ChangeLog 1006 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524
  1. Changes in version 0.2.7.3-rc - 2015-09-25
  2. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  3. contains numerous usability fixes for Ed25519 keys, safeguards against
  4. several misconfiguration problems, significant simplifications to
  5. Tor's callgraph, and numerous bugfixes and small features.
  6. This is the most tested release of Tor to date. The unit tests cover
  7. 39.40% of the code, and the integration tests (accessible with "make
  8. test-full-online", requiring stem and chutney and a network
  9. connection) raise the coverage to 64.49%.
  10. o Major features (security, hidden services):
  11. - Hidden services, if using the EntryNodes option, are required to
  12. use more than one EntryNode, in order to avoid a guard discovery
  13. attack. (This would only affect people who had configured hidden
  14. services and manually specified the EntryNodes option with a
  15. single entry-node. The impact was that it would be easy to
  16. remotely identify the guard node used by such a hidden service.
  17. See ticket for more information.) Fixes ticket 14917.
  18. o Major features (Ed25519 keys, keypinning):
  19. - The key-pinning option on directory authorities is now advisory-
  20. only by default. In a future version, or when the AuthDirPinKeys
  21. option is set, pins are enforced again. Disabling key-pinning
  22. seemed like a good idea so that we can survive the fallout of any
  23. usability problems associated with Ed25519 keys. Closes
  24. ticket 17135.
  25. o Major features (Ed25519 performance):
  26. - Improve the speed of Ed25519 operations and Curve25519 keypair
  27. generation when built targeting 32 bit x86 platforms with SSE2
  28. available. Implements ticket 16535.
  29. - Improve the runtime speed of Ed25519 signature verification by
  30. using Ed25519-donna's batch verification support. Implements
  31. ticket 16533.
  32. o Major features (performance testing):
  33. - The test-network.sh script now supports performance testing.
  34. Requires corresponding chutney performance testing changes. Patch
  35. by "teor". Closes ticket 14175.
  36. o Major features (relay, Ed25519):
  37. - Significant usability improvements for Ed25519 key management. Log
  38. messages are better, and the code can recover from far more
  39. failure conditions. Thanks to "s7r" for reporting and diagnosing
  40. so many of these!
  41. - Add a new OfflineMasterKey option to tell Tor never to try loading
  42. or generating a secret Ed25519 identity key. You can use this in
  43. combination with tor --keygen to manage offline and/or encrypted
  44. Ed25519 keys. Implements ticket 16944.
  45. - Add a --newpass option to allow changing or removing the
  46. passphrase of an encrypted key with tor --keygen. Implements part
  47. of ticket 16769.
  48. - On receiving a HUP signal, check to see whether the Ed25519
  49. signing key has changed, and reload it if so. Closes ticket 16790.
  50. o Major bugfixes (relay, Ed25519):
  51. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  52. 0.2.7.2-alpha. Reported by "s7r".
  53. - Improve handling of expired signing keys with offline master keys.
  54. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  55. o Minor features (client-side privacy):
  56. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  57. lifespan when IsolateSOCKSAuth and streams with SOCKS
  58. authentication are attached to the circuit. This allows
  59. applications like TorBrowser to manage circuit lifetime on their
  60. own. Implements feature 15482.
  61. - When logging malformed hostnames from SOCKS5 requests, respect
  62. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  63. o Minor features (compilation):
  64. - Give a warning as early as possible when trying to build with an
  65. unsupported OpenSSL version. Closes ticket 16901.
  66. - Fail during configure if we're trying to build against an OpenSSL
  67. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  68. which started requiring ECC.
  69. o Minor features (geoip):
  70. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  71. Country database.
  72. o Minor features (hidden services):
  73. - Relays need to have the Fast flag to get the HSDir flag. As this
  74. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  75. drop. This change should make some attacks against the hidden
  76. service directory system harder. Fixes ticket 15963.
  77. - Turn on hidden service statistics collection by setting the torrc
  78. option HiddenServiceStatistics to "1" by default. (This keeps
  79. track only of the fraction of traffic used by hidden services, and
  80. the total number of hidden services in existence.) Closes
  81. ticket 15254.
  82. - Client now uses an introduction point failure cache to know when
  83. to fetch or keep a descriptor in their cache. Previously, failures
  84. were recorded implicitly, but not explicitly remembered. Closes
  85. ticket 16389.
  86. o Minor features (testing, authorities, documentation):
  87. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  88. explicitly manage consensus flags in testing networks. Patch by
  89. "robgjansen", modified by "teor". Implements part of ticket 14882.
  90. o Minor bugfixes (security, exit policies):
  91. - ExitPolicyRejectPrivate now also rejects the relay's published
  92. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  93. addresses on any local interfaces. ticket 17027. Patch by "teor".
  94. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  95. o Minor bug fixes (torrc exit policies):
  96. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  97. produce IPv6 wildcard addresses. Previously they would produce
  98. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  99. of bug 16069; bugfix on 0.2.4.7-alpha.
  100. - When parsing torrc ExitPolicies, we now warn for a number of cases
  101. where the user's intent is likely to differ from Tor's actual
  102. behavior. These include: using an IPv4 address with an accept6 or
  103. reject6 line; using "private" on an accept6 or reject6 line; and
  104. including any ExitPolicy lines after accept *:* or reject *:*.
  105. Related to ticket 16069.
  106. - When parsing torrc ExitPolicies, we now issue an info-level
  107. message when expanding an "accept/reject *" line to include both
  108. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  109. - In each instance above, usage advice is provided to avoid the
  110. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  111. 16069; bugfix on 0.2.4.7-alpha.
  112. o Minor bugfixes (authority):
  113. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  114. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  115. - Downgrade log messages about Ed25519 key issues if they are in old
  116. cached router descriptors. Fixes part of bug 16286; bugfix
  117. on 0.2.7.2-alpha.
  118. - When we find an Ed25519 key issue in a cached descriptor, stop
  119. saying the descriptor was just "uploaded". Fixes another part of
  120. bug 16286; bugfix on 0.2.7.2-alpha.
  121. o Minor bugfixes (control port):
  122. - Repair a warning and a spurious result when getting the maximum
  123. number of file descriptors from the controller. Fixes bug 16697;
  124. bugfix on 0.2.7.2-alpha.
  125. o Minor bugfixes (correctness):
  126. - When calling channel_free_list(), avoid calling smartlist_remove()
  127. while inside a FOREACH loop. This partially reverts commit
  128. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  129. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  130. o Minor bugfixes (documentation):
  131. - Advise users on how to configure separate IPv4 and IPv6 exit
  132. policies in the manpage and sample torrcs. Related to ticket 16069.
  133. - Fix the usage message of tor-resolve(1) so that it no longer lists
  134. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  135. - Fix an error in the manual page and comments for
  136. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  137. required "ORPort connectivity". While this is true, it is in no
  138. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  139. DirPort configured in order for the authorities to assign that
  140. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  141. on 0.2.6.3-alpha.
  142. o Minor bugfixes (Ed25519):
  143. - Fix a memory leak when reading router descriptors with expired
  144. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  145. o Minor bugfixes (linux seccomp2 sandbox):
  146. - Allow bridge authorities to run correctly under the seccomp2
  147. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  148. - Allow routers with ed25519 keys to run correctly under the
  149. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  150. o Minor bugfixes (open file limit):
  151. - Fix set_max_file_descriptors() to set by default the max open file
  152. limit to the current limit when setrlimit() fails. Fixes bug
  153. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  154. o Minor bugfixes (portability):
  155. - Try harder to normalize the exit status of the Tor process to the
  156. standard-provided range. Fixes bug 16975; bugfix on every version
  157. of Tor ever.
  158. - Check correctly for Windows socket errors in the workqueue
  159. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  160. - Fix the behavior of crypto_rand_time_range() when told to consider
  161. times before 1970. (These times were possible when running in a
  162. simulated network environment where time()'s output starts at
  163. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  164. - Restore correct operation of TLS client-cipher detection on
  165. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  166. o Minor bugfixes (relay):
  167. - Ensure that worker threads actually exit when a fatal error or
  168. shutdown is indicated. This fix doesn't currently affect the
  169. behavior of Tor, because Tor workers never indicates fatal error
  170. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  171. on 0.2.6.3-alpha.
  172. - Unblock threads before releasing the work queue mutex to ensure
  173. predictable scheduling behavior. Fixes bug 16644; bugfix
  174. on 0.2.6.3-alpha.
  175. o Code simplification and refactoring:
  176. - Change the function that's called when we need to retry all
  177. downloads so that it only reschedules the downloads to happen
  178. immediately, rather than launching them all at once itself. This
  179. further simplifies Tor's callgraph.
  180. - Move some format-parsing functions out of crypto.c and
  181. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  182. - Move the client-only parts of init_keys() into a separate
  183. function. Closes ticket 16763.
  184. - Simplify the microdesc_free() implementation so that it no longer
  185. appears (to code analysis tools) to potentially invoke a huge
  186. suite of other microdesc functions.
  187. - Simply the control graph further by deferring the inner body of
  188. directory_all_unreachable() into a callback. Closes ticket 16762.
  189. - Treat the loss of an owning controller as equivalent to a SIGTERM
  190. signal. This removes a tiny amount of duplicated code, and
  191. simplifies our callgraph. Closes ticket 16788.
  192. - When generating an event to send to the controller, we no longer
  193. put the event over the network immediately. Instead, we queue
  194. these events, and use a Libevent callback to deliver them. This
  195. change simplifies Tor's callgraph by reducing the number of
  196. functions from which all other Tor functions are reachable. Closes
  197. ticket 16695.
  198. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  199. that try to scan or compile every file on Unix won't decide that
  200. they are broken.
  201. - Remove the unused "nulterminate" argument from buf_pullup().
  202. o Documentation:
  203. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  204. than a 4 GB max. Closes ticket 16742.
  205. - Include the TUNING document in our source tarball. It is referred
  206. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  207. on 0.2.6.1-alpha.
  208. o Removed code:
  209. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  210. distribution, in favor of the pure-Go clone available from
  211. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  212. used by the C tor-fw-helper are not, in our opinion, very
  213. confidence- inspiring in their secure-programming techniques.
  214. Closes ticket 13338.
  215. - Remove the code that would try to aggressively flush controller
  216. connections while writing to them. This code was introduced in
  217. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  218. their limits. But there is no longer a maximum output buffer size,
  219. and flushing data in this way caused some undesirable recursions
  220. in our call graph. Closes ticket 16480.
  221. o Testing:
  222. - Make "bridges+hs" the default test network. This tests almost all
  223. tor functionality during make test-network, while allowing tests
  224. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  225. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  226. (chutney). Patches by "teor".
  227. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  228. by-side in the same parent directory. Closes ticket 16903. Patch
  229. by "teor".
  230. - Use environment variables rather than autoconf substitutions to
  231. send variables from the build system to the test scripts. This
  232. change should be easier to maintain, and cause 'make distcheck' to
  233. work better than before. Fixes bug 17148.
  234. - Add a new set of callgraph analysis scripts that use clang to
  235. produce a list of which Tor functions are reachable from which
  236. other Tor functions. We're planning to use these to help simplify
  237. our code structure by identifying illogical dependencies.
  238. - Add new 'test-full' and 'test-full-online' targets to run all
  239. tests, including integration tests with stem and chutney.
  240. - Make the test-workqueue test work on Windows by initializing the
  241. network before we begin.
  242. - New make target (make test-network-all) to run multiple applicable
  243. chutney test cases. Patch from Teor; closes 16953.
  244. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  245. functions in dns.c. Implements a portion of ticket 16831.
  246. - When building Tor with testing coverage enabled, run Chutney tests
  247. (if any) using the 'tor-cov' coverage binary.
  248. - When running test-network or test-stem, check for the absence of
  249. stem/chutney before doing any build operations.
  250. Changes in version 0.2.7.2-alpha - 2015-07-27
  251. This, the second alpha in the Tor 0.2.7 series, has a number of new
  252. features, including a way to manually pick the number of introduction
  253. points for hidden services, and the much stronger Ed25519 signing key
  254. algorithm for regular Tor relays (including support for encrypted
  255. offline identity keys in the new algorithm).
  256. Support for Ed25519 on relays is currently limited to signing router
  257. descriptors; later alphas in this series will extend Ed25519 key
  258. support to more parts of the Tor protocol.
  259. o Major features (Ed25519 identity keys, Proposal 220):
  260. - All relays now maintain a stronger identity key, using the Ed25519
  261. elliptic curve signature format. This master key is designed so
  262. that it can be kept offline. Relays also generate an online
  263. signing key, and a set of other Ed25519 keys and certificates.
  264. These are all automatically regenerated and rotated as needed.
  265. Implements part of ticket 12498.
  266. - Directory authorities now vote on Ed25519 identity keys along with
  267. RSA1024 keys. Implements part of ticket 12498.
  268. - Directory authorities track which Ed25519 identity keys have been
  269. used with which RSA1024 identity keys, and do not allow them to
  270. vary freely. Implements part of ticket 12498.
  271. - Microdescriptors now include Ed25519 identity keys. Implements
  272. part of ticket 12498.
  273. - Add support for offline encrypted Ed25519 master keys. To use this
  274. feature on your tor relay, run "tor --keygen" to make a new master
  275. key (or to make a new signing key if you already have a master
  276. key). Closes ticket 13642.
  277. o Major features (Hidden services):
  278. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  279. specify a fixed number of introduction points. Its maximum value
  280. is 10 and default is 3. Using this option can increase a hidden
  281. service's reliability under load, at the cost of making it more
  282. visible that the hidden service is facing extra load. Closes
  283. ticket 4862.
  284. - Remove the adaptive algorithm for choosing the number of
  285. introduction points, which used to change the number of
  286. introduction points (poorly) depending on the number of
  287. connections the HS sees. Closes ticket 4862.
  288. o Major features (onion key cross-certification):
  289. - Relay descriptors now include signatures of their own identity
  290. keys, made using the TAP and ntor onion keys. These signatures
  291. allow relays to prove ownership of their own onion keys. Because
  292. of this change, microdescriptors will no longer need to include
  293. RSA identity keys. Implements proposal 228; closes ticket 12499.
  294. o Major features (performance):
  295. - Improve the runtime speed of Ed25519 operations by using the
  296. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  297. Implements ticket 16467.
  298. - Improve the runtime speed of the ntor handshake by using an
  299. optimized curve25519 basepoint scalarmult implementation from the
  300. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  301. ideas by Adam Langley. Implements ticket 9663.
  302. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  303. - Properly separate out each SOCKSPort when applying stream
  304. isolation. The error occurred because each port's session group
  305. was being overwritten by a default value when the listener
  306. connection was initialized. Fixes bug 16247; bugfix on
  307. 0.2.6.3-alpha. Patch by "jojelino".
  308. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  309. - Stop refusing to store updated hidden service descriptors on a
  310. client. This reverts commit 9407040c59218 (which indeed fixed bug
  311. 14219, but introduced a major hidden service reachability
  312. regression detailed in bug 16381). This is a temporary fix since
  313. we can live with the minor issue in bug 14219 (it just results in
  314. some load on the network) but the regression of 16381 is too much
  315. of a setback. First-round fix for bug 16381; bugfix
  316. on 0.2.6.3-alpha.
  317. o Major bugfixes (hidden services):
  318. - When cannibalizing a circuit for an introduction point, always
  319. extend to the chosen exit node (creating a 4 hop circuit).
  320. Previously Tor would use the current circuit exit node, which
  321. changed the original choice of introduction point, and could cause
  322. the hidden service to skip excluded introduction points or
  323. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  324. on 0.1.0.1-rc.
  325. o Major bugfixes (open file limit):
  326. - The open file limit wasn't checked before calling
  327. tor_accept_socket_nonblocking(), which would make Tor exceed the
  328. limit. Now, before opening a new socket, Tor validates the open
  329. file limit just before, and if the max has been reached, return an
  330. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  331. o Major bugfixes (stability, also in 0.2.6.10):
  332. - Stop crashing with an assertion failure when parsing certain kinds
  333. of malformed or truncated microdescriptors. Fixes bug 16400;
  334. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  335. by "cypherpunks_backup".
  336. - Stop random client-side assertion failures that could occur when
  337. connecting to a busy hidden service, or connecting to a hidden
  338. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  339. on 0.1.0.1-rc.
  340. o Minor features (directory authorities, security, also in 0.2.6.9):
  341. - The HSDir flag given by authorities now requires the Stable flag.
  342. For the current network, this results in going from 2887 to 2806
  343. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  344. attack by raising the effort for a relay to become Stable to
  345. require at the very least 7 days, while maintaining the 96 hours
  346. uptime requirement for HSDir. Implements ticket 8243.
  347. o Minor features (client):
  348. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  349. character '_' to appear, in order to cope with domains observed in
  350. the wild that are serving non-RFC compliant records. Resolves
  351. ticket 16430.
  352. - Relax the validation done to hostnames in SOCKS5 requests, and
  353. allow a single trailing '.' to cope with clients that pass FQDNs
  354. using that syntax to explicitly indicate that the domain name is
  355. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  356. - Add GroupWritable and WorldWritable options to unix-socket based
  357. SocksPort and ControlPort options. These options apply to a single
  358. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  359. ticket 15220.
  360. o Minor features (control protocol):
  361. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  362. the control protocol. Resolves ticket 15358.
  363. o Minor features (directory authorities):
  364. - Directory authorities no longer vote against the "Fast", "Stable",
  365. and "HSDir" flags just because they were going to vote against
  366. "Running": if the consensus turns out to be that the router was
  367. running, then the authority's vote should count. Patch from Peter
  368. Retzlaff; closes issue 8712.
  369. o Minor features (geoip, also in 0.2.6.10):
  370. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  371. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  372. o Minor features (hidden services):
  373. - Add the new options "HiddenServiceMaxStreams" and
  374. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  375. limit the maximum number of simultaneous streams per circuit, and
  376. optionally tear down the circuit when the limit is exceeded. Part
  377. of ticket 16052.
  378. o Minor features (portability):
  379. - Use C99 variadic macros when the compiler is not GCC. This avoids
  380. failing compilations on MSVC, and fixes a log-file-based race
  381. condition in our old workarounds. Original patch from Gisle Vanem.
  382. o Minor bugfixes (compilation, also in 0.2.6.9):
  383. - Build with --enable-systemd correctly when libsystemd is
  384. installed, but systemd is not. Fixes bug 16164; bugfix on
  385. 0.2.6.3-alpha. Patch from Peter Palfrader.
  386. o Minor bugfixes (controller):
  387. - Add the descriptor ID in each HS_DESC control event. It was
  388. missing, but specified in control-spec.txt. Fixes bug 15881;
  389. bugfix on 0.2.5.2-alpha.
  390. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  391. - Check for failures from crypto_early_init, and refuse to continue.
  392. A previous typo meant that we could keep going with an
  393. uninitialized crypto library, and would have OpenSSL initialize
  394. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  395. when implementing ticket 4900. Patch by "teor".
  396. o Minor bugfixes (hidden services):
  397. - Fix a crash when reloading configuration while at least one
  398. configured and one ephemeral hidden service exists. Fixes bug
  399. 16060; bugfix on 0.2.7.1-alpha.
  400. - Avoid crashing with a double-free bug when we create an ephemeral
  401. hidden service but adding it fails for some reason. Fixes bug
  402. 16228; bugfix on 0.2.7.1-alpha.
  403. o Minor bugfixes (Linux seccomp2 sandbox):
  404. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  405. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  406. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  407. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  408. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  409. on 0.2.6.3-alpha. Patch from "teor".
  410. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  411. - Fix sandboxing to work when running as a relay, by allowing the
  412. renaming of secret_id_key, and allowing the eventfd2 and futex
  413. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  414. Peter Palfrader.
  415. - Allow systemd connections to work with the Linux seccomp2 sandbox
  416. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  417. Peter Palfrader.
  418. o Minor bugfixes (relay):
  419. - Fix a rarely-encountered memory leak when failing to initialize
  420. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  421. from "cypherpunks".
  422. o Minor bugfixes (systemd):
  423. - Fix an accidental formatting error that broke the systemd
  424. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  425. - Tor's systemd unit file no longer contains extraneous spaces.
  426. These spaces would sometimes confuse tools like deb-systemd-
  427. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  428. o Minor bugfixes (tests):
  429. - Use the configured Python executable when running test-stem-full.
  430. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  431. o Minor bugfixes (tests, also in 0.2.6.9):
  432. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  433. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  434. o Minor bugfixes (threads, comments):
  435. - Always initialize return value in compute_desc_id in rendcommon.c
  436. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  437. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  438. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  439. - Remove undefined directive-in-macro in test_util_writepid clang
  440. 3.7 complains that using a preprocessor directive inside a macro
  441. invocation in test_util_writepid in test_util.c is undefined.
  442. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  443. o Code simplification and refactoring:
  444. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  445. to ensure they remain consistent and visible everywhere.
  446. - Remove some vestigial workarounds for the MSVC6 compiler. We
  447. haven't supported that in ages.
  448. - The link authentication code has been refactored for better
  449. testability and reliability. It now uses code generated with the
  450. "trunnel" binary encoding generator, to reduce the risk of bugs
  451. due to programmer error. Done as part of ticket 12498.
  452. o Documentation:
  453. - Include a specific and (hopefully) accurate documentation of the
  454. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  455. of interest to people writing programs to parse or generate torrc
  456. files. This document is not a commitment to long-term
  457. compatibility; some aspects of the current format are a bit
  458. ridiculous. Closes ticket 2325.
  459. o Removed features:
  460. - Tor no longer supports copies of OpenSSL that are missing support
  461. for Elliptic Curve Cryptography. (We began using ECC when
  462. available in 0.2.4.8-alpha, for more safe and efficient key
  463. negotiation.) In particular, support for at least one of P256 or
  464. P224 is now required, with manual configuration needed if only
  465. P224 is available. Resolves ticket 16140.
  466. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  467. on an operating system that has not upgraded to OpenSSL 1.0 or
  468. later, and you compile Tor from source, you will need to install a
  469. more recent OpenSSL to link Tor against.) These versions of
  470. OpenSSL are still supported by the OpenSSL, but the numerous
  471. cryptographic improvements in later OpenSSL releases makes them a
  472. clear choice. Resolves ticket 16034.
  473. - Remove the HidServDirectoryV2 option. Now all relays offer to
  474. store hidden service descriptors. Related to 16543.
  475. - Remove the VoteOnHidServDirectoriesV2 option, since all
  476. authorities have long set it to 1. Closes ticket 16543.
  477. o Testing:
  478. - Document use of coverity, clang static analyzer, and clang dynamic
  479. undefined behavior and address sanitizers in doc/HACKING. Include
  480. detailed usage instructions in the blacklist. Patch by "teor".
  481. Closes ticket 15817.
  482. - The link authentication protocol code now has extensive tests.
  483. - The relay descriptor signature testing code now has
  484. extensive tests.
  485. - The test_workqueue program now runs faster, and is enabled by
  486. default as a part of "make check".
  487. - Now that OpenSSL has its own scrypt implementation, add an unit
  488. test that checks for interoperability between libscrypt_scrypt()
  489. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  490. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  491. ticket 16189.
  492. Changes in version 0.2.6.10 - 2015-07-12
  493. Tor version 0.2.6.10 fixes some significant stability and hidden
  494. service client bugs, bulletproofs the cryptography init process, and
  495. fixes a bug when using the sandbox code with some older versions of
  496. Linux. Everyone running an older version, especially an older version
  497. of 0.2.6, should upgrade.
  498. o Major bugfixes (hidden service clients, stability):
  499. - Stop refusing to store updated hidden service descriptors on a
  500. client. This reverts commit 9407040c59218 (which indeed fixed bug
  501. 14219, but introduced a major hidden service reachability
  502. regression detailed in bug 16381). This is a temporary fix since
  503. we can live with the minor issue in bug 14219 (it just results in
  504. some load on the network) but the regression of 16381 is too much
  505. of a setback. First-round fix for bug 16381; bugfix
  506. on 0.2.6.3-alpha.
  507. o Major bugfixes (stability):
  508. - Stop crashing with an assertion failure when parsing certain kinds
  509. of malformed or truncated microdescriptors. Fixes bug 16400;
  510. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  511. by "cypherpunks_backup".
  512. - Stop random client-side assertion failures that could occur when
  513. connecting to a busy hidden service, or connecting to a hidden
  514. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  515. on 0.1.0.1-rc.
  516. o Minor features (geoip):
  517. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  518. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  519. o Minor bugfixes (crypto error-handling):
  520. - Check for failures from crypto_early_init, and refuse to continue.
  521. A previous typo meant that we could keep going with an
  522. uninitialized crypto library, and would have OpenSSL initialize
  523. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  524. when implementing ticket 4900. Patch by "teor".
  525. o Minor bugfixes (Linux seccomp2 sandbox):
  526. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  527. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  528. on 0.2.6.3-alpha. Patch from "teor".
  529. Changes in version 0.2.6.9 - 2015-06-11
  530. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  531. requirements for receiving an HSDir flag, and addresses some other small
  532. bugs in the systemd and sandbox code. Clients using circuit isolation
  533. should upgrade; all directory authorities should upgrade.
  534. o Major bugfixes (client-side privacy):
  535. - Properly separate out each SOCKSPort when applying stream
  536. isolation. The error occurred because each port's session group was
  537. being overwritten by a default value when the listener connection
  538. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  539. by "jojelino".
  540. o Minor feature (directory authorities, security):
  541. - The HSDir flag given by authorities now requires the Stable flag.
  542. For the current network, this results in going from 2887 to 2806
  543. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  544. attack by raising the effort for a relay to become Stable which
  545. takes at the very least 7 days to do so and by keeping the 96
  546. hours uptime requirement for HSDir. Implements ticket 8243.
  547. o Minor bugfixes (compilation):
  548. - Build with --enable-systemd correctly when libsystemd is
  549. installed, but systemd is not. Fixes bug 16164; bugfix on
  550. 0.2.6.3-alpha. Patch from Peter Palfrader.
  551. o Minor bugfixes (Linux seccomp2 sandbox):
  552. - Fix sandboxing to work when running as a relaymby renaming of
  553. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  554. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  555. - Allow systemd connections to work with the Linux seccomp2 sandbox
  556. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  557. Peter Palfrader.
  558. o Minor bugfixes (tests):
  559. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  560. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  561. Changes in version 0.2.6.8 - 2015-05-21
  562. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  563. fixes an authority-side bug in assigning the HSDir flag. All directory
  564. authorities should upgrade.
  565. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  566. - Revert commit that made directory authorities assign the HSDir
  567. flag to relay without a DirPort; this was bad because such relays
  568. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  569. on tor-0.2.6.3-alpha.
  570. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  571. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  572. a client authorized hidden service. Fixes bug 15823; bugfix
  573. on 0.2.1.6-alpha.
  574. o Minor features (geoip):
  575. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  576. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  577. Country database.
  578. Changes in version 0.2.7.1-alpha - 2015-05-12
  579. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  580. includes numerous small features and bugfixes against previous Tor
  581. versions, and numerous small infrastructure improvements. The most
  582. notable features are several new ways for controllers to interact with
  583. the hidden services subsystem.
  584. o New system requirements:
  585. - Tor no longer includes workarounds to support Libevent versions
  586. before 1.3e. Libevent 2.0 or later is recommended. Closes
  587. ticket 15248.
  588. o Major features (controller):
  589. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  590. and management of hidden services via the controller. Closes
  591. ticket 6411.
  592. - New "GETINFO onions/current" and "GETINFO onions/detached"
  593. commands to get information about hidden services created via the
  594. controller. Part of ticket 6411.
  595. - New HSFETCH command to launch a request for a hidden service
  596. descriptor. Closes ticket 14847.
  597. - New HSPOST command to upload a hidden service descriptor. Closes
  598. ticket 3523. Patch by "DonnchaC".
  599. o Major bugfixes (hidden services):
  600. - Revert commit that made directory authorities assign the HSDir
  601. flag to relay without a DirPort; this was bad because such relays
  602. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  603. on tor-0.2.6.3-alpha.
  604. o Minor features (clock-jump tolerance):
  605. - Recover better when our clock jumps back many hours, like might
  606. happen for Tails or Whonix users who start with a very wrong
  607. hardware clock, use Tor to discover a more accurate time, and then
  608. fix their clock. Resolves part of ticket 8766.
  609. o Minor features (command-line interface):
  610. - Make --hash-password imply --hush to prevent unnecessary noise.
  611. Closes ticket 15542. Patch from "cypherpunks".
  612. - Print a warning whenever we find a relative file path being used
  613. as torrc option. Resolves issue 14018.
  614. o Minor features (controller):
  615. - Add DirAuthority lines for default directory authorities to the
  616. output of the "GETINFO config/defaults" command if not already
  617. present. Implements ticket 14840.
  618. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  619. retrieve items from the client's hidden service descriptor cache.
  620. Closes ticket 14845.
  621. - Implement a new controller command "GETINFO status/fresh-relay-
  622. descs" to fetch a descriptor/extrainfo pair that was generated on
  623. demand just for the controller's use. Implements ticket 14784.
  624. o Minor features (DoS-resistance):
  625. - Make it harder for attackers to overload hidden services with
  626. introductions, by blocking multiple introduction requests on the
  627. same circuit. Resolves ticket 15515.
  628. o Minor features (geoip):
  629. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  630. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  631. Country database.
  632. o Minor features (HS popularity countermeasure):
  633. - To avoid leaking HS popularity, don't cycle the introduction point
  634. when we've handled a fixed number of INTRODUCE2 cells but instead
  635. cycle it when a random number of introductions is reached, thus
  636. making it more difficult for an attacker to find out the amount of
  637. clients that have used the introduction point for a specific HS.
  638. Closes ticket 15745.
  639. o Minor features (logging):
  640. - Include the Tor version in all LD_BUG log messages, since people
  641. tend to cut and paste those into the bugtracker. Implements
  642. ticket 15026.
  643. o Minor features (pluggable transports):
  644. - When launching managed pluggable transports on Linux systems,
  645. attempt to have the kernel deliver a SIGTERM on tor exit if the
  646. pluggable transport process is still running. Resolves
  647. ticket 15471.
  648. - When launching managed pluggable transports, setup a valid open
  649. stdin in the child process that can be used to detect if tor has
  650. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  651. can be used by implementations to detect this new behavior.
  652. Resolves ticket 15435.
  653. o Minor features (testing):
  654. - Add a test to verify that the compiler does not eliminate our
  655. memwipe() implementation. Closes ticket 15377.
  656. - Add make rule `check-changes` to verify the format of changes
  657. files. Closes ticket 15180.
  658. - Add unit tests for control_event_is_interesting(). Add a compile-
  659. time check that the number of events doesn't exceed the capacity
  660. of control_event_t.event_mask. Closes ticket 15431, checks for
  661. bugs similar to 13085. Patch by "teor".
  662. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  663. - Integrate the ntor, backtrace, and zero-length keys tests into the
  664. automake test suite. Closes ticket 15344.
  665. - Remove assertions during builds to determine Tor's test coverage.
  666. We don't want to trigger these even in assertions, so including
  667. them artificially makes our branch coverage look worse than it is.
  668. This patch provides the new test-stem-full and coverage-html-full
  669. configure options. Implements ticket 15400.
  670. o Minor bugfixes (build):
  671. - Improve out-of-tree builds by making non-standard rules work and
  672. clean up additional files and directories. Fixes bug 15053; bugfix
  673. on 0.2.7.0-alpha.
  674. o Minor bugfixes (command-line interface):
  675. - When "--quiet" is provided along with "--validate-config", do not
  676. write anything to stdout on success. Fixes bug 14994; bugfix
  677. on 0.2.3.3-alpha.
  678. - When complaining about bad arguments to "--dump-config", use
  679. stderr, not stdout.
  680. o Minor bugfixes (configuration, unit tests):
  681. - Only add the default fallback directories when the DirAuthorities,
  682. AlternateDirAuthority, and FallbackDir directory config options
  683. are set to their defaults. The default fallback directory list is
  684. currently empty, this fix will only change tor's behavior when it
  685. has default fallback directories. Includes unit tests for
  686. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  687. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  688. o Minor bugfixes (correctness):
  689. - For correctness, avoid modifying a constant string in
  690. handle_control_postdescriptor. Fixes bug 15546; bugfix
  691. on 0.1.1.16-rc.
  692. - Remove side-effects from tor_assert() calls. This was harmless,
  693. because we never disable assertions, but it is bad style and
  694. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  695. and 0.2.0.10.
  696. o Minor bugfixes (hidden service):
  697. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  698. a client authorized hidden service. Fixes bug 15823; bugfix
  699. on 0.2.1.6-alpha.
  700. - Remove an extraneous newline character from the end of hidden
  701. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  702. o Minor bugfixes (interface):
  703. - Print usage information for --dump-config when it is used without
  704. an argument. Also, fix the error message to use different wording
  705. and add newline at the end. Fixes bug 15541; bugfix
  706. on 0.2.5.1-alpha.
  707. o Minor bugfixes (logs):
  708. - When building Tor under Clang, do not include an extra set of
  709. parentheses in log messages that include function names. Fixes bug
  710. 15269; bugfix on every released version of Tor when compiled with
  711. recent enough Clang.
  712. o Minor bugfixes (network):
  713. - When attempting to use fallback technique for network interface
  714. lookup, disregard loopback and multicast addresses since they are
  715. unsuitable for public communications.
  716. o Minor bugfixes (statistics):
  717. - Disregard the ConnDirectionStatistics torrc options when Tor is
  718. not a relay since in that mode of operation no sensible data is
  719. being collected and because Tor might run into measurement hiccups
  720. when running as a client for some time, then becoming a relay.
  721. Fixes bug 15604; bugfix on 0.2.2.35.
  722. o Minor bugfixes (test networks):
  723. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  724. determine if local/private addresses imply reachability. The
  725. previous fix used TestingTorNetwork, which implies
  726. ExtendAllowPrivateAddresses, but this excluded rare configurations
  727. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  728. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  729. issue discovered by CJ Ess.
  730. o Minor bugfixes (testing):
  731. - Check for matching value in server response in ntor_ref.py. Fixes
  732. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  733. by "joelanders".
  734. - Set the severity correctly when testing
  735. get_interface_addresses_ifaddrs() and
  736. get_interface_addresses_win32(), so that the tests fail gracefully
  737. instead of triggering an assertion. Fixes bug 15759; bugfix on
  738. 0.2.6.3-alpha. Reported by Nicolas Derive.
  739. o Code simplification and refactoring:
  740. - Move the hacky fallback code out of get_interface_address6() into
  741. separate function and get it covered with unit-tests. Resolves
  742. ticket 14710.
  743. - Refactor hidden service client-side cache lookup to intelligently
  744. report its various failure cases, and disentangle failure cases
  745. involving a lack of introduction points. Closes ticket 14391.
  746. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  747. control over the output. Part of ticket 15652.
  748. o Documentation:
  749. - Improve the descriptions of statistics-related torrc options in
  750. the manpage to describe rationale and possible uses cases. Fixes
  751. issue 15550.
  752. - Improve the layout and formatting of ./configure --help messages.
  753. Closes ticket 15024. Patch from "cypherpunks".
  754. - Standardize on the term "server descriptor" in the manual page.
  755. Previously, we had used "router descriptor", "server descriptor",
  756. and "relay descriptor" interchangeably. Part of ticket 14987.
  757. o Removed code:
  758. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  759. and always use the internal Base64 decoder. The internal decoder
  760. has been part of tor since tor-0.2.0.10-alpha, and no one should
  761. be using the OpenSSL one. Part of ticket 15652.
  762. - Remove the 'tor_strclear()' function; use memwipe() instead.
  763. Closes ticket 14922.
  764. o Removed features:
  765. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  766. fingerprinting we now recommend pluggable transports; for forward-
  767. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  768. - Remove the undocumented "--digests" command-line option. It
  769. complicated our build process, caused subtle build issues on
  770. multiple platforms, and is now redundant since we started
  771. including git version identifiers. Closes ticket 14742.
  772. - Tor no longer contains checks for ancient directory cache versions
  773. that didn't know about microdescriptors.
  774. - Tor no longer contains workarounds for stat files generated by
  775. super-old versions of Tor that didn't choose guards sensibly.
  776. Changes in version 0.2.4.27 - 2015-04-06
  777. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  778. could be used by an attacker to crash hidden services, or crash clients
  779. visiting hidden services. Hidden services should upgrade as soon as
  780. possible; clients should upgrade whenever packages become available.
  781. This release also backports a simple improvement to make hidden
  782. services a bit less vulnerable to denial-of-service attacks.
  783. o Major bugfixes (security, hidden service):
  784. - Fix an issue that would allow a malicious client to trigger an
  785. assertion failure and halt a hidden service. Fixes bug 15600;
  786. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  787. - Fix a bug that could cause a client to crash with an assertion
  788. failure when parsing a malformed hidden service descriptor. Fixes
  789. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  790. o Minor features (DoS-resistance, hidden service):
  791. - Introduction points no longer allow multiple INTRODUCE1 cells to
  792. arrive on the same circuit. This should make it more expensive for
  793. attackers to overwhelm hidden services with introductions.
  794. Resolves ticket 15515.
  795. Changes in version 0.2.6.7 - 2015-04-06
  796. Tor 0.2.6.7 fixes two security issues that could be used by an
  797. attacker to crash hidden services, or crash clients visiting hidden
  798. services. Hidden services should upgrade as soon as possible; clients
  799. should upgrade whenever packages become available.
  800. This release also contains two simple improvements to make hidden
  801. services a bit less vulnerable to denial-of-service attacks.
  802. o Major bugfixes (security, hidden service):
  803. - Fix an issue that would allow a malicious client to trigger an
  804. assertion failure and halt a hidden service. Fixes bug 15600;
  805. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  806. - Fix a bug that could cause a client to crash with an assertion
  807. failure when parsing a malformed hidden service descriptor. Fixes
  808. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  809. o Minor features (DoS-resistance, hidden service):
  810. - Introduction points no longer allow multiple INTRODUCE1 cells to
  811. arrive on the same circuit. This should make it more expensive for
  812. attackers to overwhelm hidden services with introductions.
  813. Resolves ticket 15515.
  814. - Decrease the amount of reattempts that a hidden service performs
  815. when its rendezvous circuits fail. This reduces the computational
  816. cost for running a hidden service under heavy load. Resolves
  817. ticket 11447.
  818. Changes in version 0.2.6.6 - 2015-03-24
  819. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  820. It adds numerous safety, security, correctness, and performance
  821. improvements. Client programs can be configured to use more kinds of
  822. sockets, AutomapHosts works better, the multithreading backend is
  823. improved, cell transmission is refactored, test coverage is much
  824. higher, more denial-of-service attacks are handled, guard selection is
  825. improved to handle long-term guards better, pluggable transports
  826. should work a bit better, and some annoying hidden service performance
  827. bugs should be addressed.
  828. o Minor bugfixes (portability):
  829. - Use the correct datatype in the SipHash-2-4 function to prevent
  830. compilers from assuming any sort of alignment. Fixes bug 15436;
  831. bugfix on 0.2.5.3-alpha.
  832. Changes in version 0.2.6.5-rc - 2015-03-18
  833. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  834. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  835. o Major bugfixes (client):
  836. - Avoid crashing when making certain configuration option changes on
  837. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  838. by "anonym".
  839. o Major bugfixes (pluggable transports):
  840. - Initialize the extended OR Port authentication cookie before
  841. launching pluggable transports. This prevents a race condition
  842. that occured when server-side pluggable transports would cache the
  843. authentication cookie before it has been (re)generated. Fixes bug
  844. 15240; bugfix on 0.2.5.1-alpha.
  845. o Major bugfixes (portability):
  846. - Do not crash on startup when running on Solaris. Fixes a bug
  847. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  848. by "ruebezahl".
  849. o Minor features (heartbeat):
  850. - On relays, report how many connections we negotiated using each
  851. version of the Tor link protocols. This information will let us
  852. know if removing support for very old versions of the Tor
  853. protocols is harming the network. Closes ticket 15212.
  854. o Code simplification and refactoring:
  855. - Refactor main loop to extract the 'loop' part. This makes it
  856. easier to run Tor under Shadow. Closes ticket 15176.
  857. Changes in version 0.2.5.11 - 2015-03-17
  858. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  859. It backports several bugfixes from the 0.2.6 branch, including a
  860. couple of medium-level security fixes for relays and exit nodes.
  861. It also updates the list of directory authorities.
  862. o Directory authority changes:
  863. - Remove turtles as a directory authority.
  864. - Add longclaw as a new (v3) directory authority. This implements
  865. ticket 13296. This keeps the directory authority count at 9.
  866. - The directory authority Faravahar has a new IP address. This
  867. closes ticket 14487.
  868. o Major bugfixes (crash, OSX, security):
  869. - Fix a remote denial-of-service opportunity caused by a bug in
  870. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  871. in OSX 10.9.
  872. o Major bugfixes (relay, stability, possible security):
  873. - Fix a bug that could lead to a relay crashing with an assertion
  874. failure if a buffer of exactly the wrong layout was passed to
  875. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  876. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  877. - Do not assert if the 'data' pointer on a buffer is advanced to the
  878. very end of the buffer; log a BUG message instead. Only assert if
  879. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  880. o Major bugfixes (exit node stability):
  881. - Fix an assertion failure that could occur under high DNS load.
  882. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  883. diagnosed and fixed by "cypherpunks".
  884. o Major bugfixes (Linux seccomp2 sandbox):
  885. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  886. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  887. 0.2.5.1-alpha. Patch from "sanic".
  888. o Minor features (controller):
  889. - New "GETINFO bw-event-cache" to get information about recent
  890. bandwidth events. Closes ticket 14128. Useful for controllers to
  891. get recent bandwidth history after the fix for ticket 13988.
  892. o Minor features (geoip):
  893. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  894. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  895. Country database.
  896. o Minor bugfixes (client, automapping):
  897. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  898. no value follows the option. Fixes bug 14142; bugfix on
  899. 0.2.4.7-alpha. Patch by "teor".
  900. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  901. 14195; bugfix on 0.1.0.1-rc.
  902. o Minor bugfixes (compilation):
  903. - Build without warnings with the stock OpenSSL srtp.h header, which
  904. has a duplicate declaration of SSL_get_selected_srtp_profile().
  905. Fixes bug 14220; this is OpenSSL's bug, not ours.
  906. o Minor bugfixes (directory authority):
  907. - Allow directory authorities to fetch more data from one another if
  908. they find themselves missing lots of votes. Previously, they had
  909. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  910. bugfix on 0.1.2.5-alpha.
  911. - Enlarge the buffer to read bwauth generated files to avoid an
  912. issue when parsing the file in dirserv_read_measured_bandwidths().
  913. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  914. o Minor bugfixes (statistics):
  915. - Increase period over which bandwidth observations are aggregated
  916. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  917. o Minor bugfixes (preventative security, C safety):
  918. - When reading a hexadecimal, base-32, or base-64 encoded value from
  919. a string, always overwrite the whole output buffer. This prevents
  920. some bugs where we would look at (but fortunately, not reveal)
  921. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  922. versions of Tor.
  923. Changes in version 0.2.4.26 - 2015-03-17
  924. Tor 0.2.4.26 includes an updated list of directory authorities. It
  925. also backports a couple of stability and security bugfixes from 0.2.5
  926. and beyond.
  927. o Directory authority changes:
  928. - Remove turtles as a directory authority.
  929. - Add longclaw as a new (v3) directory authority. This implements
  930. ticket 13296. This keeps the directory authority count at 9.
  931. - The directory authority Faravahar has a new IP address. This
  932. closes ticket 14487.
  933. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  934. - Fix an assertion failure that could occur under high DNS load.
  935. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  936. diagnosed and fixed by "cypherpunks".
  937. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  938. - Fix a bug that could lead to a relay crashing with an assertion
  939. failure if a buffer of exactly the wrong layout was passed to
  940. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  941. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  942. - Do not assert if the 'data' pointer on a buffer is advanced to the
  943. very end of the buffer; log a BUG message instead. Only assert if
  944. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  945. o Minor features (geoip):
  946. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  947. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  948. Country database.
  949. Changes in version 0.2.6.4-rc - 2015-03-09
  950. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  951. attacker might be able to use in order to crash certain Tor
  952. directories. It also resolves some minor issues left over from, or
  953. introduced in, Tor 0.2.6.3-alpha or earlier.
  954. o Major bugfixes (crash, OSX, security):
  955. - Fix a remote denial-of-service opportunity caused by a bug in
  956. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  957. in OSX 10.9.
  958. o Major bugfixes (relay, stability, possible security):
  959. - Fix a bug that could lead to a relay crashing with an assertion
  960. failure if a buffer of exactly the wrong layout is passed to
  961. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  962. 0.2.0.10-alpha. Patch from "cypherpunks".
  963. - Do not assert if the 'data' pointer on a buffer is advanced to the
  964. very end of the buffer; log a BUG message instead. Only assert if
  965. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  966. o Major bugfixes (FreeBSD IPFW transparent proxy):
  967. - Fix address detection with FreeBSD transparent proxies, when
  968. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  969. on 0.2.5.4-alpha.
  970. o Major bugfixes (Linux seccomp2 sandbox):
  971. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  972. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  973. on 0.2.6.3-alpha.
  974. - Allow AF_UNIX hidden services to be used with the seccomp2
  975. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  976. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  977. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  978. 0.2.5.1-alpha. Patch from "sanic".
  979. o Minor features (controller):
  980. - Messages about problems in the bootstrap process now include
  981. information about the server we were trying to connect to when we
  982. noticed the problem. Closes ticket 15006.
  983. o Minor features (geoip):
  984. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  985. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  986. Country database.
  987. o Minor features (logs):
  988. - Quiet some log messages in the heartbeat and at startup. Closes
  989. ticket 14950.
  990. o Minor bugfixes (certificate handling):
  991. - If an authority operator accidentally makes a signing certificate
  992. with a future publication time, do not discard its real signing
  993. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  994. - Remove any old authority certificates that have been superseded
  995. for at least two days. Previously, we would keep superseded
  996. certificates until they expired, if they were published close in
  997. time to the certificate that superseded them. Fixes bug 11454;
  998. bugfix on 0.2.1.8-alpha.
  999. o Minor bugfixes (compilation):
  1000. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  1001. on 0.2.5.2-alpha.
  1002. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  1003. on 0.2.6.2-alpha.
  1004. o Minor bugfixes (testing):
  1005. - Fix endianness issues in unit test for resolve_my_address() to
  1006. have it pass on big endian systems. Fixes bug 14980; bugfix on
  1007. Tor 0.2.6.3-alpha.
  1008. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  1009. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  1010. - When running the new 'make test-stem' target, use the configured
  1011. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  1012. from "cypherpunks".
  1013. - When running the zero-length-keys tests, do not use the default
  1014. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  1015. by "reezer".
  1016. o Directory authority IP change:
  1017. - The directory authority Faravahar has a new IP address. This
  1018. closes ticket 14487.
  1019. o Removed code:
  1020. - Remove some lingering dead code that once supported mempools.
  1021. Mempools were disabled by default in 0.2.5, and removed entirely
  1022. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  1023. by "cypherpunks".
  1024. Changes in version 0.2.6.3-alpha - 2015-02-19
  1025. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  1026. the 0.2.6.x series. It introduces support for more kinds of sockets,
  1027. makes it harder to accidentally run an exit, improves our
  1028. multithreading backend, incorporates several fixes for the
  1029. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  1030. If no major regressions or security holes are found in this version,
  1031. the next version will be a release candidate.
  1032. o Deprecated versions:
  1033. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  1034. advertise themselves on the network. Closes ticket 13555.
  1035. o Major features (security, unix domain sockets):
  1036. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  1037. applications can reach Tor without having to create AF_INET or
  1038. AF_INET6 sockets, meaning they can completely disable their
  1039. ability to make non-Tor network connections. To create a socket of
  1040. this type, use "SocksPort unix:/path/to/socket". Implements
  1041. ticket 12585.
  1042. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  1043. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  1044. Implements ticket 11485.
  1045. o Major features (changed defaults):
  1046. - Prevent relay operators from unintentionally running exits: When a
  1047. relay is configured as an exit node, we now warn the user unless
  1048. the "ExitRelay" option is set to 1. We warn even more loudly if
  1049. the relay is configured with the default exit policy, since this
  1050. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  1051. stops Tor from running as an exit relay. Closes ticket 10067.
  1052. o Major features (directory system):
  1053. - When downloading server- or microdescriptors from a directory
  1054. server, we no longer launch multiple simultaneous requests to the
  1055. same server. This reduces load on the directory servers,
  1056. especially when directory guards are in use. Closes ticket 9969.
  1057. - When downloading server- or microdescriptors over a tunneled
  1058. connection, do not limit the length of our requests to what the
  1059. Squid proxy is willing to handle. Part of ticket 9969.
  1060. - Authorities can now vote on the correct digests and latest
  1061. versions for different software packages. This allows packages
  1062. that include Tor to use the Tor authority system as a way to get
  1063. notified of updates and their correct digests. Implements proposal
  1064. 227. Closes ticket 10395.
  1065. o Major features (guards):
  1066. - Introduce the Guardfraction feature to improves load balancing on
  1067. guard nodes. Specifically, it aims to reduce the traffic gap that
  1068. guard nodes experience when they first get the Guard flag. This is
  1069. a required step if we want to increase the guard lifetime to 9
  1070. months or greater. Closes ticket 9321.
  1071. o Major features (performance):
  1072. - Make the CPU worker implementation more efficient by avoiding the
  1073. kernel and lengthening pipelines. The original implementation used
  1074. sockets to transfer data from the main thread to the workers, and
  1075. didn't allow any thread to be assigned more than a single piece of
  1076. work at once. The new implementation avoids communications
  1077. overhead by making requests in shared memory, avoiding kernel IO
  1078. where possible, and keeping more requests in flight at once.
  1079. Implements ticket 9682.
  1080. o Major features (relay):
  1081. - Raise the minimum acceptable configured bandwidth rate for bridges
  1082. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  1083. 20 KiB/sec.) Closes ticket 13822.
  1084. o Major bugfixes (exit node stability):
  1085. - Fix an assertion failure that could occur under high DNS load.
  1086. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1087. diagnosed and fixed by "cypherpunks".
  1088. o Major bugfixes (mixed relay-client operation):
  1089. - When running as a relay and client at the same time (not
  1090. recommended), if we decide not to use a new guard because we want
  1091. to retry older guards, only close the locally-originating circuits
  1092. passing through that guard. Previously we would close all the
  1093. circuits through that guard. Fixes bug 9819; bugfix on
  1094. 0.2.1.1-alpha. Reported by "skruffy".
  1095. o Minor features (build):
  1096. - New --disable-system-torrc compile-time option to prevent Tor from
  1097. looking for the system-wide torrc or torrc-defaults files.
  1098. Resolves ticket 13037.
  1099. o Minor features (controller):
  1100. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  1101. events so controllers can observe circuit isolation inputs. Closes
  1102. ticket 8405.
  1103. - ControlPort now supports the unix:/path/to/socket syntax as an
  1104. alternative to the ControlSocket option, for consistency with
  1105. SocksPort and HiddenServicePort. Closes ticket 14451.
  1106. - New "GETINFO bw-event-cache" to get information about recent
  1107. bandwidth events. Closes ticket 14128. Useful for controllers to
  1108. get recent bandwidth history after the fix for ticket 13988.
  1109. o Minor features (Denial of service resistance):
  1110. - Count the total number of bytes used storing hidden service
  1111. descriptors against the value of MaxMemInQueues. If we're low on
  1112. memory, and more than 20% of our memory is used holding hidden
  1113. service descriptors, free them until no more than 10% of our
  1114. memory holds hidden service descriptors. Free the least recently
  1115. fetched descriptors first. Resolves ticket 13806.
  1116. - When we have recently been under memory pressure (over 3/4 of
  1117. MaxMemInQueues is allocated), then allocate smaller zlib objects
  1118. for small requests. Closes ticket 11791.
  1119. o Minor features (geoip):
  1120. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  1121. GeoLite2 Country database.
  1122. o Minor features (guard nodes):
  1123. - Reduce the time delay before saving guard status to disk from 10
  1124. minutes to 30 seconds (or from one hour to 10 minutes if
  1125. AvoidDiskWrites is set). Closes ticket 12485.
  1126. o Minor features (hidden service):
  1127. - Make Sybil attacks against hidden services harder by changing the
  1128. minimum time required to get the HSDir flag from 25 hours up to 96
  1129. hours. Addresses ticket 14149.
  1130. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  1131. services to disable the anti-scanning feature introduced in
  1132. 0.2.6.2-alpha. With this option not set, a connection to an
  1133. unlisted port closes the circuit. With this option set, only a
  1134. RELAY_DONE cell is sent. Closes ticket 14084.
  1135. o Minor features (interface):
  1136. - Implement "-f -" command-line option to read torrc configuration
  1137. from standard input, if you don't want to store the torrc file in
  1138. the file system. Implements feature 13865.
  1139. o Minor features (logging):
  1140. - Add a count of unique clients to the bridge heartbeat message.
  1141. Resolves ticket 6852.
  1142. - Suppress "router info incompatible with extra info" message when
  1143. reading extrainfo documents from cache. (This message got loud
  1144. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  1145. ticket 13762.
  1146. - Elevate hidden service authorized-client message from DEBUG to
  1147. INFO. Closes ticket 14015.
  1148. o Minor features (stability):
  1149. - Add assertions in our hash-table iteration code to check for
  1150. corrupted values that could cause infinite loops. Closes
  1151. ticket 11737.
  1152. o Minor features (systemd):
  1153. - Various improvements and modernizations in systemd hardening
  1154. support. Closes ticket 13805. Patch from Craig Andrews.
  1155. o Minor features (testing networks):
  1156. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  1157. and the default on a testing network to 2 minutes. Drop the
  1158. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  1159. keep the default on a testing network at 30 seconds. This reduces
  1160. HS bootstrap time to around 25 seconds. Also, change the default
  1161. time in test-network.sh to match. Closes ticket 13401. Patch
  1162. by "teor".
  1163. - Create TestingDirAuthVoteHSDir to correspond to
  1164. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  1165. HSDir flag for the listed relays regardless of uptime or ORPort
  1166. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  1167. Partial implementation for ticket 14067. Patch by "teor".
  1168. o Minor features (tor2web mode):
  1169. - Introduce the config option Tor2webRendezvousPoints, which allows
  1170. clients in Tor2webMode to select a specific Rendezvous Point to be
  1171. used in HS circuits. This might allow better performance for
  1172. Tor2Web nodes. Implements ticket 12844.
  1173. o Minor bugfixes (client DNS):
  1174. - Report the correct cached DNS expiration times on SOCKS port or in
  1175. DNS replies. Previously, we would report everything as "never
  1176. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  1177. - Avoid a small memory leak when we find a cached answer for a
  1178. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  1179. side DNS caching is off by default, and is not recommended.) Fixes
  1180. bug 14259; bugfix on 0.2.0.1-alpha.
  1181. o Minor bugfixes (client, automapping):
  1182. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1183. no value follows the option. Fixes bug 14142; bugfix on
  1184. 0.2.4.7-alpha. Patch by "teor".
  1185. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1186. 14195; bugfix on 0.1.0.1-rc.
  1187. - Prevent changes to other options from removing the wildcard value
  1188. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  1189. on 0.2.0.1-alpha.
  1190. - Allow MapAddress and AutomapHostsOnResolve to work together when
  1191. an address is mapped into another address type (like .onion) that
  1192. must be automapped at resolve time. Fixes bug 7555; bugfix
  1193. on 0.2.0.1-alpha.
  1194. o Minor bugfixes (client, bridges):
  1195. - When we are using bridges and we had a network connectivity
  1196. problem, only retry connecting to our currently configured
  1197. bridges, not all bridges we know about and remember using. Fixes
  1198. bug 14216; bugfix on 0.2.2.17-alpha.
  1199. o Minor bugfixes (client, IPv6):
  1200. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  1201. flag is not set; and not because the NoIPv4Traffic flag was set.
  1202. Previously we'd looked at the NoIPv4Traffic flag for both types of
  1203. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  1204. o Minor bugfixes (compilation):
  1205. - The address of an array in the middle of a structure will always
  1206. be non-NULL. clang recognises this and complains. Disable the
  1207. tautologous and redundant check to silence this warning. Fixes bug
  1208. 14001; bugfix on 0.2.1.2-alpha.
  1209. - Avoid warnings when building with systemd 209 or later. Fixes bug
  1210. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  1211. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  1212. Addresses ticket 14188.
  1213. - Build without warnings with the stock OpenSSL srtp.h header, which
  1214. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1215. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1216. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  1217. is not enabled at compile time. Previously, this code was included
  1218. in a disabled state. See discussion on ticket 12844.
  1219. - Remove the --disable-threads configure option again. It was
  1220. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  1221. 14819; bugfix on 0.2.6.2-alpha.
  1222. o Minor bugfixes (controller):
  1223. - Report "down" in response to the "GETINFO entry-guards" command
  1224. when relays are down with an unreachable_since value. Previously,
  1225. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  1226. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  1227. 14116; bugfix on 0.2.2.9-alpha.
  1228. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  1229. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  1230. o Minor bugfixes (directory authority):
  1231. - Allow directory authorities to fetch more data from one another if
  1232. they find themselves missing lots of votes. Previously, they had
  1233. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1234. bugfix on 0.1.2.5-alpha.
  1235. - Do not attempt to download extrainfo documents which we will be
  1236. unable to validate with a matching server descriptor. Fixes bug
  1237. 13762; bugfix on 0.2.0.1-alpha.
  1238. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  1239. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  1240. - Enlarge the buffer to read bwauth generated files to avoid an
  1241. issue when parsing the file in dirserv_read_measured_bandwidths().
  1242. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1243. o Minor bugfixes (file handling):
  1244. - Stop failing when key files are zero-length. Instead, generate new
  1245. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  1246. on all versions of Tor. Patch by "teor".
  1247. - Stop generating a fresh .old RSA onion key file when the .old file
  1248. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  1249. - Avoid overwriting .old key files with empty key files.
  1250. - Skip loading zero-length extrainfo store, router store, stats,
  1251. state, and key files.
  1252. - Avoid crashing when trying to reload a torrc specified as a
  1253. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  1254. on 0.2.3.11-alpha.
  1255. o Minor bugfixes (hidden services):
  1256. - Close the introduction circuit when we have no more usable intro
  1257. points, instead of waiting for it to time out. This also ensures
  1258. that no follow-up HS descriptor fetch is triggered when the
  1259. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  1260. - When fetching a hidden service descriptor for a down service that
  1261. was recently up, do not keep refetching until we try the same
  1262. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  1263. - Successfully launch Tor with a nonexistent hidden service
  1264. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  1265. 14106; bugfix on 0.2.6.2-alpha.
  1266. o Minor bugfixes (logging):
  1267. - Avoid crashing when there are more log domains than entries in
  1268. domain_list. Bugfix on 0.2.3.1-alpha.
  1269. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  1270. on 0.2.6.1-alpha.
  1271. - Don't log messages to stdout twice when starting up. Fixes bug
  1272. 13993; bugfix on 0.2.6.1-alpha.
  1273. o Minor bugfixes (parsing):
  1274. - Stop accepting milliseconds (or other junk) at the end of
  1275. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  1276. - Support two-number and three-number version numbers correctly, in
  1277. case we change the Tor versioning system in the future. Fixes bug
  1278. 13661; bugfix on 0.0.8pre1.
  1279. o Minor bugfixes (path counting):
  1280. - When deciding whether the consensus lists any exit nodes, count
  1281. the number listed in the consensus, not the number we have
  1282. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  1283. - When deciding whether we have any exit nodes, only examine
  1284. ExitNodes when the ExitNodes option is actually set. Fixes part of
  1285. bug 14918; bugfix on 0.2.6.2-alpha.
  1286. - Get rid of redundant and possibly scary warnings that we are
  1287. missing directory information while we bootstrap. Fixes part of
  1288. bug 14918; bugfix on 0.2.6.2-alpha.
  1289. o Minor bugfixes (portability):
  1290. - Fix the ioctl()-based network interface lookup code so that it
  1291. will work on systems that have variable-length struct ifreq, for
  1292. example Mac OS X.
  1293. - Fix scheduler compilation on targets where char is unsigned. Fixes
  1294. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  1295. o Minor bugfixes (sandbox):
  1296. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  1297. Previously, glibc would try to write them to /dev/tty, and the
  1298. sandbox would trap the call and make Tor exit prematurely. Fixes
  1299. bug 14759; bugfix on 0.2.5.1-alpha.
  1300. o Minor bugfixes (shutdown):
  1301. - When shutting down, always call event_del() on lingering read or
  1302. write events before freeing them. Otherwise, we risk double-frees
  1303. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  1304. on 0.1.0.2-rc.
  1305. o Minor bugfixes (small memory leaks):
  1306. - Avoid leaking memory when using IPv6 virtual address mappings.
  1307. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  1308. der Woerdt.
  1309. o Minor bugfixes (statistics):
  1310. - Increase period over which bandwidth observations are aggregated
  1311. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  1312. o Minor bugfixes (systemd support):
  1313. - Fix detection and operation of systemd watchdog. Fixes part of bug
  1314. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  1315. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  1316. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  1317. - Inform the systemd supervisor about more changes in the Tor
  1318. process status. Implements part of ticket 14141. Patch from
  1319. Tomasz Torcz.
  1320. - Cause the "--disable-systemd" option to actually disable systemd
  1321. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  1322. from "blueness".
  1323. o Minor bugfixes (TLS):
  1324. - Check more thoroughly throughout the TLS code for possible
  1325. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  1326. o Minor bugfixes (transparent proxy):
  1327. - Use getsockname, not getsockopt, to retrieve the address for a
  1328. TPROXY-redirected connection. Fixes bug 13796; bugfix
  1329. on 0.2.5.2-alpha.
  1330. o Code simplification and refactoring:
  1331. - Move fields related to isolating and configuring client ports into
  1332. a shared structure. Previously, they were duplicated across
  1333. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  1334. to copy them correctly had been the cause of at least one bug in
  1335. the past. Closes ticket 8546.
  1336. - Refactor the get_interface_addresses_raw() doom-function into
  1337. multiple smaller and simpler subfunctions. Cover the resulting
  1338. subfunctions with unit-tests. Fixes a significant portion of
  1339. issue 12376.
  1340. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  1341. only for version <= 0.2.2.24 which is now deprecated. Closes
  1342. ticket 14202.
  1343. - Remove a test for a long-defunct broken version-one
  1344. directory server.
  1345. o Documentation:
  1346. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  1347. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  1348. - Make the tor-resolve documentation match its help string and its
  1349. options. Resolves part of ticket 14325.
  1350. - Log a more useful error message from tor-resolve when failing to
  1351. look up a hidden service address. Resolves part of ticket 14325.
  1352. o Downgraded warnings:
  1353. - Don't warn when we've attempted to contact a relay using the wrong
  1354. ntor onion key. Closes ticket 9635.
  1355. o Removed features:
  1356. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  1357. longer silently accepted as an alias for "ExitNodes".
  1358. - The --enable-mempool and --enable-buf-freelists options, which
  1359. were originally created to work around bad malloc implementations,
  1360. no longer exist. They were off-by-default in 0.2.5. Closes
  1361. ticket 14848.
  1362. o Testing:
  1363. - Make the checkdir/perms test complete successfully even if the
  1364. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  1365. - Test that tor does not fail when key files are zero-length. Check
  1366. that tor generates new keys, and overwrites the empty key files.
  1367. - Test that tor generates new keys when keys are missing
  1368. (existing behavior).
  1369. - Test that tor does not overwrite key files that already contain
  1370. data (existing behavior). Tests bug 13111. Patch by "teor".
  1371. - New "make test-stem" target to run stem integration tests.
  1372. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  1373. Closes ticket 14107.
  1374. - Make the test_cmdline_args.py script work correctly on Windows.
  1375. Patch from Gisle Vanem.
  1376. - Move the slower unit tests into a new "./src/test/test-slow"
  1377. binary that can be run independently of the other tests. Closes
  1378. ticket 13243.
  1379. - Avoid undefined behavior when sampling huge values from the
  1380. Laplace distribution. This made unittests fail on Raspberry Pi.
  1381. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  1382. Changes in version 0.2.6.2-alpha - 2014-12-31
  1383. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  1384. It introduces a major new backend for deciding when to send cells on
  1385. channels, which should lead down the road to big performance
  1386. increases. It contains security and statistics features for better
  1387. work on hidden services, and numerous bugfixes.
  1388. This release contains many new unit tests, along with major
  1389. performance improvements for running testing networks using Chutney.
  1390. Thanks to a series of patches contributed by "teor", testing networks
  1391. should now bootstrap in seconds, rather than minutes.
  1392. o Major features (relay, infrastructure):
  1393. - Complete revision of the code that relays use to decide which cell
  1394. to send next. Formerly, we selected the best circuit to write on
  1395. each channel, but we didn't select among channels in any
  1396. sophisticated way. Now, we choose the best circuits globally from
  1397. among those whose channels are ready to deliver traffic.
  1398. This patch implements a new inter-cmux comparison API, a global
  1399. high/low watermark mechanism and a global scheduler loop for
  1400. transmission prioritization across all channels as well as among
  1401. circuits on one channel. This schedule is currently tuned to
  1402. (tolerantly) avoid making changes in network performance, but it
  1403. should form the basis for major circuit performance increases in
  1404. the future. Code by Andrea; tuning by Rob Jansen; implements
  1405. ticket 9262.
  1406. o Major features (hidden services):
  1407. - Make HS port scanning more difficult by immediately closing the
  1408. circuit when a user attempts to connect to a nonexistent port.
  1409. Closes ticket 13667.
  1410. - Add a HiddenServiceStatistics option that allows Tor relays to
  1411. gather and publish statistics about the overall size and volume of
  1412. hidden service usage. Specifically, when this option is turned on,
  1413. an HSDir will publish an approximate number of hidden services
  1414. that have published descriptors to it the past 24 hours. Also, if
  1415. a relay has acted as a hidden service rendezvous point, it will
  1416. publish the approximate amount of rendezvous cells it has relayed
  1417. the past 24 hours. The statistics themselves are obfuscated so
  1418. that the exact values cannot be derived. For more details see
  1419. proposal 238, "Better hidden service stats from Tor relays". This
  1420. feature is currently disabled by default. Implements feature 13192.
  1421. o Major bugfixes (client, automap):
  1422. - Repair automapping with IPv6 addresses. This automapping should
  1423. have worked previously, but one piece of debugging code that we
  1424. inserted to detect a regression actually caused the regression to
  1425. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  1426. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  1427. Izquierdo Riera.
  1428. o Major bugfixes (hidden services):
  1429. - When closing an introduction circuit that was opened in parallel
  1430. with others, don't mark the introduction point as unreachable.
  1431. Previously, the first successful connection to an introduction
  1432. point would make the other introduction points get marked as
  1433. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  1434. o Directory authority changes:
  1435. - Remove turtles as a directory authority.
  1436. - Add longclaw as a new (v3) directory authority. This implements
  1437. ticket 13296. This keeps the directory authority count at 9.
  1438. o Major removed features:
  1439. - Tor clients no longer support connecting to hidden services
  1440. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  1441. option has been removed. (There shouldn't be any hidden services
  1442. running these versions on the network.) Closes ticket 7803.
  1443. o Minor features (client):
  1444. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  1445. is enabled, reject requests with IP addresses as hostnames.
  1446. Resolves ticket 13315.
  1447. o Minor features (controller):
  1448. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  1449. write an unscheduled heartbeat message to the log. Implements
  1450. feature 9503.
  1451. o Minor features (geoip):
  1452. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  1453. Country database.
  1454. o Minor features (hidden services):
  1455. - When re-enabling the network, don't try to build introduction
  1456. circuits until we have successfully built a circuit. This makes
  1457. hidden services come up faster when the network is re-enabled.
  1458. Patch from "akwizgran". Closes ticket 13447.
  1459. - When we fail to retrieve a hidden service descriptor, send the
  1460. controller an "HS_DESC FAILED" controller event. Implements
  1461. feature 13212.
  1462. - New HiddenServiceDirGroupReadable option to cause hidden service
  1463. directories and hostname files to be created group-readable. Patch
  1464. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  1465. o Minor features (systemd):
  1466. - Where supported, when running with systemd, report successful
  1467. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  1468. - When running with systemd, support systemd watchdog messages. Part
  1469. of ticket 11016. Patch by Michael Scherer.
  1470. o Minor features (transparent proxy):
  1471. - Update the transparent proxy option checks to allow for both ipfw
  1472. and pf on OS X. Closes ticket 14002.
  1473. - Use the correct option when using IPv6 with transparent proxy
  1474. support on Linux. Resolves 13808. Patch by Francisco Blas
  1475. Izquierdo Riera.
  1476. o Minor bugfixes (preventative security, C safety):
  1477. - When reading a hexadecimal, base-32, or base-64 encoded value from
  1478. a string, always overwrite the whole output buffer. This prevents
  1479. some bugs where we would look at (but fortunately, not reveal)
  1480. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  1481. versions of Tor.
  1482. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  1483. just the part that's used. This makes it harder for data leak bugs
  1484. to occur in the event of other programming failures. Resolves
  1485. ticket 14041.
  1486. o Minor bugfixes (client, microdescriptors):
  1487. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  1488. computing which microdescriptors to download. This keeps us from
  1489. erroneous download behavior if two microdescriptor digests ever
  1490. have the same first 160 bits. Fixes part of bug 13399; bugfix
  1491. on 0.2.3.1-alpha.
  1492. - Reset a router's status if its microdescriptor digest changes,
  1493. even if the first 160 bits remain the same. Fixes part of bug
  1494. 13399; bugfix on 0.2.3.1-alpha.
  1495. o Minor bugfixes (compilation):
  1496. - Silence clang warnings under --enable-expensive-hardening,
  1497. including implicit truncation of 64 bit values to 32 bit, const
  1498. char assignment to self, tautological compare, and additional
  1499. parentheses around equality tests. Fixes bug 13577; bugfix
  1500. on 0.2.5.4-alpha.
  1501. - Fix a clang warning about checking whether an address in the
  1502. middle of a structure is NULL. Fixes bug 14001; bugfix
  1503. on 0.2.1.2-alpha.
  1504. o Minor bugfixes (hidden services):
  1505. - Correctly send a controller event when we find that a rendezvous
  1506. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  1507. - Pre-check directory permissions for new hidden-services to avoid
  1508. at least one case of "Bug: Acting on config options left us in a
  1509. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  1510. - When adding a new hidden service (for example, via SETCONF), Tor
  1511. no longer congratulates the user for running a relay. Fixes bug
  1512. 13941; bugfix on 0.2.6.1-alpha.
  1513. - When fetching hidden service descriptors, we now check not only
  1514. for whether we got the hidden service we had in mind, but also
  1515. whether we got the particular descriptors we wanted. This prevents
  1516. a class of inefficient but annoying DoS attacks by hidden service
  1517. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  1518. by "special".
  1519. o Minor bugfixes (Linux seccomp2 sandbox):
  1520. - Make transparent proxy support work along with the seccomp2
  1521. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  1522. by Francisco Blas Izquierdo Riera.
  1523. - Fix a memory leak in tor-resolve when running with the sandbox
  1524. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  1525. o Minor bugfixes (logging):
  1526. - Downgrade warnings about RSA signature failures to info log level.
  1527. Emit a warning when an extra info document is found incompatible
  1528. with a corresponding router descriptor. Fixes bug 9812; bugfix
  1529. on 0.0.6rc3.
  1530. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  1531. correctly. Fixes bug 13701; bugfix on 0.0.6.
  1532. o Minor bugfixes (misc):
  1533. - Stop allowing invalid address patterns like "*/24" that contain
  1534. both a wildcard address and a bit prefix length. This affects all
  1535. our address-range parsing code. Fixes bug 7484; bugfix
  1536. on 0.0.2pre14.
  1537. o Minor bugfixes (testing networks, fast startup):
  1538. - Allow Tor to build circuits using a consensus with no exits. If
  1539. the consensus has no exits (typical of a bootstrapping test
  1540. network), allow Tor to build circuits once enough descriptors have
  1541. been downloaded. This assists in bootstrapping a testing Tor
  1542. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  1543. by "teor".
  1544. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  1545. header to directory servers. This allows us to obtain consensuses
  1546. promptly when the consensus interval is very short. This assists
  1547. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  1548. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  1549. - Stop assuming that private addresses are local when checking
  1550. reachability in a TestingTorNetwork. Instead, when testing, assume
  1551. all OR connections are remote. (This is necessary due to many test
  1552. scenarios running all relays on localhost.) This assists in
  1553. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  1554. 0.1.0.1-rc. Patch by "teor".
  1555. - Avoid building exit circuits from a consensus with no exits. Now
  1556. thanks to our fix for 13718, we accept a no-exit network as not
  1557. wholly lost, but we need to remember not to try to build exit
  1558. circuits on it. Closes ticket 13814; patch by "teor".
  1559. - Stop requiring exits to have non-zero bandwithcapacity in a
  1560. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  1561. ignore exit bandwidthcapacity. This assists in bootstrapping a
  1562. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  1563. on 0.2.0.3-alpha. Patch by "teor".
  1564. - Add "internal" to some bootstrap statuses when no exits are
  1565. available. If the consensus does not contain Exits, Tor will only
  1566. build internal circuits. In this case, relevant statuses will
  1567. contain the word "internal" as indicated in the Tor control-
  1568. spec.txt. When bootstrap completes, Tor will be ready to build
  1569. internal circuits. If a future consensus contains Exits, exit
  1570. circuits may become available. Fixes part of bug 13718; bugfix on
  1571. 0.2.4.10-alpha. Patch by "teor".
  1572. - Decrease minimum consensus interval to 10 seconds when
  1573. TestingTorNetwork is set, or 5 seconds for the first consensus.
  1574. Fix assumptions throughout the code that assume larger intervals.
  1575. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  1576. by "teor".
  1577. - Avoid excluding guards from path building in minimal test
  1578. networks, when we're in a test network and excluding guards would
  1579. exclude all relays. This typically occurs in incredibly small tor
  1580. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  1581. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  1582. o Code simplification and refactoring:
  1583. - Stop using can_complete_circuits as a global variable; access it
  1584. with a function instead.
  1585. - Avoid using operators directly as macro arguments: this lets us
  1586. apply coccinelle transformations to our codebase more directly.
  1587. Closes ticket 13172.
  1588. - Combine the functions used to parse ClientTransportPlugin and
  1589. ServerTransportPlugin into a single function. Closes ticket 6456.
  1590. - Add inline functions and convenience macros for inspecting channel
  1591. state. Refactor the code to use convenience macros instead of
  1592. checking channel state directly. Fixes issue 7356.
  1593. - Document all members of was_router_added_t and rename
  1594. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  1595. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  1596. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  1597. constant instead of hardcoded value. Fixes issue 13840.
  1598. - Refactor our generic strmap and digestmap types into a single
  1599. implementation, so that we can add a new digest256map
  1600. type trivially.
  1601. o Documentation:
  1602. - Document the bridge-authority-only 'networkstatus-bridges' file.
  1603. Closes ticket 13713; patch from "tom".
  1604. - Fix typo in PredictedPortsRelevanceTime option description in
  1605. manpage. Resolves issue 13707.
  1606. - Stop suggesting that users specify relays by nickname: it isn't a
  1607. good idea. Also, properly cross-reference how to specify relays in
  1608. all parts of manual documenting options that take a list of
  1609. relays. Closes ticket 13381.
  1610. - Clarify the HiddenServiceDir option description in manpage to make
  1611. it clear that relative paths are taken with respect to the current
  1612. working directory. Also clarify that this behavior is not
  1613. guaranteed to remain indefinitely. Fixes issue 13913.
  1614. o Testing:
  1615. - New tests for many parts of channel, relay, and circuitmux
  1616. functionality. Code by Andrea; part of 9262.
  1617. - New tests for parse_transport_line(). Part of ticket 6456.
  1618. - In the unit tests, use chgrp() to change the group of the unit
  1619. test temporary directory to the current user, so that the sticky
  1620. bit doesn't interfere with tests that check directory groups.
  1621. Closes 13678.
  1622. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  1623. by 'rl1987'.
  1624. Changes in version 0.2.6.1-alpha - 2014-10-30
  1625. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  1626. includes numerous code cleanups and new tests, and fixes a large
  1627. number of annoying bugs. Out-of-memory conditions are handled better
  1628. than in 0.2.5, pluggable transports have improved proxy support, and
  1629. clients now use optimistic data for contacting hidden services. Also,
  1630. we are now more robust to changes in what we consider a parseable
  1631. directory object, so that tightening restrictions does not have a risk
  1632. of introducing infinite download loops.
  1633. This is the first alpha release in a new series, so expect there to be
  1634. bugs. Users who would rather test out a more stable branch should stay
  1635. with 0.2.5.x for now.
  1636. o New compiler and system requirements:
  1637. - Tor 0.2.6.x requires that your compiler support more of the C99
  1638. language standard than before. The 'configure' script now detects
  1639. whether your compiler supports C99 mid-block declarations and
  1640. designated initializers. If it does not, Tor will not compile.
  1641. We may revisit this requirement if it turns out that a significant
  1642. number of people need to build Tor with compilers that don't
  1643. bother implementing a 15-year-old standard. Closes ticket 13233.
  1644. - Tor no longer supports systems without threading support. When we
  1645. began working on Tor, there were several systems that didn't have
  1646. threads, or where the thread support wasn't able to run the
  1647. threads of a single process on multiple CPUs. That no longer
  1648. holds: every system where Tor needs to run well now has threading
  1649. support. Resolves ticket 12439.
  1650. o Removed platform support:
  1651. - We no longer include special code to build on Windows CE; as far
  1652. as we know, nobody has used Tor on Windows CE in a very long time.
  1653. Closes ticket 11446.
  1654. o Major features (bridges):
  1655. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  1656. transports if they are configured via the "TOR_PT_PROXY"
  1657. environment variable. Implements proposal 232. Resolves
  1658. ticket 8402.
  1659. o Major features (client performance, hidden services):
  1660. - Allow clients to use optimistic data when connecting to a hidden
  1661. service, which should remove a round-trip from hidden service
  1662. initialization. See proposal 181 for details. Implements
  1663. ticket 13211.
  1664. o Major features (directory system):
  1665. - Upon receiving an unparseable directory object, if its digest
  1666. matches what we expected, then don't try to download it again.
  1667. Previously, when we got a descriptor we didn't like, we would keep
  1668. trying to download it over and over. Closes ticket 11243.
  1669. o Major features (sample torrc):
  1670. - Add a new, infrequently-changed "torrc.minimal". This file is
  1671. similar to torrc.sample, but it will change as infrequently as
  1672. possible, for the benefit of users whose systems prompt them for
  1673. intervention whenever a default configuration file is changed.
  1674. Making this change allows us to update torrc.sample to be a more
  1675. generally useful "sample torrc".
  1676. o Major bugfixes (directory authorities):
  1677. - Do not assign the HSDir flag to relays if they are not Valid, or
  1678. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  1679. o Major bugfixes (directory bandwidth performance):
  1680. - Don't flush the zlib buffer aggressively when compressing
  1681. directory information for clients. This should save about 7% of
  1682. the bandwidth currently used for compressed descriptors and
  1683. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  1684. o Minor features (security, memory wiping):
  1685. - Ensure we securely wipe keys from memory after
  1686. crypto_digest_get_digest and init_curve25519_keypair_from_file
  1687. have finished using them. Resolves ticket 13477.
  1688. o Minor features (security, out-of-memory handling):
  1689. - When handling an out-of-memory condition, allocate less memory for
  1690. temporary data structures. Fixes issue 10115.
  1691. - When handling an out-of-memory condition, consider more types of
  1692. buffers, including those on directory connections, and zlib
  1693. buffers. Resolves ticket 11792.
  1694. o Minor features:
  1695. - When identity keypair is generated for first time, log a
  1696. congratulatory message that links to the new relay lifecycle
  1697. document. Implements feature 10427.
  1698. o Minor features (client):
  1699. - Clients are now willing to send optimistic data (before they
  1700. receive a 'connected' cell) to relays of any version. (Relays
  1701. without support for optimistic data are no longer supported on the
  1702. Tor network.) Resolves ticket 13153.
  1703. o Minor features (directory authorities):
  1704. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  1705. Implements a feature proposed during discussion of bug 13000.
  1706. - In tor-gencert, report an error if the user provides the same
  1707. argument more than once.
  1708. - If a directory authority can't find a best consensus method in the
  1709. votes that it holds, it now falls back to its favorite consensus
  1710. method. Previously, it fell back to method 1. Neither of these is
  1711. likely to get enough signatures, but "fall back to favorite"
  1712. doesn't require us to maintain support an obsolete consensus
  1713. method. Implements part of proposal 215.
  1714. o Minor features (logging):
  1715. - On Unix-like systems, you can now use named pipes as the target of
  1716. the Log option, and other options that try to append to files.
  1717. Closes ticket 12061. Patch from "carlo von lynX".
  1718. - When opening a log file at startup, send it every log message that
  1719. we generated between startup and opening it. Previously, log
  1720. messages that were generated before opening the log file were only
  1721. logged to stdout. Closes ticket 6938.
  1722. - Add a TruncateLogFile option to overwrite logs instead of
  1723. appending to them. Closes ticket 5583.
  1724. o Minor features (portability, Solaris):
  1725. - Threads are no longer disabled by default on Solaris; we believe
  1726. that the versions of Solaris with broken threading support are all
  1727. obsolete by now. Resolves ticket 9495.
  1728. o Minor features (relay):
  1729. - Re-check our address after we detect a changed IP address from
  1730. getsockname(). This ensures that the controller command "GETINFO
  1731. address" will report the correct value. Resolves ticket 11582.
  1732. Patch from "ra".
  1733. - A new AccountingRule option lets Relays set whether they'd like
  1734. AccountingMax to be applied separately to inbound and outbound
  1735. traffic, or applied to the sum of inbound and outbound traffic.
  1736. Resolves ticket 961. Patch by "chobe".
  1737. o Minor features (testing networks):
  1738. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  1739. the "Exit" flag regardless of their uptime, bandwidth, or exit
  1740. policy. TestingTorNetwork must be set for this option to have any
  1741. effect. Previously, authorities would take up to 35 minutes to
  1742. give nodes the Exit flag in a test network. Partially implements
  1743. ticket 13161.
  1744. o Minor features (validation):
  1745. - Check all date/time values passed to tor_timegm and
  1746. parse_rfc1123_time for validity, taking leap years into account.
  1747. Improves HTTP header validation. Implemented with bug 13476.
  1748. - In correct_tm(), limit the range of values returned by system
  1749. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  1750. This means we don't have to deal with negative or too large dates,
  1751. even if a clock is wrong. Otherwise we might fail to read a file
  1752. written by us which includes such a date. Fixes bug 13476.
  1753. o Minor bugfixes (bridge clients):
  1754. - When configured to use a bridge without an identity digest (not
  1755. recommended), avoid launching an extra channel to it when
  1756. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  1757. o Minor bugfixes (bridges):
  1758. - When DisableNetwork is set, do not launch pluggable transport
  1759. plugins, and if any are running, terminate them. Fixes bug 13213;
  1760. bugfix on 0.2.3.6-alpha.
  1761. o Minor bugfixes (C correctness):
  1762. - Fix several instances of possible integer overflow/underflow/NaN.
  1763. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  1764. from "teor".
  1765. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  1766. avoid dividing by zero in the pareto calculations. This traps
  1767. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  1768. on 0.2.2.2-alpha.
  1769. - Fix an integer overflow in format_time_interval(). Fixes bug
  1770. 13393; bugfix on 0.2.0.10-alpha.
  1771. - Set the correct day of year value when the system's localtime(_r)
  1772. or gmtime(_r) functions fail to set struct tm. Not externally
  1773. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  1774. - Avoid unlikely signed integer overflow in tor_timegm on systems
  1775. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  1776. o Minor bugfixes (client):
  1777. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  1778. BadExit flag are not considered worthy candidates. Fixes bug
  1779. 13066; bugfix on 0.1.2.3-alpha.
  1780. - Use the consensus schedule for downloading consensuses, and not
  1781. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  1782. - Handle unsupported or malformed SOCKS5 requests properly by
  1783. responding with the appropriate error message before closing the
  1784. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  1785. o Minor bugfixes (client, torrc):
  1786. - Stop modifying the value of our DirReqStatistics torrc option just
  1787. because we're not a bridge or relay. This bug was causing Tor
  1788. Browser users to write "DirReqStatistics 0" in their torrc files
  1789. as if they had chosen to change the config. Fixes bug 4244; bugfix
  1790. on 0.2.3.1-alpha.
  1791. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  1792. that our options have changed every time we SIGHUP. Fixes bug
  1793. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  1794. o Minor bugfixes (controller):
  1795. - Return an error when the second or later arguments of the
  1796. "setevents" controller command are invalid events. Previously we
  1797. would return success while silently skipping invalid events. Fixes
  1798. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  1799. o Minor bugfixes (directory system):
  1800. - Always believe that v3 directory authorities serve extra-info
  1801. documents, whether they advertise "caches-extra-info" or not.
  1802. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  1803. - When running as a v3 directory authority, advertise that you serve
  1804. extra-info documents so that clients who want them can find them
  1805. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  1806. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  1807. Previously, directories offering BRIDGE_DIRINFO and some other
  1808. flag (i.e. microdescriptors or extrainfo) would be ignored when
  1809. looking for bridges. Partially fixes bug 13163; bugfix
  1810. on 0.2.0.7-alpha.
  1811. o Minor bugfixes (networking):
  1812. - Check for orconns and use connection_or_close_for_error() rather
  1813. than connection_mark_for_close() directly in the getsockopt()
  1814. failure case of connection_handle_write_impl(). Fixes bug 11302;
  1815. bugfix on 0.2.4.4-alpha.
  1816. o Minor bugfixes (relay):
  1817. - When generating our family list, remove spaces from around the
  1818. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  1819. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  1820. new relay descriptor immediately. Fixes bug 13000; bugfix
  1821. on 0.1.1.6-alpha.
  1822. o Minor bugfixes (testing networks):
  1823. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  1824. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  1825. - Stop using the default authorities in networks which provide both
  1826. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  1827. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  1828. o Minor bugfixes (testing):
  1829. - Stop spawn test failures due to a race condition between the
  1830. SIGCHLD handler updating the process status, and the test reading
  1831. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  1832. o Minor bugfixes (testing, Windows):
  1833. - Avoid passing an extra backslash when creating a temporary
  1834. directory for running the unit tests on Windows. Fixes bug 12392;
  1835. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  1836. o Minor bugfixes (windows):
  1837. - Remove code to special-case handling of NTE_BAD_KEYSET when
  1838. acquiring windows CryptoAPI context. This error can't actually
  1839. occur for the parameters we're providing. Fixes bug 10816; bugfix
  1840. on 0.0.2pre26.
  1841. o Minor bugfixes (zlib):
  1842. - Avoid truncating a zlib stream when trying to finalize it with an
  1843. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  1844. o Build fixes:
  1845. - Allow our configure script to build correctly with autoconf 2.62
  1846. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  1847. - Improve the error message from ./configure to make it clear that
  1848. when asciidoc has not been found, the user will have to either add
  1849. --disable-asciidoc argument or install asciidoc. Resolves
  1850. ticket 13228.
  1851. o Code simplification and refactoring:
  1852. - Change the entry_is_live() function to take named bitfield
  1853. elements instead of an unnamed list of booleans. Closes
  1854. ticket 12202.
  1855. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  1856. Resolves ticket 12205.
  1857. - Use calloc and reallocarray functions instead of multiply-
  1858. then-malloc. This makes it less likely for us to fall victim to an
  1859. integer overflow attack when allocating. Resolves ticket 12855.
  1860. - Use the standard macro name SIZE_MAX, instead of our
  1861. own SIZE_T_MAX.
  1862. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  1863. functions which take them as arguments. Replace 0 with NO_DIRINFO
  1864. in a function call for clarity. Seeks to prevent future issues
  1865. like 13163.
  1866. - Avoid 4 null pointer errors under clang static analysis by using
  1867. tor_assert() to prove that the pointers aren't null. Fixes
  1868. bug 13284.
  1869. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  1870. represent parsing options, instead of a confusing mess of
  1871. booleans. Resolves ticket 8197.
  1872. - Introduce a helper function to parse ExitPolicy in
  1873. or_options_t structure.
  1874. o Documentation:
  1875. - Add a doc/TUNING document with tips for handling large numbers of
  1876. TCP connections when running busy Tor relay. Update the warning
  1877. message to point to this file when running out of sockets
  1878. operating system is allowing to use simultaneously. Resolves
  1879. ticket 9708.
  1880. o Removed features:
  1881. - We no longer remind the user about configuration options that have
  1882. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  1883. - Remove our old, non-weighted bandwidth-based node selection code.
  1884. Previously, we used it as a fallback when we couldn't perform
  1885. weighted bandwidth-based node selection. But that would only
  1886. happen in the cases where we had no consensus, or when we had a
  1887. consensus generated by buggy or ancient directory authorities. In
  1888. either case, it's better to use the more modern, better maintained
  1889. algorithm, with reasonable defaults for the weights. Closes
  1890. ticket 13126.
  1891. - Remove the --disable-curve25519 configure option. Relays and
  1892. clients now are required to support curve25519 and the
  1893. ntor handshake.
  1894. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  1895. used to be deprecated synonyms for "StrictNodes", are now marked
  1896. obsolete. Resolves ticket 12226.
  1897. - Clients don't understand the BadDirectory flag in the consensus
  1898. anymore, and ignore it.
  1899. o Testing:
  1900. - Refactor the function that chooses guard nodes so that it can more
  1901. easily be tested; write some tests for it.
  1902. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  1903. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  1904. - Create unit tests for format_time_interval(). With bug 13393.
  1905. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  1906. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  1907. tests (visible) fixes in bug 13476.
  1908. - Add a "coverage-html" make target to generate HTML-visualized
  1909. coverage results when building with --enable-coverage. (Requires
  1910. lcov.) Patch from Kevin Murray.
  1911. - Enable the backtrace handler (where supported) when running the
  1912. unit tests.
  1913. - Revise all unit tests that used the legacy test_* macros to
  1914. instead use the recommended tt_* macros. This patch was generated
  1915. with coccinelle, to avoid manual errors. Closes ticket 13119.
  1916. o Distribution (systemd):
  1917. - systemd unit file: only allow tor to write to /var/lib/tor and
  1918. /var/log/tor. The rest of the filesystem is accessible for reading
  1919. only. Patch by intrigeri; resolves ticket 12751.
  1920. - systemd unit file: ensure that the process and all its children
  1921. can never gain new privileges. Patch by intrigeri; resolves
  1922. ticket 12939.
  1923. - systemd unit file: set up /var/run/tor as writable for the Tor
  1924. service. Patch by intrigeri; resolves ticket 13196.
  1925. o Removed features (directory authorities):
  1926. - Remove code that prevented authorities from listing Tor relays
  1927. affected by CVE-2011-2769 as guards. These relays are already
  1928. rejected altogether due to the minimum version requirement of
  1929. 0.2.3.16-alpha. Closes ticket 13152.
  1930. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  1931. the fingerprints file (approved-routers) has been deprecated.
  1932. - Directory authorities do not support being Naming dirauths anymore.
  1933. The "NamingAuthoritativeDir" config option is now obsolete.
  1934. - Directory authorities do not support giving out the BadDirectory
  1935. flag anymore.
  1936. - Directory authorities no longer advertise or support consensus
  1937. methods 1 through 12 inclusive. These consensus methods were
  1938. obsolete and/or insecure: maintaining the ability to support them
  1939. served no good purpose. Implements part of proposal 215; closes
  1940. ticket 10163.
  1941. o Testing (test-network.sh):
  1942. - Stop using "echo -n", as some shells' built-in echo doesn't
  1943. support "-n". Instead, use "/bin/echo -n". Partially fixes
  1944. bug 13161.
  1945. - Stop an apparent test-network hang when used with make -j2. Fixes
  1946. bug 13331.
  1947. - Add a --delay option to test-network.sh, which configures the
  1948. delay before the chutney network tests for data transmission.
  1949. Partially implements ticket 13161.
  1950. Changes in version 0.2.5.10 - 2014-10-24
  1951. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  1952. It adds several new security features, including improved
  1953. denial-of-service resistance for relays, new compiler hardening
  1954. options, and a system-call sandbox for hardened installations on Linux
  1955. (requires seccomp2). The controller protocol has several new features,
  1956. resolving IPv6 addresses should work better than before, and relays
  1957. should be a little more CPU-efficient. We've added support for more
  1958. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  1959. system and testing infrastructure to allow unit testing of more parts
  1960. of the Tor codebase. Finally, we've addressed several nagging pluggable
  1961. transport usability issues, and included numerous other small bugfixes
  1962. and features mentioned below.
  1963. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  1964. have accumulated many known flaws; everyone should upgrade.
  1965. o Deprecated versions:
  1966. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  1967. attention for some while.
  1968. Changes in version 0.2.5.9-rc - 2014-10-20
  1969. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  1970. series. It disables SSL3 in response to the recent "POODLE" attack
  1971. (even though POODLE does not affect Tor). It also works around a crash
  1972. bug caused by some operating systems' response to the "POODLE" attack
  1973. (which does affect Tor). It also contains a few miscellaneous fixes.
  1974. o Major security fixes:
  1975. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  1976. today support TLS 1.0 or later, so we can safely turn off support
  1977. for this old (and insecure) protocol. Fixes bug 13426.
  1978. o Major bugfixes (openssl bug workaround):
  1979. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  1980. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  1981. 13471. This is a workaround for an OpenSSL bug.
  1982. o Minor bugfixes:
  1983. - Disable the sandbox name resolver cache when running tor-resolve:
  1984. tor-resolve doesn't use the sandbox code, and turning it on was
  1985. breaking attempts to do tor-resolve on a non-default server on
  1986. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  1987. o Compilation fixes:
  1988. - Build and run correctly on systems like OpenBSD-current that have
  1989. patched OpenSSL to remove get_cipher_by_char and/or its
  1990. implementations. Fixes issue 13325.
  1991. o Downgraded warnings:
  1992. - Downgrade the severity of the 'unexpected sendme cell from client'
  1993. from 'warn' to 'protocol warning'. Closes ticket 8093.
  1994. Changes in version 0.2.4.25 - 2014-10-20
  1995. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  1996. (even though POODLE does not affect Tor). It also works around a crash
  1997. bug caused by some operating systems' response to the "POODLE" attack
  1998. (which does affect Tor).
  1999. o Major security fixes (also in 0.2.5.9-rc):
  2000. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2001. today support TLS 1.0 or later, so we can safely turn off support
  2002. for this old (and insecure) protocol. Fixes bug 13426.
  2003. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  2004. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2005. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2006. 13471. This is a workaround for an OpenSSL bug.
  2007. Changes in version 0.2.5.8-rc - 2014-09-22
  2008. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  2009. series. It fixes a bug that affects consistency and speed when
  2010. connecting to hidden services, and it updates the location of one of
  2011. the directory authorities.
  2012. o Major bugfixes:
  2013. - Clients now send the correct address for their chosen rendezvous
  2014. point when trying to access a hidden service. They used to send
  2015. the wrong address, which would still work some of the time because
  2016. they also sent the identity digest of the rendezvous point, and if
  2017. the hidden service happened to try connecting to the rendezvous
  2018. point from a relay that already had a connection open to it,
  2019. the relay would reuse that connection. Now connections to hidden
  2020. services should be more robust and faster. Also, this bug meant
  2021. that clients were leaking to the hidden service whether they were
  2022. on a little-endian (common) or big-endian (rare) system, which for
  2023. some users might have reduced their anonymity. Fixes bug 13151;
  2024. bugfix on 0.2.1.5-alpha.
  2025. o Directory authority changes:
  2026. - Change IP address for gabelmoo (v3 directory authority).
  2027. Changes in version 0.2.4.24 - 2014-09-22
  2028. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  2029. connecting to hidden services, and it updates the location of one of
  2030. the directory authorities.
  2031. o Major bugfixes:
  2032. - Clients now send the correct address for their chosen rendezvous
  2033. point when trying to access a hidden service. They used to send
  2034. the wrong address, which would still work some of the time because
  2035. they also sent the identity digest of the rendezvous point, and if
  2036. the hidden service happened to try connecting to the rendezvous
  2037. point from a relay that already had a connection open to it,
  2038. the relay would reuse that connection. Now connections to hidden
  2039. services should be more robust and faster. Also, this bug meant
  2040. that clients were leaking to the hidden service whether they were
  2041. on a little-endian (common) or big-endian (rare) system, which for
  2042. some users might have reduced their anonymity. Fixes bug 13151;
  2043. bugfix on 0.2.1.5-alpha.
  2044. o Directory authority changes:
  2045. - Change IP address for gabelmoo (v3 directory authority).
  2046. o Minor features (geoip):
  2047. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2048. Country database.
  2049. Changes in version 0.2.5.7-rc - 2014-09-11
  2050. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  2051. release series, and some long-standing bugs related to ORPort reachability
  2052. testing and failure to send CREATE cells. It is the first release
  2053. candidate for the Tor 0.2.5.x series.
  2054. o Major bugfixes (client, startup):
  2055. - Start making circuits as soon as DisabledNetwork is turned off.
  2056. When Tor started with DisabledNetwork set, it would correctly
  2057. conclude that it shouldn't build circuits, but it would mistakenly
  2058. cache this conclusion, and continue believing it even when
  2059. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  2060. for bug 11200; bugfix on 0.2.5.4-alpha.
  2061. - Resume expanding abbreviations for command-line options. The fix
  2062. for bug 4647 accidentally removed our hack from bug 586 that
  2063. rewrote HashedControlPassword to __HashedControlSessionPassword
  2064. when it appears on the commandline (which allowed the user to set
  2065. her own HashedControlPassword in the torrc file while the
  2066. controller generates a fresh session password for each run). Fixes
  2067. bug 12948; bugfix on 0.2.5.1-alpha.
  2068. - Warn about attempts to run hidden services and relays in the same
  2069. process: that's probably not a good idea. Closes ticket 12908.
  2070. o Major bugfixes (relay):
  2071. - Avoid queuing or sending destroy cells for circuit ID zero when we
  2072. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  2073. Found and fixed by "cypherpunks".
  2074. - Fix ORPort reachability detection on relays running behind a
  2075. proxy, by correctly updating the "local" mark on the controlling
  2076. channel when changing the address of an or_connection_t after the
  2077. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  2078. o Minor features (bridge):
  2079. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  2080. cookie file for the ExtORPort g+r by default.
  2081. o Minor features (geoip):
  2082. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2083. Country database.
  2084. o Minor bugfixes (logging):
  2085. - Reduce the log severity of the "Pluggable transport proxy does not
  2086. provide any needed transports and will not be launched." message,
  2087. since Tor Browser includes several ClientTransportPlugin lines in
  2088. its torrc-defaults file, leading every Tor Browser user who looks
  2089. at her logs to see these notices and wonder if they're dangerous.
  2090. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  2091. - Downgrade "Unexpected onionskin length after decryption" warning
  2092. to a protocol-warn, since there's nothing relay operators can do
  2093. about a client that sends them a malformed create cell. Resolves
  2094. bug 12996; bugfix on 0.0.6rc1.
  2095. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  2096. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  2097. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  2098. their names correctly. Fixes part of bug 12700; bugfix
  2099. on 0.2.4.8-alpha.
  2100. - When logging information about a relay cell whose command we don't
  2101. recognize, log its command as an integer. Fixes part of bug 12700;
  2102. bugfix on 0.2.1.10-alpha.
  2103. - Escape all strings from the directory connection before logging
  2104. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  2105. o Minor bugfixes (controller):
  2106. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  2107. bug 12864; bugfix on 0.2.5.1-alpha.
  2108. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  2109. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  2110. by "teor".
  2111. o Minor bugfixes (compilation):
  2112. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  2113. bugfix on 0.2.5.5-alpha.
  2114. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  2115. 0.2.5.1-alpha. Patch from "NewEraCracker".
  2116. - In routerlist_assert_ok(), don't take the address of a
  2117. routerinfo's cache_info member unless that routerinfo is non-NULL.
  2118. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  2119. - Fix a large number of false positive warnings from the clang
  2120. analyzer static analysis tool. This should make real warnings
  2121. easier for clang analyzer to find. Patch from "teor". Closes
  2122. ticket 13036.
  2123. o Distribution (systemd):
  2124. - Verify configuration file via ExecStartPre in the systemd unit
  2125. file. Patch from intrigeri; resolves ticket 12730.
  2126. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  2127. current systemd unit uses "Type = simple", so systemd does not
  2128. expect tor to fork. If the user has "RunAsDaemon 1" in their
  2129. torrc, then things won't work as expected. This is e.g. the case
  2130. on Debian (and derivatives), since there we pass "--defaults-torrc
  2131. /usr/share/tor/tor-service-defaults-torrc" (that contains
  2132. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  2133. ticket 12731.
  2134. o Documentation:
  2135. - Adjust the URLs in the README to refer to the new locations of
  2136. several documents on the website. Fixes bug 12830. Patch from
  2137. Matt Pagan.
  2138. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  2139. ticket 12878.
  2140. Changes in version 0.2.5.6-alpha - 2014-07-28
  2141. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  2142. risk from guard rotation, and fixes a variety of other issues to get
  2143. us closer to a release candidate.
  2144. o Major features (also in 0.2.4.23):
  2145. - Make the number of entry guards configurable via a new
  2146. NumEntryGuards consensus parameter, and the number of directory
  2147. guards configurable via a new NumDirectoryGuards consensus
  2148. parameter. Implements ticket 12688.
  2149. o Major bugfixes (also in 0.2.4.23):
  2150. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2151. implementation that caused incorrect results on 32-bit
  2152. implementations when certain malformed inputs were used along with
  2153. a small class of private ntor keys. This bug does not currently
  2154. appear to allow an attacker to learn private keys or impersonate a
  2155. Tor server, but it could provide a means to distinguish 32-bit Tor
  2156. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2157. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2158. Adam Langley.
  2159. o Major bugfixes:
  2160. - Perform circuit cleanup operations even when circuit
  2161. construction operations are disabled (because the network is
  2162. disabled, or because there isn't enough directory information).
  2163. Previously, when we were not building predictive circuits, we
  2164. were not closing expired circuits either. Fixes bug 8387; bugfix on
  2165. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  2166. became more strict about when we have "enough directory information
  2167. to build circuits".
  2168. o Minor features:
  2169. - Authorities now assign the Guard flag to the fastest 25% of the
  2170. network (it used to be the fastest 50%). Also raise the consensus
  2171. weight that guarantees the Guard flag from 250 to 2000. For the
  2172. current network, this results in about 1100 guards, down from 2500.
  2173. This step paves the way for moving the number of entry guards
  2174. down to 1 (proposal 236) while still providing reasonable expected
  2175. performance for most users. Implements ticket 12690.
  2176. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2177. Country database.
  2178. - Slightly enhance the diagnostic message for bug 12184.
  2179. o Minor bugfixes (also in 0.2.4.23):
  2180. - Warn and drop the circuit if we receive an inbound 'relay early'
  2181. cell. Those used to be normal to receive on hidden service circuits
  2182. due to bug 1038, but the buggy Tor versions are long gone from
  2183. the network so we can afford to resume watching for them. Resolves
  2184. the rest of bug 1038; bugfix on 0.2.1.19.
  2185. - Correct a confusing error message when trying to extend a circuit
  2186. via the control protocol but we don't know a descriptor or
  2187. microdescriptor for one of the specified relays. Fixes bug 12718;
  2188. bugfix on 0.2.3.1-alpha.
  2189. o Minor bugfixes:
  2190. - Fix compilation when building with bufferevents enabled. (This
  2191. configuration is still not expected to work, however.)
  2192. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  2193. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  2194. Gunasekaran.
  2195. - Compile correctly with builds and forks of OpenSSL (such as
  2196. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  2197. 0.2.1.1-alpha. Patch from "dhill".
  2198. Changes in version 0.2.4.23 - 2014-07-28
  2199. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  2200. guard rotation, and also backports several important fixes from the
  2201. Tor 0.2.5 alpha release series.
  2202. o Major features:
  2203. - Clients now look at the "usecreatefast" consensus parameter to
  2204. decide whether to use CREATE_FAST or CREATE cells for the first hop
  2205. of their circuit. This approach can improve security on connections
  2206. where Tor's circuit handshake is stronger than the available TLS
  2207. connection security levels, but the tradeoff is more computational
  2208. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  2209. - Make the number of entry guards configurable via a new
  2210. NumEntryGuards consensus parameter, and the number of directory
  2211. guards configurable via a new NumDirectoryGuards consensus
  2212. parameter. Implements ticket 12688.
  2213. o Major bugfixes:
  2214. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2215. implementation that caused incorrect results on 32-bit
  2216. implementations when certain malformed inputs were used along with
  2217. a small class of private ntor keys. This bug does not currently
  2218. appear to allow an attacker to learn private keys or impersonate a
  2219. Tor server, but it could provide a means to distinguish 32-bit Tor
  2220. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2221. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2222. Adam Langley.
  2223. o Minor bugfixes:
  2224. - Warn and drop the circuit if we receive an inbound 'relay early'
  2225. cell. Those used to be normal to receive on hidden service circuits
  2226. due to bug 1038, but the buggy Tor versions are long gone from
  2227. the network so we can afford to resume watching for them. Resolves
  2228. the rest of bug 1038; bugfix on 0.2.1.19.
  2229. - Correct a confusing error message when trying to extend a circuit
  2230. via the control protocol but we don't know a descriptor or
  2231. microdescriptor for one of the specified relays. Fixes bug 12718;
  2232. bugfix on 0.2.3.1-alpha.
  2233. - Avoid an illegal read from stack when initializing the TLS
  2234. module using a version of OpenSSL without all of the ciphers
  2235. used by the v2 link handshake. Fixes bug 12227; bugfix on
  2236. 0.2.4.8-alpha. Found by "starlight".
  2237. o Minor features:
  2238. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2239. Country database.
  2240. Changes in version 0.2.5.5-alpha - 2014-06-18
  2241. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  2242. 0.2.5.x release series, including a couple of DoS issues, some
  2243. performance regressions, a large number of bugs affecting the Linux
  2244. seccomp2 sandbox code, and various other bugfixes. It also adds
  2245. diagnostic bugfixes for a few tricky issues that we're trying to
  2246. track down.
  2247. o Major features (security, traffic analysis resistance):
  2248. - Several major improvements to the algorithm used to decide when to
  2249. close TLS connections. Previous versions of Tor closed connections
  2250. at a fixed interval after the last time a non-padding cell was
  2251. sent over the connection, regardless of the target of the
  2252. connection. Now, we randomize the intervals by adding up to 50% of
  2253. their base value, we measure the length of time since connection
  2254. last had at least one circuit, and we allow connections to known
  2255. ORs to remain open a little longer (15 minutes instead of 3
  2256. minutes minimum). These changes should improve Tor's resistance
  2257. against some kinds of traffic analysis, and lower some overhead
  2258. from needlessly closed connections. Fixes ticket 6799.
  2259. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  2260. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2261. - Fix a memory leak that could occur if a microdescriptor parse
  2262. fails during the tokenizing step. This bug could enable a memory
  2263. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2264. on 0.2.2.6-alpha.
  2265. o Major bugfixes (security, directory authorities):
  2266. - Directory authorities now include a digest of each relay's
  2267. identity key as a part of its microdescriptor.
  2268. This is a workaround for bug 11743 (reported by "cypherpunks"),
  2269. where Tor clients do not support receiving multiple
  2270. microdescriptors with the same SHA256 digest in the same
  2271. consensus. When clients receive a consensus like this, they only
  2272. use one of the relays. Without this fix, a hostile relay could
  2273. selectively disable some client use of target relays by
  2274. constructing a router descriptor with a different identity and the
  2275. same microdescriptor parameters and getting the authorities to
  2276. list it in a microdescriptor consensus. This fix prevents an
  2277. attacker from causing a microdescriptor collision, because the
  2278. router's identity is not forgeable.
  2279. o Major bugfixes (relay):
  2280. - Use a direct dirport connection when uploading non-anonymous
  2281. descriptors to the directory authorities. Previously, relays would
  2282. incorrectly use tunnel connections under a fairly wide variety of
  2283. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  2284. - When a circuit accidentally has the same circuit ID for its
  2285. forward and reverse direction, correctly detect the direction of
  2286. cells using that circuit. Previously, this bug made roughly one
  2287. circuit in a million non-functional. Fixes bug 12195; this is a
  2288. bugfix on every version of Tor.
  2289. o Major bugfixes (client, pluggable transports):
  2290. - When managing pluggable transports, use OS notification facilities
  2291. to learn if they have crashed, and don't attempt to kill any
  2292. process that has already exited. Fixes bug 8746; bugfix
  2293. on 0.2.3.6-alpha.
  2294. o Minor features (diagnostic):
  2295. - When logging a warning because of bug 7164, additionally check the
  2296. hash table for consistency (as proposed on ticket 11737). This may
  2297. help diagnose bug 7164.
  2298. - When we log a heartbeat, log how many one-hop circuits we have
  2299. that are at least 30 minutes old, and log status information about
  2300. a few of them. This is an attempt to track down bug 8387.
  2301. - When encountering an unexpected CR while writing text to a file on
  2302. Windows, log the name of the file. Should help diagnosing
  2303. bug 11233.
  2304. - Give more specific warnings when a client notices that an onion
  2305. handshake has failed. Fixes ticket 9635.
  2306. - Add significant new logging code to attempt to diagnose bug 12184,
  2307. where relays seem to run out of available circuit IDs.
  2308. - Improve the diagnostic log message for bug 8387 even further to
  2309. try to improve our odds of figuring out why one-hop directory
  2310. circuits sometimes do not get closed.
  2311. o Minor features (security, memory management):
  2312. - Memory allocation tricks (mempools and buffer freelists) are now
  2313. disabled by default. You can turn them back on with
  2314. --enable-mempools and --enable-buf-freelists respectively. We're
  2315. disabling these features because malloc performance is good enough
  2316. on most platforms, and a similar feature in OpenSSL exacerbated
  2317. exploitation of the Heartbleed attack. Resolves ticket 11476.
  2318. o Minor features (security):
  2319. - Apply the secure SipHash-2-4 function to the hash table mapping
  2320. circuit IDs and channels to circuits. We missed this one when we
  2321. were converting all the other hash functions to use SipHash back
  2322. in 0.2.5.3-alpha. Resolves ticket 11750.
  2323. o Minor features (build):
  2324. - The configure script has a --disable-seccomp option to turn off
  2325. support for libseccomp on systems that have it, in case it (or
  2326. Tor's use of it) is broken. Resolves ticket 11628.
  2327. o Minor features (other):
  2328. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  2329. Country database.
  2330. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2331. - When running a hidden service, do not allow TunneledDirConns 0;
  2332. this will keep the hidden service from running, and also
  2333. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  2334. bugfix on 0.2.1.1-alpha.
  2335. o Minor bugfixes (performance):
  2336. - Avoid a bug where every successful connection made us recompute
  2337. the flag telling us whether we have sufficient information to
  2338. build circuits. Previously, we would forget our cached value
  2339. whenever we successfully opened a channel (or marked a router as
  2340. running or not running for any other reason), regardless of
  2341. whether we had previously believed the router to be running. This
  2342. forced us to run an expensive update operation far too often.
  2343. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  2344. - Avoid using tor_memeq() for checking relay cell integrity. This
  2345. removes a possible performance bottleneck. Fixes part of bug
  2346. 12169; bugfix on 0.2.1.31.
  2347. o Minor bugfixes (compilation):
  2348. - Fix compilation of test_status.c when building with MVSC. Bugfix
  2349. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  2350. - Resolve GCC complaints on OpenBSD about discarding constness in
  2351. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  2352. on 0.1.1.23. Patch from Dana Koch.
  2353. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  2354. treatment of long and time_t as comparable types. Fixes part of
  2355. bug 11633. Patch from Dana Koch.
  2356. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  2357. 11623; bugfix on 0.2.5.3-alpha.
  2358. - When deciding whether to build the 64-bit curve25519
  2359. implementation, detect platforms where we can compile 128-bit
  2360. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  2361. 0.2.4.8-alpha. Patch from "conradev".
  2362. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  2363. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  2364. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  2365. on 0.2.4.10-alpha.
  2366. o Minor bugfixes (Directory server):
  2367. - When sending a compressed set of descriptors or microdescriptors,
  2368. make sure to finalize the zlib stream. Previously, we would write
  2369. all the compressed data, but if the last descriptor we wanted to
  2370. send was missing or too old, we would not mark the stream as
  2371. finished. This caused problems for decompression tools. Fixes bug
  2372. 11648; bugfix on 0.1.1.23.
  2373. o Minor bugfixes (Linux seccomp sandbox):
  2374. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  2375. 11622; bugfix on 0.2.5.1-alpha.
  2376. - Avoid crashing when re-opening listener ports with the seccomp
  2377. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  2378. - Avoid crashing with the seccomp sandbox enabled along with
  2379. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  2380. - When we receive a SIGHUP with the sandbox enabled, correctly
  2381. support rotating our log files. Fixes bug 12032; bugfix
  2382. on 0.2.5.1-alpha.
  2383. - Avoid crash when running with sandboxing enabled and
  2384. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  2385. on 0.2.5.1-alpha.
  2386. - Fix a "BUG" warning when trying to write bridge-stats files with
  2387. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  2388. on 0.2.5.1-alpha.
  2389. - Prevent the sandbox from crashing on startup when run with the
  2390. --enable-expensive-hardening configuration option. Fixes bug
  2391. 11477; bugfix on 0.2.5.4-alpha.
  2392. - When running with DirPortFrontPage and sandboxing both enabled,
  2393. reload the DirPortFrontPage correctly when restarting. Fixes bug
  2394. 12028; bugfix on 0.2.5.1-alpha.
  2395. - Don't try to enable the sandbox when using the Tor binary to check
  2396. its configuration, hash a passphrase, or so on. Doing so was
  2397. crashing on startup for some users. Fixes bug 11609; bugfix
  2398. on 0.2.5.1-alpha.
  2399. - Avoid warnings when running with sandboxing and node statistics
  2400. enabled at the same time. Fixes part of 12064; bugfix on
  2401. 0.2.5.1-alpha. Patch from Michael Wolf.
  2402. - Avoid warnings when running with sandboxing enabled at the same
  2403. time as cookie authentication, hidden services, or directory
  2404. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  2405. - Do not allow options that require calls to exec to be enabled
  2406. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  2407. bug 12043; bugfix on 0.2.5.1-alpha.
  2408. - Handle failures in getpwnam()/getpwuid() when running with the
  2409. User option set and the Linux syscall sandbox enabled. Fixes bug
  2410. 11946; bugfix on 0.2.5.1-alpha.
  2411. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  2412. to avoid calling getaddrinfo() after installing the sandbox
  2413. filters. Previously, it preloaded a cache with the IPv4 address
  2414. for our hostname, and nothing else. Now, it loads the cache with
  2415. every address that it used to initialize the Tor process. Fixes
  2416. bug 11970; bugfix on 0.2.5.1-alpha.
  2417. o Minor bugfixes (pluggable transports):
  2418. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  2419. default location of the authentication token for the extended OR
  2420. Port as used by sever-side pluggable transports. We had
  2421. implemented this option before, but the code to make it settable
  2422. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  2423. - Avoid another 60-second delay when starting Tor in a pluggable-
  2424. transport-using configuration when we already have cached
  2425. descriptors for our bridges. Fixes bug 11965; bugfix
  2426. on 0.2.3.6-alpha.
  2427. o Minor bugfixes (client):
  2428. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  2429. when starting a client with bridges configured and DisableNetwork
  2430. set. (Tor launcher starts Tor with DisableNetwork set the first
  2431. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  2432. o Minor bugfixes (testing):
  2433. - The Python parts of the test scripts now work on Python 3 as well
  2434. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  2435. no longer have the tests break. Fixes bug 11608; bugfix
  2436. on 0.2.5.2-alpha.
  2437. - When looking for versions of python that we could run the tests
  2438. with, check for "python2.7" and "python3.3"; previously we were
  2439. only looking for "python", "python2", and "python3". Patch from
  2440. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  2441. - Fix all valgrind warnings produced by the unit tests. There were
  2442. over a thousand memory leak warnings previously, mostly produced
  2443. by forgetting to free things in the unit test code. Fixes bug
  2444. 11618, bugfixes on many versions of Tor.
  2445. o Minor bugfixes (tor-fw-helper):
  2446. - Give a correct log message when tor-fw-helper fails to launch.
  2447. (Previously, we would say something like "tor-fw-helper sent us a
  2448. string we could not parse".) Fixes bug 9781; bugfix
  2449. on 0.2.4.2-alpha.
  2450. o Minor bugfixes (relay, threading):
  2451. - Check return code on spawn_func() in cpuworker code, so that we
  2452. don't think we've spawned a nonworking cpuworker and write junk to
  2453. it forever. Fix related to bug 4345; bugfix on all released Tor
  2454. versions. Found by "skruffy".
  2455. - Use a pthread_attr to make sure that spawn_func() cannot return an
  2456. error while at the same time launching a thread. Fix related to
  2457. bug 4345; bugfix on all released Tor versions. Reported
  2458. by "cypherpunks".
  2459. o Minor bugfixes (relay, oom prevention):
  2460. - Correctly detect the total available system memory. We tried to do
  2461. this in 0.2.5.4-alpha, but the code was set up to always return an
  2462. error value, even on success. Fixes bug 11805; bugfix
  2463. on 0.2.5.4-alpha.
  2464. o Minor bugfixes (relay, other):
  2465. - We now drop CREATE cells for already-existent circuit IDs and for
  2466. zero-valued circuit IDs, regardless of other factors that might
  2467. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  2468. on 0.0.8pre1.
  2469. - Avoid an illegal read from stack when initializing the TLS module
  2470. using a version of OpenSSL without all of the ciphers used by the
  2471. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  2472. by "starlight".
  2473. - When rejecting DATA cells for stream_id zero, still count them
  2474. against the circuit's deliver window so that we don't fail to send
  2475. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  2476. o Minor bugfixes (logging):
  2477. - Fix a misformatted log message about delayed directory fetches.
  2478. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  2479. - Squelch a spurious LD_BUG message "No origin circuit for
  2480. successful SOCKS stream" in certain hidden service failure cases;
  2481. fixes bug 10616.
  2482. o Distribution:
  2483. - Include a tor.service file in contrib/dist for use with systemd.
  2484. Some distributions will be able to use this file unmodified;
  2485. others will need to tweak it, or write their own. Patch from Jamie
  2486. Nguyen; resolves ticket 8368.
  2487. o Documentation:
  2488. - Clean up several option names in the manpage to match their real
  2489. names, add the missing documentation for a couple of testing and
  2490. directory authority options, remove the documentation for a
  2491. V2-directory fetching option that no longer exists. Resolves
  2492. ticket 11634.
  2493. - Correct the documenation so that it lists the correct directory
  2494. for the stats files. (They are in a subdirectory called "stats",
  2495. not "status".)
  2496. - In the manpage, move more authority-only options into the
  2497. directory authority section so that operators of regular directory
  2498. caches don't get confused.
  2499. o Package cleanup:
  2500. - The contrib directory has been sorted and tidied. Before, it was
  2501. an unsorted dumping ground for useful and not-so-useful things.
  2502. Now, it is divided based on functionality, and the items which
  2503. seemed to be nonfunctional or useless have been removed. Resolves
  2504. ticket 8966; based on patches from "rl1987".
  2505. o Removed code:
  2506. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  2507. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  2508. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  2509. exist; tunneled directory connections have been available since
  2510. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  2511. brute-force fix for 10849, where "TunnelDirConns 0" would break
  2512. hidden services.
  2513. Changes in version 0.2.4.22 - 2014-05-16
  2514. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  2515. alpha release series. These include blocking all authority signing
  2516. keys that may have been affected by the OpenSSL "heartbleed" bug,
  2517. choosing a far more secure set of TLS ciphersuites by default, closing
  2518. a couple of memory leaks that could be used to run a target relay out
  2519. of RAM, and several others.
  2520. o Major features (security, backport from 0.2.5.4-alpha):
  2521. - Block authority signing keys that were used on authorities
  2522. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2523. don't have any evidence that these keys _were_ compromised; we're
  2524. doing this to be prudent.) Resolves ticket 11464.
  2525. o Major bugfixes (security, OOM):
  2526. - Fix a memory leak that could occur if a microdescriptor parse
  2527. fails during the tokenizing step. This bug could enable a memory
  2528. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2529. on 0.2.2.6-alpha.
  2530. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  2531. - The relay ciphersuite list is now generated automatically based on
  2532. uniform criteria, and includes all OpenSSL ciphersuites with
  2533. acceptable strength and forward secrecy. Previously, we had left
  2534. some perfectly fine ciphersuites unsupported due to omission or
  2535. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2536. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2537. - Relays now trust themselves to have a better view than clients of
  2538. which TLS ciphersuites are better than others. (Thanks to bug
  2539. 11513, the relay list is now well-considered, whereas the client
  2540. list has been chosen mainly for anti-fingerprinting purposes.)
  2541. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2542. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2543. AES128. Resolves ticket 11528.
  2544. - Clients now try to advertise the same list of ciphersuites as
  2545. Firefox 28. This change enables selection of (fast) GCM
  2546. ciphersuites, disables some strange old ciphers, and stops
  2547. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2548. Resolves ticket 11438.
  2549. o Minor bugfixes (configuration, security):
  2550. - When running a hidden service, do not allow TunneledDirConns 0:
  2551. trying to set that option together with a hidden service would
  2552. otherwise prevent the hidden service from running, and also make
  2553. it publish its descriptors directly over HTTP. Fixes bug 10849;
  2554. bugfix on 0.2.1.1-alpha.
  2555. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  2556. - Avoid sending a garbage value to the controller when a circuit is
  2557. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  2558. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  2559. - Stop leaking memory when we successfully resolve a PTR record.
  2560. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2561. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  2562. - Avoid 60-second delays in the bootstrapping process when Tor is
  2563. launching for a second time while using bridges. Fixes bug 9229;
  2564. bugfix on 0.2.0.3-alpha.
  2565. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  2566. - Give the correct URL in the warning message when trying to run a
  2567. relay on an ancient version of Windows. Fixes bug 9393.
  2568. o Minor bugfixes (compilation):
  2569. - Fix a compilation error when compiling with --disable-curve25519.
  2570. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  2571. o Minor bugfixes:
  2572. - Downgrade the warning severity for the the "md was still
  2573. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  2574. for trying to diagnose this bug, and the current warning in
  2575. earlier versions of tor achieves nothing useful. Addresses warning
  2576. from bug 7164.
  2577. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  2578. - When we run out of usable circuit IDs on a channel, log only one
  2579. warning for the whole channel, and describe how many circuits
  2580. there were on the channel. Fixes part of ticket 11553.
  2581. o Minor features (security, backport from 0.2.5.4-alpha):
  2582. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  2583. leave the default at 8GBytes), to better support Raspberry Pi
  2584. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  2585. o Documentation (backport from 0.2.5.4-alpha):
  2586. - Correctly document that we search for a system torrc file before
  2587. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2588. 0.2.3.18-rc.
  2589. Changes in version 0.2.5.4-alpha - 2014-04-25
  2590. Tor 0.2.5.4-alpha includes several security and performance
  2591. improvements for clients and relays, including blacklisting authority
  2592. signing keys that were used while susceptible to the OpenSSL
  2593. "heartbleed" bug, fixing two expensive functions on busy relays,
  2594. improved TLS ciphersuite preference lists, support for run-time
  2595. hardening on compilers that support AddressSanitizer, and more work on
  2596. the Linux sandbox code.
  2597. There are also several usability fixes for clients (especially clients
  2598. that use bridges), two new TransPort protocols supported (one on
  2599. OpenBSD, one on FreeBSD), and various other bugfixes.
  2600. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  2601. have accumulated many known flaws; everyone should upgrade.
  2602. o Major features (security):
  2603. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  2604. pick a good value based on your total system memory. Previously,
  2605. the default was always 8 GB. You can still override the default by
  2606. setting MaxMemInQueues yourself. Resolves ticket 11396.
  2607. - Block authority signing keys that were used on authorities
  2608. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2609. don't have any evidence that these keys _were_ compromised; we're
  2610. doing this to be prudent.) Resolves ticket 11464.
  2611. o Major features (relay performance):
  2612. - Speed up server-side lookups of rendezvous and introduction point
  2613. circuits by using hashtables instead of linear searches. These
  2614. functions previously accounted between 3 and 7% of CPU usage on
  2615. some busy relays. Resolves ticket 9841.
  2616. - Avoid wasting CPU when extending a circuit over a channel that is
  2617. nearly out of circuit IDs. Previously, we would do a linear scan
  2618. over possible circuit IDs before finding one or deciding that we
  2619. had exhausted our possibilities. Now, we try at most 64 random
  2620. circuit IDs before deciding that we probably won't succeed. Fixes
  2621. a possible root cause of ticket 11553.
  2622. o Major features (seccomp2 sandbox, Linux only):
  2623. - The seccomp2 sandbox can now run a test network for multiple hours
  2624. without crashing. The sandbox is still experimental, and more bugs
  2625. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  2626. host. Resolves ticket 11351.
  2627. - Strengthen sandbox code: the sandbox can now test the arguments
  2628. for rename(), and blocks _sysctl() entirely. Resolves another part
  2629. of ticket 11351.
  2630. - When the sandbox blocks a system call, it now tries to log a stack
  2631. trace before exiting. Resolves ticket 11465.
  2632. o Major bugfixes (TLS cipher selection):
  2633. - The relay ciphersuite list is now generated automatically based on
  2634. uniform criteria, and includes all OpenSSL ciphersuites with
  2635. acceptable strength and forward secrecy. Previously, we had left
  2636. some perfectly fine ciphersuites unsupported due to omission or
  2637. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2638. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2639. - Relays now trust themselves to have a better view than clients of
  2640. which TLS ciphersuites are better than others. (Thanks to bug
  2641. 11513, the relay list is now well-considered, whereas the client
  2642. list has been chosen mainly for anti-fingerprinting purposes.)
  2643. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2644. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2645. AES128. Resolves ticket 11528.
  2646. - Clients now try to advertise the same list of ciphersuites as
  2647. Firefox 28. This change enables selection of (fast) GCM
  2648. ciphersuites, disables some strange old ciphers, and stops
  2649. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2650. Resolves ticket 11438.
  2651. o Major bugfixes (bridge client):
  2652. - Avoid 60-second delays in the bootstrapping process when Tor is
  2653. launching for a second time while using bridges. Fixes bug 9229;
  2654. bugfix on 0.2.0.3-alpha.
  2655. o Minor features (transparent proxy, *BSD):
  2656. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  2657. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  2658. 10267; patch from "yurivict".
  2659. - Support OpenBSD's divert-to rules with the pf firewall for
  2660. transparent proxy ports. To enable it, set "TransProxyType
  2661. pf-divert". This allows Tor to run a TransPort transparent proxy
  2662. port on OpenBSD 4.4 or later without root privileges. See the
  2663. pf.conf(5) manual page for information on configuring pf to use
  2664. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  2665. o Minor features (security):
  2666. - New --enable-expensive-hardening option to enable security
  2667. hardening options that consume nontrivial amounts of CPU and
  2668. memory. Right now, this includes AddressSanitizer and UbSan, which
  2669. are supported in newer versions of GCC and Clang. Closes ticket
  2670. 11477.
  2671. o Minor features (log verbosity):
  2672. - Demote the message that we give when a flushing connection times
  2673. out for too long from NOTICE to INFO. It was usually meaningless.
  2674. Resolves ticket 5286.
  2675. - Don't log so many notice-level bootstrapping messages at startup
  2676. about downloading descriptors. Previously, we'd log a notice
  2677. whenever we learned about more routers. Now, we only log a notice
  2678. at every 5% of progress. Fixes bug 9963.
  2679. - Warn less verbosely when receiving a malformed
  2680. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  2681. - When we run out of usable circuit IDs on a channel, log only one
  2682. warning for the whole channel, and describe how many circuits
  2683. there were on the channel. Fixes part of ticket 11553.
  2684. o Minor features (relay):
  2685. - If a circuit timed out for at least 3 minutes, check if we have a
  2686. new external IP address, and publish a new descriptor with the new
  2687. IP address if it changed. Resolves ticket 2454.
  2688. o Minor features (controller):
  2689. - Make the entire exit policy available from the control port via
  2690. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  2691. "rl1987".
  2692. - Because of the fix for ticket 11396, the real limit for memory
  2693. usage may no longer match the configured MaxMemInQueues value. The
  2694. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  2695. o Minor features (bridge client):
  2696. - Report a more useful failure message when we can't connect to a
  2697. bridge because we don't have the right pluggable transport
  2698. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  2699. o Minor features (diagnostic):
  2700. - Add more log messages to diagnose bug 7164, which causes
  2701. intermittent "microdesc_free() called but md was still referenced"
  2702. warnings. We now include more information, to figure out why we
  2703. might be cleaning a microdescriptor for being too old if it's
  2704. still referenced by a live node_t object.
  2705. o Minor bugfixes (client, DNSPort):
  2706. - When using DNSPort, try to respond to AAAA requests with AAAA
  2707. answers. Previously, we hadn't looked at the request type when
  2708. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  2709. 0.2.4.7-alpha.
  2710. - When receiving a DNS query for an unsupported record type, reply
  2711. with no answer rather than with a NOTIMPL error. This behavior
  2712. isn't correct either, but it will break fewer client programs, we
  2713. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  2714. from "epoch".
  2715. o Minor bugfixes (exit relay):
  2716. - Stop leaking memory when we successfully resolve a PTR record.
  2717. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2718. o Minor bugfixes (bridge client):
  2719. - Stop accepting bridge lines containing hostnames. Doing so would
  2720. cause clients to perform DNS requests on the hostnames, which was
  2721. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  2722. - Avoid a 60-second delay in the bootstrapping process when a Tor
  2723. client with pluggable transports re-reads its configuration at
  2724. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  2725. o Minor bugfixes (client, logging during bootstrap):
  2726. - Warn only once if we start logging in an unsafe way. Previously,
  2727. we complain as many times as we had problems. Fixes bug 9870;
  2728. bugfix on 0.2.5.1-alpha.
  2729. - Only report the first fatal bootstrap error on a given OR
  2730. connection. This stops us from telling the controller bogus error
  2731. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  2732. - Be more helpful when trying to run sandboxed on Linux without
  2733. libseccomp. Instead of saying "Sandbox is not implemented on this
  2734. platform", we now explain that we need to be built with
  2735. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  2736. - Avoid generating spurious warnings when starting with
  2737. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  2738. 0.2.3.9-alpha.
  2739. o Minor bugfixes (closing OR connections):
  2740. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  2741. check if it's an or_connection_t and correctly call
  2742. connection_or_close_for_error() rather than
  2743. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  2744. 0.2.4.4-alpha.
  2745. - When closing all connections on setting DisableNetwork to 1, use
  2746. connection_or_close_normally() rather than closing OR connections
  2747. out from under the channel layer. Fixes bug 11306; bugfix on
  2748. 0.2.4.4-alpha.
  2749. o Minor bugfixes (controller):
  2750. - Avoid sending a garbage value to the controller when a circuit is
  2751. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  2752. o Minor bugfixes (tor-fw-helper):
  2753. - Allow tor-fw-helper to build again by adding src/ext to its
  2754. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  2755. o Minor bugfixes (bridges):
  2756. - Avoid potential crashes or bad behavior when launching a
  2757. server-side managed proxy with ORPort or ExtORPort temporarily
  2758. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  2759. o Minor bugfixes (platform-specific):
  2760. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  2761. bug 11426; bugfix on 0.2.5.3-alpha.
  2762. - When dumping a malformed directory object to disk, save it in
  2763. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  2764. 0.2.2.1-alpha.
  2765. - Don't report failures from make_socket_reuseable() on incoming
  2766. sockets on OSX: this can happen when incoming connections close
  2767. early. Fixes bug 10081.
  2768. o Minor bugfixes (trivial memory leaks):
  2769. - Fix a small memory leak when signing a directory object. Fixes bug
  2770. 11275; bugfix on 0.2.4.13-alpha.
  2771. - Free placeholder entries in our circuit table at exit; fixes a
  2772. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  2773. - Don't re-initialize a second set of OpenSSL mutexes when starting
  2774. up. Previously, we'd make one set of mutexes, and then immediately
  2775. replace them with another. Fixes bug 11726; bugfix on
  2776. 0.2.5.3-alpha.
  2777. - Resolve some memory leaks found by coverity in the unit tests, on
  2778. exit in tor-gencert, and on a failure to compute digests for our
  2779. own keys when generating a v3 networkstatus vote. These leaks
  2780. should never have affected anyone in practice.
  2781. o Minor bugfixes (hidden service):
  2782. - Only retry attempts to connect to a chosen rendezvous point 8
  2783. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  2784. o Minor bugfixes (misc code correctness):
  2785. - Fix various instances of undefined behavior in channeltls.c,
  2786. tor_memmem(), and eventdns.c that would cause us to construct
  2787. pointers to memory outside an allocated object. (These invalid
  2788. pointers were not accessed, but C does not even allow them to
  2789. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  2790. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  2791. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  2792. fix some miscellaneous errors in our tests and codebase. Fixes bug
  2793. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  2794. - Always check return values for unlink, munmap, UnmapViewOfFile;
  2795. check strftime return values more often. In some cases all we can
  2796. do is report a warning, but this may help prevent deeper bugs from
  2797. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  2798. versions.
  2799. - Fix numerous warnings from the clang "scan-build" static analyzer.
  2800. Some of these are programming style issues; some of them are false
  2801. positives that indicated awkward code; some are undefined behavior
  2802. cases related to constructing (but not using) invalid pointers;
  2803. some are assumptions about API behavior; some are (harmlessly)
  2804. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  2805. correct; and one or two are genuine bugs that weren't reachable
  2806. from the rest of the program. Fixes bug 8793; bugfixes on many,
  2807. many tor versions.
  2808. o Documentation:
  2809. - Build the torify.1 manpage again. Previously, we were only trying
  2810. to build it when also building tor-fw-helper. That's why we didn't
  2811. notice that we'd broken the ability to build it. Fixes bug 11321;
  2812. bugfix on 0.2.5.1-alpha.
  2813. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  2814. 11061; bugfix on 0.2.4.7-alpha.
  2815. - Correctly document that we search for a system torrc file before
  2816. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2817. 0.2.3.18-rc.
  2818. - Resolve warnings from Doxygen.
  2819. o Code simplifications and refactoring:
  2820. - Remove is_internal_IP() function. Resolves ticket 4645.
  2821. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  2822. Closes issue 9107; patch from "marek".
  2823. - Change our use of the ENUM_BF macro to avoid declarations that
  2824. confuse Doxygen.
  2825. o Deprecated versions:
  2826. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  2827. attention for some while. Directory authorities no longer accept
  2828. descriptors from relays running any version of Tor prior to Tor
  2829. 0.2.3.16-alpha. Resolves ticket 11149.
  2830. o Testing:
  2831. - New macros in test.h to simplify writing mock-functions for unit
  2832. tests. Part of ticket 11507. Patch from Dana Koch.
  2833. - Complete tests for the status.c module. Resolves ticket 11507.
  2834. Patch from Dana Koch.
  2835. o Removed code:
  2836. - Remove all code for the long unused v1 directory protocol.
  2837. Resolves ticket 11070.
  2838. Changes in version 0.2.5.3-alpha - 2014-03-22
  2839. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  2840. two new anti-DoS features for Tor relays, resolves a bug that kept
  2841. SOCKS5 support for IPv6 from working, fixes several annoying usability
  2842. issues for bridge users, and removes more old code for unused
  2843. directory formats.
  2844. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  2845. patches not already written will be considered for inclusion in 0.2.5.x.
  2846. o Major features (relay security, DoS-resistance):
  2847. - When deciding whether we have run out of memory and we need to
  2848. close circuits, also consider memory allocated in buffers for
  2849. streams attached to each circuit.
  2850. This change, which extends an anti-DoS feature introduced in
  2851. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  2852. better resist more memory-based DoS attacks than before. Since the
  2853. MaxMemInCellQueues option now applies to all queues, it is renamed
  2854. to MaxMemInQueues. This feature fixes bug 10169.
  2855. - Avoid hash-flooding denial-of-service attacks by using the secure
  2856. SipHash-2-4 hash function for our hashtables. Without this
  2857. feature, an attacker could degrade performance of a targeted
  2858. client or server by flooding their data structures with a large
  2859. number of entries to be stored at the same hash table position,
  2860. thereby slowing down the Tor instance. With this feature, hash
  2861. table positions are derived from a randomized cryptographic key,
  2862. and an attacker cannot predict which entries will collide. Closes
  2863. ticket 4900.
  2864. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  2865. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  2866. bug 9686; bugfix on 0.2.4.14-alpha.
  2867. o Minor features (bridges, pluggable transports):
  2868. - Bridges now write the SHA1 digest of their identity key
  2869. fingerprint (that is, a hash of a hash of their public key) to
  2870. notice-level logs, and to a new hashed-fingerprint file. This
  2871. information will help bridge operators look up their bridge in
  2872. Globe and similar tools. Resolves ticket 10884.
  2873. - Improve the message that Tor displays when running as a bridge
  2874. using pluggable transports without an Extended ORPort listener.
  2875. Also, log the message in the log file too. Resolves ticket 11043.
  2876. o Minor features (other):
  2877. - Add a new option, PredictedPortsRelevanceTime, to control how long
  2878. after having received a request to connect to a given port Tor
  2879. will try to keep circuits ready in anticipation of future requests
  2880. for that port. Patch from "unixninja92"; implements ticket 9176.
  2881. - Generate a warning if any ports are listed in the SocksPolicy,
  2882. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  2883. AuthDirBadExit options. (These options only support address
  2884. ranges.) Fixes part of ticket 11108.
  2885. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  2886. Country database.
  2887. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  2888. - Build without warnings under clang 3.4. (We have some macros that
  2889. define static functions only some of which will get used later in
  2890. the module. Starting with clang 3.4, these give a warning unless the
  2891. unused attribute is set on them.) Resolves ticket 10904.
  2892. - Fix build warnings about missing "a2x" comment when building the
  2893. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  2894. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  2895. o Minor bugfixes (client):
  2896. - Improve the log message when we can't connect to a hidden service
  2897. because all of the hidden service directory nodes hosting its
  2898. descriptor are excluded. Improves on our fix for bug 10722, which
  2899. was a bugfix on 0.2.0.10-alpha.
  2900. - Raise a control port warning when we fail to connect to all of
  2901. our bridges. Previously, we didn't inform the controller, and
  2902. the bootstrap process would stall. Fixes bug 11069; bugfix on
  2903. 0.2.1.2-alpha.
  2904. - Exit immediately when a process-owning controller exits.
  2905. Previously, tor relays would wait for a little while after their
  2906. controller exited, as if they had gotten an INT signal -- but this
  2907. was problematic, since there was no feedback for the user. To do a
  2908. clean shutdown, controllers should send an INT signal and give Tor
  2909. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  2910. - Stop attempting to connect to bridges before our pluggable
  2911. transports are configured (harmless but resulted in some erroneous
  2912. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  2913. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  2914. generating incorrect SOCKS5 responses, and confusing client
  2915. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  2916. o Minor bugfixes (relays and bridges):
  2917. - Avoid crashing on a malformed resolv.conf file when running a
  2918. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  2919. - Non-exit relays no longer launch mock DNS requests to check for
  2920. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  2921. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  2922. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  2923. - Bridges now report complete directory request statistics. Related
  2924. to bug 5824; bugfix on 0.2.2.1-alpha.
  2925. - Bridges now never collect statistics that were designed for
  2926. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  2927. - Stop giving annoying warning messages when we decide not to launch
  2928. a pluggable transport proxy that we don't need (because there are
  2929. no bridges configured to use it). Resolves ticket 5018; bugfix
  2930. on 0.2.5.2-alpha.
  2931. - Give the correct URL in the warning message when trying to run a
  2932. relay on an ancient version of Windows. Fixes bug 9393.
  2933. o Minor bugfixes (backtrace support):
  2934. - Support automatic backtraces on more platforms by using the
  2935. "-fasynchronous-unwind-tables" compiler option. This option is
  2936. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  2937. is on by default and table generation is not. This doesn't yet
  2938. add Windows support; only Linux, OSX, and some BSDs are affected.
  2939. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  2940. - Avoid strange behavior if two threads hit failed assertions at the
  2941. same time and both try to log backtraces at once. (Previously, if
  2942. this had happened, both threads would have stored their intermediate
  2943. results in the same buffer, and generated junk outputs.) Reported by
  2944. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  2945. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  2946. 0.2.5.2-alpha; patch from Nick Hopper.
  2947. o Minor bugfixes (unit tests):
  2948. - Fix a small bug in the unit tests that might have made the tests
  2949. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  2950. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  2951. o Removed code:
  2952. - Remove all remaining code related to version-0 hidden service
  2953. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  2954. the rest of bug 10841.
  2955. o Documentation:
  2956. - Document in the manpage that "KBytes" may also be written as
  2957. "kilobytes" or "KB", that "Kbits" may also be written as
  2958. "kilobits", and so forth. Closes ticket 9222.
  2959. - Document that the ClientOnly config option overrides ORPort.
  2960. Our old explanation made ClientOnly sound as though it did
  2961. nothing at all. Resolves bug 9059.
  2962. - Explain that SocksPolicy, DirPolicy, and similar options don't
  2963. take port arguments. Fixes the other part of ticket 11108.
  2964. - Fix a comment about the rend_server_descriptor_t.protocols field
  2965. to more accurately describe its range. Also, make that field
  2966. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  2967. bugfix on 0.2.1.5-alpha.
  2968. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  2969. the maximum client name length is 16, not 19. Fixes bug 11118;
  2970. bugfix on 0.2.1.6-alpha.
  2971. o Code simplifications and refactoring:
  2972. - Get rid of router->address, since in all cases it was just the
  2973. string representation of router->addr. Resolves ticket 5528.
  2974. o Test infrastructure:
  2975. - Update to the latest version of tinytest.
  2976. - Improve the tinytest implementation of string operation tests so
  2977. that comparisons with NULL strings no longer crash the tests; they
  2978. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  2979. Changes in version 0.2.4.21 - 2014-02-28
  2980. Tor 0.2.4.21 further improves security against potential adversaries who
  2981. find breaking 1024-bit crypto doable, and backports several stability
  2982. and robustness patches from the 0.2.5 branch.
  2983. o Major features (client security):
  2984. - When we choose a path for a 3-hop circuit, make sure it contains
  2985. at least one relay that supports the NTor circuit extension
  2986. handshake. Otherwise, there is a chance that we're building
  2987. a circuit that's worth attacking by an adversary who finds
  2988. breaking 1024-bit crypto doable, and that chance changes the game
  2989. theory. Implements ticket 9777.
  2990. o Major bugfixes:
  2991. - Do not treat streams that fail with reason
  2992. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  2993. since it could also indicate an ENETUNREACH connection error. Fixes
  2994. part of bug 10777; bugfix on 0.2.4.8-alpha.
  2995. o Code simplification and refactoring:
  2996. - Remove data structures which were introduced to implement the
  2997. CellStatistics option: they are now redundant with the new timestamp
  2998. field in the regular packed_cell_t data structure, which we did
  2999. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  3000. o Minor features:
  3001. - Always clear OpenSSL bignums before freeing them -- even bignums
  3002. that don't contain secrets. Resolves ticket 10793. Patch by
  3003. Florent Daigniere.
  3004. - Build without warnings under clang 3.4. (We have some macros that
  3005. define static functions only some of which will get used later in
  3006. the module. Starting with clang 3.4, these give a warning unless the
  3007. unused attribute is set on them.) Resolves ticket 10904.
  3008. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  3009. GeoLite2 Country database.
  3010. o Minor bugfixes:
  3011. - Set the listen() backlog limit to the largest actually supported
  3012. on the system, not to the value in a header file. Fixes bug 9716;
  3013. bugfix on every released Tor.
  3014. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3015. exit node as a NOROUTE error, not an INTERNAL error, since they
  3016. can apparently happen when trying to connect to the wrong sort
  3017. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3018. - Fix build warnings about missing "a2x" comment when building the
  3019. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3020. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3021. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3022. not entirely remove it from the connection lists. Fixes bug 9602;
  3023. bugfix on 0.2.4.4-alpha.
  3024. - Fix a segmentation fault in our benchmark code when running with
  3025. Fedora's OpenSSL package, or any other OpenSSL that provides
  3026. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3027. - Turn "circuit handshake stats since last time" log messages into a
  3028. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3029. o Documentation fixes:
  3030. - Document that all but one DirPort entry must have the NoAdvertise
  3031. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3032. Changes in version 0.2.5.2-alpha - 2014-02-13
  3033. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  3034. like the "poor random number generation" fix and the "building too many
  3035. circuits" fix. It also further improves security against potential
  3036. adversaries who find breaking 1024-bit crypto doable, and launches
  3037. pluggable transports on demand (which gets us closer to integrating
  3038. pluggable transport support by default -- not to be confused with Tor
  3039. bundles enabling pluggable transports and bridges by default).
  3040. o Major features (client security):
  3041. - When we choose a path for a 3-hop circuit, make sure it contains
  3042. at least one relay that supports the NTor circuit extension
  3043. handshake. Otherwise, there is a chance that we're building
  3044. a circuit that's worth attacking by an adversary who finds
  3045. breaking 1024-bit crypto doable, and that chance changes the game
  3046. theory. Implements ticket 9777.
  3047. - Clients now look at the "usecreatefast" consensus parameter to
  3048. decide whether to use CREATE_FAST or CREATE cells for the first hop
  3049. of their circuit. This approach can improve security on connections
  3050. where Tor's circuit handshake is stronger than the available TLS
  3051. connection security levels, but the tradeoff is more computational
  3052. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  3053. o Major features (bridges):
  3054. - Don't launch pluggable transport proxies if we don't have any
  3055. bridges configured that would use them. Now we can list many
  3056. pluggable transports, and Tor will dynamically start one when it
  3057. hears a bridge address that needs it. Resolves ticket 5018.
  3058. - The bridge directory authority now assigns status flags (Stable,
  3059. Guard, etc) to bridges based on thresholds calculated over all
  3060. Running bridges. Now bridgedb can finally make use of its features
  3061. to e.g. include at least one Stable bridge in its answers. Fixes
  3062. bug 9859.
  3063. o Major features (other):
  3064. - Extend ORCONN controller event to include an "ID" parameter,
  3065. and add four new controller event types CONN_BW, CIRC_BW,
  3066. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  3067. The new events are emitted in private Tor networks only, with the
  3068. goal of being able to better track performance and load during
  3069. full-network simulations. Implements proposal 218 and ticket 7359.
  3070. - On some platforms (currently: recent OSX versions, glibc-based
  3071. platforms that support the ELF format, and a few other
  3072. Unix-like operating systems), Tor can now dump stack traces
  3073. when a crash occurs or an assertion fails. By default, traces
  3074. are dumped to stderr (if possible) and to any logs that are
  3075. reporting errors. Implements ticket 9299.
  3076. o Major bugfixes:
  3077. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3078. not entirely remove it from the connection lists. Fixes bug 9602;
  3079. bugfix on 0.2.4.4-alpha.
  3080. - Do not treat streams that fail with reason
  3081. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3082. since it could also indicate an ENETUNREACH connection error. Fixes
  3083. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3084. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3085. - Do not allow OpenSSL engines to replace the PRNG, even when
  3086. HardwareAccel is set. The only default builtin PRNG engine uses
  3087. the Intel RDRAND instruction to replace the entire PRNG, and
  3088. ignores all attempts to seed it with more entropy. That's
  3089. cryptographically stupid: the right response to a new alleged
  3090. entropy source is never to discard all previously used entropy
  3091. sources. Fixes bug 10402; works around behavior introduced in
  3092. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3093. and "rl1987".
  3094. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3095. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3096. - Avoid launching spurious extra circuits when a stream is pending.
  3097. This fixes a bug where any circuit that _wasn't_ unusable for new
  3098. streams would be treated as if it were, causing extra circuits to
  3099. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3100. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3101. - No longer stop reading or writing on cpuworker connections when
  3102. our rate limiting buckets go empty. Now we should handle circuit
  3103. handshake requests more promptly. Resolves bug 9731.
  3104. - Stop trying to bootstrap all our directory information from
  3105. only our first guard. Discovered while fixing bug 9946; bugfix
  3106. on 0.2.4.8-alpha.
  3107. o Minor features (bridges, pluggable transports):
  3108. - Add threshold cutoffs to the networkstatus document created by
  3109. the Bridge Authority. Fixes bug 1117.
  3110. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  3111. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  3112. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  3113. Vidalia set this option for us.) Implements ticket 10297.
  3114. o Minor features (security):
  3115. - Always clear OpenSSL bignums before freeing them -- even bignums
  3116. that don't contain secrets. Resolves ticket 10793. Patch by
  3117. Florent Daignière.
  3118. o Minor features (config options and command line):
  3119. - Add an --allow-missing-torrc commandline option that tells Tor to
  3120. run even if the configuration file specified by -f is not available.
  3121. Implements ticket 10060.
  3122. - Add support for the TPROXY transparent proxying facility on Linux.
  3123. See documentation for the new TransProxyType option for more
  3124. details. Implementation by "thomo". Closes ticket 10582.
  3125. o Minor features (controller):
  3126. - Add a new "HS_DESC" controller event that reports activities
  3127. related to hidden service descriptors. Resolves ticket 8510.
  3128. - New "DROPGUARDS" controller command to forget all current entry
  3129. guards. Not recommended for ordinary use, since replacing guards
  3130. too frequently makes several attacks easier. Resolves ticket 9934;
  3131. patch from "ra".
  3132. o Minor features (build):
  3133. - Assume that a user using ./configure --host wants to cross-compile,
  3134. and give an error if we cannot find a properly named
  3135. tool-chain. Add a --disable-tool-name-check option to proceed
  3136. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  3137. - If we run ./configure and the compiler recognizes -fstack-protector
  3138. but the linker rejects it, warn the user about a potentially missing
  3139. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  3140. o Minor features (testing):
  3141. - If Python is installed, "make check" now runs extra tests beyond
  3142. the unit test scripts.
  3143. - When bootstrapping a test network, sometimes very few relays get
  3144. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  3145. specify a set of relays which should be voted Guard regardless of
  3146. their uptime or bandwidth. Addresses ticket 9206.
  3147. o Minor features (log messages):
  3148. - When ServerTransportPlugin is set on a bridge, Tor can write more
  3149. useful statistics about bridge use in its extrainfo descriptors,
  3150. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  3151. log message to inform the user in this case. Resolves ticket 9651.
  3152. - When receiving a new controller connection, log the origin address.
  3153. Resolves ticket 9698; patch from "sigpipe".
  3154. - When logging OpenSSL engine status at startup, log the status of
  3155. more engines. Fixes ticket 10043; patch from Joshua Datko.
  3156. - Turn "circuit handshake stats since last time" log messages into a
  3157. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3158. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3159. - Improve the circuit queue out-of-memory handler. Previously, when
  3160. we ran low on memory, we'd close whichever circuits had the most
  3161. queued cells. Now, we close those that have the *oldest* queued
  3162. cells, on the theory that those are most responsible for us
  3163. running low on memory. Based on analysis from a forthcoming paper
  3164. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3165. - Generate bootstrapping status update events correctly when fetching
  3166. microdescriptors. Fixes bug 9927.
  3167. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3168. o Minor bugfixes (clients):
  3169. - When closing a channel that has already been open, do not close
  3170. pending circuits that were waiting to connect to the same relay.
  3171. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  3172. finding this bug.
  3173. o Minor bugfixes (relays):
  3174. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3175. exit node as a NOROUTE error, not an INTERNAL error, since they
  3176. can apparently happen when trying to connect to the wrong sort
  3177. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3178. o Minor bugfixes (bridges):
  3179. - Fix a bug where the first connection works to a bridge that uses a
  3180. pluggable transport with client-side parameters, but we don't send
  3181. the client-side parameters on subsequent connections. (We don't
  3182. use any pluggable transports with client-side parameters yet,
  3183. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  3184. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  3185. o Minor bugfixes (node selection):
  3186. - If ExcludeNodes is set, consider non-excluded hidden service
  3187. directory servers before excluded ones. Do not consider excluded
  3188. hidden service directory servers at all if StrictNodes is
  3189. set. (Previously, we would sometimes decide to connect to those
  3190. servers, and then realize before we initiated a connection that
  3191. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  3192. Reported by "mr-4".
  3193. - If we set the ExitNodes option but it doesn't include any nodes
  3194. that have the Exit flag, we would choose not to bootstrap. Now we
  3195. bootstrap so long as ExitNodes includes nodes which can exit to
  3196. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  3197. o Minor bugfixes (controller and command-line):
  3198. - If changing a config option via "setconf" fails in a recoverable
  3199. way, we used to nonetheless write our new control ports to the
  3200. file described by the "ControlPortWriteToFile" option. Now we only
  3201. write out that file if we successfully switch to the new config
  3202. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  3203. - When a command-line option such as --version or --help that
  3204. ordinarily implies --hush appears on the command line along with
  3205. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  3206. only if it appeared later on the command line. Fixes bug 9578;
  3207. bugfix on 0.2.5.1-alpha.
  3208. o Minor bugfixes (code correctness):
  3209. - Previously we used two temporary files when writing descriptors to
  3210. disk; now we only use one. Fixes bug 1376.
  3211. - Remove an erroneous (but impossible and thus harmless) pointer
  3212. comparison that would have allowed compilers to skip a bounds
  3213. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  3214. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  3215. - Fix an always-true assertion in pluggable transports code so it
  3216. actually checks what it was trying to check. Fixes bug 10046;
  3217. bugfix on 0.2.3.9-alpha. Found by "dcb".
  3218. o Minor bugfixes (protocol correctness):
  3219. - When receiving a VERSIONS cell with an odd number of bytes, close
  3220. the connection immediately since the cell is malformed. Fixes bug
  3221. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  3222. "rl1987".
  3223. o Minor bugfixes (build):
  3224. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  3225. turned off (that is, without support for v2 link handshakes). Fixes
  3226. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  3227. - Fix compilation warnings and startup issues when running with
  3228. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  3229. 0.2.5.1-alpha.
  3230. - Fix compilation on Solaris 9, which didn't like us having an
  3231. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  3232. o Minor bugfixes (testing):
  3233. - Fix a segmentation fault in our benchmark code when running with
  3234. Fedora's OpenSSL package, or any other OpenSSL that provides
  3235. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3236. o Minor bugfixes (log messages):
  3237. - Fix a bug where clients using bridges would report themselves
  3238. as 50% bootstrapped even without a live consensus document.
  3239. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  3240. - Suppress a warning where, if there's only one directory authority
  3241. in the network, we would complain that votes and signatures cannot
  3242. be uploaded to other directory authorities. Fixes bug 10842;
  3243. bugfix on 0.2.2.26-beta.
  3244. - Report bootstrapping progress correctly when we're downloading
  3245. microdescriptors. We had updated our "do we have enough microdescs
  3246. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  3247. (see bug 5956), but we left the bootstrap status event logic at
  3248. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  3249. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  3250. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3251. - Avoid a crash bug when starting with a corrupted microdescriptor
  3252. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3253. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3254. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3255. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3256. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3257. - Correctly log long IPv6 exit policies, instead of truncating them
  3258. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3259. - Our default TLS ecdhe groups were backwards: we meant to be using
  3260. P224 for relays (for performance win) and P256 for bridges (since
  3261. it is more common in the wild). Instead we had it backwards. After
  3262. reconsideration, we decided that the default should be P256 on all
  3263. hosts, since its security is probably better, and since P224 is
  3264. reportedly used quite little in the wild. Found by "skruffy" on
  3265. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3266. - Free directory authority certificate download statuses on exit
  3267. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3268. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3269. - If the guard we choose first doesn't answer, we would try the
  3270. second guard, but once we connected to the second guard we would
  3271. abandon it and retry the first one, slowing down bootstrapping.
  3272. The fix is to treat all our initially chosen guards as acceptable
  3273. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3274. - Fix an assertion failure that would occur when disabling the
  3275. ORPort setting on a running Tor process while accounting was
  3276. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3277. - When examining the list of network interfaces to find our address,
  3278. do not consider non-running or disabled network interfaces. Fixes
  3279. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3280. - Avoid an off-by-one error when checking buffer boundaries when
  3281. formatting the exit status of a pluggable transport helper.
  3282. This is probably not an exploitable bug, but better safe than
  3283. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  3284. Pedro Ribeiro.
  3285. o Removed code and features:
  3286. - Clients now reject any directory authority certificates lacking
  3287. a dir-key-crosscert element. These have been included since
  3288. 0.2.1.9-alpha, so there's no real reason for them to be optional
  3289. any longer. Completes proposal 157. Resolves ticket 10162.
  3290. - Remove all code that existed to support the v2 directory system,
  3291. since there are no longer any v2 directory authorities. Resolves
  3292. ticket 10758.
  3293. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  3294. options, which were used for designating authorities as "Hidden
  3295. service authorities". There has been no use of hidden service
  3296. authorities since 0.2.2.1-alpha, when we stopped uploading or
  3297. downloading v0 hidden service descriptors. Fixes bug 10881; also
  3298. part of a fix for bug 10841.
  3299. o Code simplification and refactoring:
  3300. - Remove some old fallback code designed to keep Tor clients working
  3301. in a network with only two working relays. Elsewhere in the code we
  3302. have long since stopped supporting such networks, so there wasn't
  3303. much point in keeping it around. Addresses ticket 9926.
  3304. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  3305. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  3306. - Remove data structures which were introduced to implement the
  3307. CellStatistics option: they are now redundant with the addition
  3308. of a timestamp to the regular packed_cell_t data structure, which
  3309. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  3310. ticket 10870.
  3311. o Documentation (man page) fixes:
  3312. - Update manpage to describe some of the files you can expect to
  3313. find in Tor's DataDirectory. Addresses ticket 9839.
  3314. - Document that all but one DirPort entry must have the NoAdvertise
  3315. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3316. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3317. - Clarify the usage and risks of setting the ContactInfo torrc line
  3318. for your relay or bridge. Resolves ticket 9854.
  3319. - Add anchors to the manpage so we can link to the html version of
  3320. the documentation for specific options. Resolves ticket 9866.
  3321. - Replace remaining references to DirServer in man page and
  3322. log entries. Resolves ticket 10124.
  3323. o Tool changes:
  3324. - Make the "tor-gencert" tool used by directory authority operators
  3325. create 2048-bit signing keys by default (rather than 1024-bit, since
  3326. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  3327. Changes in version 0.2.4.20 - 2013-12-22
  3328. Tor 0.2.4.20 fixes potentially poor random number generation for users
  3329. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  3330. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  3331. and 4) have no state file in their DataDirectory (as would happen on
  3332. first start). Users who generated relay or hidden service identity
  3333. keys in such a situation should discard them and generate new ones.
  3334. This release also fixes a logic error that caused Tor clients to build
  3335. many more preemptive circuits than they actually need.
  3336. o Major bugfixes:
  3337. - Do not allow OpenSSL engines to replace the PRNG, even when
  3338. HardwareAccel is set. The only default builtin PRNG engine uses
  3339. the Intel RDRAND instruction to replace the entire PRNG, and
  3340. ignores all attempts to seed it with more entropy. That's
  3341. cryptographically stupid: the right response to a new alleged
  3342. entropy source is never to discard all previously used entropy
  3343. sources. Fixes bug 10402; works around behavior introduced in
  3344. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3345. and "rl1987".
  3346. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3347. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3348. - Avoid launching spurious extra circuits when a stream is pending.
  3349. This fixes a bug where any circuit that _wasn't_ unusable for new
  3350. streams would be treated as if it were, causing extra circuits to
  3351. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3352. o Minor bugfixes:
  3353. - Avoid a crash bug when starting with a corrupted microdescriptor
  3354. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3355. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3356. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3357. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3358. Changes in version 0.2.4.19 - 2013-12-11
  3359. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  3360. (1986-2013). Aaron worked on diverse projects including helping to guide
  3361. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  3362. transparency to the U.S government's PACER documents, and contributing
  3363. design and development for Tor and Tor2Web. Aaron was one of the latest
  3364. martyrs in our collective fight for civil liberties and human rights,
  3365. and his death is all the more painful because he was one of us.
  3366. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  3367. a new circuit handshake and link encryption that use ECC to provide
  3368. better security and efficiency; makes relays better manage circuit
  3369. creation requests; uses "directory guards" to reduce client enumeration
  3370. risks; makes bridges collect and report statistics about the pluggable
  3371. transports they support; cleans up and improves our geoip database;
  3372. gets much closer to IPv6 support for clients, bridges, and relays; makes
  3373. directory authorities use measured bandwidths rather than advertised
  3374. ones when computing flags and thresholds; disables client-side DNS
  3375. caching to reduce tracking risks; and fixes a big bug in bridge
  3376. reachability testing. This release introduces two new design
  3377. abstractions in the code: a new "channel" abstraction between circuits
  3378. and or_connections to allow for implementing alternate relay-to-relay
  3379. transports, and a new "circuitmux" abstraction storing the queue of
  3380. circuits for a channel. The release also includes many stability,
  3381. security, and privacy fixes.
  3382. Changes in version 0.2.4.18-rc - 2013-11-16
  3383. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  3384. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  3385. stability, performance, and better handling of edge cases.
  3386. o Major features:
  3387. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  3388. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  3389. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  3390. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  3391. them to solve bug 6033.)
  3392. o Major bugfixes:
  3393. - No longer stop reading or writing on cpuworker connections when
  3394. our rate limiting buckets go empty. Now we should handle circuit
  3395. handshake requests more promptly. Resolves bug 9731.
  3396. - If we are unable to save a microdescriptor to the journal, do not
  3397. drop it from memory and then reattempt downloading it. Fixes bug
  3398. 9645; bugfix on 0.2.2.6-alpha.
  3399. - Stop trying to bootstrap all our directory information from
  3400. only our first guard. Discovered while fixing bug 9946; bugfix
  3401. on 0.2.4.8-alpha.
  3402. - The new channel code sometimes lost track of in-progress circuits,
  3403. causing long-running clients to stop building new circuits. The
  3404. fix is to always call circuit_n_chan_done(chan, 0) from
  3405. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  3406. o Minor bugfixes (on 0.2.4.x):
  3407. - Correctly log long IPv6 exit policies, instead of truncating them
  3408. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3409. - Our default TLS ecdhe groups were backwards: we meant to be using
  3410. P224 for relays (for performance win) and P256 for bridges (since
  3411. it is more common in the wild). Instead we had it backwards. After
  3412. reconsideration, we decided that the default should be P256 on all
  3413. hosts, since its security is probably better, and since P224 is
  3414. reportedly used quite little in the wild. Found by "skruffy" on
  3415. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3416. - Free directory authority certificate download statuses on exit
  3417. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3418. o Minor bugfixes (on 0.2.3.x and earlier):
  3419. - If the guard we choose first doesn't answer, we would try the
  3420. second guard, but once we connected to the second guard we would
  3421. abandon it and retry the first one, slowing down bootstrapping.
  3422. The fix is to treat all our initially chosen guards as acceptable
  3423. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3424. - Fix an assertion failure that would occur when disabling the
  3425. ORPort setting on a running Tor process while accounting was
  3426. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3427. - When examining the list of network interfaces to find our address,
  3428. do not consider non-running or disabled network interfaces. Fixes
  3429. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3430. - Avoid an off-by-one error when checking buffer boundaries when
  3431. formatting the exit status of a pluggable transport helper.
  3432. This is probably not an exploitable bug, but better safe than
  3433. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  3434. Pedro Ribeiro.
  3435. o Minor features (protecting client timestamps):
  3436. - Clients no longer send timestamps in their NETINFO cells. These were
  3437. not used for anything, and they provided one small way for clients
  3438. to be distinguished from each other as they moved from network to
  3439. network or behind NAT. Implements part of proposal 222.
  3440. - Clients now round timestamps in INTRODUCE cells down to the nearest
  3441. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  3442. if it's set to "auto" and the feature is disabled in the consensus,
  3443. the timestamp is sent as 0 instead. Implements part of proposal 222.
  3444. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  3445. a big deal from a security point of view, but it achieves no actual
  3446. good purpose, and isn't needed. Implements part of proposal 222.
  3447. - Reduce down accuracy of timestamps in hidden service descriptors.
  3448. Implements part of proposal 222.
  3449. o Minor features (other):
  3450. - Improve the circuit queue out-of-memory handler. Previously, when
  3451. we ran low on memory, we'd close whichever circuits had the most
  3452. queued cells. Now, we close those that have the *oldest* queued
  3453. cells, on the theory that those are most responsible for us
  3454. running low on memory. Based on analysis from a forthcoming paper
  3455. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3456. - Generate bootstrapping status update events correctly when fetching
  3457. microdescriptors. Fixes bug 9927.
  3458. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3459. o Documentation fixes:
  3460. - Clarify the usage and risks of setting the ContactInfo torrc line
  3461. for your relay or bridge. Resolves ticket 9854.
  3462. - Add anchors to the manpage so we can link to the html version of
  3463. the documentation for specific options. Resolves ticket 9866.
  3464. - Replace remaining references to DirServer in man page and
  3465. log entries. Resolves ticket 10124.
  3466. Changes in version 0.2.5.1-alpha - 2013-10-02
  3467. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  3468. on Linux, allows bridges that offer pluggable transports to report usage
  3469. statistics, fixes many issues to make testing easier, and provides
  3470. a pile of minor features and bugfixes that have been waiting for a
  3471. release of the new branch.
  3472. This is the first alpha release in a new series, so expect there to
  3473. be bugs. Users who would rather test out a more stable branch should
  3474. stay with 0.2.4.x for now.
  3475. o Major features (security):
  3476. - Use the seccomp2 syscall filtering facility on Linux to limit
  3477. which system calls Tor can invoke. This is an experimental,
  3478. Linux-only feature to provide defense-in-depth against unknown
  3479. attacks. To try turning it on, set "Sandbox 1" in your torrc
  3480. file. Please be ready to report bugs. We hope to add support
  3481. for better sandboxing in the future, including more fine-grained
  3482. filters, better division of responsibility, and support for more
  3483. platforms. This work has been done by Cristian-Matei Toader for
  3484. Google Summer of Code.
  3485. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  3486. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  3487. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  3488. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  3489. them to solve bug 6033.)
  3490. o Major features (other):
  3491. - Add support for passing arguments to managed pluggable transport
  3492. proxies. Implements ticket 3594.
  3493. - Bridges now track GeoIP information and the number of their users
  3494. even when pluggable transports are in use, and report usage
  3495. statistics in their extra-info descriptors. Resolves tickets 4773
  3496. and 5040.
  3497. - Make testing Tor networks bootstrap better: lower directory fetch
  3498. retry schedules and maximum interval without directory requests,
  3499. and raise maximum download tries. Implements ticket 6752.
  3500. - Add make target 'test-network' to run tests on a Chutney network.
  3501. Implements ticket 8530.
  3502. - The ntor handshake is now on-by-default, no matter what the
  3503. directory authorities recommend. Implements ticket 8561.
  3504. o Major bugfixes:
  3505. - Instead of writing destroy cells directly to outgoing connection
  3506. buffers, queue them and intersperse them with other outgoing cells.
  3507. This can prevent a set of resource starvation conditions where too
  3508. many pending destroy cells prevent data cells from actually getting
  3509. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  3510. bugfix on 0.2.0.1-alpha.
  3511. - If we are unable to save a microdescriptor to the journal, do not
  3512. drop it from memory and then reattempt downloading it. Fixes bug
  3513. 9645; bugfix on 0.2.2.6-alpha.
  3514. - The new channel code sometimes lost track of in-progress circuits,
  3515. causing long-running clients to stop building new circuits. The
  3516. fix is to always call circuit_n_chan_done(chan, 0) from
  3517. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  3518. o Build features:
  3519. - Tor now builds each source file in two modes: a mode that avoids
  3520. exposing identifiers needlessly, and another mode that exposes
  3521. more identifiers for testing. This lets the compiler do better at
  3522. optimizing the production code, while enabling us to take more
  3523. radical measures to let the unit tests test things.
  3524. - The production builds no longer include functions used only in
  3525. the unit tests; all functions exposed from a module only for
  3526. unit-testing are now static in production builds.
  3527. - Add an --enable-coverage configuration option to make the unit
  3528. tests (and a new src/or/tor-cov target) to build with gcov test
  3529. coverage support.
  3530. o Testing:
  3531. - We now have rudimentary function mocking support that our unit
  3532. tests can use to test functions in isolation. Function mocking
  3533. lets the tests temporarily replace a function's dependencies with
  3534. stub functions, so that the tests can check the function without
  3535. invoking the other functions it calls.
  3536. - Add more unit tests for the <circid,channel>->circuit map, and
  3537. the destroy-cell-tracking code to fix bug 7912.
  3538. - Unit tests for failing cases of the TAP onion handshake.
  3539. - More unit tests for address-manipulation functions.
  3540. o Minor features (protecting client timestamps):
  3541. - Clients no longer send timestamps in their NETINFO cells. These were
  3542. not used for anything, and they provided one small way for clients
  3543. to be distinguished from each other as they moved from network to
  3544. network or behind NAT. Implements part of proposal 222.
  3545. - Clients now round timestamps in INTRODUCE cells down to the nearest
  3546. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  3547. if it's set to "auto" and the feature is disabled in the consensus,
  3548. the timestamp is sent as 0 instead. Implements part of proposal 222.
  3549. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  3550. a big deal from a security point of view, but it achieves no actual
  3551. good purpose, and isn't needed. Implements part of proposal 222.
  3552. - Reduce down accuracy of timestamps in hidden service descriptors.
  3553. Implements part of proposal 222.
  3554. o Minor features (config options):
  3555. - Config (torrc) lines now handle fingerprints which are missing
  3556. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  3557. - Support a --dump-config option to print some or all of the
  3558. configured options. Mainly useful for debugging the command-line
  3559. option parsing code. Helps resolve ticket 4647.
  3560. - Raise awareness of safer logging: notify user of potentially
  3561. unsafe config options, like logging more verbosely than severity
  3562. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  3563. - Add a new configuration option TestingV3AuthVotingStartOffset
  3564. that bootstraps a network faster by changing the timing for
  3565. consensus votes. Addresses ticket 8532.
  3566. - Add a new torrc option "ServerTransportOptions" that allows
  3567. bridge operators to pass configuration parameters to their
  3568. pluggable transports. Resolves ticket 8929.
  3569. - The config (torrc) file now accepts bandwidth and space limits in
  3570. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  3571. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  3572. Patch by CharlieB.
  3573. o Minor features (build):
  3574. - Add support for `--library-versions` flag. Implements ticket 6384.
  3575. - Return the "unexpected sendme" warnings to a warn severity, but make
  3576. them rate limited, to help diagnose ticket 8093.
  3577. - Detect a missing asciidoc, and warn the user about it, during
  3578. configure rather than at build time. Fixes issue 6506. Patch from
  3579. Arlo Breault.
  3580. o Minor features (other):
  3581. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  3582. sockets in a single system call. Implements ticket 5129.
  3583. - Log current accounting state (bytes sent and received + remaining
  3584. time for the current accounting period) in the relay's heartbeat
  3585. message. Implements ticket 5526; patch from Peter Retzlaff.
  3586. - Implement the TRANSPORT_LAUNCHED control port event that
  3587. notifies controllers about new launched pluggable
  3588. transports. Resolves ticket 5609.
  3589. - If we're using the pure-C 32-bit curve25519_donna implementation
  3590. of curve25519, build it with the -fomit-frame-pointer option to
  3591. make it go faster on register-starved hosts. This improves our
  3592. handshake performance by about 6% on i386 hosts without nacl.
  3593. Closes ticket 8109.
  3594. - Update to the September 4 2013 Maxmind GeoLite Country database.
  3595. o Minor bugfixes:
  3596. - Set the listen() backlog limit to the largest actually supported
  3597. on the system, not to the value in a header file. Fixes bug 9716;
  3598. bugfix on every released Tor.
  3599. - No longer accept malformed http headers when parsing urls from
  3600. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  3601. bugfix on 0.0.6pre1.
  3602. - In munge_extrainfo_into_routerinfo(), check the return value of
  3603. memchr(). This would have been a serious issue if we ever passed
  3604. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  3605. from Arlo Breault.
  3606. - On the chance that somebody manages to build Tor on a
  3607. platform where time_t is unsigned, correct the way that
  3608. microdesc_add_to_cache() handles negative time arguments.
  3609. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  3610. - Reject relative control socket paths and emit a warning. Previously,
  3611. single-component control socket paths would be rejected, but Tor
  3612. would not log why it could not validate the config. Fixes bug 9258;
  3613. bugfix on 0.2.3.16-alpha.
  3614. o Minor bugfixes (command line):
  3615. - Use a single command-line parser for parsing torrc options on the
  3616. command line and for finding special command-line options to avoid
  3617. inconsistent behavior for torrc option arguments that have the same
  3618. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  3619. 0.0.9pre5.
  3620. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  3621. 9573; bugfix on 0.0.9pre5.
  3622. o Minor fixes (build, auxiliary programs):
  3623. - Stop preprocessing the "torify" script with autoconf, since
  3624. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  3625. from Guilhem.
  3626. - The tor-fw-helper program now follows the standard convention and
  3627. exits with status code "0" on success. Fixes bug 9030; bugfix on
  3628. 0.2.3.1-alpha. Patch by Arlo Breault.
  3629. - Corrected ./configure advice for what openssl dev package you should
  3630. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  3631. o Minor code improvements:
  3632. - Remove constants and tests for PKCS1 padding; it's insecure and
  3633. shouldn't be used for anything new. Fixes bug 8792; patch
  3634. from Arlo Breault.
  3635. - Remove instances of strcpy() from the unit tests. They weren't
  3636. hurting anything, since they were only in the unit tests, but it's
  3637. embarassing to have strcpy() in the code at all, and some analysis
  3638. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  3639. 0.2.3.8-alpha. Patch from Arlo Breault.
  3640. o Removed features:
  3641. - Remove migration code from when we renamed the "cached-routers"
  3642. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  3643. incidentally resolves ticket 6502 by cleaning up the related code
  3644. a bit. Patch from Akshay Hebbar.
  3645. o Code simplification and refactoring:
  3646. - Extract the common duplicated code for creating a subdirectory
  3647. of the data directory and writing to a file in it. Fixes ticket
  3648. 4282; patch from Peter Retzlaff.
  3649. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  3650. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  3651. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  3652. - Add a set of accessor functions for the circuit timeout data
  3653. structure. Fixes ticket 6153; patch from "piet".
  3654. - Clean up exit paths from connection_listener_new(). Closes ticket
  3655. 8789. Patch from Arlo Breault.
  3656. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  3657. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  3658. - Use a doubly-linked list to implement the global circuit list.
  3659. Resolves ticket 9108. Patch from Marek Majkowski.
  3660. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  3661. Changes in version 0.2.4.17-rc - 2013-09-05
  3662. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  3663. series. It adds an emergency step to help us tolerate the massive
  3664. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  3665. circuit-level handshakes now effectively jump the queue compared to
  3666. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  3667. big bug hindering bridge reachability tests.
  3668. o Major features:
  3669. - Relays now process the new "NTor" circuit-level handshake requests
  3670. with higher priority than the old "TAP" circuit-level handshake
  3671. requests. We still process some TAP requests to not totally starve
  3672. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  3673. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  3674. Implements ticket 9574.
  3675. o Major bugfixes:
  3676. - If the circuit build timeout logic is disabled (via the consensus,
  3677. or because we are an authority), then don't build testing circuits.
  3678. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  3679. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  3680. previously they did not, which prevented them from receiving
  3681. successful connections from relays for self-test or bandwidth
  3682. testing. Also, when a relay is extending a circuit to a bridge,
  3683. it needs to send a NETINFO cell, even when the bridge hasn't sent
  3684. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  3685. - If the time to download the next old-style networkstatus is in
  3686. the future, do not decline to consider whether to download the
  3687. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  3688. 0.2.3.14-alpha.
  3689. o Minor bugfixes:
  3690. - Avoid double-closing the listener socket in our socketpair()
  3691. replacement (used on Windows) in the case where the addresses on
  3692. our opened sockets don't match what we expected. Fixes bug 9400;
  3693. bugfix on 0.0.2pre7. Found by Coverity.
  3694. o Minor fixes (config options):
  3695. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  3696. ridiculously high value, by imposing a (ridiculously high) 30-day
  3697. maximum on MaxCircuitDirtiness.
  3698. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  3699. message is logged at notice, not at info.
  3700. - Warn and fail if a server is configured not to advertise any
  3701. ORPorts at all. (We need *something* to put in our descriptor,
  3702. or we just won't work.)
  3703. o Minor features:
  3704. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  3705. and how many we complete, and log it every hour to help relay
  3706. operators follow trends in network load. Addresses ticket 9658.
  3707. - Update to the August 7 2013 Maxmind GeoLite Country database.
  3708. Changes in version 0.2.4.16-rc - 2013-08-10
  3709. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  3710. series. It fixes several crash bugs in the 0.2.4 branch.
  3711. o Major bugfixes:
  3712. - Fix a bug in the voting algorithm that could yield incorrect results
  3713. when a non-naming authority declared too many flags. Fixes bug 9200;
  3714. bugfix on 0.2.0.3-alpha.
  3715. - Fix an uninitialized read that could in some cases lead to a remote
  3716. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  3717. Anybody running a hidden service on the experimental 0.2.4.x
  3718. branch should upgrade. (This is, so far as we know, unrelated to
  3719. the recent news.)
  3720. - Avoid an assertion failure when processing DNS replies without the
  3721. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  3722. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  3723. 0.2.4.15-rc. Found by stem integration tests.
  3724. o Minor bugfixes:
  3725. - Fix an invalid memory read that occured when a pluggable
  3726. transport proxy failed its configuration protocol.
  3727. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  3728. - When evaluating whether to use a connection that we haven't
  3729. decided is canonical using a recent link protocol version,
  3730. decide that it's canonical only if it used address _does_
  3731. match the desired address. Fixes bug 9309; bugfix on
  3732. 0.2.4.4-alpha. Reported by skruffy.
  3733. - Make the default behavior of NumDirectoryGuards be to track
  3734. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  3735. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  3736. - Fix a spurious compilation warning with some older versions of
  3737. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  3738. o Minor features:
  3739. - Update to the July 3 2013 Maxmind GeoLite Country database.
  3740. Changes in version 0.2.4.15-rc - 2013-07-01
  3741. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  3742. series. It fixes a few smaller bugs, but generally appears stable.
  3743. Please test it and let us know whether it is!
  3744. o Major bugfixes:
  3745. - When receiving a new configuration file via the control port's
  3746. LOADCONF command, do not treat the defaults file as absent.
  3747. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  3748. o Minor features:
  3749. - Issue a warning when running with the bufferevents backend enabled.
  3750. It's still not stable, and people should know that they're likely
  3751. to hit unexpected problems. Closes ticket 9147.
  3752. Changes in version 0.2.4.14-alpha - 2013-06-18
  3753. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  3754. present in 0.2.4.13-alpha.
  3755. o Major bugfixes:
  3756. - When we have too much memory queued in circuits (according to a new
  3757. MaxMemInCellQueues option), close the circuits consuming the most
  3758. memory. This prevents us from running out of memory as a relay if
  3759. circuits fill up faster than they can be drained. Fixes bug 9063;
  3760. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  3761. bug 6252, whose fix was merged into 0.2.3.21-rc.
  3762. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  3763. where we tried to solve this issue simply by imposing an upper limit
  3764. on the number of queued cells for a single circuit. That approach
  3765. proved to be problematic, since there are ways to provoke clients to
  3766. send a number of cells in excess of any such reasonable limit. Fixes
  3767. bug 9072; bugfix on 0.2.4.13-alpha.
  3768. - Limit hidden service descriptors to at most ten introduction
  3769. points, to slow one kind of guard enumeration. Fixes bug 9002;
  3770. bugfix on 0.1.1.11-alpha.
  3771. Changes in version 0.2.4.13-alpha - 2013-06-14
  3772. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  3773. vulnerabilities, makes socks5 username/password circuit isolation
  3774. actually actually work (this time for sure!), and cleans up a bunch
  3775. of other issues in preparation for a release candidate.
  3776. o Major bugfixes (robustness):
  3777. - Close any circuit that has too many cells queued on it. Fixes
  3778. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  3779. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  3780. - Prevent the get_freelists() function from running off the end of
  3781. the list of freelists if it somehow gets an unrecognized
  3782. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  3783. eugenis.
  3784. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  3785. when an exit connection with optimistic data succeeds immediately
  3786. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  3787. 0.2.3.1-alpha.
  3788. - Fix a directory authority crash bug when building a consensus
  3789. using an older consensus as its basis. Fixes bug 8833. Bugfix
  3790. on 0.2.4.12-alpha.
  3791. o Major bugfixes:
  3792. - Avoid a memory leak where we would leak a consensus body when we
  3793. find that a consensus which we couldn't previously verify due to
  3794. missing certificates is now verifiable. Fixes bug 8719; bugfix
  3795. on 0.2.0.10-alpha.
  3796. - We used to always request authority certificates by identity digest,
  3797. meaning we'd get the newest one even when we wanted one with a
  3798. different signing key. Then we would complain about being given
  3799. a certificate we already had, and never get the one we really
  3800. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  3801. resource to request the one we want. Fixes bug 5595; bugfix on
  3802. 0.2.0.8-alpha.
  3803. - Follow the socks5 protocol when offering username/password
  3804. authentication. The fix for bug 8117 exposed this bug, and it
  3805. turns out real-world applications like Pidgin do care. Bugfix on
  3806. 0.2.3.2-alpha; fixes bug 8879.
  3807. - Prevent failures on Windows Vista and later when rebuilding the
  3808. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  3809. bugfix on 0.2.4.12-alpha.
  3810. o Minor bugfixes:
  3811. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  3812. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  3813. - If for some reason we fail to write a microdescriptor while
  3814. rebuilding the cache, do not let the annotations from that
  3815. microdescriptor linger in the cache file, and do not let the
  3816. microdescriptor stay recorded as present in its old location.
  3817. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  3818. - Fix a memory leak that would occur whenever a configuration
  3819. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  3820. - Paste the description for PathBias parameters from the man
  3821. page into or.h, so the code documents them too. Fixes bug 7982;
  3822. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  3823. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  3824. publish an updated descriptor. Fixes bug 6026; bugfix on
  3825. 0.2.4.1-alpha.
  3826. - When launching a resolve request on behalf of an AF_UNIX control
  3827. socket, omit the address field of the new entry connection, used in
  3828. subsequent controller events, rather than letting tor_dup_addr()
  3829. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  3830. 0.2.4.12-alpha.
  3831. o Minor bugfixes (log messages):
  3832. - Fix a scaling issue in the path bias accounting code that
  3833. resulted in "Bug:" log messages from either
  3834. pathbias_scale_close_rates() or pathbias_count_build_success().
  3835. This represents a bugfix on a previous bugfix: the original fix
  3836. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  3837. on 0.2.4.1-alpha.
  3838. - Give a less useless error message when the user asks for an IPv4
  3839. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  3840. on 0.2.4.7-alpha.
  3841. o Minor features:
  3842. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  3843. to tolerate bug 8093 for now.
  3844. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  3845. in directory authority votes to describe whether they have enough
  3846. measured bandwidths to ignore advertised (relay descriptor)
  3847. bandwidth claims. Resolves ticket 8711.
  3848. - Update to the June 5 2013 Maxmind GeoLite Country database.
  3849. o Removed documentation:
  3850. - Remove some of the older contents of doc/ as obsolete; move others
  3851. to torspec.git. Fixes bug 8965.
  3852. o Code simplification and refactoring:
  3853. - Avoid using character buffers when constructing most directory
  3854. objects: this approach was unwieldy and error-prone. Instead,
  3855. build smartlists of strings, and concatenate them when done.
  3856. Changes in version 0.2.4.12-alpha - 2013-04-18
  3857. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  3858. process for lengthening the guard rotation period, makes directory
  3859. authority opinions in the consensus a bit less gameable, makes socks5
  3860. username/password circuit isolation actually work, and fixes a wide
  3861. variety of other issues.
  3862. o Major features:
  3863. - Raise the default time that a client keeps an entry guard from
  3864. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  3865. 2012 paper. (We would make it even longer, but we need better client
  3866. load balancing first.) Also, make the guard lifetime controllable
  3867. via a new GuardLifetime torrc option and a GuardLifetime consensus
  3868. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  3869. - Directory authorities now prefer using measured bandwidths to
  3870. advertised ones when computing flags and thresholds. Resolves
  3871. ticket 8273.
  3872. - Directory authorities that have more than a threshold number
  3873. of relays with measured bandwidths now treat relays with unmeasured
  3874. bandwidths as having bandwidth 0. Resolves ticket 8435.
  3875. o Major bugfixes (assert / resource use):
  3876. - Avoid a bug where our response to TLS renegotiation under certain
  3877. network conditions could lead to a busy-loop, with 100% CPU
  3878. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  3879. - Avoid an assertion when we discover that we'd like to write a cell
  3880. onto a closing connection: just discard the cell. Fixes another
  3881. case of bug 7350; bugfix on 0.2.4.4-alpha.
  3882. o Major bugfixes (client-side privacy):
  3883. - When we mark a circuit as unusable for new circuits, have it
  3884. continue to be unusable for new circuits even if MaxCircuitDirtiness
  3885. is increased too much at the wrong time, or the system clock jumps
  3886. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  3887. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  3888. which have resolved to internal addresses") is set, apply that
  3889. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  3890. - When an exit relay rejects a stream with reason "exit policy", but
  3891. we only know an exit policy summary (e.g. from the microdesc
  3892. consensus) for it, do not mark the relay as useless for all exiting.
  3893. Instead, mark just the circuit as unsuitable for that particular
  3894. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  3895. - Allow applications to get proper stream isolation with
  3896. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  3897. username/password authentication also offer "no authentication". Tor
  3898. had previously preferred "no authentication", so the applications
  3899. never actually sent Tor their auth details. Now Tor selects
  3900. username/password authentication if it's offered. You can disable
  3901. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  3902. bug 8117; bugfix on 0.2.3.3-alpha.
  3903. o Major bugfixes (other):
  3904. - When unable to find any working directory nodes to use as a
  3905. directory guard, give up rather than adding the same non-working
  3906. nodes to the directory guard list over and over. Fixes bug 8231;
  3907. bugfix on 0.2.4.8-alpha.
  3908. o Minor features:
  3909. - Reject as invalid most directory objects containing a NUL.
  3910. Belt-and-suspender fix for bug 8037.
  3911. - In our testsuite, create temporary directories with a bit more
  3912. entropy in their name to make name collisions less likely. Fixes
  3913. bug 8638.
  3914. - Add CACHED keyword to ADDRMAP events in the control protocol
  3915. to indicate whether a DNS result will be cached or not. Resolves
  3916. ticket 8596.
  3917. - Update to the April 3 2013 Maxmind GeoLite Country database.
  3918. o Minor features (build):
  3919. - Detect and reject attempts to build Tor with threading support
  3920. when OpenSSL has been compiled without threading support.
  3921. Fixes bug 6673.
  3922. - Clarify that when autoconf is checking for nacl, it is checking
  3923. specifically for nacl with a fast curve25519 implementation.
  3924. Fixes bug 8014.
  3925. - Warn if building on a platform with an unsigned time_t: there
  3926. are too many places where Tor currently assumes that time_t can
  3927. hold negative values. We'd like to fix them all, but probably
  3928. some will remain.
  3929. o Minor bugfixes (build):
  3930. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  3931. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  3932. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  3933. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  3934. On the off chance that somebody has one, it will go away as soon
  3935. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  3936. - Build Tor correctly on 32-bit platforms where the compiler can build
  3937. but not run code using the "uint128_t" construction. Fixes bug 8587;
  3938. bugfix on 0.2.4.8-alpha.
  3939. - Fix compilation warning with some versions of clang that would
  3940. prefer the -Wswitch-enum compiler flag to warn about switch
  3941. statements with missing enum values, even if those switch
  3942. statements have a "default:" statement. Fixes bug 8598; bugfix
  3943. on 0.2.4.10-alpha.
  3944. o Minor bugfixes (protocol):
  3945. - Fix the handling of a TRUNCATE cell when it arrives while the
  3946. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  3947. - Fix a misframing issue when reading the version numbers in a
  3948. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  3949. 'version 1, version 2, and version 0x100', when it should have
  3950. only included versions 1 and 2. Fixes bug 8059; bugfix on
  3951. 0.2.0.10-alpha. Reported pseudonymously.
  3952. - Make the format and order of STREAM events for DNS lookups
  3953. consistent among the various ways to launch DNS lookups. Fixes
  3954. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  3955. - Correct our check for which versions of Tor support the EXTEND2
  3956. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  3957. later, when support was really added in version 0.2.4.8-alpha.
  3958. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  3959. o Minor bugfixes (other):
  3960. - Correctly store microdescriptors and extrainfo descriptors with
  3961. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  3962. Bug reported by "cypherpunks".
  3963. - Increase the width of the field used to remember a connection's
  3964. link protocol version to two bytes. Harmless for now, since the
  3965. only currently recognized versions are one byte long. Reported
  3966. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  3967. - If the state file's path bias counts are invalid (presumably from a
  3968. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  3969. additional checks and log messages to the scaling of Path Bias
  3970. counts, in case there still are remaining issues with scaling.
  3971. Should help resolve bug 8235.
  3972. - Eliminate several instances where we use "Nickname=ID" to refer to
  3973. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  3974. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  3975. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  3976. o Minor bugfixes (syscalls):
  3977. - Always check the return values of functions fcntl() and
  3978. setsockopt(). We don't believe these are ever actually failing in
  3979. practice, but better safe than sorry. Also, checking these return
  3980. values should please analysis tools like Coverity. Patch from
  3981. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  3982. - Use direct writes rather than stdio when building microdescriptor
  3983. caches, in an attempt to mitigate bug 8031, or at least make it
  3984. less common.
  3985. o Minor bugfixes (config):
  3986. - When rejecting a configuration because we were unable to parse a
  3987. quoted string, log an actual error message. Fixes bug 7950; bugfix
  3988. on 0.2.0.16-alpha.
  3989. - Behave correctly when the user disables LearnCircuitBuildTimeout
  3990. but doesn't tell us what they would like the timeout to be. Fixes
  3991. bug 6304; bugfix on 0.2.2.14-alpha.
  3992. - When autodetecting the number of CPUs, use the number of available
  3993. CPUs in preference to the number of configured CPUs. Inform the
  3994. user if this reduces the number of available CPUs. Fixes bug 8002;
  3995. bugfix on 0.2.3.1-alpha.
  3996. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  3997. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  3998. bug 8180; bugfix on 0.2.3.11-alpha.
  3999. - Allow TestingTorNetworks to override the 4096-byte minimum for
  4000. the Fast threshold. Otherwise they can't bootstrap until they've
  4001. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  4002. - Fix some logic errors when the user manually overrides the
  4003. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  4004. on 0.2.4.10-alpha.
  4005. o Minor bugfixes (log messages to help diagnose bugs):
  4006. - If we fail to free a microdescriptor because of bug 7164, log
  4007. the filename and line number from which we tried to free it.
  4008. - Add another diagnostic to the heartbeat message: track and log
  4009. overhead that TLS is adding to the data we write. If this is
  4010. high, we are sending too little data to SSL_write at a time.
  4011. Diagnostic for bug 7707.
  4012. - Add more detail to a log message about relaxed timeouts, to help
  4013. track bug 7799.
  4014. - Warn more aggressively when flushing microdescriptors to a
  4015. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  4016. or at least make it more diagnosable.
  4017. - Improve debugging output to help track down bug 8185 ("Bug:
  4018. outgoing relay cell has n_chan==NULL. Dropping.")
  4019. - Log the purpose of a path-bias testing circuit correctly.
  4020. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  4021. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  4022. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  4023. They might never timeout. This should eliminate some/all cases of
  4024. the relaxed timeout log message.
  4025. - Use circuit creation time for network liveness evaluation. This
  4026. should eliminate warning log messages about liveness caused
  4027. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  4028. 0.2.4.8-alpha.
  4029. - Reduce a path bias length check from notice to info. The message
  4030. is triggered when creating controller circuits. Fixes bug 8196;
  4031. bugfix on 0.2.4.8-alpha.
  4032. - Fix a path state issue that triggered a notice during relay startup.
  4033. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  4034. - Reduce occurrences of warns about circuit purpose in
  4035. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  4036. 0.2.4.11-alpha.
  4037. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  4038. - If we encounter a write failure on a SOCKS connection before we
  4039. finish our SOCKS handshake, don't warn that we closed the
  4040. connection before we could send a SOCKS reply. Fixes bug 8427;
  4041. bugfix on 0.1.0.1-rc.
  4042. - Correctly recognize that [::1] is a loopback address. Fixes
  4043. bug 8377; bugfix on 0.2.1.3-alpha.
  4044. - Fix a directory authority warn caused when we have a large amount
  4045. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  4046. - Don't log inappropriate heartbeat messages when hibernating: a
  4047. hibernating node is _expected_ to drop out of the consensus,
  4048. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  4049. bugfix on 0.2.3.1-alpha.
  4050. - Don't complain about bootstrapping problems while hibernating.
  4051. These complaints reflect a general code problem, but not one
  4052. with any problematic effects (no connections are actually
  4053. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  4054. o Documentation fixes:
  4055. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  4056. names match. Fixes bug 7768.
  4057. - Make the torify manpage no longer refer to tsocks; torify hasn't
  4058. supported tsocks since 0.2.3.14-alpha.
  4059. - Make the tor manpage no longer reference tsocks.
  4060. - Fix the GeoIPExcludeUnknown documentation to refer to
  4061. ExcludeExitNodes rather than the currently nonexistent
  4062. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  4063. o Removed files:
  4064. - The tor-tsocks.conf is no longer distributed or installed. We
  4065. recommend that tsocks users use torsocks instead. Resolves
  4066. ticket 8290.
  4067. Changes in version 0.2.4.11-alpha - 2013-03-11
  4068. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  4069. more robust, makes hidden service authentication work again, and
  4070. resolves a DPI fingerprint for Tor's SSL transport.
  4071. o Major features (directory authorities):
  4072. - Directory authorities now support a new consensus method (17)
  4073. where they cap the published bandwidth of servers for which
  4074. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  4075. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  4076. serve any v2 directory information. Now we can test disabling the
  4077. old deprecated v2 directory format, and see whether doing so has
  4078. any effect on network load. Begins to fix bug 6783.
  4079. - Directory authorities now include inside each vote a statement of
  4080. the performance thresholds they used when assigning flags.
  4081. Implements ticket 8151.
  4082. o Major bugfixes (directory authorities):
  4083. - Stop marking every relay as having been down for one hour every
  4084. time we restart a directory authority. These artificial downtimes
  4085. were messing with our Stable and Guard flag calculations. Fixes
  4086. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  4087. o Major bugfixes (hidden services):
  4088. - Allow hidden service authentication to succeed again. When we
  4089. refactored the hidden service introduction code back
  4090. in 0.2.4.1-alpha, we didn't update the code that checks
  4091. whether authentication information is present, causing all
  4092. authentication checks to return "false". Fix for bug 8207; bugfix
  4093. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  4094. o Minor features (relays, bridges):
  4095. - Make bridge relays check once a minute for whether their IP
  4096. address has changed, rather than only every 15 minutes. Resolves
  4097. bugs 1913 and 1992.
  4098. - Refactor resolve_my_address() so it returns the method by which we
  4099. decided our public IP address (explicitly configured, resolved from
  4100. explicit hostname, guessed from interfaces, learned by gethostname).
  4101. Now we can provide more helpful log messages when a relay guesses
  4102. its IP address incorrectly (e.g. due to unexpected lines in
  4103. /etc/hosts). Resolves ticket 2267.
  4104. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  4105. microdescriptor-related dir requests, and only fall back to normal
  4106. descriptors if none of their bridges can handle microdescriptors
  4107. (as opposed to the fix in ticket 4013, which caused them to fall
  4108. back to normal descriptors if *any* of their bridges preferred
  4109. them). Resolves ticket 4994.
  4110. - Randomize the lifetime of our SSL link certificate, so censors can't
  4111. use the static value for filtering Tor flows. Resolves ticket 8443;
  4112. related to ticket 4014 which was included in 0.2.2.33.
  4113. - Support a new version of the link protocol that allows 4-byte circuit
  4114. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  4115. a possible resource exhaustion issue. Closes ticket 7351; implements
  4116. proposal 214.
  4117. o Minor features (portability):
  4118. - Tweak the curve25519-donna*.c implementations to tolerate systems
  4119. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  4120. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  4121. the signs of types during autoconf. This is better than our old
  4122. approach, which didn't work when cross-compiling.
  4123. - Detect the sign of enum values, rather than assuming that MSC is the
  4124. only compiler where enum types are all signed. Fixes bug 7727;
  4125. bugfix on 0.2.4.10-alpha.
  4126. o Minor features (other):
  4127. - Say "KBytes" rather than "KB" in the man page (for various values
  4128. of K), to further reduce confusion about whether Tor counts in
  4129. units of memory or fractions of units of memory. Resolves ticket 7054.
  4130. - Clear the high bit on curve25519 public keys before passing them to
  4131. our backend, in case we ever wind up using a backend that doesn't do
  4132. so itself. If we used such a backend, and *didn't* clear the high bit,
  4133. we could wind up in a situation where users with such backends would
  4134. be distinguishable from users without. Fixes bug 8121; bugfix on
  4135. 0.2.4.8-alpha.
  4136. - Update to the March 6 2013 Maxmind GeoLite Country database.
  4137. o Minor bugfixes (clients):
  4138. - When we receive a RELAY_END cell with the reason DONE, or with no
  4139. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  4140. status as "connection refused". Previously we reported these cases
  4141. as success but then immediately closed the connection. Fixes bug
  4142. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  4143. - Downgrade an assertion in connection_ap_expire_beginning to an
  4144. LD_BUG message. The fix for bug 8024 should prevent this message
  4145. from displaying, but just in case, a warn that we can diagnose
  4146. is better than more assert crashes. Fixes bug 8065; bugfix on
  4147. 0.2.4.8-alpha.
  4148. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  4149. Also make the rate limiting flags for the path use bias log messages
  4150. independent from the original path bias flags. Fixes bug 8161;
  4151. bugfix on 0.2.4.10-alpha.
  4152. o Minor bugfixes (relays):
  4153. - Stop trying to resolve our hostname so often (e.g. every time we
  4154. think about doing a directory fetch). Now we reuse the cached
  4155. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  4156. and 2410 (bugfix on 0.1.2.2-alpha).
  4157. - Stop sending a stray "(null)" in some cases for the server status
  4158. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  4159. on 0.1.2.6-alpha.
  4160. - When choosing which stream on a formerly stalled circuit to wake
  4161. first, make better use of the platform's weak RNG. Previously,
  4162. we had been using the % ("modulo") operator to try to generate a
  4163. 1/N chance of picking each stream, but this behaves badly with
  4164. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  4165. 0.2.2.20-alpha.
  4166. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  4167. Irix's random() only return 15 bits; Solaris's random() returns more
  4168. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  4169. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  4170. o Minor bugfixes (directory authorities):
  4171. - Directory authorities now use less space when formatting identical
  4172. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  4173. on 0.2.4.1-alpha.
  4174. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  4175. - Avoid leaking memory if we fail to compute a consensus signature
  4176. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  4177. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  4178. on 0.2.1.1-alpha.
  4179. - Fix a memory leak during safe-cookie controller authentication.
  4180. Bugfix on 0.2.3.13-alpha.
  4181. - Avoid memory leak of IPv6 policy content if we fail to format it into
  4182. a router descriptor. Bugfix on 0.2.4.7-alpha.
  4183. o Minor bugfixes (other code correctness issues):
  4184. - Avoid a crash if we fail to generate an extrainfo descriptor.
  4185. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  4186. this is CID 718634.
  4187. - When detecting the largest possible file descriptor (in order to
  4188. close all file descriptors when launching a new program), actually
  4189. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  4190. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  4191. is CID 743383.
  4192. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  4193. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  4194. Bugfix on 0.2.4.10-alpha.
  4195. - Fix an impossible-to-trigger integer overflow when estimating how
  4196. long our onionskin queue would take. (This overflow would require us
  4197. to accept 4 million onionskins before processing 100 of them.) Fixes
  4198. bug 8210; bugfix on 0.2.4.10-alpha.
  4199. o Code simplification and refactoring:
  4200. - Add a wrapper function for the common "log a message with a
  4201. rate-limit" case.
  4202. Changes in version 0.2.4.10-alpha - 2013-02-04
  4203. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  4204. certain attacks that flood the network with relays; changes the queue
  4205. for circuit create requests from a sized-based limit to a time-based
  4206. limit; resumes building with MSVC on Windows; and fixes a wide variety
  4207. of other issues.
  4208. o Major bugfixes (directory authority):
  4209. - When computing directory thresholds, ignore any rejected-as-sybil
  4210. nodes during the computation so that they can't influence Fast,
  4211. Guard, etc. (We should have done this for proposal 109.) Fixes
  4212. bug 8146.
  4213. - When marking a node as a likely sybil, reset its uptime metrics
  4214. to zero, so that it cannot time towards getting marked as Guard,
  4215. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  4216. bug 8147.
  4217. o Major bugfixes:
  4218. - When a TLS write is partially successful but incomplete, remember
  4219. that the flushed part has been flushed, and notice that bytes were
  4220. actually written. Reported and fixed pseudonymously. Fixes bug
  4221. 7708; bugfix on Tor 0.1.0.5-rc.
  4222. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  4223. ID: these could be used to create unexpected streams and circuits
  4224. which would count as "present" to some parts of Tor but "absent"
  4225. to others, leading to zombie circuits and streams or to a bandwidth
  4226. denial-of-service. Fixes bug 7889; bugfix on every released version
  4227. of Tor. Reported by "oftc_must_be_destroyed".
  4228. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  4229. This change seems the only good way to permanently prevent conflicts
  4230. with queue.h on various operating systems. Fixes bug 8107; bugfix
  4231. on 0.2.4.6-alpha.
  4232. o Major features (relay):
  4233. - Instead of limiting the number of queued onionskins (aka circuit
  4234. create requests) to a fixed, hard-to-configure number, we limit
  4235. the size of the queue based on how many we expect to be able to
  4236. process in a given amount of time. We estimate the time it will
  4237. take to process an onionskin based on average processing time
  4238. of previous onionskins. Closes ticket 7291. You'll never have to
  4239. configure MaxOnionsPending again.
  4240. o Major features (portability):
  4241. - Resume building correctly with MSVC and Makefile.nmake. This patch
  4242. resolves numerous bugs and fixes reported by ultramage, including
  4243. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  4244. - Make the ntor and curve25519 code build correctly with MSVC.
  4245. Fix on 0.2.4.8-alpha.
  4246. o Minor features:
  4247. - When directory authorities are computing thresholds for flags,
  4248. never let the threshold for the Fast flag fall below 4096
  4249. bytes. Also, do not consider nodes with extremely low bandwidths
  4250. when deciding thresholds for various directory flags. This change
  4251. should raise our threshold for Fast relays, possibly in turn
  4252. improving overall network performance; see ticket 1854. Resolves
  4253. ticket 8145.
  4254. - The Tor client now ignores sub-domain components of a .onion
  4255. address. This change makes HTTP "virtual" hosting
  4256. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  4257. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  4258. hosted on the same hidden service. Implements proposal 204.
  4259. - We compute the overhead from passing onionskins back and forth to
  4260. cpuworkers, and report it when dumping statistics in response to
  4261. SIGUSR1. Supports ticket 7291.
  4262. o Minor features (path selection):
  4263. - When deciding whether we have enough descriptors to build circuits,
  4264. instead of looking at raw relay counts, look at which fraction
  4265. of (bandwidth-weighted) paths we're able to build. This approach
  4266. keeps clients from building circuits if their paths are likely to
  4267. stand out statistically. The default fraction of paths needed is
  4268. taken from the consensus directory; you can override it with the
  4269. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  4270. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  4271. and we have GeoIP information, also exclude all nodes with unknown
  4272. countries "??" and "A1". This behavior is controlled by the
  4273. new GeoIPExcludeUnknown option: you can make such nodes always
  4274. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  4275. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  4276. gets you the default behavior. Implements feature 7706.
  4277. - Path Use Bias: Perform separate accounting for successful circuit
  4278. use. Keep separate statistics on stream attempt rates versus stream
  4279. success rates for each guard. Provide configurable thresholds to
  4280. determine when to emit log messages or disable use of guards that
  4281. fail too many stream attempts. Resolves ticket 7802.
  4282. o Minor features (log messages):
  4283. - When learning a fingerprint for a bridge, log its corresponding
  4284. transport type. Implements ticket 7896.
  4285. - Improve the log message when "Bug/attack: unexpected sendme cell
  4286. from client" occurs, to help us track bug 8093.
  4287. o Minor bugfixes:
  4288. - Remove a couple of extraneous semicolons that were upsetting the
  4289. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  4290. bugfix on 0.2.2.1-alpha.
  4291. - Remove a source of rounding error during path bias count scaling;
  4292. don't count cannibalized circuits as used for path bias until we
  4293. actually try to use them; and fix a circuit_package_relay_cell()
  4294. warning message about n_chan==NULL. Fixes bug 7802.
  4295. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  4296. actually link against nacl when we're configured to use it. Fixes
  4297. bug 7972; bugfix on 0.2.4.8-alpha.
  4298. - Compile correctly with the --disable-curve25519 option. Fixes
  4299. bug 8153; bugfix on 0.2.4.8-alpha.
  4300. o Build improvements:
  4301. - Do not report status verbosely from autogen.sh unless the -v flag
  4302. is specified. Fixes issue 4664. Patch from Onizuka.
  4303. - Replace all calls to snprintf() outside of src/ext with
  4304. tor_snprintf(). Also remove the #define to replace snprintf with
  4305. _snprintf on Windows; they have different semantics, and all of
  4306. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  4307. - Try to detect if we are ever building on a platform where
  4308. memset(...,0,...) does not set the value of a double to 0.0. Such
  4309. platforms are permitted by the C standard, though in practice
  4310. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  4311. currently support them, but it's better to detect them and fail
  4312. than to perform erroneously.
  4313. o Removed features:
  4314. - Stop exporting estimates of v2 and v3 directory traffic shares
  4315. in extrainfo documents. They were unneeded and sometimes inaccurate.
  4316. Also stop exporting any v2 directory request statistics. Resolves
  4317. ticket 5823.
  4318. - Drop support for detecting and warning about versions of Libevent
  4319. before 1.3e. Nothing reasonable ships with them any longer;
  4320. warning the user about them shouldn't be needed. Resolves ticket
  4321. 6826.
  4322. o Code simplifications and refactoring:
  4323. - Rename "isin" functions to "contains", for grammar. Resolves
  4324. ticket 5285.
  4325. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  4326. with the natural logarithm function from the system libm. Resolves
  4327. ticket 7599.
  4328. Changes in version 0.2.4.9-alpha - 2013-01-15
  4329. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  4330. work more robustly.
  4331. o Major bugfixes:
  4332. - Fix backward compatibility logic when receiving an embedded ntor
  4333. handshake tunneled in a CREATE cell. This clears up the "Bug:
  4334. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  4335. on 0.2.4.8-alpha.
  4336. Changes in version 0.2.4.8-alpha - 2013-01-14
  4337. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  4338. risks, adds a new stronger and faster circuit handshake, and offers
  4339. stronger and faster link encryption when both sides support it.
  4340. o Major features:
  4341. - Preliminary support for directory guards (proposal 207): when
  4342. possible, clients now use their entry guards for non-anonymous
  4343. directory requests. This can help prevent client enumeration. Note
  4344. that this behavior only works when we have a usable consensus
  4345. directory, and when options about what to download are more or less
  4346. standard. In the future we should re-bootstrap from our guards,
  4347. rather than re-bootstrapping from the preconfigured list of
  4348. directory sources that ships with Tor. Resolves ticket 6526.
  4349. - Tor relays and clients now support a better CREATE/EXTEND cell
  4350. format, allowing the sender to specify multiple address, identity,
  4351. and handshake types. Implements Robert Ransom's proposal 200;
  4352. closes ticket 7199.
  4353. o Major features (new circuit handshake):
  4354. - Tor now supports a new circuit extension handshake designed by Ian
  4355. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  4356. circuit extension handshake, later called "TAP", was a bit slow
  4357. (especially on the relay side), had a fragile security proof, and
  4358. used weaker keys than we'd now prefer. The new circuit handshake
  4359. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  4360. function, making it significantly more secure than the older
  4361. handshake, and significantly faster. Tor can use one of two built-in
  4362. pure-C curve25519-donna implementations by Adam Langley, or it
  4363. can link against the "nacl" library for a tuned version if present.
  4364. The built-in version is very fast for 64-bit systems when building
  4365. with GCC. The built-in 32-bit version is still faster than the
  4366. old TAP protocol, but using libnacl is better on most such hosts.
  4367. Clients don't currently use this protocol by default, since
  4368. comparatively few clients support it so far. To try it, set
  4369. UseNTorHandshake to 1.
  4370. Implements proposal 216; closes ticket 7202.
  4371. o Major features (better link encryption):
  4372. - Relays can now enable the ECDHE TLS ciphersuites when available
  4373. and appropriate. These ciphersuites let us negotiate forward-secure
  4374. TLS secret keys more safely and more efficiently than with our
  4375. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  4376. public relays prefer the (faster) P224 group, and bridges prefer
  4377. the (more common) P256 group; you can override this with the
  4378. TLSECGroup option.
  4379. Enabling these ciphers was a little tricky, since for a long time,
  4380. clients had been claiming to support them without actually doing
  4381. so, in order to foil fingerprinting. But with the client-side
  4382. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  4383. match the ciphers from recent Firefox versions *and* list the
  4384. ciphers they actually mean, so relays can believe such clients
  4385. when they advertise ECDHE support in their TLS ClientHello messages.
  4386. This feature requires clients running 0.2.3.17-beta or later,
  4387. and requires both sides to be running OpenSSL 1.0.0 or later
  4388. with ECC support. OpenSSL 1.0.1, with the compile-time option
  4389. "enable-ec_nistp_64_gcc_128", is highly recommended.
  4390. Implements the relay side of proposal 198; closes ticket 7200.
  4391. o Major bugfixes:
  4392. - Avoid crashing when, as a relay without IPv6-exit support, a
  4393. client insists on getting an IPv6 address or nothing. Fixes bug
  4394. 7814; bugfix on 0.2.4.7-alpha.
  4395. o Minor features:
  4396. - Improve circuit build timeout handling for hidden services.
  4397. In particular: adjust build timeouts more accurately depending
  4398. upon the number of hop-RTTs that a particular circuit type
  4399. undergoes. Additionally, launch intro circuits in parallel
  4400. if they timeout, and take the first one to reply as valid.
  4401. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  4402. separate error codes; or at least, don't break for that reason.
  4403. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  4404. - Update to the January 2 2013 Maxmind GeoLite Country database.
  4405. o Minor features (testing):
  4406. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  4407. (P-256) Diffie-Hellman handshakes to src/or/bench.
  4408. - Add benchmark functions to test onion handshake performance.
  4409. o Minor features (path bias detection):
  4410. - Alter the Path Bias log messages to be more descriptive in terms
  4411. of reporting timeouts and other statistics.
  4412. - Create three levels of Path Bias log messages, as opposed to just
  4413. two. These are configurable via consensus as well as via the torrc
  4414. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  4415. The default values are 0.70, 0.50, and 0.30 respectively.
  4416. - Separate the log message levels from the decision to drop guards,
  4417. which also is available via torrc option PathBiasDropGuards.
  4418. PathBiasDropGuards still defaults to 0 (off).
  4419. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  4420. in combination with PathBiasExtremeRate.
  4421. - Increase the default values for PathBiasScaleThreshold and
  4422. PathBiasCircThreshold from (200, 20) to (300, 150).
  4423. - Add in circuit usage accounting to path bias. If we try to use a
  4424. built circuit but fail for any reason, it counts as path bias.
  4425. Certain classes of circuits where the adversary gets to pick your
  4426. destination node are exempt from this accounting. Usage accounting
  4427. can be specifically disabled via consensus parameter or torrc.
  4428. - Convert all internal path bias state to double-precision floating
  4429. point, to avoid roundoff error and other issues.
  4430. - Only record path bias information for circuits that have completed
  4431. *two* hops. Assuming end-to-end tagging is the attack vector, this
  4432. makes us more resilient to ambient circuit failure without any
  4433. detection capability loss.
  4434. o Minor bugfixes (log messages):
  4435. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  4436. circuit with channel state open..." message to once per hour to
  4437. keep it from filling the notice logs. Mitigates bug 7799 but does
  4438. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  4439. - Avoid spurious warnings when configuring multiple client ports of
  4440. which only some are nonlocal. Previously, we had claimed that some
  4441. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  4442. 0.2.3.3-alpha.
  4443. o Code simplifications and refactoring:
  4444. - Get rid of a couple of harmless clang warnings, where we compared
  4445. enums to ints. These warnings are newly introduced in clang 3.2.
  4446. - Split the onion.c file into separate modules for the onion queue
  4447. and the different handshakes it supports.
  4448. - Remove the marshalling/unmarshalling code for sending requests to
  4449. cpuworkers over a socket, and instead just send structs. The
  4450. recipient will always be the same Tor binary as the sender, so
  4451. any encoding is overkill.
  4452. Changes in version 0.2.4.7-alpha - 2012-12-24
  4453. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  4454. directory mirrors for more robust bootstrapping; fixes more issues where
  4455. clients with changing network conditions refuse to make any circuits;
  4456. adds initial support for exiting to IPv6 addresses; resumes being able
  4457. to update our GeoIP database, and includes the geoip6 file this time;
  4458. turns off the client-side DNS cache by default due to privacy risks;
  4459. and fixes a variety of other issues.
  4460. o Major features (client resilience):
  4461. - Add a new "FallbackDir" torrc option to use when we can't use
  4462. a directory mirror from the consensus (either because we lack a
  4463. consensus, or because they're all down). Currently, all authorities
  4464. are fallbacks by default, and there are no other default fallbacks,
  4465. but that will change. This option will allow us to give clients a
  4466. longer list of servers to try to get a consensus from when first
  4467. connecting to the Tor network, and thereby reduce load on the
  4468. directory authorities. Implements proposal 206, "Preconfigured
  4469. directory sources for bootstrapping". We also removed the old
  4470. "FallbackNetworkstatus" option, since we never got it working well
  4471. enough to use it. Closes bug 572.
  4472. - If we have no circuits open, use a relaxed timeout (the
  4473. 95-percentile cutoff) until a circuit succeeds. This heuristic
  4474. should allow Tor to succeed at building circuits even when the
  4475. network connection drastically changes. Should help with bug 3443.
  4476. o Major features (IPv6):
  4477. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  4478. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  4479. exit policy reads as you would like: the address * applies to all
  4480. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  4481. addresses only. On the client side, you'll need to wait until the
  4482. authorities have upgraded, wait for enough exits to support IPv6,
  4483. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  4484. ticket 5547, implements proposal 117 as revised in proposal 208.
  4485. We DO NOT recommend that clients with actual anonymity needs start
  4486. using IPv6 over Tor yet, since not enough exits support it yet.
  4487. o Major features (geoip database):
  4488. - Maxmind began labelling Tor relays as being in country "A1",
  4489. which breaks by-country node selection inside Tor. Now we use a
  4490. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  4491. file with real country codes. This script fixes about 90% of "A1"
  4492. entries automatically and uses manual country code assignments to
  4493. fix the remaining 10%. See src/config/README.geoip for details.
  4494. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  4495. Country database, as modified above.
  4496. o Major bugfixes (client-side DNS):
  4497. - Turn off the client-side DNS cache by default. Updating and using
  4498. the DNS cache is now configurable on a per-client-port
  4499. level. SOCKSPort, DNSPort, etc lines may now contain
  4500. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  4501. cache these types of DNS answers when we receive them from an
  4502. exit node in response to an application request on this port, and
  4503. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  4504. cached DNS answers of these types, we shouldn't use them. It's
  4505. potentially risky to use cached DNS answers at the client, since
  4506. doing so can indicate to one exit what answers we've gotten
  4507. for DNS lookups in the past. With IPv6, this becomes especially
  4508. problematic. Using cached DNS answers for requests on the same
  4509. circuit would present less linkability risk, since all traffic
  4510. on a circuit is already linkable, but it would also provide
  4511. little performance benefit: the exit node caches DNS replies
  4512. too. Implements a simplified version of Proposal 205. Implements
  4513. ticket 7570.
  4514. o Major bugfixes (other):
  4515. - Alter circuit build timeout measurement to start at the point
  4516. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  4517. initialization). This should make our timeout measurements more
  4518. uniform. Previously, we were sometimes including ORconn setup time
  4519. in our circuit build time measurements. Should resolve bug 3443.
  4520. - Fix an assertion that could trigger in hibernate_go_dormant() when
  4521. closing an or_connection_t: call channel_mark_for_close() rather
  4522. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  4523. 0.2.4.4-alpha.
  4524. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  4525. 7655; bugfix on 0.2.4.6-alpha.
  4526. o Minor features:
  4527. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  4528. operators select the address where their pluggable transports will
  4529. listen for connections. Resolves ticket 7013.
  4530. - Allow an optional $ before the node identity digest in the
  4531. controller command GETINFO ns/id/<identity>, for consistency with
  4532. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  4533. - Log packaged cell fullness as part of the heartbeat message.
  4534. Diagnosis to try to determine the extent of bug 7743.
  4535. o Minor features (IPv6):
  4536. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  4537. prefer to hand out virtual IPv6 addresses, since there are more of
  4538. them and we can't run out. To override this behavior and make IPv4
  4539. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  4540. or DNSPort you're using for resolving. Implements ticket 7571.
  4541. - AutomapHostsOnResolve responses are now randomized, to avoid
  4542. annoying situations where Tor is restarted and applications
  4543. connect to the wrong addresses.
  4544. - Never try more than 1000 times to pick a new virtual address when
  4545. AutomapHostsOnResolve is set. That's good enough so long as we
  4546. aren't close to handing out our entire virtual address space;
  4547. if you're getting there, it's best to switch to IPv6 virtual
  4548. addresses anyway.
  4549. o Minor bugfixes:
  4550. - The ADDRMAP command can no longer generate an ill-formed error
  4551. code on a failed MAPADDRESS. It now says "internal" rather than
  4552. an English sentence fragment with spaces in the middle. Bugfix on
  4553. Tor 0.2.0.19-alpha.
  4554. - Fix log messages and comments to avoid saying "GMT" when we mean
  4555. "UTC". Fixes bug 6113.
  4556. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  4557. "yayooo".
  4558. - Fix a crash when debugging unit tests on Windows: deallocate a
  4559. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  4560. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  4561. o Renamed options:
  4562. - The DirServer option is now DirAuthority, for consistency with
  4563. current naming patterns. You can still use the old DirServer form.
  4564. o Code simplification and refactoring:
  4565. - Move the client-side address-map/virtual-address/DNS-cache code
  4566. out of connection_edge.c into a new addressmap.c module.
  4567. - Remove unused code for parsing v1 directories and "running routers"
  4568. documents. Fixes bug 6887.
  4569. Changes in version 0.2.3.25 - 2012-11-19
  4570. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  4571. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  4572. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  4573. programmer, and friend. Unstinting in his dedication to the cause of
  4574. freedom, he inspired and helped many of us as we began our work on
  4575. anonymity, and inspires us still. Please honor his memory by writing
  4576. software to protect people's freedoms, and by helping others to do so.
  4577. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  4578. significantly reduced directory overhead (via microdescriptors),
  4579. enormous crypto performance improvements for fast relays on new
  4580. enough hardware, a new v3 TLS handshake protocol that can better
  4581. resist fingerprinting, support for protocol obfuscation plugins (aka
  4582. pluggable transports), better scalability for hidden services, IPv6
  4583. support for bridges, performance improvements like allowing clients
  4584. to skip the first round-trip on the circuit ("optimistic data") and
  4585. refilling token buckets more often, a new "stream isolation" design
  4586. to isolate different applications on different circuits, and many
  4587. stability, security, and privacy fixes.
  4588. o Major bugfixes:
  4589. - Tor tries to wipe potentially sensitive data after using it, so
  4590. that if some subsequent security failure exposes Tor's memory,
  4591. the damage will be limited. But we had a bug where the compiler
  4592. was eliminating these wipe operations when it decided that the
  4593. memory was no longer visible to a (correctly running) program,
  4594. hence defeating our attempt at defense in depth. We fix that
  4595. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4596. is unlikely to optimize away. Future versions of Tor may use
  4597. a less ridiculously heavy approach for this. Fixes bug 7352.
  4598. Reported in an article by Andrey Karpov.
  4599. o Minor bugfixes:
  4600. - Fix a harmless bug when opting against publishing a relay descriptor
  4601. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4602. 0.2.3.9-alpha.
  4603. Changes in version 0.2.4.6-alpha - 2012-11-13
  4604. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  4605. makes our defense-in-depth memory wiping more reliable, and begins to
  4606. count IPv6 addresses in bridge statistics,
  4607. o Major bugfixes:
  4608. - Fix an assertion failure that could occur when closing a connection
  4609. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  4610. Tor 0.2.4.4-alpha.
  4611. - Tor tries to wipe potentially sensitive data after using it, so
  4612. that if some subsequent security failure exposes Tor's memory,
  4613. the damage will be limited. But we had a bug where the compiler
  4614. was eliminating these wipe operations when it decided that the
  4615. memory was no longer visible to a (correctly running) program,
  4616. hence defeating our attempt at defense in depth. We fix that
  4617. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4618. is unlikely to optimize away. Future versions of Tor may use
  4619. a less ridiculously heavy approach for this. Fixes bug 7352.
  4620. Reported in an article by Andrey Karpov.
  4621. o Minor features:
  4622. - Add GeoIP database for IPv6 addresses. The new config option
  4623. is GeoIPv6File.
  4624. - Bridge statistics now count bridge clients connecting over IPv6:
  4625. bridge statistics files now list "bridge-ip-versions" and
  4626. extra-info documents list "geoip6-db-digest". The control protocol
  4627. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  4628. implementation by "shkoo", addressing ticket 5055.
  4629. o Minor bugfixes:
  4630. - Warn when we are binding low ports when hibernation is enabled;
  4631. previously we had warned when we were _advertising_ low ports with
  4632. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  4633. - Fix a harmless bug when opting against publishing a relay descriptor
  4634. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4635. 0.2.3.9-alpha.
  4636. - Add warning message when a managed proxy dies during configuration.
  4637. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  4638. - Fix a linking error when building tor-fw-helper without miniupnp.
  4639. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  4640. - Check for closing an or_connection_t without going through correct
  4641. channel functions; emit a warning and then call
  4642. connection_or_close_for_error() so we don't assert as in bugs 7212
  4643. and 7267.
  4644. - Compile correctly on compilers without C99 designated initializer
  4645. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  4646. - Avoid a possible assert that can occur when channel_send_destroy() is
  4647. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  4648. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  4649. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  4650. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  4651. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  4652. o Code simplification and refactoring:
  4653. - Start using OpenBSD's implementation of queue.h, so that we don't
  4654. need to hand-roll our own pointer and list structures whenever we
  4655. need them. (We can't rely on a sys/queue.h, since some operating
  4656. systems don't have them, and the ones that do have them don't all
  4657. present the same extensions.)
  4658. Changes in version 0.2.4.5-alpha - 2012-10-25
  4659. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  4660. two important security vulnerabilities that could lead to remotely
  4661. triggerable relay crashes, fix a major bug that was preventing clients
  4662. from choosing suitable exit nodes, and refactor some of our code.
  4663. o Major bugfixes (security, also in 0.2.3.24-rc):
  4664. - Fix a group of remotely triggerable assertion failures related to
  4665. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4666. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4667. 0.2.3.6-alpha.
  4668. - Fix a denial of service attack by which any directory authority
  4669. could crash all the others, or by which a single v2 directory
  4670. authority could crash everybody downloading v2 directory
  4671. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4672. o Major bugfixes (also in 0.2.3.24-rc):
  4673. - When parsing exit policy summaries from microdescriptors, we had
  4674. previously been ignoring the last character in each one, so that
  4675. "accept 80,443,8080" would be treated by clients as indicating
  4676. a node that allows access to ports 80, 443, and 808. That would
  4677. lead to clients attempting connections that could never work,
  4678. and ignoring exit nodes that would support their connections. Now
  4679. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4680. bugfix on 0.2.3.1-alpha.
  4681. o Minor bugfixes (also in 0.2.3.24-rc):
  4682. - Clients now consider the ClientRejectInternalAddresses config option
  4683. when using a microdescriptor consensus stanza to decide whether
  4684. an exit relay would allow exiting to an internal address. Fixes
  4685. bug 7190; bugfix on 0.2.3.1-alpha.
  4686. o Minor bugfixes:
  4687. - Only disable TLS session ticket support when running as a TLS
  4688. server. Now clients will blend better with regular Firefox
  4689. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  4690. o Code simplification and refactoring:
  4691. - Start using OpenBSD's implementation of queue.h (originally by
  4692. Niels Provos).
  4693. - Move the entry node code from circuitbuild.c to its own file.
  4694. - Move the circuit build timeout tracking code from circuitbuild.c
  4695. to its own file.
  4696. Changes in version 0.2.3.24-rc - 2012-10-25
  4697. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  4698. could lead to remotely triggerable relay crashes, and fixes
  4699. a major bug that was preventing clients from choosing suitable exit
  4700. nodes.
  4701. o Major bugfixes (security):
  4702. - Fix a group of remotely triggerable assertion failures related to
  4703. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4704. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4705. 0.2.3.6-alpha.
  4706. - Fix a denial of service attack by which any directory authority
  4707. could crash all the others, or by which a single v2 directory
  4708. authority could crash everybody downloading v2 directory
  4709. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4710. o Major bugfixes:
  4711. - When parsing exit policy summaries from microdescriptors, we had
  4712. previously been ignoring the last character in each one, so that
  4713. "accept 80,443,8080" would be treated by clients as indicating
  4714. a node that allows access to ports 80, 443, and 808. That would
  4715. lead to clients attempting connections that could never work,
  4716. and ignoring exit nodes that would support their connections. Now
  4717. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4718. bugfix on 0.2.3.1-alpha.
  4719. o Minor bugfixes:
  4720. - Clients now consider the ClientRejectInternalAddresses config option
  4721. when using a microdescriptor consensus stanza to decide whether
  4722. an exit relay would allow exiting to an internal address. Fixes
  4723. bug 7190; bugfix on 0.2.3.1-alpha.
  4724. Changes in version 0.2.4.4-alpha - 2012-10-20
  4725. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  4726. vulnerability introduced by a change in OpenSSL, fixes a remotely
  4727. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  4728. that will make it easier to test new connection transport and cell
  4729. scheduling algorithms.
  4730. o New directory authorities (also in 0.2.3.23-rc):
  4731. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4732. authority. Closes ticket 5749.
  4733. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  4734. - Disable TLS session tickets. OpenSSL's implementation was giving
  4735. our TLS session keys the lifetime of our TLS context objects, when
  4736. perfect forward secrecy would want us to discard anything that
  4737. could decrypt a link connection as soon as the link connection
  4738. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4739. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4740. - Discard extraneous renegotiation attempts once the V3 link
  4741. protocol has been initiated. Failure to do so left us open to
  4742. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4743. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4744. o Internal abstraction features:
  4745. - Introduce new channel_t abstraction between circuits and
  4746. or_connection_t to allow for implementing alternate OR-to-OR
  4747. transports. A channel_t is an abstract object which can either be a
  4748. cell-bearing channel, which is responsible for authenticating and
  4749. handshaking with the remote OR and transmitting cells to and from
  4750. it, or a listening channel, which spawns new cell-bearing channels
  4751. at the request of remote ORs. Implements part of ticket 6465.
  4752. - Also new is the channel_tls_t subclass of channel_t, adapting it
  4753. to the existing or_connection_t code. The V2/V3 protocol handshaking
  4754. code which formerly resided in command.c has been moved below the
  4755. channel_t abstraction layer and may be found in channeltls.c now.
  4756. Implements the rest of ticket 6465.
  4757. - Introduce new circuitmux_t storing the queue of circuits for
  4758. a channel; this encapsulates and abstracts the queue logic and
  4759. circuit selection policy, and allows the latter to be overridden
  4760. easily by switching out a policy object. The existing EWMA behavior
  4761. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  4762. o Required libraries:
  4763. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  4764. strongly recommended.
  4765. o Minor features:
  4766. - Warn users who run hidden services on a Tor client with
  4767. UseEntryGuards disabled that their hidden services will be
  4768. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  4769. attack which motivated Tor to support entry guards in the first
  4770. place). Resolves ticket 6889.
  4771. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  4772. dhill. Resolves ticket 6982.
  4773. - Option OutboundBindAddress can be specified multiple times and
  4774. accepts IPv6 addresses. Resolves ticket 6876.
  4775. o Minor bugfixes (also in 0.2.3.23-rc):
  4776. - Don't serve or accept v2 hidden service descriptors over a
  4777. relay's DirPort. It's never correct to do so, and disabling it
  4778. might make it more annoying to exploit any bugs that turn up in the
  4779. descriptor-parsing code. Fixes bug 7149.
  4780. - Fix two cases in src/or/transports.c where we were calling
  4781. fmt_addr() twice in a parameter list. Bug found by David
  4782. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4783. - Fix memory leaks whenever we logged any message about the "path
  4784. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4785. - When relays refuse a "create" cell because their queue of pending
  4786. create cells is too big (typically because their cpu can't keep up
  4787. with the arrival rate), send back reason "resource limit" rather
  4788. than reason "internal", so network measurement scripts can get a
  4789. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  4790. o Minor bugfixes:
  4791. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  4792. - Free some more still-in-use memory at exit, to make hunting for
  4793. memory leaks easier. Resolves bug 7029.
  4794. - When a Tor client gets a "truncated" relay cell, the first byte of
  4795. its payload specifies why the circuit was truncated. We were
  4796. ignoring this 'reason' byte when tearing down the circuit, resulting
  4797. in the controller not being told why the circuit closed. Now we
  4798. pass the reason from the truncated cell to the controller. Bugfix
  4799. on 0.1.2.3-alpha; fixes bug 7039.
  4800. - Downgrade "Failed to hand off onionskin" messages to "debug"
  4801. severity, since they're typically redundant with the "Your computer
  4802. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  4803. - Make clients running with IPv6 bridges connect over IPv6 again,
  4804. even without setting new config options ClientUseIPv6 and
  4805. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  4806. - Use square brackets around IPv6 addresses in numerous places
  4807. that needed them, including log messages, HTTPS CONNECT proxy
  4808. requests, TransportProxy statefile entries, and pluggable transport
  4809. extra-info lines. Fixes bug 7011; patch by David Fifield.
  4810. o Code refactoring and cleanup:
  4811. - Source files taken from other packages now reside in src/ext;
  4812. previously they were scattered around the rest of Tor.
  4813. - Avoid use of reserved identifiers in our C code. The C standard
  4814. doesn't like us declaring anything that starts with an
  4815. underscore, so let's knock it off before we get in trouble. Fix
  4816. for bug 1031; bugfix on the first Tor commit.
  4817. Changes in version 0.2.3.23-rc - 2012-10-20
  4818. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  4819. vulnerability introduced by a change in OpenSSL, and fixes a variety
  4820. of smaller bugs in preparation for the release.
  4821. o New directory authorities:
  4822. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4823. authority. Closes ticket 5749.
  4824. o Major bugfixes (security/privacy):
  4825. - Disable TLS session tickets. OpenSSL's implementation was giving
  4826. our TLS session keys the lifetime of our TLS context objects, when
  4827. perfect forward secrecy would want us to discard anything that
  4828. could decrypt a link connection as soon as the link connection
  4829. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4830. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4831. - Discard extraneous renegotiation attempts once the V3 link
  4832. protocol has been initiated. Failure to do so left us open to
  4833. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4834. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4835. o Major bugfixes:
  4836. - Fix a possible crash bug when checking for deactivated circuits
  4837. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  4838. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  4839. o Minor bugfixes (on 0.2.3.x):
  4840. - Fix two cases in src/or/transports.c where we were calling
  4841. fmt_addr() twice in a parameter list. Bug found by David
  4842. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4843. - Convert an assert in the pathbias code to a log message. The assert
  4844. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  4845. bugfix on 0.2.3.17-beta.
  4846. - Fix memory leaks whenever we logged any message about the "path
  4847. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4848. o Minor bugfixes (on 0.2.2.x and earlier):
  4849. - Don't serve or accept v2 hidden service descriptors over a relay's
  4850. DirPort. It's never correct to do so, and disabling it might
  4851. make it more annoying to exploit any bugs that turn up in the
  4852. descriptor-parsing code. Fixes bug 7149.
  4853. - When relays refuse a "create" cell because their queue of pending
  4854. create cells is too big (typically because their cpu can't keep up
  4855. with the arrival rate), send back reason "resource limit" rather
  4856. than reason "internal", so network measurement scripts can get a
  4857. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  4858. - Correct file sizes when reading binary files on Cygwin, to avoid
  4859. a bug where Tor would fail to read its state file. Fixes bug 6844;
  4860. bugfix on 0.1.2.7-alpha.
  4861. - Avoid undefined behavior when parsing the list of supported
  4862. rendezvous/introduction protocols in a hidden service descriptor.
  4863. Previously, Tor would have confused (as-yet-unused) protocol version
  4864. numbers greater than 32 with lower ones on many platforms. Fixes
  4865. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  4866. o Documentation fixes:
  4867. - Clarify that hidden services are TCP only. Fixes bug 6024.
  4868. Changes in version 0.2.4.3-alpha - 2012-09-22
  4869. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  4870. assertion, resumes letting relays test reachability of their DirPort,
  4871. and cleans up a bunch of smaller bugs.
  4872. o Security fixes:
  4873. - Fix an assertion failure in tor_timegm() that could be triggered
  4874. by a badly formatted directory object. Bug found by fuzzing with
  4875. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4876. o Major bugfixes:
  4877. - Fix a possible crash bug when checking for deactivated circuits
  4878. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  4879. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  4880. - Allow routers to detect that their own DirPorts are running. When
  4881. we removed support for versions_supports_begindir, we also
  4882. accidentally removed the mechanism we used to self-test our
  4883. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  4884. bugfix on 0.2.4.2-alpha.
  4885. o Security features:
  4886. - Switch to a completely time-invariant approach for picking nodes
  4887. weighted by bandwidth. Our old approach would run through the
  4888. part of the loop after it had made its choice slightly slower
  4889. than it ran through the part of the loop before it had made its
  4890. choice. Addresses ticket 6538.
  4891. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  4892. by tor2web clients allows hidden services to identify tor2web
  4893. clients through their repeated selection of the same rendezvous
  4894. and introduction point circuit endpoints (their guards). Resolves
  4895. ticket 6888.
  4896. o Minor features:
  4897. - Enable Tor to read configuration, state, and key information from
  4898. a FIFO. Previously Tor would only read from files with a positive
  4899. stat.st_size. Code from meejah; fixes bug 6044.
  4900. o Minor bugfixes:
  4901. - Correct file sizes when reading binary files on Cygwin, to avoid
  4902. a bug where Tor would fail to read its state file. Fixes bug 6844;
  4903. bugfix on 0.1.2.7-alpha.
  4904. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  4905. bugfix on 0.2.0.3-alpha.
  4906. - When complaining about a client port on a public address, log
  4907. which address we're complaining about. Fixes bug 4020; bugfix on
  4908. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  4909. - Convert an assert in the pathbias code to a log message. The assert
  4910. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  4911. bugfix on 0.2.3.17-beta.
  4912. - Our new buildsystem was overzealous about rebuilding manpages: it
  4913. would rebuild them all whenever any one of them changed. Now our
  4914. dependency checking should be correct. Fixes bug 6843; bugfix on
  4915. 0.2.4.1-alpha.
  4916. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  4917. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  4918. - Correct log printout about which address family is preferred
  4919. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  4920. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  4921. o Minor bugfixes (code cleanliness):
  4922. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  4923. with large values. This situation was untriggered, but nevertheless
  4924. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  4925. - Reject consensus votes with more than 64 known-flags. We aren't even
  4926. close to that limit yet, and our code doesn't handle it correctly.
  4927. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  4928. - Avoid undefined behavior when parsing the list of supported
  4929. rendezvous/introduction protocols in a hidden service descriptor.
  4930. Previously, Tor would have confused (as-yet-unused) protocol version
  4931. numbers greater than 32 with lower ones on many platforms. Fixes
  4932. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  4933. - Fix handling of rendezvous client authorization types over 8.
  4934. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  4935. - Fix building with older versions of GCC (2.95, for one) that don't
  4936. like preprocessor directives inside macro arguments. Found by
  4937. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  4938. - Switch weighted node selection rule from using a list of doubles
  4939. to using a list of int64_t. This change should make the process
  4940. slightly easier to debug and maintain. Needed to finish ticket 6538.
  4941. o Code simplification and refactoring:
  4942. - Move the generic "config" code into a new file, and have "config.c"
  4943. hold only torrc- and state-related code. Resolves ticket 6823.
  4944. - Move the core of our "choose a weighted element at random" logic
  4945. into its own function, and give it unit tests. Now the logic is
  4946. testable, and a little less fragile too.
  4947. - Removed the testing_since field of node_t, which hasn't been used
  4948. for anything since 0.2.0.9-alpha.
  4949. o Documentation fixes:
  4950. - Clarify that hidden services are TCP only. Fixes bug 6024.
  4951. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  4952. 0.2.3.14-alpha.
  4953. Changes in version 0.2.3.22-rc - 2012-09-11
  4954. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  4955. assertion.
  4956. o Security fixes:
  4957. - Fix an assertion failure in tor_timegm() that could be triggered
  4958. by a badly formatted directory object. Bug found by fuzzing with
  4959. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4960. o Minor bugfixes:
  4961. - Avoid segfault when starting up having run with an extremely old
  4962. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  4963. on 0.2.2.23-alpha.
  4964. Changes in version 0.2.2.39 - 2012-09-11
  4965. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  4966. assertions.
  4967. o Security fixes:
  4968. - Fix an assertion failure in tor_timegm() that could be triggered
  4969. by a badly formatted directory object. Bug found by fuzzing with
  4970. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4971. - Do not crash when comparing an address with port value 0 to an
  4972. address policy. This bug could have been used to cause a remote
  4973. assertion failure by or against directory authorities, or to
  4974. allow some applications to crash clients. Fixes bug 6690; bugfix
  4975. on 0.2.1.10-alpha.
  4976. Changes in version 0.2.4.2-alpha - 2012-09-10
  4977. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  4978. raises the default rate limiting even more, and makes the bootstrapping
  4979. log messages less noisy.
  4980. o Major features:
  4981. - Automatically forward the TCP ports of pluggable transport
  4982. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  4983. ticket 4567.
  4984. o Major bugfixes:
  4985. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  4986. to 1GB/1GB. The previous defaults were intended to be "basically
  4987. infinite", but it turns out they're now limiting our 100mbit+
  4988. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  4989. last time we raised it).
  4990. o Minor features:
  4991. - Detect when we're running with a version of OpenSSL other than the
  4992. one we compiled with. This has occasionally given people hard-to-
  4993. track-down errors.
  4994. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  4995. versions and capabilities when everything is going right. Resolves
  4996. part of ticket 6736.
  4997. - Directory authorities no long accept descriptors for any version of
  4998. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  4999. These versions are insecure, unsupported, or both. Implements
  5000. ticket 6789.
  5001. o Minor bugfixes:
  5002. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  5003. to start with a triple-underscore so the controller won't touch it.
  5004. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  5005. - Avoid segfault when starting up having run with an extremely old
  5006. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5007. on 0.2.2.23-alpha.
  5008. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  5009. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  5010. - Don't follow the NULL pointer if microdescriptor generation fails.
  5011. (This does not appear to be triggerable, but it's best to be safe.)
  5012. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  5013. - Fix mis-declared dependencies on src/common/crypto.c and
  5014. src/or/tor_main.c that could break out-of-tree builds under some
  5015. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  5016. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  5017. 6778; bugfix on 0.2.4.1-alpha.
  5018. - Fix a harmless (in this case) build warning for implicitly
  5019. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  5020. o Removed features:
  5021. - Now that all versions before 0.2.2.x are disallowed, we no longer
  5022. need to work around their missing features. Thus we can remove a
  5023. bunch of compatibility code.
  5024. o Code refactoring:
  5025. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  5026. TCP ports to forward. In the past it only accepted two ports:
  5027. the ORPort and the DirPort.
  5028. Changes in version 0.2.4.1-alpha - 2012-09-05
  5029. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  5030. bridgedb; lets relays use IPv6 addresses and directory authorities
  5031. advertise them; and switches to a cleaner build interface.
  5032. This is the first alpha release in a new series, so expect there to
  5033. be bugs. Users who would rather test out a more stable branch should
  5034. stay with 0.2.3.x for now.
  5035. o Major features (bridges):
  5036. - Bridges now report the pluggable transports they support to the
  5037. bridge authority, so it can pass the supported transports on to
  5038. bridgedb and/or eventually do reachability testing. Implements
  5039. ticket 3589.
  5040. o Major features (IPv6):
  5041. - Bridge authorities now accept IPv6 bridge addresses and include
  5042. them in network status documents. Implements ticket 5534.
  5043. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  5044. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  5045. to happen. Implements ticket 5535.
  5046. - All kind of relays, not just bridges, can now advertise an IPv6
  5047. OR port. Implements ticket 6362.
  5048. - Directory authorities vote on IPv6 OR ports using the new consensus
  5049. method 14. Implements ticket 6363.
  5050. o Major features (build):
  5051. - Switch to a nonrecursive Makefile structure. Now instead of each
  5052. Makefile.am invoking other Makefile.am's, there is a master
  5053. Makefile.am that includes the others. This change makes our build
  5054. process slightly more maintainable, and improves parallelism for
  5055. building with make -j. Original patch by Stewart Smith; various
  5056. fixes by Jim Meyering.
  5057. - Where available, we now use automake's "silent" make rules by
  5058. default, so that warnings are easier to spot. You can get the old
  5059. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  5060. o Minor features (code security and spec conformance):
  5061. - Clear keys and key-derived material left on the stack in
  5062. rendservice.c and rendclient.c. Check return value of
  5063. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  5064. These fixes should make us more forward-secure against cold-boot
  5065. attacks and the like. Fixes bug 2385.
  5066. - Reject EXTEND cells sent to nonexistent streams. According to the
  5067. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  5068. we were only checking for stream IDs that were currently in use.
  5069. Found while hunting for more instances of bug 6271. Bugfix on
  5070. 0.0.2pre8, which introduced incremental circuit construction.
  5071. o Minor features (streamlining);
  5072. - No longer include the "opt" prefix when generating routerinfos
  5073. or v2 directories: it has been needless since Tor 0.1.2. Closes
  5074. ticket 5124.
  5075. - Remove some now-needless code that tried to aggressively flush
  5076. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  5077. cell queue logic has saved us from the failure mode that this code
  5078. was supposed to prevent. Removing this code will limit the number
  5079. of baroque control flow paths through Tor's network logic. Reported
  5080. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  5081. o Minor features (controller):
  5082. - Add a "GETINFO signal/names" control port command. Implements
  5083. ticket 3842.
  5084. - Provide default values for all options via "GETINFO config/defaults".
  5085. Implements ticket 4971.
  5086. o Minor features (IPv6):
  5087. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  5088. authorities should set if they have IPv6 connectivity and want to
  5089. do reachability tests for IPv6 relays. Implements feature 5974.
  5090. - A relay with an IPv6 OR port now sends that address in NETINFO
  5091. cells (in addition to its other address). Implements ticket 6364.
  5092. o Minor features (log messages):
  5093. - Omit the first heartbeat log message, because it never has anything
  5094. useful to say, and it clutters up the bootstrapping messages.
  5095. Resolves ticket 6758.
  5096. - Don't log about reloading the microdescriptor cache at startup. Our
  5097. bootstrap warnings are supposed to tell the user when there's a
  5098. problem, and our bootstrap notices say when there isn't. Resolves
  5099. ticket 6759; bugfix on 0.2.2.6-alpha.
  5100. - Don't log "I learned some more directory information" when we're
  5101. reading cached directory information. Reserve it for when new
  5102. directory information arrives in response to a fetch. Resolves
  5103. ticket 6760.
  5104. - Prevent rounding error in path bias counts when scaling
  5105. them down, and use the correct scale factor default. Also demote
  5106. some path bias related log messages down a level and make others
  5107. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  5108. - We no longer warn so much when generating manpages from their
  5109. asciidoc source.
  5110. o Code simplifications and refactoring:
  5111. - Enhance our internal sscanf replacement so that we can eliminate
  5112. the last remaining uses of the system sscanf. (Though those uses
  5113. of sscanf were safe, sscanf itself is generally error prone, so
  5114. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  5115. CID 448.
  5116. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  5117. - Move last_reachable and testing_since from routerinfo_t to node_t.
  5118. Implements ticket 5529.
  5119. - Add replaycache_t structure, functions and unit tests, then refactor
  5120. rend_service_introduce() to be more clear to read, improve, debug,
  5121. and test. Resolves bug 6177.
  5122. - Finally remove support for malloc_good_size and malloc_usable_size.
  5123. We had hoped that these functions would let us eke a little more
  5124. memory out of our malloc implementation. Unfortunately, the only
  5125. implementations that provided these functions are also ones that
  5126. are already efficient about not overallocation: they never got us
  5127. more than 7 or so bytes per allocation. Removing them saves us a
  5128. little code complexity and a nontrivial amount of build complexity.
  5129. o New requirements:
  5130. - Tor maintainers now require Automake version 1.9 or later to build
  5131. Tor from the Git repository. (Automake is not required when building
  5132. from a source distribution.)
  5133. Changes in version 0.2.3.21-rc - 2012-09-05
  5134. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  5135. series. It fixes a trio of potential security bugs, fixes a bug where
  5136. we were leaving some of the fast relays out of the microdescriptor
  5137. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  5138. and cleans up other smaller issues.
  5139. o Major bugfixes (security):
  5140. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  5141. could use this trick to make their circuits receive cells faster
  5142. than our flow control would have allowed, or to gum up the network,
  5143. or possibly to do targeted memory denial-of-service attacks on
  5144. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  5145. from July 2002, before the release of Tor 0.0.0. We had committed
  5146. this patch previously, but we had to revert it because of bug 6271.
  5147. Now that 6271 is fixed, this patch appears to work.
  5148. - Reject any attempt to extend to an internal address. Without
  5149. this fix, a router could be used to probe addresses on an internal
  5150. network to see whether they were accepting connections. Fixes bug
  5151. 6710; bugfix on 0.0.8pre1.
  5152. - Do not crash when comparing an address with port value 0 to an
  5153. address policy. This bug could have been used to cause a remote
  5154. assertion failure by or against directory authorities, or to
  5155. allow some applications to crash clients. Fixes bug 6690; bugfix
  5156. on 0.2.1.10-alpha.
  5157. o Major bugfixes:
  5158. - Remove the upper bound on microdescriptor length. We were hitting
  5159. the limit for routers with complex exit policies or family
  5160. declarations, causing clients to not use them. Fixes the first
  5161. piece of bug 6404; fix on 0.2.2.6-alpha.
  5162. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  5163. as a relay. Previously, some of our code would treat the presence
  5164. of any ORPort line as meaning that we should act like a relay,
  5165. even though our new listener code would correctly not open any
  5166. ORPorts for ORPort 0. Similar bugs in other Port options are also
  5167. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  5168. o Minor bugfixes:
  5169. - Avoid a pair of double-free and use-after-mark bugs that can
  5170. occur with certain timings in canceled and re-received DNS
  5171. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  5172. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  5173. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  5174. - Allow one-hop directory fetching circuits the full "circuit build
  5175. timeout" period, rather than just half of it, before failing them
  5176. and marking the relay down. This fix should help reduce cases where
  5177. clients declare relays (or worse, bridges) unreachable because
  5178. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  5179. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  5180. 30 seconds.
  5181. - Authorities no longer include any router in their microdescriptor
  5182. consensuses for which they couldn't generate or agree on a
  5183. microdescriptor. Fixes the second piece of bug 6404; fix on
  5184. 0.2.2.6-alpha.
  5185. - Detect and reject attempts to specify both "FooPort" and
  5186. "FooPort 0" in the same configuration domain. (It's still okay
  5187. to have a FooPort in your configuration file, and use "FooPort 0"
  5188. on the command line to disable it.) Fixes the second half of bug
  5189. 6507; bugfix on 0.2.3.3-alpha.
  5190. - Make wildcarded addresses (that is, ones beginning with "*.") work
  5191. when provided via the controller's MapAddress command. Previously,
  5192. they were accepted, but we never actually noticed that they were
  5193. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5194. - Avoid crashing on a malformed state file where EntryGuardPathBias
  5195. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  5196. - Add a (probably redundant) memory clear between iterations of
  5197. the router status voting loop, to prevent future coding errors
  5198. where data might leak between iterations of the loop. Resolves
  5199. ticket 6514.
  5200. o Minor bugfixes (log messages):
  5201. - Downgrade "set buildtimeout to low value" messages to "info"
  5202. severity; they were never an actual problem, there was never
  5203. anything reasonable to do about them, and they tended to spam logs
  5204. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  5205. - Downgrade path-bias warning messages to "info". We'll try to get
  5206. them working better in 0.2.4. Add internal circuit construction
  5207. state to protect against the noisy warn message "Unexpectedly high
  5208. circuit_successes". Also add some additional rate-limited notice
  5209. messages to help determine the root cause of the warn. Fixes bug
  5210. 6475. Bugfix against 0.2.3.17-beta.
  5211. - Move log message when unable to find a microdesc in a routerstatus
  5212. entry to parse time. Previously we'd spam this warning every time
  5213. we tried to figure out which microdescriptors to download. Fixes
  5214. the third piece of bug 6404; fix on 0.2.3.18-rc.
  5215. o Minor features:
  5216. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  5217. change when the authority is deciding whether to accept a newly
  5218. uploaded descriptor. Implements ticket 6423.
  5219. - Add missing documentation for consensus and microdesc files.
  5220. Resolves ticket 6732.
  5221. Changes in version 0.2.2.38 - 2012-08-12
  5222. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  5223. attack that could in theory leak path information.
  5224. o Security fixes:
  5225. - Avoid an uninitialized memory read when reading a vote or consensus
  5226. document that has an unrecognized flavor name. This read could
  5227. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5228. - Try to leak less information about what relays a client is
  5229. choosing to a side-channel attacker. Previously, a Tor client would
  5230. stop iterating through the list of available relays as soon as it
  5231. had chosen one, thus finishing a little earlier when it picked
  5232. a router earlier in the list. If an attacker can recover this
  5233. timing information (nontrivial but not proven to be impossible),
  5234. they could learn some coarse-grained information about which relays
  5235. a client was picking (middle nodes in particular are likelier to
  5236. be affected than exits). The timing attack might be mitigated by
  5237. other factors (see bug 6537 for some discussion), but it's best
  5238. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5239. Changes in version 0.2.3.20-rc - 2012-08-05
  5240. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  5241. series. It fixes a pair of code security bugs and a potential anonymity
  5242. issue, updates our RPM spec files, and cleans up other smaller issues.
  5243. o Security fixes:
  5244. - Avoid read-from-freed-memory and double-free bugs that could occur
  5245. when a DNS request fails while launching it. Fixes bug 6480;
  5246. bugfix on 0.2.0.1-alpha.
  5247. - Avoid an uninitialized memory read when reading a vote or consensus
  5248. document that has an unrecognized flavor name. This read could
  5249. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5250. - Try to leak less information about what relays a client is
  5251. choosing to a side-channel attacker. Previously, a Tor client would
  5252. stop iterating through the list of available relays as soon as it
  5253. had chosen one, thus finishing a little earlier when it picked
  5254. a router earlier in the list. If an attacker can recover this
  5255. timing information (nontrivial but not proven to be impossible),
  5256. they could learn some coarse-grained information about which relays
  5257. a client was picking (middle nodes in particular are likelier to
  5258. be affected than exits). The timing attack might be mitigated by
  5259. other factors (see bug 6537 for some discussion), but it's best
  5260. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5261. o Minor features:
  5262. - Try to make the warning when giving an obsolete SOCKSListenAddress
  5263. a little more useful.
  5264. - Terminate active server managed proxies if Tor stops being a
  5265. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  5266. - Provide a better error message about possible OSX Asciidoc failure
  5267. reasons. Fixes bug 6436.
  5268. - Warn when Tor is configured to use accounting in a way that can
  5269. link a hidden service to some other hidden service or public
  5270. address. Resolves ticket 6490.
  5271. o Minor bugfixes:
  5272. - Check return value of fputs() when writing authority certificate
  5273. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  5274. - Ignore ServerTransportPlugin lines when Tor is not configured as
  5275. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  5276. - When disabling guards for having too high a proportion of failed
  5277. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  5278. on 0.2.3.17-beta.
  5279. o Packaging (RPM):
  5280. - Update our default RPM spec files to work with mock and rpmbuild
  5281. on RHEL/Fedora. They have an updated set of dependencies and
  5282. conflicts, a fix for an ancient typo when creating the "_tor"
  5283. user, and better instructions. Thanks to Ondrej Mikle for the
  5284. patch series. Fixes bug 6043.
  5285. o Testing:
  5286. - Make it possible to set the TestingTorNetwork configuration
  5287. option using AlternateDirAuthority and AlternateBridgeAuthority
  5288. as an alternative to setting DirServer. Addresses ticket 6377.
  5289. o Documentation:
  5290. - Clarify the documentation for the Alternate*Authority options.
  5291. Fixes bug 6387.
  5292. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  5293. o Code simplification and refactoring:
  5294. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  5295. 10 lines. Also, don't nest them. Doing so in the past has
  5296. led to hard-to-debug code. The new style is to use the
  5297. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  5298. Changes in version 0.2.3.19-rc - 2012-07-06
  5299. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  5300. series. It fixes the compile on Windows, reverts to a GeoIP database
  5301. that isn't as broken, and fixes a flow control bug that has been around
  5302. since the beginning of Tor.
  5303. o Major bugfixes:
  5304. - Fix a bug handling SENDME cells on nonexistent streams that could
  5305. result in bizarre window values. Report and patch contributed
  5306. pseudonymously. Fixes part of bug 6271. This bug was introduced
  5307. before the first Tor release, in svn commit r152.
  5308. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  5309. June 2012 database, Maxmind marked many Tor relays as country "A1",
  5310. which will cause risky behavior for clients that set EntryNodes
  5311. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  5312. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  5313. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  5314. o Minor bugfixes:
  5315. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  5316. bugfix on 0.2.1.10-alpha.
  5317. Changes in version 0.2.3.18-rc - 2012-06-28
  5318. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  5319. series. It fixes a few smaller bugs, but generally appears stable.
  5320. Please test it and let us know whether it is!
  5321. o Major bugfixes:
  5322. - Allow wildcarded mapaddress targets to be specified on the
  5323. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5324. - Make our linker option detection code more robust against linkers
  5325. such as on FreeBSD 8, where a bad combination of options completes
  5326. successfully but makes an unrunnable binary. Fixes bug 6173;
  5327. bugfix on 0.2.3.17-beta.
  5328. o Minor bugfixes (on 0.2.2.x and earlier):
  5329. - Avoid a false positive in the util/threads unit test by increasing
  5330. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  5331. - Replace "Sending publish request" log messages with "Launching
  5332. upload", so that they no longer confusingly imply that we're
  5333. sending something to a directory we might not even be connected
  5334. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  5335. - Make sure to set *socket_error in all error cases in
  5336. connection_connect(), so it can't produce a warning about
  5337. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  5338. 0.2.1.1-alpha; resolves ticket 6028.
  5339. - Downgrade "Got a certificate, but we already have it" log messages
  5340. from warning to info, except when we're a dirauth. Fixes bug 5238;
  5341. bugfix on 0.2.1.7-alpha.
  5342. - When checking for requested signatures on the latest consensus
  5343. before serving it to a client, make sure to check the right
  5344. consensus flavor. Bugfix on 0.2.2.6-alpha.
  5345. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  5346. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  5347. o Minor bugfixes (on 0.2.3.x):
  5348. - Make format_helper_exit_status() avoid unnecessary space padding
  5349. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  5350. on 0.2.3.1-alpha.
  5351. - Downgrade a message about cleaning the microdescriptor cache to
  5352. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  5353. - Log a BUG message at severity INFO if we have a networkstatus with
  5354. a missing entry for some microdescriptor. Continues on a patch
  5355. to 0.2.3.2-alpha.
  5356. - Improve the log message when a managed proxy fails to launch. Fixes
  5357. bug 5099; bugfix on 0.2.3.6-alpha.
  5358. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  5359. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  5360. - When formatting wildcarded address mappings for the controller,
  5361. be sure to include "*." as appropriate. Partially fixes bug 6244;
  5362. bugfix on 0.2.3.9-alpha.
  5363. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  5364. Bugfix on 0.2.3.13-alpha.
  5365. - Stop logging messages about running with circuit timeout learning
  5366. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  5367. - Disable a spurious warning about reading on a marked and flushing
  5368. connection. We shouldn't be doing that, but apparently we
  5369. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  5370. - Fix a bug that stopped AllowDotExit from working on addresses
  5371. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  5372. 0.2.3.17-beta.
  5373. o Code simplification, refactoring, unit tests:
  5374. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  5375. Libevent's notion of cached time when possible.
  5376. - Remove duplicate code for invoking getrlimit() from control.c.
  5377. - Add a unit test for the environment_variable_names_equal function.
  5378. o Documentation:
  5379. - Document the --defaults-torrc option, and the new (in 0.2.3)
  5380. semantics for overriding, extending, and clearing lists of
  5381. options. Closes bug 4748.
  5382. Changes in version 0.2.3.17-beta - 2012-06-15
  5383. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  5384. gets our TLS handshake back on track for being able to blend in with
  5385. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  5386. with Vidalia, and otherwise continues to get us closer to a release
  5387. candidate.
  5388. o Major features:
  5389. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  5390. - Update TLS cipher list to match Firefox 8 and later. Resolves
  5391. ticket 4744.
  5392. - Implement the client side of proposal 198: remove support for
  5393. clients falsely claiming to support standard ciphersuites that
  5394. they can actually provide. As of modern OpenSSL versions, it's not
  5395. necessary to fake any standard ciphersuite, and doing so prevents
  5396. us from using better ciphersuites in the future, since servers
  5397. can't know whether an advertised ciphersuite is really supported or
  5398. not. Some hosts -- notably, ones with very old versions of OpenSSL
  5399. or where OpenSSL has been built with ECC disabled -- will stand
  5400. out because of this change; TBB users should not be affected.
  5401. o Major bugfixes:
  5402. - Change the default value for DynamicDHGroups (introduced in
  5403. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  5404. identifiable by their use of the mod_ssl DH group, but at
  5405. the cost of some usability (#4721) and bridge tracing (#6087)
  5406. regressions. Resolves ticket 5598.
  5407. - Send a CRLF at the end of each STATUS_* control protocol event. This
  5408. bug tickled a bug in Vidalia which would make it freeze. Fixes
  5409. bug 6094; bugfix on 0.2.3.16-alpha.
  5410. o Minor bugfixes:
  5411. - Disable writing on marked-for-close connections when they are
  5412. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  5413. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  5414. case for flushing marked connections.
  5415. - Detect SSL handshake even when the initial attempt to write the
  5416. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  5417. - Change the AllowDotExit rules so they should actually work.
  5418. We now enforce AllowDotExit only immediately after receiving an
  5419. address via SOCKS or DNSPort: other sources are free to provide
  5420. .exit addresses after the resolution occurs. Fixes bug 3940;
  5421. bugfix on 0.2.2.1-alpha.
  5422. - Fix a (harmless) integer overflow in cell statistics reported by
  5423. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  5424. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  5425. right places and never depends on the consensus parameters or
  5426. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  5427. bugfix on 0.2.2.14-alpha.
  5428. - When building Tor on Windows with -DUNICODE (not default), ensure
  5429. that error messages, filenames, and DNS server names are always
  5430. NUL-terminated when we convert them to a single-byte encoding.
  5431. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  5432. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  5433. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  5434. - Fix an edge case where TestingTorNetwork is set but the authorities
  5435. and relays all have an uptime of zero, where the private Tor network
  5436. could briefly lack support for hidden services. Fixes bug 3886;
  5437. bugfix on 0.2.2.18-alpha.
  5438. - Correct the manpage's descriptions for the default values of
  5439. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  5440. on 0.2.3.1-alpha.
  5441. - Fix the documentation for the --hush and --quiet command line
  5442. options, which changed their behavior back in 0.2.3.3-alpha.
  5443. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  5444. 0.2.3.11-alpha.
  5445. o Minor features:
  5446. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  5447. more information to it, so that we can track it down in case it
  5448. returns again. Mitigates bug 5235.
  5449. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  5450. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  5451. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  5452. - Warn the user when HTTPProxy, but no other proxy type, is
  5453. configured. This can cause surprising behavior: it doesn't send
  5454. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  5455. directory traffic only. Resolves ticket 4663.
  5456. - Issue a notice if a guard completes less than 40% of your circuits.
  5457. Threshold is configurable by torrc option PathBiasNoticeRate and
  5458. consensus parameter pb_noticepct. There is additional, off-by-
  5459. default code to disable guards which fail too many circuits.
  5460. Addresses ticket 5458.
  5461. - Update to the June 6 2012 Maxmind GeoLite Country database.
  5462. o Code simplifications and refactoring:
  5463. - Remove validate_pluggable_transports_config(): its warning
  5464. message is now handled by connection_or_connect().
  5465. Changes in version 0.2.2.37 - 2012-06-06
  5466. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  5467. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  5468. currently).
  5469. o Major bugfixes:
  5470. - Work around a bug in OpenSSL that broke renegotiation with TLS
  5471. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  5472. the v2 Tor connection protocol when both sides were using OpenSSL
  5473. 1.0.1 would fail. Resolves ticket 6033.
  5474. - When waiting for a client to renegotiate, don't allow it to add
  5475. any bytes to the input buffer. This fixes a potential DoS issue.
  5476. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  5477. - Fix an edge case where if we fetch or publish a hidden service
  5478. descriptor, we might build a 4-hop circuit and then use that circuit
  5479. for exiting afterwards -- even if the new last hop doesn't obey our
  5480. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  5481. o Minor bugfixes:
  5482. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5483. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5484. o Minor features:
  5485. - Tell GCC and Clang to check for any errors in format strings passed
  5486. to the tor_v*(print|scan)f functions.
  5487. Changes in version 0.2.3.16-alpha - 2012-06-05
  5488. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  5489. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  5490. currently). It also fixes a variety of smaller bugs and other cleanups
  5491. that get us closer to a release candidate.
  5492. o Major bugfixes (general):
  5493. - Work around a bug in OpenSSL that broke renegotiation with TLS
  5494. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  5495. the v2 Tor connection protocol when both sides were using OpenSSL
  5496. 1.0.1 would fail. Resolves ticket 6033.
  5497. - When waiting for a client to renegotiate, don't allow it to add
  5498. any bytes to the input buffer. This fixes a potential DoS issue.
  5499. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  5500. - Pass correct OR address to managed proxies (like obfsproxy),
  5501. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  5502. 0.2.3.9-alpha.
  5503. - The advertised platform of a router now includes only its operating
  5504. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  5505. service pack level (for Windows) or its CPU architecture (for Unix).
  5506. We also no longer include the "git-XYZ" tag in the version. Resolves
  5507. part of bug 2988.
  5508. o Major bugfixes (clients):
  5509. - If we are unable to find any exit that supports our predicted ports,
  5510. stop calling them predicted, so that we don't loop and build
  5511. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  5512. which introduced predicted ports.
  5513. - Fix an edge case where if we fetch or publish a hidden service
  5514. descriptor, we might build a 4-hop circuit and then use that circuit
  5515. for exiting afterwards -- even if the new last hop doesn't obey our
  5516. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  5517. - Check at each new consensus whether our entry guards were picked
  5518. long enough ago that we should rotate them. Previously, we only
  5519. did this check at startup, which could lead to us holding a guard
  5520. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  5521. - When fetching a bridge descriptor from a bridge authority,
  5522. always do so anonymously, whether we have been able to open
  5523. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  5524. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  5525. but we'll need to wait for bug 6010 before it's actually usable.
  5526. o Major bugfixes (directory authorities):
  5527. - When computing weight parameters, behave more robustly in the
  5528. presence of a bad bwweightscale value. Previously, the authorities
  5529. would crash if they agreed on a sufficiently broken weight_scale
  5530. value: now, they use a reasonable default and carry on. Partial
  5531. fix for 5786; bugfix on 0.2.2.17-alpha.
  5532. - Check more thoroughly to prevent a rogue authority from
  5533. double-voting on any consensus directory parameter. Previously,
  5534. authorities would crash in this case if the total number of
  5535. votes for any parameter exceeded the number of active voters,
  5536. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  5537. on 0.2.2.2-alpha.
  5538. o Minor features:
  5539. - Rate-limit log messages when asked to connect anonymously to
  5540. a private address. When these hit, they tended to hit fast and
  5541. often. Also, don't bother trying to connect to addresses that we
  5542. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  5543. reply makes us think we have been lied to, even when the address the
  5544. client tried to connect to was "localhost." Resolves ticket 2822.
  5545. - Allow packagers to insert an extra string in server descriptor
  5546. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  5547. Resolves the rest of ticket 2988.
  5548. - Raise the threshold of server descriptors needed (75%) and exit
  5549. server descriptors needed (50%) before we will declare ourselves
  5550. bootstrapped. This will make clients start building circuits a
  5551. little later, but makes the initially constructed circuits less
  5552. skewed and less in conflict with further directory fetches. Fixes
  5553. ticket 3196.
  5554. - Close any connection that sends unrecognized junk before the
  5555. handshake. Solves an issue noted in bug 4369.
  5556. - Improve log messages about managed transports. Resolves ticket 5070.
  5557. - Tag a bridge's descriptor as "never to be sent unencrypted".
  5558. This shouldn't matter, since bridges don't open non-anonymous
  5559. connections to the bridge authority and don't allow unencrypted
  5560. directory connections from clients, but we might as well make
  5561. sure. Closes bug 5139.
  5562. - Expose our view of whether we have gone dormant to the controller,
  5563. via a new "GETINFO dormant" value. Torbutton and other controllers
  5564. can use this to avoid doing periodic requests through Tor while
  5565. it's dormant (bug 4718). Fixes bug 5954.
  5566. - Tell GCC and Clang to check for any errors in format strings passed
  5567. to the tor_v*(print|scan)f functions.
  5568. - Update to the May 1 2012 Maxmind GeoLite Country database.
  5569. o Minor bugfixes (already included in 0.2.2.36):
  5570. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5571. Fixes bug 5346; bugfix on 0.0.8pre3.
  5572. - Correct parsing of certain date types in parse_http_time().
  5573. Without this patch, If-Modified-Since would behave
  5574. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5575. Esteban Manchado Velázques.
  5576. - Make our number-parsing functions always treat too-large values
  5577. as an error, even when those values exceed the width of the
  5578. underlying type. Previously, if the caller provided these
  5579. functions with minima or maxima set to the extreme values of the
  5580. underlying integer type, these functions would return those
  5581. values on overflow rather than treating overflow as an error.
  5582. Fixes part of bug 5786; bugfix on 0.0.9.
  5583. - If we hit the error case where routerlist_insert() replaces an
  5584. existing (old) server descriptor, make sure to remove that
  5585. server descriptor from the old_routers list. Fix related to bug
  5586. 1776. Bugfix on 0.2.2.18-alpha.
  5587. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5588. circuits. Fixes issue 5259.
  5589. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  5590. - Prevent a null-pointer dereference when receiving a data cell
  5591. for a nonexistent stream when the circuit in question has an
  5592. empty deliver window. We don't believe this is triggerable,
  5593. since we don't currently allow deliver windows to become empty,
  5594. but the logic is tricky enough that it's better to make the code
  5595. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  5596. - Fix a memory leak when trying to launch a DNS request when the
  5597. network is disabled or the nameservers are unconfigurable. Fixes
  5598. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  5599. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  5600. - Don't hold a Windows file handle open for every file mapping;
  5601. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  5602. 0.1.2.1-alpha.
  5603. - Avoid O(n^2) performance characteristics when parsing a large
  5604. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  5605. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  5606. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  5607. Tor 0.2.0.8-alpha.
  5608. - Make our replacement implementation of strtok_r() compatible with
  5609. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  5610. bugfix on 0.2.2.1-alpha.
  5611. - Fix a NULL-pointer dereference on a badly formed
  5612. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  5613. bugfix on 0.2.2.9-alpha.
  5614. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5615. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5616. - Defensively refactor rend_mid_rendezvous() so that protocol
  5617. violations and length checks happen in the beginning. Fixes
  5618. bug 5645.
  5619. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  5620. that IPv6 stuff will compile on MSVC, and compilation issues
  5621. will be easier to track down. Fixes bug 5861.
  5622. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  5623. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  5624. resource exhaustion, so that clients can adjust their load to
  5625. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  5626. started using END_STREAM_REASON_RESOURCELIMIT.
  5627. - Don't check for whether the address we're using for outbound
  5628. connections has changed until after the outbound connection has
  5629. completed. On Windows, getsockname() doesn't succeed until the
  5630. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  5631. - If the configuration tries to set MyFamily on a bridge, refuse to
  5632. do so, and warn about the security implications. Fixes bug 4657;
  5633. bugfix on 0.2.0.3-alpha.
  5634. - If the client fails to set a reasonable set of ciphersuites
  5635. during its v2 handshake renegotiation, allow the renegotiation to
  5636. continue nevertheless (i.e. send all the required certificates).
  5637. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  5638. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  5639. option is set to 0 (which Vidalia version 0.2.16 now does when
  5640. a SAVECONF attempt fails), perform other actions that SIGHUP
  5641. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  5642. on 0.2.1.9-alpha.
  5643. - If we fail to write a microdescriptor to the disk cache, do not
  5644. continue replacing the old microdescriptor file. Fixes bug 2954;
  5645. bugfix on 0.2.2.6-alpha.
  5646. - Exit nodes don't need to fetch certificates for authorities that
  5647. they don't recognize; only directory authorities, bridges,
  5648. and caches need to do that. Fixes part of bug 2297; bugfix on
  5649. 0.2.2.11-alpha.
  5650. - Correctly handle checking the permissions on the parent
  5651. directory of a control socket in the root directory. Bug found
  5652. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  5653. 0.2.2.26-beta.
  5654. - When told to add a bridge with the same digest as a preexisting
  5655. bridge but a different addr:port, change the addr:port as
  5656. requested. Previously we would not notice the change. Fixes half
  5657. of bug 5603; fix on 0.2.2.26-beta.
  5658. - End AUTHCHALLENGE error messages (in the control protocol) with
  5659. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  5660. o Minor bugfixes (on 0.2.3.x):
  5661. - Turn an assertion (that the number of handshakes received as a
  5662. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  5663. 0.2.3.1-alpha.
  5664. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  5665. we had reversed them when the answer was cached.) Fixes bug
  5666. 5723; bugfix on 0.2.3.1-alpha.
  5667. - Work correctly on Linux systems with accept4 support advertised in
  5668. their headers, but without accept4 support in the kernel. Fix
  5669. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  5670. - When told to add a bridge with the same addr:port as a preexisting
  5671. bridge but a different transport, change the transport as
  5672. requested. Previously we would not notice the change. Fixes half
  5673. of bug 5603; fix on 0.2.3.2-alpha.
  5674. - Avoid a "double-reply" warning when replying to a SOCKS request
  5675. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  5676. bugfix on 0.2.3.4-alpha.
  5677. - Fix a bug where a bridge authority crashes if it has seen no
  5678. directory requests when it's time to write statistics to disk.
  5679. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  5680. a better way.
  5681. - Don't try to open non-control listeners when DisableNetwork is set.
  5682. Previously, we'd open all listeners, then immediately close them.
  5683. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  5684. - Don't abort the managed proxy protocol if the managed proxy
  5685. sends us an unrecognized line; ignore it instead. Fixes bug
  5686. 5910; bugfix on 0.2.3.9-alpha.
  5687. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  5688. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  5689. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  5690. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  5691. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  5692. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  5693. - Resolve numerous small warnings and build issues with MSVC. Resolves
  5694. bug 5859.
  5695. o Documentation fixes:
  5696. - Improve the manual's documentation for the NT Service command-line
  5697. options. Addresses ticket 3964.
  5698. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  5699. - Document the changes to the ORPort and DirPort options, and the
  5700. fact that {OR/Dir}ListenAddress is now unnecessary (and
  5701. therefore deprecated). Resolves ticket 5597.
  5702. o Removed files:
  5703. - Remove the torrc.bridge file: we don't use it for anything, and
  5704. it had become badly desynchronized from torrc.sample. Resolves
  5705. bug 5622.
  5706. Changes in version 0.2.2.36 - 2012-05-24
  5707. Tor 0.2.2.36 updates the addresses for two of the eight directory
  5708. authorities, fixes some potential anonymity and security issues,
  5709. and fixes several crash bugs.
  5710. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  5711. known flaws, and nobody should be using them. You should upgrade. If
  5712. you're using a Linux or BSD and its packages are obsolete, stop using
  5713. those packages and upgrade anyway.
  5714. o Directory authority changes:
  5715. - Change IP address for maatuska (v3 directory authority).
  5716. - Change IP address for ides (v3 directory authority), and rename
  5717. it to turtles.
  5718. o Security fixes:
  5719. - When building or running with any version of OpenSSL earlier
  5720. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  5721. versions have a bug (CVE-2011-4576) in which their block cipher
  5722. padding includes uninitialized data, potentially leaking sensitive
  5723. information to any peer with whom they make a SSLv3 connection. Tor
  5724. does not use SSL v3 by default, but a hostile client or server
  5725. could force an SSLv3 connection in order to gain information that
  5726. they shouldn't have been able to get. The best solution here is to
  5727. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  5728. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  5729. to make sure that the bug can't happen.
  5730. - Never use a bridge or a controller-supplied node as an exit, even
  5731. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5732. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5733. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5734. - Only build circuits if we have a sufficient threshold of the total
  5735. descriptors that are marked in the consensus with the "Exit"
  5736. flag. This mitigates an attack proposed by wanoskarnet, in which
  5737. all of a client's bridges collude to restrict the exit nodes that
  5738. the client knows about. Fixes bug 5343.
  5739. - Provide controllers with a safer way to implement the cookie
  5740. authentication mechanism. With the old method, if another locally
  5741. running program could convince a controller that it was the Tor
  5742. process, then that program could trick the controller into telling
  5743. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5744. authentication method uses a challenge-response approach to prevent
  5745. this attack. Fixes bug 5185; implements proposal 193.
  5746. o Major bugfixes:
  5747. - Avoid logging uninitialized data when unable to decode a hidden
  5748. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5749. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5750. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5751. 0.2.1.6-alpha.
  5752. - Fix builds when the path to sed, openssl, or sha1sum contains
  5753. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  5754. on 0.2.2.1-alpha.
  5755. - Correct our replacements for the timeradd() and timersub() functions
  5756. on platforms that lack them (for example, Windows). The timersub()
  5757. function is used when expiring circuits, while timeradd() is
  5758. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  5759. bugfix on 0.2.2.24-alpha.
  5760. - Fix the SOCKET_OK test that we use to tell when socket
  5761. creation fails so that it works on Win64. Fixes part of bug 4533;
  5762. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  5763. o Minor bugfixes:
  5764. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5765. Fixes bug 5346; bugfix on 0.0.8pre3.
  5766. - Make our number-parsing functions always treat too-large values
  5767. as an error, even when those values exceed the width of the
  5768. underlying type. Previously, if the caller provided these
  5769. functions with minima or maxima set to the extreme values of the
  5770. underlying integer type, these functions would return those
  5771. values on overflow rather than treating overflow as an error.
  5772. Fixes part of bug 5786; bugfix on 0.0.9.
  5773. - Older Linux kernels erroneously respond to strange nmap behavior
  5774. by having accept() return successfully with a zero-length
  5775. socket. When this happens, just close the connection. Previously,
  5776. we would try harder to learn the remote address: but there was
  5777. no such remote address to learn, and our method for trying to
  5778. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  5779. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  5780. - Correct parsing of certain date types in parse_http_time().
  5781. Without this patch, If-Modified-Since would behave
  5782. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5783. Esteban Manchado Velázques.
  5784. - Change the BridgePassword feature (part of the "bridge community"
  5785. design, which is not yet implemented) to use a time-independent
  5786. comparison. The old behavior might have allowed an adversary
  5787. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5788. bugfix on 0.2.0.14-alpha.
  5789. - Detect and reject certain misformed escape sequences in
  5790. configuration values. Previously, these values would cause us
  5791. to crash if received in a torrc file or over an authenticated
  5792. control port. Bug found by Esteban Manchado Velázquez, and
  5793. independently by Robert Connolly from Matta Consulting who further
  5794. noted that it allows a post-authentication heap overflow. Patch
  5795. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  5796. bugfix on 0.2.0.16-alpha.
  5797. - Fix a compile warning when using the --enable-openbsd-malloc
  5798. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  5799. - During configure, detect when we're building with clang version
  5800. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  5801. CFLAGS. clang doesn't support them yet.
  5802. - When sending an HTTP/1.1 proxy request, include a Host header.
  5803. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  5804. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  5805. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  5806. - If we hit the error case where routerlist_insert() replaces an
  5807. existing (old) server descriptor, make sure to remove that
  5808. server descriptor from the old_routers list. Fix related to bug
  5809. 1776. Bugfix on 0.2.2.18-alpha.
  5810. o Minor bugfixes (documentation and log messages):
  5811. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  5812. Fixes bug 4856; bugfix on Tor 0.0.6.
  5813. - Update "ClientOnly" man page entry to explain that there isn't
  5814. really any point to messing with it. Resolves ticket 5005.
  5815. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  5816. directory authority option (introduced in Tor 0.2.2.34).
  5817. - Downgrade the "We're missing a certificate" message from notice
  5818. to info: people kept mistaking it for a real problem, whereas it
  5819. is seldom the problem even when we are failing to bootstrap. Fixes
  5820. bug 5067; bugfix on 0.2.0.10-alpha.
  5821. - Correctly spell "connect" in a log message on failure to create a
  5822. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  5823. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5824. circuits. Fixes issue 5259.
  5825. o Minor features:
  5826. - Directory authorities now reject versions of Tor older than
  5827. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  5828. inclusive. These versions accounted for only a small fraction of
  5829. the Tor network, and have numerous known security issues. Resolves
  5830. issue 4788.
  5831. - Update to the May 1 2012 Maxmind GeoLite Country database.
  5832. - Feature removal:
  5833. - When sending or relaying a RELAY_EARLY cell, we used to convert
  5834. it to a RELAY cell if the connection was using the v1 link
  5835. protocol. This was a workaround for older versions of Tor, which
  5836. didn't handle RELAY_EARLY cells properly. Now that all supported
  5837. versions can handle RELAY_EARLY cells, and now that we're enforcing
  5838. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  5839. remove this workaround. Addresses bug 4786.
  5840. Changes in version 0.2.3.15-alpha - 2012-04-30
  5841. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  5842. the development branch build on Windows again.
  5843. o Minor bugfixes (on 0.2.2.x and earlier):
  5844. - Make sure that there are no unhandled pending TLS errors before
  5845. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  5846. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  5847. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  5848. - Fix an assert that directory authorities could trigger on sighup
  5849. during some configuration state transitions. We now don't treat
  5850. it as a fatal error when the new descriptor we just generated in
  5851. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  5852. - After we pick a directory mirror, we would refuse to use it if
  5853. it's in our ExcludeExitNodes list, resulting in mysterious failures
  5854. to bootstrap for people who just wanted to avoid exiting from
  5855. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  5856. - When building with --enable-static-tor on OpenBSD, do not
  5857. erroneously attempt to link -lrt. Fixes bug 5103.
  5858. o Minor bugfixes (on 0.2.3.x):
  5859. - When Tor is built with kernel headers from a recent (last few
  5860. years) Linux kernel, do not fail to run on older (pre-2.6.28
  5861. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  5862. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  5863. and 0.2.3.12-alpha.
  5864. - Fix compilation with miniupnpc version 1.6; patch from
  5865. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  5866. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  5867. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  5868. - Fix compilation on platforms without unistd.h, or where environ
  5869. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  5870. o Minor features:
  5871. - Directory authorities are now a little more lenient at accepting
  5872. older router descriptors, or newer router descriptors that don't
  5873. make big changes. This should help ameliorate past and future
  5874. issues where routers think they have uploaded valid descriptors,
  5875. but the authorities don't think so. Fix for ticket 2479.
  5876. - Make the code that clients use to detect an address change be
  5877. IPv6-aware, so that it won't fill clients' logs with error
  5878. messages when trying to get the IPv4 address of an IPv6
  5879. connection. Implements ticket 5537.
  5880. o Removed features:
  5881. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  5882. authorities needed to use it for a while to keep the network working
  5883. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  5884. that was six months ago. As of now, it should no longer be needed
  5885. or used.
  5886. Changes in version 0.2.3.14-alpha - 2012-04-23
  5887. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  5888. candidate. It also dramatically speeds up AES: fast relays should
  5889. consider switching to the newer OpenSSL library.
  5890. o Directory authority changes:
  5891. - Change IP address for ides (v3 directory authority), and rename
  5892. it to turtles.
  5893. o Major bugfixes:
  5894. - Avoid logging uninitialized data when unable to decode a hidden
  5895. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5896. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5897. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5898. 0.2.1.6-alpha.
  5899. - If authorities are unable to get a v2 consensus document from other
  5900. directory authorities, they no longer fall back to fetching
  5901. them from regular directory caches. Fixes bug 5635; bugfix on
  5902. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  5903. documents entirely.
  5904. - When we start a Tor client with a normal consensus already cached,
  5905. be willing to download a microdescriptor consensus. Fixes bug 4011;
  5906. fix on 0.2.3.1-alpha.
  5907. o Major features (performance):
  5908. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  5909. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  5910. vectorized AES implementations as appropriate. These can be much,
  5911. much faster than other AES implementations.
  5912. o Minor bugfixes (0.2.2.x and earlier):
  5913. - Don't launch more than 10 service-side introduction-point circuits
  5914. for a hidden service in five minutes. Previously, we would consider
  5915. launching more introduction-point circuits if at least one second
  5916. had passed without any introduction-point circuits failing. Fixes
  5917. bug 4607; bugfix on 0.0.7pre1.
  5918. - Change the BridgePassword feature (part of the "bridge community"
  5919. design, which is not yet implemented) to use a time-independent
  5920. comparison. The old behavior might have allowed an adversary
  5921. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5922. bugfix on 0.2.0.14-alpha.
  5923. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  5924. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  5925. - When sending an HTTP/1.1 proxy request, include a Host header.
  5926. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  5927. - Don't log that we have "decided to publish new relay descriptor"
  5928. unless we are actually publishing a descriptor. Fixes bug 3942;
  5929. bugfix on 0.2.2.28-beta.
  5930. o Minor bugfixes (0.2.3.x):
  5931. - Fix a bug where a bridge authority crashes (on a failed assert)
  5932. if it has seen no directory requests when it's time to write
  5933. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  5934. - Fix bug stomping on ORPort option NoListen and ignoring option
  5935. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  5936. - In the testsuite, provide a large enough buffer in the tor_sscanf
  5937. unit test. Otherwise we'd overrun that buffer and crash during
  5938. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  5939. 0.2.3.12-alpha.
  5940. - Make sure we create the keys directory if it doesn't exist and we're
  5941. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  5942. 5572; bugfix on 0.2.3.13-alpha.
  5943. - Fix a small memory leak when trying to decode incorrect base16
  5944. authenticator during SAFECOOKIE authentication. Found by
  5945. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  5946. o Minor features:
  5947. - Add more information to a log statement that might help track down
  5948. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  5949. non-IP address" messages (or any Bug messages, for that matter!),
  5950. please let us know about it.
  5951. - Relays now understand an IPv6 address when they get one from a
  5952. directory server. Resolves ticket 4875.
  5953. - Resolve IPv6 addresses in bridge and entry statistics to country
  5954. code "??" which means we at least count them. Resolves ticket 5053;
  5955. improves on 0.2.3.9-alpha.
  5956. - Update to the April 3 2012 Maxmind GeoLite Country database.
  5957. - Begin a doc/state-contents.txt file to explain the contents of
  5958. the Tor state file. Fixes bug 2987.
  5959. o Default torrc changes:
  5960. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  5961. port on 9050 by default anyway, so this should not change anything
  5962. in practice.
  5963. - Stop mentioning the deprecated *ListenAddress options in
  5964. torrc.sample. Fixes bug 5438.
  5965. - Document unit of bandwidth related options in sample torrc.
  5966. Fixes bug 5621.
  5967. o Removed features:
  5968. - The "torify" script no longer supports the "tsocks" socksifier
  5969. tool, since tsocks doesn't support DNS and UDP right for Tor.
  5970. Everyone should be using torsocks instead. Fixes bugs 3530 and
  5971. 5180. Based on a patch by "ugh".
  5972. o Code refactoring:
  5973. - Change the symmetric cipher interface so that creating and
  5974. initializing a stream cipher are no longer separate functions.
  5975. - Remove all internal support for unpadded RSA. We never used it, and
  5976. it would be a bad idea to start.
  5977. Changes in version 0.2.3.13-alpha - 2012-03-26
  5978. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  5979. in managed pluggable transports, as well as providing other cleanups
  5980. that get us closer to a release candidate.
  5981. o Directory authority changes:
  5982. - Change IP address for maatuska (v3 directory authority).
  5983. o Security fixes:
  5984. - Provide controllers with a safer way to implement the cookie
  5985. authentication mechanism. With the old method, if another locally
  5986. running program could convince a controller that it was the Tor
  5987. process, then that program could trick the controller into telling
  5988. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5989. authentication method uses a challenge-response approach to prevent
  5990. this attack. Fixes bug 5185, implements proposal 193.
  5991. - Never use a bridge or a controller-supplied node as an exit, even
  5992. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5993. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5994. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5995. - Only build circuits if we have a sufficient threshold of the total
  5996. descriptors that are marked in the consensus with the "Exit"
  5997. flag. This mitigates an attack proposed by wanoskarnet, in which
  5998. all of a client's bridges collude to restrict the exit nodes that
  5999. the client knows about. Fixes bug 5343.
  6000. o Major bugfixes (on Tor 0.2.3.x):
  6001. - Avoid an assert when managed proxies like obfsproxy are configured,
  6002. and we receive HUP signals or setconf attempts too rapidly. This
  6003. situation happens most commonly when Vidalia tries to attach to
  6004. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  6005. bugfix on 0.2.3.6-alpha.
  6006. - Fix a relay-side pluggable transports bug where managed proxies were
  6007. unreachable from the Internet, because Tor asked them to bind on
  6008. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  6009. - Stop discarding command-line arguments when TestingTorNetwork
  6010. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  6011. 0.2.3.9-alpha, where task 4552 added support for two layers of
  6012. torrc files.
  6013. - Resume allowing the unit tests to run in gdb. This was accidentally
  6014. made impossible when the DisableDebuggerAttachment option was
  6015. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  6016. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  6017. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  6018. o Minor bugfixes (on 0.2.2.x and earlier):
  6019. - Ensure we don't cannibalize circuits that are longer than three hops
  6020. already, so we don't end up making circuits with 5 or more
  6021. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  6022. 0.1.0.1-rc which introduced cannibalization.
  6023. - Detect and reject certain misformed escape sequences in
  6024. configuration values. Previously, these values would cause us
  6025. to crash if received in a torrc file or over an authenticated
  6026. control port. Bug found by Esteban Manchado Velázquez, and
  6027. independently by Robert Connolly from Matta Consulting who further
  6028. noted that it allows a post-authentication heap overflow. Patch
  6029. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  6030. bugfix on 0.2.0.16-alpha.
  6031. - Fix a compile warning when using the --enable-openbsd-malloc
  6032. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  6033. - Directory caches no longer refuse to clean out descriptors because
  6034. of missing v2 networkstatus documents, unless they're configured
  6035. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  6036. 0.2.2.26-beta. Patch by Daniel Bryg.
  6037. - Update to the latest version of the tinytest unit testing framework.
  6038. This includes a couple of bugfixes that can be relevant for
  6039. running forked unit tests on Windows, and removes all reserved
  6040. identifiers.
  6041. o Minor bugfixes (on 0.2.3.x):
  6042. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  6043. 4296; bugfix on 0.2.3.1-alpha.
  6044. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  6045. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  6046. on 0.2.3.6-alpha. Patch by "frosty".
  6047. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  6048. option, so that the IP stack doesn't decide to use it for IPv4
  6049. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  6050. - Ensure that variables set in Tor's environment cannot override
  6051. environment variables that Tor passes to a managed
  6052. pluggable-transport proxy. Previously, Tor would pass every
  6053. variable in its environment to managed proxies along with the new
  6054. ones, in such a way that on many operating systems, the inherited
  6055. environment variables would override those which Tor tried to
  6056. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  6057. bugfix on 0.2.3.9-alpha for Windows.
  6058. o Minor features:
  6059. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  6060. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  6061. - Update to the March 6 2012 Maxmind GeoLite Country database.
  6062. Changes in version 0.2.3.12-alpha - 2012-02-13
  6063. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  6064. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  6065. when Tor is configured to use a pluggable transport like obfsproxy.
  6066. o Major bugfixes:
  6067. - Fix builds when the path to sed, openssl, or sha1sum contains
  6068. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  6069. on 0.2.2.1-alpha.
  6070. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  6071. connections. This change should allow busy exit relays to stop
  6072. running out of available sockets as quickly. Fixes bug 4950;
  6073. bugfix on 0.2.2.26-beta.
  6074. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  6075. would ask the bridge for microdescriptors, which are only supported
  6076. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  6077. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  6078. - Properly set up obfsproxy's environment when in managed mode. The
  6079. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  6080. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  6081. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  6082. o Minor features:
  6083. - Use the dead_strip option when building Tor on OS X. This reduces
  6084. binary size by almost 19% when linking openssl and libevent
  6085. statically, which we do for Tor Browser Bundle.
  6086. - Fix broken URLs in the sample torrc file, and tell readers about
  6087. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  6088. PublishServerDescriptor options. Addresses bug 4652.
  6089. - Update to the February 7 2012 Maxmind GeoLite Country database.
  6090. o Minor bugfixes:
  6091. - Downgrade the "We're missing a certificate" message from notice
  6092. to info: people kept mistaking it for a real problem, whereas it
  6093. is seldom the problem even when we are failing to bootstrap. Fixes
  6094. bug 5067; bugfix on 0.2.0.10-alpha.
  6095. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  6096. managed pluggable transport server proxy's environment.
  6097. Previously, we would put it there, even though Tor doesn't
  6098. implement an 'extended server port' yet, and even though Tor
  6099. almost certainly isn't listening at that address. For now, we set
  6100. it to an empty string to avoid crashing older obfsproxies. Bugfix
  6101. on 0.2.3.6-alpha.
  6102. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  6103. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  6104. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  6105. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  6106. bugfix on 0.2.3.11-alpha.
  6107. - Update "ClientOnly" man page entry to explain that there isn't
  6108. really any point to messing with it. Resolves ticket 5005.
  6109. - Use the correct CVE number for CVE-2011-4576 in our comments and
  6110. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  6111. 0.2.3.11-alpha.
  6112. o Code simplifications and refactoring:
  6113. - Use the _WIN32 macro throughout our code to detect Windows.
  6114. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  6115. 'MS_WINDOWS'.)
  6116. Changes in version 0.2.3.11-alpha - 2012-01-22
  6117. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  6118. the last step of the plan to limit maximum circuit length, includes
  6119. a wide variety of hidden service performance and correctness fixes,
  6120. works around an OpenSSL security flaw if your distro is too stubborn
  6121. to upgrade, and fixes a bunch of smaller issues.
  6122. o Major features:
  6123. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  6124. part of "Proposal 110: Avoiding infinite length circuits" by
  6125. refusing all circuit-extend requests that do not use a relay_early
  6126. cell. This change helps Tor resist a class of denial-of-service
  6127. attacks by limiting the maximum circuit length.
  6128. - Adjust the number of introduction points that a hidden service
  6129. will try to maintain based on how long its introduction points
  6130. remain in use and how many introductions they handle. Fixes
  6131. part of bug 3825.
  6132. - Try to use system facilities for enumerating local interface
  6133. addresses, before falling back to our old approach (which was
  6134. binding a UDP socket, and calling getsockname() on it). That
  6135. approach was scaring OS X users whose draconian firewall
  6136. software warned about binding to UDP sockets, regardless of
  6137. whether packets were sent. Now we try to use getifaddrs(),
  6138. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  6139. system supports. Resolves ticket 1827.
  6140. o Major security workaround:
  6141. - When building or running with any version of OpenSSL earlier
  6142. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  6143. versions have a bug (CVE-2011-4576) in which their block cipher
  6144. padding includes uninitialized data, potentially leaking sensitive
  6145. information to any peer with whom they make a SSLv3 connection. Tor
  6146. does not use SSL v3 by default, but a hostile client or server
  6147. could force an SSLv3 connection in order to gain information that
  6148. they shouldn't have been able to get. The best solution here is to
  6149. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  6150. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  6151. to make sure that the bug can't happen.
  6152. o Major bugfixes:
  6153. - Fix the SOCKET_OK test that we use to tell when socket
  6154. creation fails so that it works on Win64. Fixes part of bug 4533;
  6155. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  6156. - Correct our replacements for the timeradd() and timersub() functions
  6157. on platforms that lack them (for example, Windows). The timersub()
  6158. function is used when expiring circuits, while timeradd() is
  6159. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  6160. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  6161. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  6162. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  6163. bug at runtime, not compile time, because some distributions hack
  6164. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  6165. on 0.2.3.9-alpha. Found by Pascal.
  6166. o Minor features (controller):
  6167. - Use absolute path names when reporting the torrc filename in the
  6168. control protocol, so a controller can more easily find the torrc
  6169. file. Resolves bug 1101.
  6170. - Extend the control protocol to report flags that control a circuit's
  6171. path selection in CIRC events and in replies to 'GETINFO
  6172. circuit-status'. Implements part of ticket 2411.
  6173. - Extend the control protocol to report the hidden service address
  6174. and current state of a hidden-service-related circuit in CIRC
  6175. events and in replies to 'GETINFO circuit-status'. Implements part
  6176. of ticket 2411.
  6177. - When reporting the path to the cookie file to the controller,
  6178. give an absolute path. Resolves ticket 4881.
  6179. - Allow controllers to request an event notification whenever a
  6180. circuit is cannibalized or its purpose is changed. Implements
  6181. part of ticket 3457.
  6182. - Include the creation time of a circuit in CIRC and CIRC2
  6183. control-port events and the list produced by the 'GETINFO
  6184. circuit-status' control-port command.
  6185. o Minor features (directory authorities):
  6186. - Directory authorities now reject versions of Tor older than
  6187. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6188. inclusive. These versions accounted for only a small fraction of
  6189. the Tor network, and have numerous known security issues. Resolves
  6190. issue 4788.
  6191. - Authority operators can now vote for all relays in a given
  6192. set of countries to be BadDir/BadExit/Invalid/Rejected.
  6193. - Provide two consensus parameters (FastFlagMinThreshold and
  6194. FastFlagMaxThreshold) to control the range of allowable bandwidths
  6195. for the Fast directory flag. These allow authorities to run
  6196. experiments on appropriate requirements for being a "Fast" node.
  6197. The AuthDirFastGuarantee config value still applies. Implements
  6198. ticket 3946.
  6199. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6200. directory authority option (introduced in Tor 0.2.2.34).
  6201. o Minor features (other):
  6202. - Don't disable the DirPort when we cannot exceed our AccountingMax
  6203. limit during this interval because the effective bandwidthrate is
  6204. low enough. This is useful in a situation where AccountMax is only
  6205. used as an additional safeguard or to provide statistics.
  6206. - Prepend an informative header to generated dynamic_dh_params files.
  6207. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  6208. EntryNodes will have no effect. Resolves issue 2571.
  6209. - Log more useful messages when we fail to disable debugger
  6210. attachment.
  6211. - Log which authority we're missing votes from when we go to fetch
  6212. them from the other auths.
  6213. - Log (at debug level) whenever a circuit's purpose is changed.
  6214. - Add missing documentation for the MaxClientCircuitsPending,
  6215. UseMicrodescriptors, UserspaceIOCPBuffers, and
  6216. _UseFilteringSSLBufferevents options, all introduced during
  6217. the 0.2.3.x series.
  6218. - Update to the January 3 2012 Maxmind GeoLite Country database.
  6219. o Minor bugfixes (hidden services):
  6220. - Don't close hidden service client circuits which have almost
  6221. finished connecting to their destination when they reach
  6222. the normal circuit-build timeout. Previously, we would close
  6223. introduction circuits which are waiting for an acknowledgement
  6224. from the introduction point, and rendezvous circuits which have
  6225. been specified in an INTRODUCE1 cell sent to a hidden service,
  6226. after the normal CBT. Now, we mark them as 'timed out', and launch
  6227. another rendezvous attempt in parallel. This behavior change can
  6228. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  6229. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  6230. - Don't close hidden-service-side rendezvous circuits when they
  6231. reach the normal circuit-build timeout. This behavior change can
  6232. be disabled using the new
  6233. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  6234. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  6235. - Make sure we never mark the wrong rendezvous circuit as having
  6236. had its introduction cell acknowleged by the introduction-point
  6237. relay. Previously, when we received an INTRODUCE_ACK cell on a
  6238. client-side hidden-service introduction circuit, we might have
  6239. marked a rendezvous circuit other than the one we specified in
  6240. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  6241. a warning message and interfered with the hidden service
  6242. connection-establishment process. Fixes bug 4759; bugfix on
  6243. 0.2.3.3-alpha, when we added the stream-isolation feature which
  6244. might cause Tor to open multiple rendezvous circuits for the same
  6245. hidden service.
  6246. - Don't trigger an assertion failure when we mark a new client-side
  6247. hidden-service introduction circuit for close during the process
  6248. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  6249. by murb.
  6250. o Minor bugfixes (log messages):
  6251. - Correctly spell "connect" in a log message on failure to create a
  6252. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  6253. 0.2.3.2-alpha.
  6254. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6255. Fixes bug 4856; bugfix on Tor 0.0.6.
  6256. - Fix the log message describing how we work around discovering
  6257. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  6258. 4837; bugfix on 0.2.2.9-alpha.
  6259. - When logging about a disallowed .exit name, do not also call it
  6260. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  6261. o Minor bugfixes (build fixes):
  6262. - During configure, detect when we're building with clang version
  6263. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6264. CFLAGS. clang doesn't support them yet.
  6265. - During configure, search for library containing cos function as
  6266. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  6267. against libm was hard-coded before. Fixes the first part of bug
  6268. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  6269. Pedersen.
  6270. - Detect attempts to build Tor on (as yet hypothetical) versions
  6271. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  6272. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  6273. - Preprocessor directives should not be put inside the arguments
  6274. of a macro. This would break compilation with GCC releases prior
  6275. to version 3.3. We would never recommend such an old GCC version,
  6276. but it is apparently required for binary compatibility on some
  6277. platforms (namely, certain builds of Haiku). Fixes the other part
  6278. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  6279. Hebnes Pedersen.
  6280. o Minor bugfixes (other):
  6281. - Older Linux kernels erroneously respond to strange nmap behavior
  6282. by having accept() return successfully with a zero-length
  6283. socket. When this happens, just close the connection. Previously,
  6284. we would try harder to learn the remote address: but there was
  6285. no such remote address to learn, and our method for trying to
  6286. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  6287. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  6288. - Fix null-pointer access that could occur if TLS allocation failed.
  6289. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  6290. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  6291. accidentally been reverted.
  6292. - Fix our implementation of crypto_random_hostname() so it can't
  6293. overflow on ridiculously large inputs. (No Tor version has ever
  6294. provided this kind of bad inputs, but let's be correct in depth.)
  6295. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  6296. - Find more places in the code that should have been testing for
  6297. invalid sockets using the SOCKET_OK macro. Required for a fix
  6298. for bug 4533. Bugfix on 0.2.2.28-beta.
  6299. - Fix an assertion failure when, while running with bufferevents, a
  6300. connection finishes connecting after it is marked for close, but
  6301. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  6302. - test_util_spawn_background_ok() hardcoded the expected value
  6303. for ENOENT to 2. This isn't portable as error numbers are
  6304. platform specific, and particularly the hurd has ENOENT at
  6305. 0x40000002. Construct expected string at runtime, using the correct
  6306. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  6307. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  6308. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  6309. - Use an appropriate-width type for sockets in tor-fw-helper on
  6310. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  6311. o Feature removal:
  6312. - When sending or relaying a RELAY_EARLY cell, we used to convert
  6313. it to a RELAY cell if the connection was using the v1 link
  6314. protocol. This was a workaround for older versions of Tor, which
  6315. didn't handle RELAY_EARLY cells properly. Now that all supported
  6316. versions can handle RELAY_EARLY cells, and now that we're enforcing
  6317. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  6318. remove this workaround. Addresses bug 4786.
  6319. o Code simplifications and refactoring:
  6320. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  6321. own homebrewed ssl_state_to_string() replacement. Patch from
  6322. Emile Snyder. Fixes bug 4653.
  6323. - Use macros to indicate OpenSSL versions, so we don't need to worry
  6324. about accidental hexadecimal bit shifts.
  6325. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  6326. supported).
  6327. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  6328. - Use the smartlist_add_asprintf() alias more consistently.
  6329. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  6330. invalid value, rather than just -1.
  6331. - Rename a handful of old identifiers, mostly related to crypto
  6332. structures and crypto functions. By convention, our "create an
  6333. object" functions are called "type_new()", our "free an object"
  6334. functions are called "type_free()", and our types indicate that
  6335. they are types only with a final "_t". But a handful of older
  6336. types and functions broke these rules, with function names like
  6337. "type_create" or "subsystem_op_type", or with type names like
  6338. type_env_t.
  6339. Changes in version 0.2.3.10-alpha - 2011-12-16
  6340. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  6341. Tor's buffers code. Absolutely everybody should upgrade.
  6342. The bug relied on an incorrect calculation when making data continuous
  6343. in one of our IO buffers, if the first chunk of the buffer was
  6344. misaligned by just the wrong amount. The miscalculation would allow an
  6345. attacker to overflow a piece of heap-allocated memory. To mount this
  6346. attack, the attacker would need to either open a SOCKS connection to
  6347. Tor's SocksPort (usually restricted to localhost), or target a Tor
  6348. instance configured to make its connections through a SOCKS proxy
  6349. (which Tor does not do by default).
  6350. Good security practice requires that all heap-overflow bugs should be
  6351. presumed to be exploitable until proven otherwise, so we are treating
  6352. this as a potential code execution attack. Please upgrade immediately!
  6353. This bug does not affect bufferevents-based builds of Tor. Special
  6354. thanks to "Vektor" for reporting this issue to us!
  6355. This release also contains a few minor bugfixes for issues discovered
  6356. in 0.2.3.9-alpha.
  6357. o Major bugfixes:
  6358. - Fix a heap overflow bug that could occur when trying to pull
  6359. data into the first chunk of a buffer, when that chunk had
  6360. already had some data drained from it. Fixes CVE-2011-2778;
  6361. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6362. o Minor bugfixes:
  6363. - If we can't attach streams to a rendezvous circuit when we
  6364. finish connecting to a hidden service, clear the rendezvous
  6365. circuit's stream-isolation state and try to attach streams
  6366. again. Previously, we cleared rendezvous circuits' isolation
  6367. state either too early (if they were freshly built) or not at all
  6368. (if they had been built earlier and were cannibalized). Bugfix on
  6369. 0.2.3.3-alpha; fixes bug 4655.
  6370. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  6371. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  6372. - Fix an assertion failure when a relay with accounting enabled
  6373. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  6374. o Minor features:
  6375. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6376. Changes in version 0.2.2.35 - 2011-12-16
  6377. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  6378. buffers code. Absolutely everybody should upgrade.
  6379. The bug relied on an incorrect calculation when making data continuous
  6380. in one of our IO buffers, if the first chunk of the buffer was
  6381. misaligned by just the wrong amount. The miscalculation would allow an
  6382. attacker to overflow a piece of heap-allocated memory. To mount this
  6383. attack, the attacker would need to either open a SOCKS connection to
  6384. Tor's SocksPort (usually restricted to localhost), or target a Tor
  6385. instance configured to make its connections through a SOCKS proxy
  6386. (which Tor does not do by default).
  6387. Good security practice requires that all heap-overflow bugs should be
  6388. presumed to be exploitable until proven otherwise, so we are treating
  6389. this as a potential code execution attack. Please upgrade immediately!
  6390. This bug does not affect bufferevents-based builds of Tor. Special
  6391. thanks to "Vektor" for reporting this issue to us!
  6392. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  6393. crash bugs for unusual configurations, and a long-term bug that
  6394. would prevent Tor from starting on Windows machines with draconian
  6395. AV software.
  6396. With this release, we remind everyone that 0.2.0.x has reached its
  6397. formal end-of-life. Those Tor versions have many known flaws, and
  6398. nobody should be using them. You should upgrade -- ideally to the
  6399. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  6400. obsolete, stop using those packages and upgrade anyway.
  6401. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  6402. longer receive support after some time in early 2012.
  6403. o Major bugfixes:
  6404. - Fix a heap overflow bug that could occur when trying to pull
  6405. data into the first chunk of a buffer, when that chunk had
  6406. already had some data drained from it. Fixes CVE-2011-2778;
  6407. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6408. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6409. that it doesn't attempt to allocate a socketpair. This could cause
  6410. some problems on Windows systems with overzealous firewalls. Fix for
  6411. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6412. 2.0.15-stable.
  6413. - If we mark an OR connection for close based on a cell we process,
  6414. don't process any further cells on it. We already avoid further
  6415. reads on marked-for-close connections, but now we also discard the
  6416. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  6417. which was the first version where we might mark a connection for
  6418. close based on processing a cell on it.
  6419. - Correctly sanity-check that we don't underflow on a memory
  6420. allocation (and then assert) for hidden service introduction
  6421. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6422. bugfix on 0.2.1.5-alpha.
  6423. - Fix a memory leak when we check whether a hidden service
  6424. descriptor has any usable introduction points left. Fixes bug
  6425. 4424. Bugfix on 0.2.2.25-alpha.
  6426. - Don't crash when we're running as a relay and don't have a GeoIP
  6427. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  6428. we've had in the 0.2.3.x branch already.
  6429. - When running as a client, do not print a misleading (and plain
  6430. wrong) log message that we're collecting "directory request"
  6431. statistics: clients don't collect statistics. Also don't create a
  6432. useless (because empty) stats file in the stats/ directory. Fixes
  6433. bug 4353; bugfix on 0.2.2.34.
  6434. o Minor bugfixes:
  6435. - Detect failure to initialize Libevent. This fix provides better
  6436. detection for future instances of bug 4457.
  6437. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6438. function. This was eating up hideously large amounts of time on some
  6439. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6440. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6441. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6442. Mansour Moufid.
  6443. - Don't warn about unused log_mutex in log.c when building with
  6444. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6445. 0.1.0.6-rc which introduced --disable-threads.
  6446. - When configuring, starting, or stopping an NT service, stop
  6447. immediately after the service configuration attempt has succeeded
  6448. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6449. - When sending a NETINFO cell, include the original address
  6450. received for the other side, not its canonical address. Found
  6451. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6452. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  6453. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  6454. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6455. occurred when a client tried to fetch a descriptor for a bridge
  6456. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6457. - Backport fixes for a pair of compilation warnings on Windows.
  6458. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  6459. - If we had ever tried to call tor_addr_to_str on an address of
  6460. unknown type, we would have done a strdup on an uninitialized
  6461. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6462. Reported by "troll_un".
  6463. - Correctly detect and handle transient lookup failures from
  6464. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6465. Reported by "troll_un".
  6466. - Fix null-pointer access that could occur if TLS allocation failed.
  6467. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6468. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6469. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6470. o Minor features:
  6471. - Add two new config options for directory authorities:
  6472. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6473. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6474. that is always sufficient to satisfy the bandwidth requirement for
  6475. the Guard flag. Now it will be easier for researchers to simulate
  6476. Tor networks with different values. Resolves ticket 4484.
  6477. - When Tor ignores a hidden service specified in its configuration,
  6478. include the hidden service's directory in the warning message.
  6479. Previously, we would only tell the user that some hidden service
  6480. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6481. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6482. o Packaging changes:
  6483. - Make it easier to automate expert package builds on Windows,
  6484. by removing an absolute path from makensis.exe command.
  6485. Changes in version 0.2.1.32 - 2011-12-16
  6486. Tor 0.2.1.32 backports important security and privacy fixes for
  6487. oldstable. This release is intended only for package maintainers and
  6488. others who cannot use the 0.2.2 stable series. All others should be
  6489. using Tor 0.2.2.x or newer.
  6490. The Tor 0.2.1.x series will reach formal end-of-life some time in
  6491. early 2012; we will stop releasing patches for it then.
  6492. o Major bugfixes (also included in 0.2.2.x):
  6493. - Correctly sanity-check that we don't underflow on a memory
  6494. allocation (and then assert) for hidden service introduction
  6495. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6496. bugfix on 0.2.1.5-alpha.
  6497. - Fix a heap overflow bug that could occur when trying to pull
  6498. data into the first chunk of a buffer, when that chunk had
  6499. already had some data drained from it. Fixes CVE-2011-2778;
  6500. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6501. o Minor features:
  6502. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6503. Changes in version 0.2.3.9-alpha - 2011-12-08
  6504. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  6505. a "DisableNetwork" security feature that bundles can use to avoid
  6506. touching the network until bridges are configured, moves forward on
  6507. the pluggable transport design, fixes a flaw in the hidden service
  6508. design that unnecessarily prevented clients with wrong clocks from
  6509. reaching hidden services, and fixes a wide variety of other issues.
  6510. o Major features:
  6511. - Clients can now connect to private bridges over IPv6. Bridges
  6512. still need at least one IPv4 address in order to connect to
  6513. other relays. Note that we don't yet handle the case where the
  6514. user has two bridge lines for the same bridge (one IPv4, one
  6515. IPv6). Implements parts of proposal 186.
  6516. - New "DisableNetwork" config option to prevent Tor from launching any
  6517. connections or accepting any connections except on a control port.
  6518. Bundles and controllers can set this option before letting Tor talk
  6519. to the rest of the network, for example to prevent any connections
  6520. to a non-bridge address. Packages like Orbot can also use this
  6521. option to instruct Tor to save power when the network is off.
  6522. - Clients and bridges can now be configured to use a separate
  6523. "transport" proxy. This approach makes the censorship arms race
  6524. easier by allowing bridges to use protocol obfuscation plugins. It
  6525. implements the "managed proxy" part of proposal 180 (ticket 3472).
  6526. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  6527. implementation. It makes AES_CTR about 7% faster than our old one
  6528. (which was about 10% faster than the one OpenSSL used to provide).
  6529. Resolves ticket 4526.
  6530. - Add a "tor2web mode" for clients that want to connect to hidden
  6531. services non-anonymously (and possibly more quickly). As a safety
  6532. measure to try to keep users from turning this on without knowing
  6533. what they are doing, tor2web mode must be explicitly enabled at
  6534. compile time, and a copy of Tor compiled to run in tor2web mode
  6535. cannot be used as a normal Tor client. Implements feature 2553.
  6536. - Add experimental support for running on Windows with IOCP and no
  6537. kernel-space socket buffers. This feature is controlled by a new
  6538. "UserspaceIOCPBuffers" config option (off by default), which has
  6539. no effect unless Tor has been built with support for bufferevents,
  6540. is running on Windows, and has enabled IOCP. This may, in the long
  6541. run, help solve or mitigate bug 98.
  6542. - Use a more secure consensus parameter voting algorithm. Now at
  6543. least three directory authorities or a majority of them must
  6544. vote on a given parameter before it will be included in the
  6545. consensus. Implements proposal 178.
  6546. o Major bugfixes:
  6547. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  6548. They used to check that the timestamp was within 30 minutes
  6549. of their system clock, so they could cap the size of their
  6550. replay-detection cache, but that approach unnecessarily refused
  6551. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  6552. the v3 intro-point protocol (the first one which sent a timestamp
  6553. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  6554. - Only use the EVP interface when AES acceleration is enabled,
  6555. to avoid a 5-7% performance regression. Resolves issue 4525;
  6556. bugfix on 0.2.3.8-alpha.
  6557. o Privacy/anonymity features (bridge detection):
  6558. - Make bridge SSL certificates a bit more stealthy by using random
  6559. serial numbers, in the same fashion as OpenSSL when generating
  6560. self-signed certificates. Implements ticket 4584.
  6561. - Introduce a new config option "DynamicDHGroups", enabled by
  6562. default, which provides each bridge with a unique prime DH modulus
  6563. to be used during SSL handshakes. This option attempts to help
  6564. against censors who might use the Apache DH modulus as a static
  6565. identifier for bridges. Addresses ticket 4548.
  6566. o Minor features (new/different config options):
  6567. - New configuration option "DisableDebuggerAttachment" (on by default)
  6568. to prevent basic debugging attachment attempts by other processes.
  6569. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  6570. - Allow MapAddress directives to specify matches against super-domains,
  6571. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  6572. Implements issue 933.
  6573. - Slightly change behavior of "list" options (that is, config
  6574. options that can appear more than once) when they appear both in
  6575. torrc and on the command line. Previously, the command-line options
  6576. would be appended to the ones from torrc. Now, the command-line
  6577. options override the torrc options entirely. This new behavior
  6578. allows the user to override list options (like exit policies and
  6579. ports to listen on) from the command line, rather than simply
  6580. appending to the list.
  6581. - You can get the old (appending) command-line behavior for "list"
  6582. options by prefixing the option name with a "+".
  6583. - You can remove all the values for a "list" option from the command
  6584. line without adding any new ones by prefixing the option name
  6585. with a "/".
  6586. - Add experimental support for a "defaults" torrc file to be parsed
  6587. before the regular torrc. Torrc options override the defaults file's
  6588. options in the same way that the command line overrides the torrc.
  6589. The SAVECONF controller command saves only those options which
  6590. differ between the current configuration and the defaults file. HUP
  6591. reloads both files. (Note: This is an experimental feature; its
  6592. behavior will probably be refined in future 0.2.3.x-alpha versions
  6593. to better meet packagers' needs.) Implements task 4552.
  6594. o Minor features:
  6595. - Try to make the introductory warning message that Tor prints on
  6596. startup more useful for actually finding help and information.
  6597. Resolves ticket 2474.
  6598. - Running "make version" now displays the version of Tor that
  6599. we're about to build. Idea from katmagic; resolves issue 4400.
  6600. - Expire old or over-used hidden service introduction points.
  6601. Required by fix for bug 3460.
  6602. - Move the replay-detection cache for the RSA-encrypted parts of
  6603. INTRODUCE2 cells to the introduction point data structures.
  6604. Previously, we would use one replay-detection cache per hidden
  6605. service. Required by fix for bug 3460.
  6606. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  6607. public key replay-detection cache from 60 minutes to 5 minutes. This
  6608. replay-detection cache is now used only to detect multiple
  6609. INTRODUCE2 cells specifying the same rendezvous point, so we can
  6610. avoid launching multiple simultaneous attempts to connect to it.
  6611. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  6612. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6613. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6614. Mansour Moufid.
  6615. - Fix a minor formatting issue in one of tor-gencert's error messages.
  6616. Fixes bug 4574.
  6617. - Prevent a false positive from the check-spaces script, by disabling
  6618. the "whitespace between function name and (" check for functions
  6619. named 'op()'.
  6620. - Fix a log message suggesting that people contact a non-existent
  6621. email address. Fixes bug 3448.
  6622. - Fix null-pointer access that could occur if TLS allocation failed.
  6623. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6624. - Report a real bootstrap problem to the controller on router
  6625. identity mismatch. Previously we just said "foo", which probably
  6626. made a lot of sense at the time. Fixes bug 4169; bugfix on
  6627. 0.2.1.1-alpha.
  6628. - If we had ever tried to call tor_addr_to_str() on an address of
  6629. unknown type, we would have done a strdup() on an uninitialized
  6630. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6631. Reported by "troll_un".
  6632. - Correctly detect and handle transient lookup failures from
  6633. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6634. Reported by "troll_un".
  6635. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6636. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6637. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  6638. bug 4532; found by "troll_un".
  6639. o Minor bugfixes (on Tor 0.2.3.x):
  6640. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  6641. fixes bug 4554.
  6642. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  6643. circuit for use as a hidden service client's rendezvous point.
  6644. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  6645. with help from wanoskarnet.
  6646. - Restore behavior of overriding SocksPort, ORPort, and similar
  6647. options from the command line. Bugfix on 0.2.3.3-alpha.
  6648. o Build fixes:
  6649. - Properly handle the case where the build-tree is not the same
  6650. as the source tree when generating src/common/common_sha1.i,
  6651. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  6652. bugfix on 0.2.0.1-alpha.
  6653. o Code simplifications, cleanups, and refactorings:
  6654. - Remove the pure attribute from all functions that used it
  6655. previously. In many cases we assigned it incorrectly, because the
  6656. functions might assert or call impure functions, and we don't have
  6657. evidence that keeping the pure attribute is worthwhile. Implements
  6658. changes suggested in ticket 4421.
  6659. - Remove some dead code spotted by coverity. Fixes cid 432.
  6660. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  6661. Changes in version 0.2.3.8-alpha - 2011-11-22
  6662. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  6663. socketpair-related bug that has been bothering Windows users. It adds
  6664. support to serve microdescriptors to controllers, so Vidalia's network
  6665. map can resume listing relays (once Vidalia implements its side),
  6666. and adds better support for hardware AES acceleration. Finally, it
  6667. starts the process of adjusting the bandwidth cutoff for getting the
  6668. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  6669. that tiny relays harm performance more than they help network capacity.
  6670. o Major bugfixes:
  6671. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6672. that it doesn't attempt to allocate a socketpair. This could cause
  6673. some problems on Windows systems with overzealous firewalls. Fix for
  6674. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6675. 2.0.15-stable.
  6676. - Correctly sanity-check that we don't underflow on a memory
  6677. allocation (and then assert) for hidden service introduction
  6678. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6679. bugfix on 0.2.1.5-alpha.
  6680. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  6681. flag. In the past few years the average relay speed has picked
  6682. up, and while the "top 7/8 of the network get the Fast flag" and
  6683. "all relays with 20KB or more of capacity get the Fast flag" rules
  6684. used to have the same result, now the top 7/8 of the network has
  6685. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  6686. - Fix a rare assertion failure when checking whether a v0 hidden
  6687. service descriptor has any usable introduction points left, and
  6688. we don't have enough information to build a circuit to the first
  6689. intro point named in the descriptor. The HS client code in
  6690. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  6691. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  6692. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  6693. - Make bridge authorities not crash when they are asked for their own
  6694. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  6695. - When running as a client, do not print a misleading (and plain
  6696. wrong) log message that we're collecting "directory request"
  6697. statistics: clients don't collect statistics. Also don't create a
  6698. useless (because empty) stats file in the stats/ directory. Fixes
  6699. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  6700. o Major features:
  6701. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  6702. for a relay by identity digest or nickname. Previously,
  6703. microdescriptors were only available by their own digests, so a
  6704. controller would have to ask for and parse the whole microdescriptor
  6705. consensus in order to look up a single relay's microdesc. Fixes
  6706. bug 3832; bugfix on 0.2.3.1-alpha.
  6707. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  6708. operations can use hardware acceleration (if present). Resolves
  6709. ticket 4442.
  6710. o Minor bugfixes (on 0.2.2.x and earlier):
  6711. - Detect failure to initialize Libevent. This fix provides better
  6712. detection for future instances of bug 4457.
  6713. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6714. function. This was eating up hideously large amounts of time on some
  6715. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6716. - Don't warn about unused log_mutex in log.c when building with
  6717. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6718. 0.1.0.6-rc which introduced --disable-threads.
  6719. - Allow manual 'authenticate' commands to the controller interface
  6720. from netcat (nc) as well as telnet. We were rejecting them because
  6721. they didn't come with the expected whitespace at the end of the
  6722. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  6723. - Fix some (not actually triggerable) buffer size checks in usage of
  6724. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  6725. by Anders Sundman.
  6726. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  6727. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  6728. - When configuring, starting, or stopping an NT service, stop
  6729. immediately after the service configuration attempt has succeeded
  6730. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6731. - When sending a NETINFO cell, include the original address
  6732. received for the other side, not its canonical address. Found
  6733. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6734. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  6735. can pick them up when the tests aren't disabled. Bugfix on
  6736. 0.2.2.4-alpha which introduced tinytest.
  6737. - Fix a memory leak when we check whether a hidden service
  6738. descriptor has any usable introduction points left. Fixes bug
  6739. 4424. Bugfix on 0.2.2.25-alpha.
  6740. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6741. occurred when a client tried to fetch a descriptor for a bridge
  6742. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6743. o Minor bugfixes (on 0.2.3.x):
  6744. - Make util unit tests build correctly with MSVC. Bugfix on
  6745. 0.2.3.3-alpha. Patch by Gisle Vanem.
  6746. - Successfully detect AUTH_CHALLENGE cells with no recognized
  6747. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  6748. Found by frosty_un.
  6749. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  6750. it should still send a NETINFO cell to allow the connection to
  6751. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  6752. "frosty".
  6753. - Log less loudly when we get an invalid authentication certificate
  6754. from a source other than a directory authority: it's not unusual
  6755. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  6756. on 0.2.3.6-alpha.
  6757. - Tolerate servers with more clock skew in their authentication
  6758. certificates than previously. Fixes bug 4371; bugfix on
  6759. 0.2.3.6-alpha.
  6760. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  6761. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  6762. o Minor features:
  6763. - Add two new config options for directory authorities:
  6764. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6765. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6766. that is always sufficient to satisfy the bandwidth requirement for
  6767. the Guard flag. Now it will be easier for researchers to simulate
  6768. Tor networks with different values. Resolves ticket 4484.
  6769. - When Tor ignores a hidden service specified in its configuration,
  6770. include the hidden service's directory in the warning message.
  6771. Previously, we would only tell the user that some hidden service
  6772. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6773. - When we fail to initialize Libevent, retry with IOCP disabled so we
  6774. don't need to turn on multi-threading support in Libevent, which in
  6775. turn requires a working socketpair(). This is a workaround for bug
  6776. 4457, which affects Libevent versions from 2.0.1-alpha through
  6777. 2.0.15-stable.
  6778. - Detect when we try to build on a platform that doesn't define
  6779. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  6780. - Update to the November 1 2011 Maxmind GeoLite Country database.
  6781. o Packaging changes:
  6782. - Make it easier to automate expert package builds on Windows,
  6783. by removing an absolute path from makensis.exe command.
  6784. o Code simplifications and refactoring:
  6785. - Remove some redundant #include directives throughout the code.
  6786. Patch from Andrea Gelmini.
  6787. - Unconditionally use OpenSSL's AES implementation instead of our
  6788. old built-in one. OpenSSL's AES has been better for a while, and
  6789. relatively few servers should still be on any version of OpenSSL
  6790. that doesn't have good optimized assembly AES.
  6791. - Use the name "CERTS" consistently to refer to the new cell type;
  6792. we were calling it CERT in some places and CERTS in others.
  6793. o Testing:
  6794. - Numerous new unit tests for functions in util.c and address.c by
  6795. Anders Sundman.
  6796. - The long-disabled benchmark tests are now split into their own
  6797. ./src/test/bench binary.
  6798. - The benchmark tests can now use more accurate timers than
  6799. gettimeofday() when such timers are available.
  6800. Changes in version 0.2.3.7-alpha - 2011-10-30
  6801. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  6802. the new v3 handshake. It also resolves yet another bridge address
  6803. enumeration issue.
  6804. o Major bugfixes:
  6805. - If we mark an OR connection for close based on a cell we process,
  6806. don't process any further cells on it. We already avoid further
  6807. reads on marked-for-close connections, but now we also discard the
  6808. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  6809. which was the first version where we might mark a connection for
  6810. close based on processing a cell on it.
  6811. - Fix a double-free bug that would occur when we received an invalid
  6812. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  6813. bugfix on 0.2.3.6-alpha.
  6814. - Bridges no longer include their address in NETINFO cells on outgoing
  6815. OR connections, to allow them to blend in better with clients.
  6816. Removes another avenue for enumerating bridges. Reported by
  6817. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  6818. cells were introduced.
  6819. o Trivial fixes:
  6820. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  6821. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  6822. Changes in version 0.2.3.6-alpha - 2011-10-26
  6823. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  6824. anonymity vulnerability where an attacker can deanonymize Tor
  6825. users. Everybody should upgrade.
  6826. This release also features support for a new v3 connection handshake
  6827. protocol, and fixes to make hidden service connections more robust.
  6828. o Major features:
  6829. - Implement a new handshake protocol (v3) for authenticating Tors to
  6830. each other over TLS. It should be more resistant to fingerprinting
  6831. than previous protocols, and should require less TLS hacking for
  6832. future Tor implementations. Implements proposal 176.
  6833. - Allow variable-length padding cells to disguise the length of
  6834. Tor's TLS records. Implements part of proposal 184.
  6835. o Privacy/anonymity fixes (clients):
  6836. - Clients and bridges no longer send TLS certificate chains on
  6837. outgoing OR connections. Previously, each client or bridge would
  6838. use the same cert chain for all outgoing OR connections until
  6839. its IP address changes, which allowed any relay that the client
  6840. or bridge contacted to determine which entry guards it is using.
  6841. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6842. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6843. no longer considers that connection as suitable for satisfying a
  6844. circuit EXTEND request. Now relays can protect clients from the
  6845. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6846. - Directory authorities no longer assign the Guard flag to relays
  6847. that haven't upgraded to the above "refuse EXTEND requests
  6848. to client connections" fix. Now directory authorities can
  6849. protect clients from the CVE-2011-2768 issue even if neither
  6850. the clients nor the relays have upgraded yet. There's a new
  6851. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  6852. to let us transition smoothly, else tomorrow there would be no
  6853. guard relays.
  6854. o Major bugfixes (hidden services):
  6855. - Improve hidden service robustness: when an attempt to connect to
  6856. a hidden service ends, be willing to refetch its hidden service
  6857. descriptors from each of the HSDir relays responsible for them
  6858. immediately. Previously, we would not consider refetching the
  6859. service's descriptors from each HSDir for 15 minutes after the last
  6860. fetch, which was inconvenient if the hidden service was not running
  6861. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  6862. - When one of a hidden service's introduction points appears to be
  6863. unreachable, stop trying it. Previously, we would keep trying
  6864. to build circuits to the introduction point until we lost the
  6865. descriptor, usually because the user gave up and restarted Tor.
  6866. Partly fixes bug 3825.
  6867. - Don't launch a useless circuit after failing to use one of a
  6868. hidden service's introduction points. Previously, we would
  6869. launch a new introduction circuit, but not set the hidden service
  6870. which that circuit was intended to connect to, so it would never
  6871. actually be used. A different piece of code would then create a
  6872. new introduction circuit correctly. Bug reported by katmagic and
  6873. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  6874. o Major bugfixes (other):
  6875. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6876. that they initiated. Relays could distinguish incoming bridge
  6877. connections from client connections, creating another avenue for
  6878. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6879. Found by "frosty_un".
  6880. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  6881. tor gets started. This prevents a wrong average bandwidth
  6882. estimate, which would cause relays to always start a new accounting
  6883. interval at the earliest possible moment. Fixes bug 2003; bugfix
  6884. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  6885. immensely in tracking this bug down.
  6886. - Fix a crash bug when changing node restrictions while a DNS lookup
  6887. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  6888. by "Tey'".
  6889. o Minor bugfixes (on 0.2.2.x and earlier):
  6890. - When a hidden service turns an extra service-side introduction
  6891. circuit into a general-purpose circuit, free the rend_data and
  6892. intro_key fields first, so we won't leak memory if the circuit
  6893. is cannibalized for use as another service-side introduction
  6894. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  6895. - Rephrase the log message emitted if the TestSocks check is
  6896. successful. Patch from Fabian Keil; fixes bug 4094.
  6897. - Bridges now skip DNS self-tests, to act a little more stealthily.
  6898. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  6899. bridges. Patch by "warms0x".
  6900. - Remove a confusing dollar sign from the example fingerprint in the
  6901. man page, and also make the example fingerprint a valid one. Fixes
  6902. bug 4309; bugfix on 0.2.1.3-alpha.
  6903. - Fix internal bug-checking logic that was supposed to catch
  6904. failures in digest generation so that it will fail more robustly
  6905. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  6906. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  6907. - Report any failure in init_keys() calls launched because our
  6908. IP address has changed. Spotted by Coverity Scan. Bugfix on
  6909. 0.1.1.4-alpha; fixes CID 484.
  6910. o Minor bugfixes (on 0.2.3.x):
  6911. - Fix a bug in configure.in that kept it from building a configure
  6912. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  6913. bugfix on 0.2.3.1-alpha.
  6914. - Don't warn users that they are exposing a client port to the
  6915. Internet if they have specified an RFC1918 address. Previously,
  6916. we would warn if the user had specified any non-loopback
  6917. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  6918. - Fix memory leaks in the failing cases of the new SocksPort and
  6919. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  6920. fixes coverity CIDs 485, 486, and 487.
  6921. o Minor features:
  6922. - When a hidden service's introduction point times out, consider
  6923. trying it again during the next attempt to connect to the
  6924. HS. Previously, we would not try it again unless a newly fetched
  6925. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  6926. - The next version of Windows will be called Windows 8, and it has
  6927. a major version of 6, minor version of 2. Correctly identify that
  6928. version instead of calling it "Very recent version". Resolves
  6929. ticket 4153; reported by funkstar.
  6930. - The Bridge Authority now writes statistics on how many bridge
  6931. descriptors it gave out in total, and how many unique descriptors
  6932. it gave out. It also lists how often the most and least commonly
  6933. fetched descriptors were given out, as well as the median and
  6934. 25th/75th percentile. Implements tickets 4200 and 4294.
  6935. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6936. o Code simplifications and refactoring:
  6937. - Remove some old code to remember statistics about which descriptors
  6938. we've served as a directory mirror. The feature wasn't used and
  6939. is outdated now that microdescriptors are around.
  6940. - Rename Tor functions that turn strings into addresses, so that
  6941. "parse" indicates that no hostname resolution occurs, and
  6942. "lookup" indicates that hostname resolution may occur. This
  6943. should help prevent mistakes in the future. Fixes bug 3512.
  6944. Changes in version 0.2.2.34 - 2011-10-26
  6945. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  6946. can deanonymize Tor users. Everybody should upgrade.
  6947. The attack relies on four components: 1) Clients reuse their TLS cert
  6948. when talking to different relays, so relays can recognize a user by
  6949. the identity key in her cert. 2) An attacker who knows the client's
  6950. identity key can probe each guard relay to see if that identity key
  6951. is connected to that guard relay right now. 3) A variety of active
  6952. attacks in the literature (starting from "Low-Cost Traffic Analysis
  6953. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  6954. discover the guard relays that a Tor user visiting the website is using.
  6955. 4) Clients typically pick three guards at random, so the set of guards
  6956. for a given user could well be a unique fingerprint for her. This
  6957. release fixes components #1 and #2, which is enough to block the attack;
  6958. the other two remain as open research problems. Special thanks to
  6959. "frosty_un" for reporting the issue to us!
  6960. Clients should upgrade so they are no longer recognizable by the TLS
  6961. certs they present. Relays should upgrade so they no longer allow a
  6962. remote attacker to probe them to test whether unpatched clients are
  6963. currently connected to them.
  6964. This release also fixes several vulnerabilities that allow an attacker
  6965. to enumerate bridge relays. Some bridge enumeration attacks still
  6966. remain; see for example proposal 188.
  6967. o Privacy/anonymity fixes (clients):
  6968. - Clients and bridges no longer send TLS certificate chains on
  6969. outgoing OR connections. Previously, each client or bridge would
  6970. use the same cert chain for all outgoing OR connections until
  6971. its IP address changes, which allowed any relay that the client
  6972. or bridge contacted to determine which entry guards it is using.
  6973. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6974. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6975. no longer considers that connection as suitable for satisfying a
  6976. circuit EXTEND request. Now relays can protect clients from the
  6977. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6978. - Directory authorities no longer assign the Guard flag to relays
  6979. that haven't upgraded to the above "refuse EXTEND requests
  6980. to client connections" fix. Now directory authorities can
  6981. protect clients from the CVE-2011-2768 issue even if neither
  6982. the clients nor the relays have upgraded yet. There's a new
  6983. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  6984. to let us transition smoothly, else tomorrow there would be no
  6985. guard relays.
  6986. o Privacy/anonymity fixes (bridge enumeration):
  6987. - Bridge relays now do their directory fetches inside Tor TLS
  6988. connections, like all the other clients do, rather than connecting
  6989. directly to the DirPort like public relays do. Removes another
  6990. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  6991. - Bridges relays now build circuits for themselves in a more similar
  6992. way to how clients build them. Removes another avenue for
  6993. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  6994. when bridges were introduced.
  6995. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6996. that they initiated. Relays could distinguish incoming bridge
  6997. connections from client connections, creating another avenue for
  6998. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6999. Found by "frosty_un".
  7000. o Major bugfixes:
  7001. - Fix a crash bug when changing node restrictions while a DNS lookup
  7002. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7003. by "Tey'".
  7004. - Don't launch a useless circuit after failing to use one of a
  7005. hidden service's introduction points. Previously, we would
  7006. launch a new introduction circuit, but not set the hidden service
  7007. which that circuit was intended to connect to, so it would never
  7008. actually be used. A different piece of code would then create a
  7009. new introduction circuit correctly. Bug reported by katmagic and
  7010. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7011. o Minor bugfixes:
  7012. - Change an integer overflow check in the OpenBSD_Malloc code so
  7013. that GCC is less likely to eliminate it as impossible. Patch
  7014. from Mansour Moufid. Fixes bug 4059.
  7015. - When a hidden service turns an extra service-side introduction
  7016. circuit into a general-purpose circuit, free the rend_data and
  7017. intro_key fields first, so we won't leak memory if the circuit
  7018. is cannibalized for use as another service-side introduction
  7019. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7020. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7021. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7022. bridges. Patch by "warms0x".
  7023. - Fix internal bug-checking logic that was supposed to catch
  7024. failures in digest generation so that it will fail more robustly
  7025. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7026. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7027. - Report any failure in init_keys() calls launched because our
  7028. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7029. 0.1.1.4-alpha; fixes CID 484.
  7030. o Minor bugfixes (log messages and documentation):
  7031. - Remove a confusing dollar sign from the example fingerprint in the
  7032. man page, and also make the example fingerprint a valid one. Fixes
  7033. bug 4309; bugfix on 0.2.1.3-alpha.
  7034. - The next version of Windows will be called Windows 8, and it has
  7035. a major version of 6, minor version of 2. Correctly identify that
  7036. version instead of calling it "Very recent version". Resolves
  7037. ticket 4153; reported by funkstar.
  7038. - Downgrade log messages about circuit timeout calibration from
  7039. "notice" to "info": they don't require or suggest any human
  7040. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7041. bugfix on 0.2.2.14-alpha.
  7042. o Minor features:
  7043. - Turn on directory request statistics by default and include them in
  7044. extra-info descriptors. Don't break if we have no GeoIP database.
  7045. Backported from 0.2.3.1-alpha; implements ticket 3951.
  7046. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7047. Changes in version 0.2.1.31 - 2011-10-26
  7048. Tor 0.2.1.31 backports important security and privacy fixes for
  7049. oldstable. This release is intended only for package maintainers and
  7050. others who cannot use the 0.2.2 stable series. All others should be
  7051. using Tor 0.2.2.x or newer.
  7052. o Security fixes (also included in 0.2.2.x):
  7053. - Replace all potentially sensitive memory comparison operations
  7054. with versions whose runtime does not depend on the data being
  7055. compared. This will help resist a class of attacks where an
  7056. adversary can use variations in timing information to learn
  7057. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7058. implementation by Robert Ransom based partially on code by DJB.)
  7059. - Fix an assert in parsing router descriptors containing IPv6
  7060. addresses. This one took down the directory authorities when
  7061. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  7062. o Privacy/anonymity fixes (also included in 0.2.2.x):
  7063. - Clients and bridges no longer send TLS certificate chains on
  7064. outgoing OR connections. Previously, each client or bridge would
  7065. use the same cert chain for all outgoing OR connections until
  7066. its IP address changes, which allowed any relay that the client
  7067. or bridge contacted to determine which entry guards it is using.
  7068. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7069. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7070. no longer considers that connection as suitable for satisfying a
  7071. circuit EXTEND request. Now relays can protect clients from the
  7072. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7073. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7074. that they initiated. Relays could distinguish incoming bridge
  7075. connections from client connections, creating another avenue for
  7076. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7077. Found by "frosty_un".
  7078. - When receiving a hidden service descriptor, check that it is for
  7079. the hidden service we wanted. Previously, Tor would store any
  7080. hidden service descriptors that a directory gave it, whether it
  7081. wanted them or not. This wouldn't have let an attacker impersonate
  7082. a hidden service, but it did let directories pre-seed a client
  7083. with descriptors that it didn't want. Bugfix on 0.0.6.
  7084. - Avoid linkability based on cached hidden service descriptors: forget
  7085. all hidden service descriptors cached as a client when processing a
  7086. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  7087. - Make the bridge directory authority refuse to answer directory
  7088. requests for "all" descriptors. It used to include bridge
  7089. descriptors in its answer, which was a major information leak.
  7090. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  7091. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7092. NEWNYM. Previously, we would keep using an existing rendezvous
  7093. circuit if it remained open (i.e. if it were kept open by a
  7094. long-lived stream, or if a new stream were attached to it before
  7095. Tor could notice that it was old and no longer in use). Bugfix on
  7096. 0.1.1.15-rc; fixes bug 3375.
  7097. o Minor bugfixes (also included in 0.2.2.x):
  7098. - When we restart our relay, we might get a successful connection
  7099. from the outside before we've started our reachability tests,
  7100. triggering a warning: "ORPort found reachable, but I have no
  7101. routerinfo yet. Failing to inform controller of success." This
  7102. bug was harmless unless Tor is running under a controller
  7103. like Vidalia, in which case the controller would never get a
  7104. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  7105. fixes bug 1172.
  7106. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  7107. enabled. Fixes bug 1526.
  7108. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7109. anything since 0.2.1.16-rc.
  7110. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  7111. None of the cases where we did this before were wrong, but by making
  7112. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  7113. - Fix a rare crash bug that could occur when a client was configured
  7114. with a large number of bridges. Fixes bug 2629; bugfix on
  7115. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  7116. - Correct the warning displayed when a rendezvous descriptor exceeds
  7117. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  7118. John Brooks.
  7119. - Fix an uncommon assertion failure when running with DNSPort under
  7120. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  7121. - When warning about missing zlib development packages during compile,
  7122. give the correct package names. Bugfix on 0.2.0.1-alpha.
  7123. - Require that introduction point keys and onion keys have public
  7124. exponent 65537. Bugfix on 0.2.0.10-alpha.
  7125. - Do not crash when our configuration file becomes unreadable, for
  7126. example due to a permissions change, between when we start up
  7127. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7128. on 0.0.9pre6.
  7129. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7130. Fixes bug 3208.
  7131. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7132. passing it to the kernel. (Not a security issue: kernels are
  7133. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7134. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7135. - Don't stack-allocate the list of supplementary GIDs when we're
  7136. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7137. could take up to 256K, which is way too much stack. Found by
  7138. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7139. o Minor bugfixes (only in 0.2.1.x):
  7140. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  7141. rely on them. Bugfix on 0.2.1.30.
  7142. - Use git revisions instead of svn revisions when generating our
  7143. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  7144. o Minor features (also included in 0.2.2.x):
  7145. - Adjust the expiration time on our SSL session certificates to
  7146. better match SSL certs seen in the wild. Resolves ticket 4014.
  7147. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7148. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7149. Changes in version 0.2.3.5-alpha - 2011-09-28
  7150. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  7151. bridge relays; fixes an assertion error that many users started hitting
  7152. today; and adds the ability to refill token buckets more often than
  7153. once per second, allowing significant performance improvements.
  7154. o Security fixes:
  7155. - Bridge relays now do their directory fetches inside Tor TLS
  7156. connections, like all the other clients do, rather than connecting
  7157. directly to the DirPort like public relays do. Removes another
  7158. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7159. - Bridges relays now build circuits for themselves in a more similar
  7160. way to how clients build them. Removes another avenue for
  7161. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7162. when bridges were introduced.
  7163. o Major bugfixes:
  7164. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  7165. occur when the same microdescriptor was referenced by two node_t
  7166. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  7167. o Major features (networking):
  7168. - Add a new TokenBucketRefillInterval option to refill token buckets
  7169. more frequently than once per second. This should improve network
  7170. performance, alleviate queueing problems, and make traffic less
  7171. bursty. Implements proposal 183; closes ticket 3630. Design by
  7172. Florian Tschorsch and Björn Scheuermann; implementation by
  7173. Florian Tschorsch.
  7174. o Minor bugfixes:
  7175. - Change an integer overflow check in the OpenBSD_Malloc code so
  7176. that GCC is less likely to eliminate it as impossible. Patch
  7177. from Mansour Moufid. Fixes bug 4059.
  7178. o Minor bugfixes (usability):
  7179. - Downgrade log messages about circuit timeout calibration from
  7180. "notice" to "info": they don't require or suggest any human
  7181. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7182. bugfix on 0.2.2.14-alpha.
  7183. o Minor features (diagnostics):
  7184. - When the system call to create a listener socket fails, log the
  7185. error message explaining why. This may help diagnose bug 4027.
  7186. Changes in version 0.2.3.4-alpha - 2011-09-13
  7187. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  7188. tweak to Tor's TLS handshake that makes relays and bridges that run
  7189. this new version reachable from Iran again. It also fixes a few new
  7190. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  7191. listed in the network consensus and republish.
  7192. o Major bugfixes (also part of 0.2.2.33):
  7193. - Avoid an assertion failure when reloading a configuration with
  7194. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7195. 3923; bugfix on 0.2.2.25-alpha.
  7196. o Minor features (security, also part of 0.2.2.33):
  7197. - Check for replays of the public-key encrypted portion of an
  7198. INTRODUCE1 cell, in addition to the current check for replays of
  7199. the g^x value. This prevents a possible class of active attacks
  7200. by an attacker who controls both an introduction point and a
  7201. rendezvous point, and who uses the malleability of AES-CTR to
  7202. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7203. that these attacks are infeasible (requiring the attacker to send
  7204. on the order of zettabytes of altered cells in a short interval),
  7205. but we'd rather block them off in case there are any classes of
  7206. this attack that we missed. Reported by Willem Pinckaers.
  7207. o Minor features (also part of 0.2.2.33):
  7208. - Adjust the expiration time on our SSL session certificates to
  7209. better match SSL certs seen in the wild. Resolves ticket 4014.
  7210. - Change the default required uptime for a relay to be accepted as
  7211. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7212. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7213. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7214. authorities to abstain from voting on assignment of the HSDir
  7215. consensus flag. Related to bug 2649.
  7216. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7217. o Minor bugfixes (also part of 0.2.2.33):
  7218. - Demote the 'replay detected' log message emitted when a hidden
  7219. service receives the same Diffie-Hellman public key in two different
  7220. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7221. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7222. fixes part of bug 2442.
  7223. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7224. level. There is nothing that a hidden service's operator can do
  7225. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7226. of bug 2442.
  7227. - Clarify a log message specifying the characters permitted in
  7228. HiddenServiceAuthorizeClient client names. Previously, the log
  7229. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7230. given the impression that every ASCII character between "+" and "_"
  7231. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7232. o Build fixes (also part of 0.2.2.33):
  7233. - Clean up some code issues that prevented Tor from building on older
  7234. BSDs. Fixes bug 3894; reported by "grarpamp".
  7235. - Search for a platform-specific version of "ar" when cross-compiling.
  7236. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7237. o Major bugfixes:
  7238. - Fix a bug where the SocksPort option (for example) would get
  7239. ignored and replaced by the default if a SocksListenAddress
  7240. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  7241. Fabian Keil.
  7242. o Major features:
  7243. - Relays now try regenerating and uploading their descriptor more
  7244. frequently if they are not listed in the consensus, or if the
  7245. version of their descriptor listed in the consensus is too
  7246. old. This fix should prevent situations where a server declines
  7247. to re-publish itself because it has done so too recently, even
  7248. though the authorities decided not to list its recent-enough
  7249. descriptor. Fix for bug 3327.
  7250. o Minor features:
  7251. - Relays now include a reason for regenerating their descriptors
  7252. in an HTTP header when uploading to the authorities. This will
  7253. make it easier to debug descriptor-upload issues in the future.
  7254. - When starting as root and then changing our UID via the User
  7255. control option, and we have a ControlSocket configured, make sure
  7256. that the ControlSocket is owned by the same account that Tor will
  7257. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  7258. o Minor bugfixes:
  7259. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  7260. utility function used in the control-port code). This shouldn't
  7261. ever happen unless Tor is completely out of memory, but if it did
  7262. happen and Tor somehow recovered from it, Tor could have sent a log
  7263. message to a control port in the middle of a reply to a controller
  7264. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  7265. - Make 'FetchUselessDescriptors' cause all descriptor types and
  7266. all consensus types (including microdescriptors) to get fetched.
  7267. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  7268. o Code refactoring:
  7269. - Make a new "entry connection" struct as an internal subtype of "edge
  7270. connection", to simplify the code and make exit connections smaller.
  7271. Changes in version 0.2.2.33 - 2011-09-13
  7272. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  7273. TLS handshake that makes relays and bridges that run this new version
  7274. reachable from Iran again.
  7275. o Major bugfixes:
  7276. - Avoid an assertion failure when reloading a configuration with
  7277. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7278. 3923; bugfix on 0.2.2.25-alpha.
  7279. o Minor features (security):
  7280. - Check for replays of the public-key encrypted portion of an
  7281. INTRODUCE1 cell, in addition to the current check for replays of
  7282. the g^x value. This prevents a possible class of active attacks
  7283. by an attacker who controls both an introduction point and a
  7284. rendezvous point, and who uses the malleability of AES-CTR to
  7285. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7286. that these attacks are infeasible (requiring the attacker to send
  7287. on the order of zettabytes of altered cells in a short interval),
  7288. but we'd rather block them off in case there are any classes of
  7289. this attack that we missed. Reported by Willem Pinckaers.
  7290. o Minor features:
  7291. - Adjust the expiration time on our SSL session certificates to
  7292. better match SSL certs seen in the wild. Resolves ticket 4014.
  7293. - Change the default required uptime for a relay to be accepted as
  7294. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7295. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7296. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7297. authorities to abstain from voting on assignment of the HSDir
  7298. consensus flag. Related to bug 2649.
  7299. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7300. o Minor bugfixes (documentation and log messages):
  7301. - Correct the man page to explain that HashedControlPassword and
  7302. CookieAuthentication can both be set, in which case either method
  7303. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  7304. when we decided to allow these config options to both be set. Issue
  7305. raised by bug 3898.
  7306. - Demote the 'replay detected' log message emitted when a hidden
  7307. service receives the same Diffie-Hellman public key in two different
  7308. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7309. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7310. fixes part of bug 2442.
  7311. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7312. level. There is nothing that a hidden service's operator can do
  7313. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7314. of bug 2442.
  7315. - Clarify a log message specifying the characters permitted in
  7316. HiddenServiceAuthorizeClient client names. Previously, the log
  7317. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7318. given the impression that every ASCII character between "+" and "_"
  7319. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7320. o Build fixes:
  7321. - Provide a substitute implementation of lround() for MSVC, which
  7322. apparently lacks it. Patch from Gisle Vanem.
  7323. - Clean up some code issues that prevented Tor from building on older
  7324. BSDs. Fixes bug 3894; reported by "grarpamp".
  7325. - Search for a platform-specific version of "ar" when cross-compiling.
  7326. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7327. Changes in version 0.2.3.3-alpha - 2011-09-01
  7328. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  7329. security, and provides client-side support for the microdescriptor
  7330. and optimistic data features introduced earlier in the 0.2.3.x
  7331. series. It also includes numerous critical bugfixes in the (optional)
  7332. bufferevent-based networking backend.
  7333. o Major features (stream isolation):
  7334. - You can now configure Tor so that streams from different
  7335. applications are isolated on different circuits, to prevent an
  7336. attacker who sees your streams as they leave an exit node from
  7337. linking your sessions to one another. To do this, choose some way
  7338. to distinguish the applications: have them connect to different
  7339. SocksPorts, or have one of them use SOCKS4 while the other uses
  7340. SOCKS5, or have them pass different authentication strings to the
  7341. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  7342. degree of isolation you need. This implements Proposal 171.
  7343. - There's a new syntax for specifying multiple client ports (such as
  7344. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  7345. multiple *Port entries with full addr:port syntax on each.
  7346. The old *ListenAddress format is still supported, but you can't
  7347. mix it with the new *Port syntax.
  7348. o Major features (other):
  7349. - Enable microdescriptor fetching by default for clients. This allows
  7350. clients to download a much smaller amount of directory information.
  7351. To disable it (and go back to the old-style consensus and
  7352. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  7353. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  7354. "PortForwarding" config option), now supports Windows.
  7355. - When using an exit relay running 0.2.3.x, clients can now
  7356. "optimistically" send data before the exit relay reports that
  7357. the stream has opened. This saves a round trip when starting
  7358. connections where the client speaks first (such as web browsing).
  7359. This behavior is controlled by a consensus parameter (currently
  7360. disabled). To turn it on or off manually, use the "OptimisticData"
  7361. torrc option. Implements proposal 181; code by Ian Goldberg.
  7362. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  7363. - When using IOCP on Windows, we need to enable Libevent windows
  7364. threading support.
  7365. - The IOCP backend now works even when the user has not specified
  7366. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  7367. Fixes part of bug 3752.
  7368. - Correctly record the bytes we've read and written when using
  7369. bufferevents, so that we can include them in our bandwidth history
  7370. and advertised bandwidth. Fixes bug 3803.
  7371. - Apply rate-limiting only at the bottom of a chain of filtering
  7372. bufferevents. This prevents us from filling up internal read
  7373. buffers and violating rate-limits when filtering bufferevents
  7374. are enabled. Fixes part of bug 3804.
  7375. - Add high-watermarks to the output buffers for filtered
  7376. bufferevents. This prevents us from filling up internal write
  7377. buffers and wasting CPU cycles when filtering bufferevents are
  7378. enabled. Fixes part of bug 3804.
  7379. - Correctly notice when data has been written from a bufferevent
  7380. without flushing it completely. Fixes bug 3805.
  7381. - Fix a bug where server-side tunneled bufferevent-based directory
  7382. streams would get closed prematurely. Fixes bug 3814.
  7383. - Fix a use-after-free error with per-connection rate-limiting
  7384. buckets. Fixes bug 3888.
  7385. o Major bugfixes (also part of 0.2.2.31-rc):
  7386. - If we're configured to write our ControlPorts to disk, only write
  7387. them after switching UID and creating the data directory. This way,
  7388. we don't fail when starting up with a nonexistent DataDirectory
  7389. and a ControlPortWriteToFile setting based on that directory. Fixes
  7390. bug 3747; bugfix on Tor 0.2.2.26-beta.
  7391. o Minor features:
  7392. - Added a new CONF_CHANGED event so that controllers can be notified
  7393. of any configuration changes made by other controllers, or by the
  7394. user. Implements ticket 1692.
  7395. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  7396. leak when using bufferevents, and lets Libevent worry about how to
  7397. best copy data out of a buffer.
  7398. - Replace files in stats/ rather than appending to them. Now that we
  7399. include statistics in extra-info descriptors, it makes no sense to
  7400. keep old statistics forever. Implements ticket 2930.
  7401. o Minor features (build compatibility):
  7402. - Limited, experimental support for building with nmake and MSVC.
  7403. - Provide a substitute implementation of lround() for MSVC, which
  7404. apparently lacks it. Patch from Gisle Vanem.
  7405. o Minor features (also part of 0.2.2.31-rc):
  7406. - Update to the August 2 2011 Maxmind GeoLite Country database.
  7407. o Minor bugfixes (on 0.2.3.x-alpha):
  7408. - Fix a spurious warning when parsing SOCKS requests with
  7409. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  7410. - Get rid of a harmless warning that could happen on relays running
  7411. with bufferevents. The warning was caused by someone doing an http
  7412. request to a relay's orport. Also don't warn for a few related
  7413. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  7414. o Minor bugfixes (on 2.2.x and earlier):
  7415. - Correct the man page to explain that HashedControlPassword and
  7416. CookieAuthentication can both be set, in which case either method
  7417. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  7418. when we decided to allow these config options to both be set. Issue
  7419. raised by bug 3898.
  7420. - The "--quiet" and "--hush" options now apply not only to Tor's
  7421. behavior before logs are configured, but also to Tor's behavior in
  7422. the absense of configured logs. Fixes bug 3550; bugfix on
  7423. 0.2.0.10-alpha.
  7424. o Minor bugfixes (also part of 0.2.2.31-rc):
  7425. - Write several files in text mode, on OSes that distinguish text
  7426. mode from binary mode (namely, Windows). These files are:
  7427. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  7428. that collect those statistics; 'client_keys' and 'hostname' for
  7429. hidden services that use authentication; and (in the tor-gencert
  7430. utility) newly generated identity and signing keys. Previously,
  7431. we wouldn't specify text mode or binary mode, leading to an
  7432. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  7433. the DirRecordUsageByCountry option which would have triggered
  7434. the assertion failure was added), although this assertion failure
  7435. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  7436. - Selectively disable deprecation warnings on OS X because Lion
  7437. started deprecating the shipped copy of openssl. Fixes bug 3643.
  7438. - Remove an extra pair of quotation marks around the error
  7439. message in control-port STATUS_GENERAL BUG events. Bugfix on
  7440. 0.1.2.6-alpha; fixes bug 3732.
  7441. - When unable to format an address as a string, report its value
  7442. as "???" rather than reusing the last formatted address. Bugfix
  7443. on 0.2.1.5-alpha.
  7444. o Code simplifications and refactoring:
  7445. - Rewrite the listener-selection logic so that parsing which ports
  7446. we want to listen on is now separate from binding to the ports
  7447. we want.
  7448. o Build changes:
  7449. - Building Tor with bufferevent support now requires Libevent
  7450. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  7451. SSL-related bufferevents and related issues that would make Tor
  7452. work badly with bufferevents. Requiring 2.0.13-stable also allows
  7453. Tor with bufferevents to take advantage of Libevent APIs
  7454. introduced after 2.0.8-rc.
  7455. Changes in version 0.2.2.32 - 2011-08-27
  7456. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  7457. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  7458. a founder of the PETS community, a leader in our field, a mentor,
  7459. and a friend. He left us with these words: "I had the possibility
  7460. to contribute to this world that is not as it should be. I hope I
  7461. could help in some areas to make the world a better place, and that
  7462. I could also encourage other people to be engaged in improving the
  7463. world. Please, stay engaged. This world needs you, your love, your
  7464. initiative -- now I cannot be part of that anymore."
  7465. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  7466. ready. More than two years in the making, this release features improved
  7467. client performance and hidden service reliability, better compatibility
  7468. for Android, correct behavior for bridges that listen on more than
  7469. one address, more extensible and flexible directory object handling,
  7470. better reporting of network statistics, improved code security, and
  7471. many many other features and bugfixes.
  7472. Changes in version 0.2.2.31-rc - 2011-08-17
  7473. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  7474. for the Tor 0.2.2.x series.
  7475. o Major bugfixes:
  7476. - Remove an extra pair of quotation marks around the error
  7477. message in control-port STATUS_GENERAL BUG events. Bugfix on
  7478. 0.1.2.6-alpha; fixes bug 3732.
  7479. - If we're configured to write our ControlPorts to disk, only write
  7480. them after switching UID and creating the data directory. This way,
  7481. we don't fail when starting up with a nonexistent DataDirectory
  7482. and a ControlPortWriteToFile setting based on that directory. Fixes
  7483. bug 3747; bugfix on Tor 0.2.2.26-beta.
  7484. o Minor features:
  7485. - Update to the August 2 2011 Maxmind GeoLite Country database.
  7486. o Minor bugfixes:
  7487. - Allow GETINFO fingerprint to return a fingerprint even when
  7488. we have not yet built a router descriptor. Fixes bug 3577;
  7489. bugfix on 0.2.0.1-alpha.
  7490. - Write several files in text mode, on OSes that distinguish text
  7491. mode from binary mode (namely, Windows). These files are:
  7492. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  7493. that collect those statistics; 'client_keys' and 'hostname' for
  7494. hidden services that use authentication; and (in the tor-gencert
  7495. utility) newly generated identity and signing keys. Previously,
  7496. we wouldn't specify text mode or binary mode, leading to an
  7497. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  7498. the DirRecordUsageByCountry option which would have triggered
  7499. the assertion failure was added), although this assertion failure
  7500. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  7501. - Selectively disable deprecation warnings on OS X because Lion
  7502. started deprecating the shipped copy of openssl. Fixes bug 3643.
  7503. - When unable to format an address as a string, report its value
  7504. as "???" rather than reusing the last formatted address. Bugfix
  7505. on 0.2.1.5-alpha.
  7506. Changes in version 0.2.3.2-alpha - 2011-07-18
  7507. Tor 0.2.3.2-alpha introduces two new experimental features:
  7508. microdescriptors and pluggable transports. It also continues cleaning
  7509. up a variety of recently introduced features.
  7510. o Major features:
  7511. - Clients can now use microdescriptors instead of regular descriptors
  7512. to build circuits. Microdescriptors are authority-generated
  7513. summaries of regular descriptors' contents, designed to change
  7514. very rarely (see proposal 158 for details). This feature is
  7515. designed to save bandwidth, especially for clients on slow internet
  7516. connections. It's off by default for now, since nearly no caches
  7517. support it, but it will be on-by-default for clients in a future
  7518. version. You can use the UseMicrodescriptors option to turn it on.
  7519. - Tor clients using bridges can now be configured to use a separate
  7520. 'transport' proxy for each bridge. This approach helps to resist
  7521. censorship by allowing bridges to use protocol obfuscation
  7522. plugins. It implements part of proposal 180. Implements ticket 2841.
  7523. - While we're trying to bootstrap, record how many TLS connections
  7524. fail in each state, and report which states saw the most failures
  7525. in response to any bootstrap failures. This feature may speed up
  7526. diagnosis of censorship events. Implements ticket 3116.
  7527. o Major bugfixes (on 0.2.3.1-alpha):
  7528. - When configuring a large set of nodes in EntryNodes (as with
  7529. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  7530. random subset to be guards, and choose them in random
  7531. order. Fixes bug 2798.
  7532. - Tor could crash when remembering a consensus in a non-used consensus
  7533. flavor without having a current consensus set. Fixes bug 3361.
  7534. - Comparing an unknown address to a microdescriptor's shortened exit
  7535. policy would always give a "rejected" result. Fixes bug 3599.
  7536. - Using microdescriptors as a client no longer prevents Tor from
  7537. uploading and downloading hidden service descriptors. Fixes
  7538. bug 3601.
  7539. o Minor features:
  7540. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7541. - Accept attempts to include a password authenticator in the
  7542. handshake, as supported by SOCKS5. This handles SOCKS clients that
  7543. don't know how to omit a password when authenticating. Resolves
  7544. bug 1666.
  7545. - When configuring a large set of nodes in EntryNodes, and there are
  7546. enough of them listed as Guard so that we don't need to consider
  7547. the non-guard entries, prefer the ones listed with the Guard flag.
  7548. - Check for and recover from inconsistency in the microdescriptor
  7549. cache. This will make it harder for us to accidentally free a
  7550. microdescriptor without removing it from the appropriate data
  7551. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  7552. - Log SSL state transitions at log level DEBUG, log domain
  7553. HANDSHAKE. This can be useful for debugging censorship events.
  7554. Implements ticket 3264.
  7555. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  7556. implements ticket 3439.
  7557. o Minor bugfixes (on 0.2.3.1-alpha):
  7558. - Do not free all general-purpose regular descriptors just
  7559. because microdescriptor use is enabled. Fixes bug 3113.
  7560. - Correctly link libevent_openssl when --enable-static-libevent
  7561. is passed to configure. Fixes bug 3118.
  7562. - Bridges should not complain during their heartbeat log messages that
  7563. they are unlisted in the consensus: that's more or less the point
  7564. of being a bridge. Fixes bug 3183.
  7565. - Report a SIGNAL event to controllers when acting on a delayed
  7566. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  7567. event to the controller if we acted on a SIGNAL NEWNYM command
  7568. immediately, and otherwise not report a SIGNAL event for the
  7569. command at all. Fixes bug 3349.
  7570. - Fix a crash when handling the SIGNAL controller command or
  7571. reporting ERR-level status events with bufferevents enabled. Found
  7572. by Robert Ransom. Fixes bug 3367.
  7573. - Always ship the tor-fw-helper manpage in our release tarballs.
  7574. Fixes bug 3389. Reported by Stephen Walker.
  7575. - Fix a class of double-mark-for-close bugs when bufferevents
  7576. are enabled. Fixes bug 3403.
  7577. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  7578. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  7579. control-port command. Fixes part of bug 3465.
  7580. - Prevent using negative indices during unit test runs when read_all()
  7581. fails. Spotted by coverity.
  7582. - Fix a rare memory leak when checking the nodelist without it being
  7583. present. Found by coverity.
  7584. - Only try to download a microdescriptor-flavored consensus from
  7585. a directory cache that provides them.
  7586. o Minor bugfixes (on 0.2.2.x and earlier):
  7587. - Assert that hidden-service-related operations are not performed
  7588. using single-hop circuits. Previously, Tor would assert that
  7589. client-side streams are not attached to single-hop circuits,
  7590. but not that other sensitive operations on the client and service
  7591. side are not performed using single-hop circuits. Fixes bug 3332;
  7592. bugfix on 0.0.6.
  7593. - Don't publish a new relay descriptor when we reload our onion key,
  7594. unless the onion key has actually changed. Fixes bug 3263 and
  7595. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  7596. - Allow GETINFO fingerprint to return a fingerprint even when
  7597. we have not yet built a router descriptor. Fixes bug 3577;
  7598. bugfix on 0.2.0.1-alpha.
  7599. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  7600. on 0.2.2.4-alpha; fixes bug 3427.
  7601. o Code simplification and refactoring:
  7602. - Use tor_sscanf() in place of scanf() in more places through the
  7603. code. This makes us a little more locale-independent, and
  7604. should help shut up code-analysis tools that can't tell
  7605. a safe sscanf string from a dangerous one.
  7606. - Use tt_assert(), not tor_assert(), for checking for test failures.
  7607. This makes the unit tests more able to go on in the event that
  7608. one of them fails.
  7609. - Split connection_about_to_close() into separate functions for each
  7610. connection type.
  7611. o Build changes:
  7612. - On Windows, we now define the _WIN32_WINNT macros only if they
  7613. are not already defined. This lets the person building Tor decide,
  7614. if they want, to require a later version of Windows.
  7615. Changes in version 0.2.2.30-rc - 2011-07-07
  7616. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  7617. series. It fixes a few smaller bugs, but generally appears stable.
  7618. Please test it and let us know whether it is!
  7619. o Minor bugfixes:
  7620. - Send a SUCCEEDED stream event to the controller when a reverse
  7621. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  7622. discovered by katmagic.
  7623. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7624. passing it to the kernel. (Not a security issue: kernels are
  7625. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7626. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7627. - Don't stack-allocate the list of supplementary GIDs when we're
  7628. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7629. could take up to 256K, which is way too much stack. Found by
  7630. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7631. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  7632. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  7633. fixes part of bug 3465.
  7634. - Fix a memory leak when receiving a descriptor for a hidden
  7635. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  7636. on 0.2.2.26-beta.
  7637. o Minor features:
  7638. - Update to the July 1 2011 Maxmind GeoLite Country database.
  7639. Changes in version 0.2.2.29-beta - 2011-06-20
  7640. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  7641. have bridge lines in their torrc but don't want to use them; gets
  7642. us closer to having the control socket feature working on Debian;
  7643. and fixes a variety of smaller bugs.
  7644. o Major bugfixes:
  7645. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  7646. When we changed the default behavior to "use bridges if any
  7647. are listed in the torrc", we surprised users who had bridges
  7648. in their torrc files but who didn't actually want to use them.
  7649. Partial resolution for bug 3354.
  7650. o Privacy fixes:
  7651. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7652. NEWNYM. Previously, we would keep using an existing rendezvous
  7653. circuit if it remained open (i.e. if it were kept open by a
  7654. long-lived stream, or if a new stream were attached to it before
  7655. Tor could notice that it was old and no longer in use). Bugfix on
  7656. 0.1.1.15-rc; fixes bug 3375.
  7657. o Minor bugfixes:
  7658. - Fix a bug when using ControlSocketsGroupWritable with User. The
  7659. directory's group would be checked against the current group, not
  7660. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  7661. bugfix on 0.2.2.26-beta.
  7662. - Make connection_printf_to_buf()'s behavior sane. Its callers
  7663. expect it to emit a CRLF iff the format string ends with CRLF;
  7664. it actually emitted a CRLF iff (a) the format string ended with
  7665. CRLF or (b) the resulting string was over 1023 characters long or
  7666. (c) the format string did not end with CRLF *and* the resulting
  7667. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  7668. fixes part of bug 3407.
  7669. - Make send_control_event_impl()'s behavior sane. Its callers
  7670. expect it to always emit a CRLF at the end of the string; it
  7671. might have emitted extra control characters as well. Bugfix on
  7672. 0.1.1.9-alpha; fixes another part of bug 3407.
  7673. - Make crypto_rand_int() check the value of its input correctly.
  7674. Previously, it accepted values up to UINT_MAX, but could return a
  7675. negative number if given a value above INT_MAX+1. Found by George
  7676. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  7677. - Avoid a segfault when reading a malformed circuit build state
  7678. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  7679. 0.2.2.4-alpha.
  7680. - When asked about a DNS record type we don't support via a
  7681. client DNSPort, reply with NOTIMPL rather than an empty
  7682. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  7683. - Fix a rare memory leak during stats writing. Found by coverity.
  7684. o Minor features:
  7685. - Update to the June 1 2011 Maxmind GeoLite Country database.
  7686. o Code simplifications and refactoring:
  7687. - Remove some dead code as indicated by coverity.
  7688. - Remove a few dead assignments during router parsing. Found by
  7689. coverity.
  7690. - Add some forgotten return value checks during unit tests. Found
  7691. by coverity.
  7692. - Don't use 1-bit wide signed bit fields. Found by coverity.
  7693. Changes in version 0.2.2.28-beta - 2011-06-04
  7694. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  7695. fixed a big bug in whether relays stay in the consensus consistently,
  7696. we moved closer to handling bridges and hidden services correctly,
  7697. and we started the process of better handling the dreaded "my Vidalia
  7698. died, and now my Tor demands a password when I try to reconnect to it"
  7699. usability issue.
  7700. o Major bugfixes:
  7701. - Don't decide to make a new descriptor when receiving a HUP signal.
  7702. This bug has caused a lot of 0.2.2.x relays to disappear from the
  7703. consensus periodically. Fixes the most common case of triggering
  7704. bug 1810; bugfix on 0.2.2.7-alpha.
  7705. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  7706. - Don't try to build descriptors if "ORPort auto" is set and we
  7707. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  7708. 0.2.2.26-beta.
  7709. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  7710. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  7711. - Apply circuit timeouts to opened hidden-service-related circuits
  7712. based on the correct start time. Previously, we would apply the
  7713. circuit build timeout based on time since the circuit's creation;
  7714. it was supposed to be applied based on time since the circuit
  7715. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  7716. - Use the same circuit timeout for client-side introduction
  7717. circuits as for other four-hop circuits, rather than the timeout
  7718. for single-hop directory-fetch circuits; the shorter timeout may
  7719. have been appropriate with the static circuit build timeout in
  7720. 0.2.1.x and earlier, but caused many hidden service access attempts
  7721. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  7722. on 0.2.2.2-alpha; fixes another part of bug 1297.
  7723. - In ticket 2511 we fixed a case where you could use an unconfigured
  7724. bridge if you had configured it as a bridge the last time you ran
  7725. Tor. Now fix another edge case: if you had configured it as a bridge
  7726. but then switched to a different bridge via the controller, you
  7727. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  7728. fixes bug 3321.
  7729. o Major features:
  7730. - Add an __OwningControllerProcess configuration option and a
  7731. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  7732. that when it exits, Tor will shut down. Implements feature 3049.
  7733. - If "UseBridges 1" is set and no bridges are configured, Tor will
  7734. now refuse to build any circuits until some bridges are set.
  7735. If "UseBridges auto" is set, Tor will use bridges if they are
  7736. configured and we are not running as a server, but otherwise will
  7737. make circuits as usual. The new default is "auto". Patch by anonym,
  7738. so the Tails LiveCD can stop automatically revealing you as a Tor
  7739. user on startup.
  7740. o Minor bugfixes:
  7741. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7742. - Remove a trailing asterisk from "exit-policy/default" in the
  7743. output of the control port command "GETINFO info/names". Bugfix
  7744. on 0.1.2.5-alpha.
  7745. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  7746. Fixes bug 3270.
  7747. - Warn when the user configures two HiddenServiceDir lines that point
  7748. to the same directory. Bugfix on 0.0.6 (the version introducing
  7749. HiddenServiceDir); fixes bug 3289.
  7750. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  7751. part of bug 2748; bugfix on 0.2.0.10-alpha.
  7752. - Log malformed requests for rendezvous descriptors as protocol
  7753. warnings, not warnings. Also, use a more informative log message
  7754. in case someone sees it at log level warning without prior
  7755. info-level messages. Fixes the other part of bug 2748; bugfix
  7756. on 0.2.0.10-alpha.
  7757. - Clear the table recording the time of the last request for each
  7758. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  7759. Previously, we would clear our HS descriptor cache on SIGNAL
  7760. NEWNYM, but if we had previously retrieved a descriptor (or tried
  7761. to) from every directory responsible for it, we would refuse to
  7762. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  7763. fixes bug 3309.
  7764. - Fix a log message that said "bits" while displaying a value in
  7765. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  7766. 0.2.0.1-alpha.
  7767. - When checking for 1024-bit keys, check for 1024 bits, not 128
  7768. bytes. This allows Tor to correctly discard keys of length 1017
  7769. through 1023. Bugfix on 0.0.9pre5.
  7770. o Minor features:
  7771. - Relays now log the reason for publishing a new relay descriptor,
  7772. so we have a better chance of hunting down instances of bug 1810.
  7773. Resolves ticket 3252.
  7774. - Revise most log messages that refer to nodes by nickname to
  7775. instead use the "$key=nickname at address" format. This should be
  7776. more useful, especially since nicknames are less and less likely
  7777. to be unique. Resolves ticket 3045.
  7778. - Log (at info level) when purging pieces of hidden-service-client
  7779. state because of SIGNAL NEWNYM.
  7780. o Removed options:
  7781. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7782. anything since 0.2.1.16-rc.
  7783. Changes in version 0.2.2.27-beta - 2011-05-18
  7784. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  7785. release, and also adds a few more general bugfixes.
  7786. o Major bugfixes:
  7787. - Fix a crash bug when changing bridges in a running Tor process.
  7788. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  7789. - When the controller configures a new bridge, don't wait 10 to 60
  7790. seconds before trying to fetch its descriptor. Bugfix on
  7791. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  7792. o Minor bugfixes:
  7793. - Require that onion keys have exponent 65537 in microdescriptors too.
  7794. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  7795. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  7796. Changed the limit to 512 characters by removing base64 newlines.
  7797. Fixes bug 2752. Fix by Michael Yakubovich.
  7798. - When a client starts or stops using bridges, never use a circuit
  7799. that was built before the configuration change. This behavior could
  7800. put at risk a user who uses bridges to ensure that her traffic
  7801. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  7802. bug 3200.
  7803. Changes in version 0.2.2.26-beta - 2011-05-17
  7804. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  7805. also introduces a new "socksport auto" approach that should make it
  7806. easier to run multiple Tors on the same system, and does a lot of
  7807. cleanup to get us closer to a release candidate.
  7808. o Security/privacy fixes:
  7809. - Replace all potentially sensitive memory comparison operations
  7810. with versions whose runtime does not depend on the data being
  7811. compared. This will help resist a class of attacks where an
  7812. adversary can use variations in timing information to learn
  7813. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7814. implementation by Robert Ransom based partially on code by DJB.)
  7815. - When receiving a hidden service descriptor, check that it is for
  7816. the hidden service we wanted. Previously, Tor would store any
  7817. hidden service descriptors that a directory gave it, whether it
  7818. wanted them or not. This wouldn't have let an attacker impersonate
  7819. a hidden service, but it did let directories pre-seed a client
  7820. with descriptors that it didn't want. Bugfix on 0.0.6.
  7821. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  7822. DNS cache entries, and virtual address mappings: that's what
  7823. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  7824. o Major features:
  7825. - The options SocksPort, ControlPort, and so on now all accept a
  7826. value "auto" that opens a socket on an OS-selected port. A
  7827. new ControlPortWriteToFile option tells Tor to write its
  7828. actual control port or ports to a chosen file. If the option
  7829. ControlPortFileGroupReadable is set, the file is created as
  7830. group-readable. Now users can run two Tor clients on the same
  7831. system without needing to manually mess with parameters. Resolves
  7832. part of ticket 3076.
  7833. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  7834. help busy exit nodes avoid running out of useable ports just
  7835. because all the ports have been used in the near past. Resolves
  7836. issue 2850.
  7837. o Minor features:
  7838. - New "GETINFO net/listeners/(type)" controller command to return
  7839. a list of addresses and ports that are bound for listeners for a
  7840. given connection type. This is useful when the user has configured
  7841. "SocksPort auto" and the controller needs to know which port got
  7842. chosen. Resolves another part of ticket 3076.
  7843. - Add a new ControlSocketsGroupWritable configuration option: when
  7844. it is turned on, ControlSockets are group-writeable by the default
  7845. group of the current user. Patch by Jérémy Bobbio; implements
  7846. ticket 2972.
  7847. - Tor now refuses to create a ControlSocket in a directory that is
  7848. world-readable (or group-readable if ControlSocketsGroupWritable
  7849. is 0). This is necessary because some operating systems do not
  7850. enforce permissions on an AF_UNIX sockets. Permissions on the
  7851. directory holding the socket, however, seems to work everywhere.
  7852. - Rate-limit a warning about failures to download v2 networkstatus
  7853. documents. Resolves part of bug 1352.
  7854. - Backport code from 0.2.3.x that allows directory authorities to
  7855. clean their microdescriptor caches. Needed to resolve bug 2230.
  7856. - When an HTTPS proxy reports "403 Forbidden", we now explain
  7857. what it means rather than calling it an unexpected status code.
  7858. Closes bug 2503. Patch from Michael Yakubovich.
  7859. - Update to the May 1 2011 Maxmind GeoLite Country database.
  7860. o Minor bugfixes:
  7861. - Authorities now clean their microdesc cache periodically and when
  7862. reading from disk initially, not only when adding new descriptors.
  7863. This prevents a bug where we could lose microdescriptors. Bugfix
  7864. on 0.2.2.6-alpha. Fixes bug 2230.
  7865. - Do not crash when our configuration file becomes unreadable, for
  7866. example due to a permissions change, between when we start up
  7867. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7868. on 0.0.9pre6.
  7869. - Avoid a bug that would keep us from replacing a microdescriptor
  7870. cache on Windows. (We would try to replace the file while still
  7871. holding it open. That's fine on Unix, but Windows doesn't let us
  7872. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  7873. - Add missing explanations for the authority-related torrc options
  7874. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  7875. man page. Resolves issue 2379.
  7876. - As an authority, do not upload our own vote or signature set to
  7877. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  7878. it would get flagged as a duplicate. Resolves bug 3026.
  7879. - Accept hidden service descriptors if we think we might be a hidden
  7880. service directory, regardless of what our consensus says. This
  7881. helps robustness, since clients and hidden services can sometimes
  7882. have a more up-to-date view of the network consensus than we do,
  7883. and if they think that the directory authorities list us a HSDir,
  7884. we might actually be one. Related to bug 2732; bugfix on
  7885. 0.2.0.10-alpha.
  7886. - When a controller changes TrackHostExits, remove mappings for
  7887. hosts that should no longer have their exits tracked. Bugfix on
  7888. 0.1.0.1-rc.
  7889. - When a controller changes VirtualAddrNetwork, remove any mappings
  7890. for hosts that were automapped to the old network. Bugfix on
  7891. 0.1.1.19-rc.
  7892. - When a controller changes one of the AutomapHosts* options, remove
  7893. any mappings for hosts that should no longer be automapped. Bugfix
  7894. on 0.2.0.1-alpha.
  7895. - Do not reset the bridge descriptor download status every time we
  7896. re-parse our configuration or get a configuration change. Fixes
  7897. bug 3019; bugfix on 0.2.0.3-alpha.
  7898. o Minor bugfixes (code cleanup):
  7899. - When loading the microdesc journal, remember its current size.
  7900. In 0.2.2, this helps prevent the microdesc journal from growing
  7901. without limit on authorities (who are the only ones to use it in
  7902. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  7903. Fix posted by "cypherpunks."
  7904. - The microdesc journal is supposed to get rebuilt only if it is
  7905. at least _half_ the length of the store, not _twice_ the length
  7906. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  7907. - Fix a potential null-pointer dereference while computing a
  7908. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  7909. clang's analyzer.
  7910. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  7911. cache without actually having any descriptors to cache. Bugfix on
  7912. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  7913. - If we fail to compute the identity digest of a v3 legacy keypair,
  7914. warn, and don't use a buffer-full of junk instead. Bugfix on
  7915. 0.2.1.1-alpha; fixes bug 3106.
  7916. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  7917. where if the function had ever in the future been used to check
  7918. for the presence of a too-large number, it would have given an
  7919. incorrect result. (Fortunately, we only used it for 16-bit
  7920. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  7921. - Require that introduction point keys and onion handshake keys
  7922. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  7923. on 0.2.0.10-alpha.
  7924. o Removed features:
  7925. - Caches no longer download and serve v2 networkstatus documents
  7926. unless FetchV2Networkstatus flag is set: these documents haven't
  7927. haven't been used by clients or relays since 0.2.0.x. Resolves
  7928. bug 3022.
  7929. Changes in version 0.2.3.1-alpha - 2011-05-05
  7930. Tor 0.2.3.1-alpha adds some new experimental features, including support
  7931. for an improved network IO backend, IOCP networking on Windows,
  7932. microdescriptor caching, "fast-start" support for streams, and automatic
  7933. home router configuration. There are also numerous internal improvements
  7934. to try to make the code easier for developers to work with.
  7935. This is the first alpha release in a new series, so expect there to be
  7936. bugs. Users who would rather test out a more stable branch should
  7937. stay with 0.2.2.x for now.
  7938. o Major features:
  7939. - Tor can now optionally build with the "bufferevents" buffered IO
  7940. backend provided by Libevent 2. To use this feature, make sure you
  7941. have the latest possible version of Libevent, and pass the
  7942. --enable-bufferevents flag to configure when building Tor from
  7943. source. This feature will make our networking code more flexible,
  7944. let us stack layers on each other, and let us use more efficient
  7945. zero-copy transports where available.
  7946. - As an experimental feature, Tor can use IOCP for networking on Windows.
  7947. Once this code is tuned and optimized, it promises much better
  7948. performance than the select-based backend we've used in the past. To
  7949. try this feature, you must build Tor with Libevent 2, configure Tor
  7950. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  7951. your torrc. There are known bugs here: only try this if you can help
  7952. debug it as it breaks.
  7953. - The EntryNodes option can now include country codes like {de} or IP
  7954. addresses or network masks. Previously we had disallowed these options
  7955. because we didn't have an efficient way to keep the list up to
  7956. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  7957. - Exit nodes now accept and queue data on not-yet-connected streams.
  7958. Previously, the client wasn't allowed to send data until the stream was
  7959. connected, which slowed down all connections. This change will enable
  7960. clients to perform a "fast-start" on streams and send data without
  7961. having to wait for a confirmation that the stream has opened. (Patch
  7962. from Ian Goldberg; implements the server side of Proposal 174.)
  7963. - Tor now has initial support for automatic port mapping on the many
  7964. home routers that support NAT-PMP or UPnP. (Not yet supported on
  7965. Windows). To build the support code, you'll need to have libnatpnp
  7966. library and/or the libminiupnpc library, and you'll need to enable the
  7967. feature specifically by passing "--enable-upnp" and/or
  7968. "--enable-natpnp" to configure. To turn it on, use the new
  7969. PortForwarding option.
  7970. - Caches now download, cache, and serve multiple "flavors" of the
  7971. consensus, including a flavor that describes microdescriptors.
  7972. - Caches now download, cache, and serve microdescriptors -- small
  7973. summaries of router descriptors that are authenticated by all of the
  7974. directory authorities. Once enough caches are running this code,
  7975. clients will be able to save significant amounts of directory bandwidth
  7976. by downloading microdescriptors instead of router descriptors.
  7977. o Minor features:
  7978. - Make logging resolution configurable with a new LogTimeGranularity
  7979. option, and change the default from 1 millisecond to 1 second.
  7980. Implements enhancement 1668.
  7981. - We log which torrc file we're using on startup. Implements ticket
  7982. 2444.
  7983. - Ordinarily, Tor does not count traffic from private addresses (like
  7984. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  7985. There is now a new option, CountPrivateBandwidth, to disable this
  7986. behavior. Patch from Daniel Cagara.
  7987. - New --enable-static-tor configure option for building Tor as
  7988. statically as possible. Idea, general hackery and thoughts from
  7989. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  7990. 2702.
  7991. - If you set the NumCPUs option to 0, Tor will now try to detect how
  7992. many CPUs you have. This is the new default behavior.
  7993. - Turn on directory request statistics by default and include them in
  7994. extra-info descriptors. Don't break if we have no GeoIP database.
  7995. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  7996. bidirectional use of connections to disk every 24 hours.
  7997. - Add a GeoIP file digest to the extra-info descriptor. Implements
  7998. enhancement 1883.
  7999. - The NodeFamily option -- which let you declare that you want to
  8000. consider nodes to be part of a family whether they list themselves
  8001. that way or not -- now allows IP address ranges and country codes.
  8002. - Add a new 'Heartbeat' log message type to periodically log a message
  8003. describing Tor's status at level Notice. This feature is meant for
  8004. operators who log at notice, and want to make sure that their Tor
  8005. server is still working. Implementation by George Kadianakis.
  8006. o Minor bugfixes (on 0.2.2.25-alpha):
  8007. - When loading the microdesc journal, remember its current size.
  8008. In 0.2.2, this helps prevent the microdesc journal from growing
  8009. without limit on authorities (who are the only ones to use it in
  8010. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8011. Fix posted by "cypherpunks."
  8012. - The microdesc journal is supposed to get rebuilt only if it is
  8013. at least _half_ the length of the store, not _twice_ the length
  8014. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8015. - If as an authority we fail to compute the identity digest of a v3
  8016. legacy keypair, warn, and don't use a buffer-full of junk instead.
  8017. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  8018. - Authorities now clean their microdesc cache periodically and when
  8019. reading from disk initially, not only when adding new descriptors.
  8020. This prevents a bug where we could lose microdescriptors. Bugfix
  8021. on 0.2.2.6-alpha.
  8022. o Minor features (controller):
  8023. - Add a new SIGNAL event to the controller interface so that
  8024. controllers can be notified when Tor handles a signal. Resolves
  8025. issue 1955. Patch by John Brooks.
  8026. - Add a new GETINFO option to get total bytes read and written. Patch
  8027. from pipe, revised by atagar. Resolves ticket 2345.
  8028. - Implement some GETINFO controller fields to provide information about
  8029. the Tor process's pid, euid, username, and resource limits.
  8030. o Build changes:
  8031. - Our build system requires automake 1.6 or later to create the
  8032. Makefile.in files. Previously, you could have used 1.4.
  8033. This only affects developers and people building Tor from git;
  8034. people who build Tor from the source distribution without changing
  8035. the Makefile.am files should be fine.
  8036. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  8037. so on. This is more robust against some of the failure modes
  8038. associated with running the autotools pieces on their own.
  8039. o Minor packaging issues:
  8040. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  8041. already created. Patch from Andreas Stieger. Fixes bug 2573.
  8042. o Code simplifications and refactoring:
  8043. - A major revision to our internal node-selecting and listing logic.
  8044. Tor already had at least two major ways to look at the question of
  8045. "which Tor servers do we know about": a list of router descriptors,
  8046. and a list of entries in the current consensus. With
  8047. microdescriptors, we're adding a third. Having so many systems
  8048. without an abstraction layer over them was hurting the codebase.
  8049. Now, we have a new "node_t" abstraction that presents a consistent
  8050. interface to a client's view of a Tor node, and holds (nearly) all
  8051. of the mutable state formerly in routerinfo_t and routerstatus_t.
  8052. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  8053. no longer link against Libevent: they never used it, but
  8054. our library structure used to force them to link it.
  8055. o Removed features:
  8056. - Remove some old code to work around even older versions of Tor that
  8057. used forked processes to handle DNS requests. Such versions of Tor
  8058. are no longer in use as servers.
  8059. o Documentation fixes:
  8060. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  8061. - Add missing documentation for the authority-related torrc options
  8062. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  8063. issue 2379.
  8064. Changes in version 0.2.2.25-alpha - 2011-04-29
  8065. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  8066. robust, routers no longer overreport their bandwidth, Win7 should crash
  8067. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  8068. now prevents hidden service-related activity from being linkable. It
  8069. provides more information to Vidalia so you can see if your bridge is
  8070. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  8071. StrictNodes configuration options to make them more reliable, more
  8072. understandable, and more regularly applied. If you use those options,
  8073. please see the revised documentation for them in the manual page.
  8074. o Major bugfixes:
  8075. - Relays were publishing grossly inflated bandwidth values because
  8076. they were writing their state files wrong--now they write the
  8077. correct value. Also, resume reading bandwidth history from the
  8078. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  8079. - Improve hidden service robustness: When we find that we have
  8080. extended a hidden service's introduction circuit to a relay not
  8081. listed as an introduction point in the HS descriptor we currently
  8082. have, retry with an introduction point from the current
  8083. descriptor. Previously we would just give up. Fixes bugs 1024 and
  8084. 1930; bugfix on 0.2.0.10-alpha.
  8085. - Clients now stop trying to use an exit node associated with a given
  8086. destination by TrackHostExits if they fail to reach that exit node.
  8087. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  8088. - Fix crash bug on platforms where gmtime and localtime can return
  8089. NULL. Windows 7 users were running into this one. Fixes part of bug
  8090. 2077. Bugfix on all versions of Tor. Found by boboper.
  8091. o Security and stability fixes:
  8092. - Don't double-free a parsable, but invalid, microdescriptor, even if
  8093. it is followed in the blob we're parsing by an unparsable
  8094. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  8095. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  8096. - If the Nickname configuration option isn't given, Tor would pick a
  8097. nickname based on the local hostname as the nickname for a relay.
  8098. Because nicknames are not very important in today's Tor and the
  8099. "Unnamed" nickname has been implemented, this is now problematic
  8100. behavior: It leaks information about the hostname without being
  8101. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  8102. introduced the Unnamed nickname. Reported by tagnaq.
  8103. - Fix an uncommon assertion failure when running with DNSPort under
  8104. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  8105. - Avoid linkability based on cached hidden service descriptors: forget
  8106. all hidden service descriptors cached as a client when processing a
  8107. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  8108. o Major features:
  8109. - Export GeoIP information on bridge usage to controllers even if we
  8110. have not yet been running for 24 hours. Now Vidalia bridge operators
  8111. can get more accurate and immediate feedback about their
  8112. contributions to the network.
  8113. o Major features and bugfixes (node selection):
  8114. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  8115. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  8116. options. Previously, we had been ambiguous in describing what
  8117. counted as an "exit" node, and what operations exactly "StrictNodes
  8118. 0" would permit. This created confusion when people saw nodes built
  8119. through unexpected circuits, and made it hard to tell real bugs from
  8120. surprises. Now the intended behavior is:
  8121. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  8122. a node that delivers user traffic outside the Tor network.
  8123. . "Entry", in the context of EntryNodes, means a node used as the
  8124. first hop of a multihop circuit. It doesn't include direct
  8125. connections to directory servers.
  8126. . "ExcludeNodes" applies to all nodes.
  8127. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  8128. StrictNodes is set, Tor should avoid all nodes listed in
  8129. ExcludeNodes, even when it will make user requests fail. When
  8130. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  8131. whenever it can, except when it must use an excluded node to
  8132. perform self-tests, connect to a hidden service, provide a
  8133. hidden service, fulfill a .exit request, upload directory
  8134. information, or fetch directory information.
  8135. Collectively, the changes to implement the behavior fix bug 1090.
  8136. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  8137. a node is listed in both, it's treated as excluded.
  8138. - ExcludeNodes now applies to directory nodes -- as a preference if
  8139. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  8140. Don't exclude all the directory authorities and set StrictNodes to 1
  8141. unless you really want your Tor to break.
  8142. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  8143. - ExcludeExitNodes now overrides .exit requests.
  8144. - We don't use bridges listed in ExcludeNodes.
  8145. - When StrictNodes is 1:
  8146. . We now apply ExcludeNodes to hidden service introduction points
  8147. and to rendezvous points selected by hidden service users. This
  8148. can make your hidden service less reliable: use it with caution!
  8149. . If we have used ExcludeNodes on ourself, do not try relay
  8150. reachability self-tests.
  8151. . If we have excluded all the directory authorities, we will not
  8152. even try to upload our descriptor if we're a relay.
  8153. . Do not honor .exit requests to an excluded node.
  8154. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  8155. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  8156. - When the set of permitted nodes changes, we now remove any mappings
  8157. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  8158. 0.1.0.1-rc.
  8159. - We never cannibalize a circuit that had excluded nodes on it, even
  8160. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  8161. - Revert a change where we would be laxer about attaching streams to
  8162. circuits than when building the circuits. This was meant to prevent
  8163. a set of bugs where streams were never attachable, but our improved
  8164. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  8165. - Keep track of how many times we launch a new circuit to handle a
  8166. given stream. Too many launches could indicate an inconsistency
  8167. between our "launch a circuit to handle this stream" logic and our
  8168. "attach this stream to one of the available circuits" logic.
  8169. - Improve log messages related to excluded nodes.
  8170. o Minor bugfixes:
  8171. - Fix a spurious warning when moving from a short month to a long
  8172. month on relays with month-based BandwidthAccounting. Bugfix on
  8173. 0.2.2.17-alpha; fixes bug 3020.
  8174. - When a client finds that an origin circuit has run out of 16-bit
  8175. stream IDs, we now mark it as unusable for new streams. Previously,
  8176. we would try to close the entire circuit. Bugfix on 0.0.6.
  8177. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  8178. Bugfix on 0.2.2.24-alpha.
  8179. - Be more careful about reporting the correct error from a failed
  8180. connect() system call. Under some circumstances, it was possible to
  8181. look at an incorrect value for errno when sending the end reason.
  8182. Bugfix on 0.1.0.1-rc.
  8183. - Correctly handle an "impossible" overflow cases in connection byte
  8184. counting, where we write or read more than 4GB on an edge connection
  8185. in a single second. Bugfix on 0.1.2.8-beta.
  8186. - Correct the warning displayed when a rendezvous descriptor exceeds
  8187. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  8188. John Brooks.
  8189. - Clients and hidden services now use HSDir-flagged relays for hidden
  8190. service descriptor downloads and uploads even if the relays have no
  8191. DirPort set and the client has disabled TunnelDirConns. This will
  8192. eventually allow us to give the HSDir flag to relays with no
  8193. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  8194. - Downgrade "no current certificates known for authority" message from
  8195. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  8196. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  8197. 2917. Bugfix on 0.1.1.1-alpha.
  8198. - Only limit the lengths of single HS descriptors, even when multiple
  8199. HS descriptors are published to an HSDir relay in a single POST
  8200. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  8201. - Write the current time into the LastWritten line in our state file,
  8202. rather than the time from the previous write attempt. Also, stop
  8203. trying to use a time of -1 in our log statements. Fixes bug 3039;
  8204. bugfix on 0.2.2.14-alpha.
  8205. - Be more consistent in our treatment of file system paths. "~" should
  8206. get expanded to the user's home directory in the Log config option.
  8207. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  8208. feature for the -f and --DataDirectory options.
  8209. o Minor features:
  8210. - Make sure every relay writes a state file at least every 12 hours.
  8211. Previously, a relay could go for weeks without writing its state
  8212. file, and on a crash could lose its bandwidth history, capacity
  8213. estimates, client country statistics, and so on. Addresses bug 3012.
  8214. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  8215. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  8216. clients are already deprecated because of security bugs.
  8217. - Don't allow v0 hidden service authorities to act as clients.
  8218. Required by fix for bug 3000.
  8219. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  8220. by fix for bug 3000.
  8221. - Ensure that no empty [dirreq-](read|write)-history lines are added
  8222. to an extrainfo document. Implements ticket 2497.
  8223. o Code simplification and refactoring:
  8224. - Remove workaround code to handle directory responses from servers
  8225. that had bug 539 (they would send HTTP status 503 responses _and_
  8226. send a body too). Since only server versions before
  8227. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  8228. keep the workaround in place.
  8229. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  8230. handling calculations where we have a known amount of clock skew and
  8231. an allowed amount of unknown skew. But we only used it in three
  8232. places, and we never adjusted the known/unknown skew values. This is
  8233. still something we might want to do someday, but if we do, we'll
  8234. want to do it differently.
  8235. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  8236. None of the cases where we did this before were wrong, but by making
  8237. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  8238. - Use GetTempDir to find the proper temporary directory location on
  8239. Windows when generating temporary files for the unit tests. Patch by
  8240. Gisle Vanem.
  8241. Changes in version 0.2.2.24-alpha - 2011-04-08
  8242. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  8243. prevented Tor clients from effectively using "multihomed" bridges,
  8244. that is, bridges that listen on multiple ports or IP addresses so users
  8245. can continue to use some of their addresses even if others get blocked.
  8246. o Major bugfixes:
  8247. - Fix a bug where bridge users who configure the non-canonical
  8248. address of a bridge automatically switch to its canonical
  8249. address. If a bridge listens at more than one address, it should be
  8250. able to advertise those addresses independently and any non-blocked
  8251. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  8252. bug 2510.
  8253. - If you configured Tor to use bridge A, and then quit and
  8254. configured Tor to use bridge B instead, it would happily continue
  8255. to use bridge A if it's still reachable. While this behavior is
  8256. a feature if your goal is connectivity, in some scenarios it's a
  8257. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  8258. - Directory authorities now use data collected from their own
  8259. uptime observations when choosing whether to assign the HSDir flag
  8260. to relays, instead of trusting the uptime value the relay reports in
  8261. its descriptor. This change helps prevent an attack where a small
  8262. set of nodes with frequently-changing identity keys can blackhole
  8263. a hidden service. (Only authorities need upgrade; others will be
  8264. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  8265. o Minor bugfixes:
  8266. - When we restart our relay, we might get a successful connection
  8267. from the outside before we've started our reachability tests,
  8268. triggering a warning: "ORPort found reachable, but I have no
  8269. routerinfo yet. Failing to inform controller of success." This
  8270. bug was harmless unless Tor is running under a controller
  8271. like Vidalia, in which case the controller would never get a
  8272. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  8273. fixes bug 1172.
  8274. - Make directory authorities more accurate at recording when
  8275. relays that have failed several reachability tests became
  8276. unreachable, so we can provide more accuracy at assigning Stable,
  8277. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  8278. - Fix an issue that prevented static linking of libevent on
  8279. some platforms (notably Linux). Fixes bug 2698; bugfix on
  8280. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  8281. the --with-static-libevent configure option).
  8282. - We now ask the other side of a stream (the client or the exit)
  8283. for more data on that stream when the amount of queued data on
  8284. that stream dips low enough. Previously, we wouldn't ask the
  8285. other side for more data until either it sent us more data (which
  8286. it wasn't supposed to do if it had exhausted its window!) or we
  8287. had completely flushed all our queued data. This flow control fix
  8288. should improve throughput. Fixes bug 2756; bugfix on the earliest
  8289. released versions of Tor (svn commit r152).
  8290. - Avoid a double-mark-for-free warning when failing to attach a
  8291. transparent proxy connection. (We thought we had fixed this in
  8292. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  8293. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  8294. bug) and 0.2.2.23-alpha (the incorrect fix).
  8295. - When warning about missing zlib development packages during compile,
  8296. give the correct package names. Bugfix on 0.2.0.1-alpha.
  8297. o Minor features:
  8298. - Directory authorities now log the source of a rejected POSTed v3
  8299. networkstatus vote.
  8300. - Make compilation with clang possible when using
  8301. --enable-gcc-warnings by removing two warning options that clang
  8302. hasn't implemented yet and by fixing a few warnings. Implements
  8303. ticket 2696.
  8304. - When expiring circuits, use microsecond timers rather than
  8305. one-second timers. This can avoid an unpleasant situation where a
  8306. circuit is launched near the end of one second and expired right
  8307. near the beginning of the next, and prevent fluctuations in circuit
  8308. timeout values.
  8309. - Use computed circuit-build timeouts to decide when to launch
  8310. parallel introduction circuits for hidden services. (Previously,
  8311. we would retry after 15 seconds.)
  8312. - Update to the April 1 2011 Maxmind GeoLite Country database.
  8313. o Packaging fixes:
  8314. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  8315. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  8316. o Documentation changes:
  8317. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  8318. - Resolve all doxygen warnings except those for missing documentation.
  8319. Fixes bug 2705.
  8320. - Add doxygen documentation for more functions, fields, and types.
  8321. Changes in version 0.2.2.23-alpha - 2011-03-08
  8322. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  8323. they restart they don't lose their bandwidth capacity estimate. This
  8324. release also fixes a diverse set of user-facing bugs, ranging from
  8325. relays overrunning their rate limiting to clients falsely warning about
  8326. clock skew to bridge descriptor leaks by our bridge directory authority.
  8327. o Major bugfixes:
  8328. - Stop sending a CLOCK_SKEW controller status event whenever
  8329. we fetch directory information from a relay that has a wrong clock.
  8330. Instead, only inform the controller when it's a trusted authority
  8331. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  8332. the rest of bug 1074.
  8333. - Fix an assert in parsing router descriptors containing IPv6
  8334. addresses. This one took down the directory authorities when
  8335. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  8336. - Make the bridge directory authority refuse to answer directory
  8337. requests for "all" descriptors. It used to include bridge
  8338. descriptors in its answer, which was a major information leak.
  8339. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  8340. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  8341. Tor would ignore their RelayBandwidthBurst setting,
  8342. potentially using more bandwidth than expected. Bugfix on
  8343. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  8344. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  8345. hidserv" in her torrc. The 'hidserv' argument never controlled
  8346. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  8347. o Major features:
  8348. - Relays now save observed peak bandwidth throughput rates to their
  8349. state file (along with total usage, which was already saved)
  8350. so that they can determine their correct estimated bandwidth on
  8351. restart. Resolves bug 1863, where Tor relays would reset their
  8352. estimated bandwidth to 0 after restarting.
  8353. - Directory authorities now take changes in router IP address and
  8354. ORPort into account when determining router stability. Previously,
  8355. if a router changed its IP or ORPort, the authorities would not
  8356. treat it as having any downtime for the purposes of stability
  8357. calculation, whereas clients would experience downtime since the
  8358. change could take a while to propagate to them. Resolves issue 1035.
  8359. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  8360. Prevention (DEP) by default on Windows to make it harder for
  8361. attackers to exploit vulnerabilities. Patch from John Brooks.
  8362. o Minor bugfixes (on 0.2.1.x and earlier):
  8363. - Fix a rare crash bug that could occur when a client was configured
  8364. with a large number of bridges. Fixes bug 2629; bugfix on
  8365. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  8366. - Avoid a double mark-for-free warning when failing to attach a
  8367. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  8368. bug 2279.
  8369. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  8370. found by "cypherpunks". This bug was introduced before the first
  8371. Tor release, in svn commit r110.
  8372. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  8373. don't mention them in the manpage. Fixes bug 2450; issue
  8374. spotted by keb and G-Lo.
  8375. - Fix a bug in bandwidth history state parsing that could have been
  8376. triggered if a future version of Tor ever changed the timing
  8377. granularity at which bandwidth history is measured. Bugfix on
  8378. Tor 0.1.1.11-alpha.
  8379. - When a relay decides that its DNS is too broken for it to serve
  8380. as an exit server, it advertised itself as a non-exit, but
  8381. continued to act as an exit. This could create accidental
  8382. partitioning opportunities for users. Instead, if a relay is
  8383. going to advertise reject *:* as its exit policy, it should
  8384. really act with exit policy "reject *:*". Fixes bug 2366.
  8385. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  8386. - In the special case where you configure a public exit relay as your
  8387. bridge, Tor would be willing to use that exit relay as the last
  8388. hop in your circuit as well. Now we fail that circuit instead.
  8389. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  8390. - Fix a bug with our locking implementation on Windows that couldn't
  8391. correctly detect when a file was already locked. Fixes bug 2504,
  8392. bugfix on 0.2.1.6-alpha.
  8393. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  8394. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  8395. "piebeer".
  8396. - Set target port in get_interface_address6() correctly. Bugfix
  8397. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  8398. - Directory authorities are now more robust to hops back in time
  8399. when calculating router stability. Previously, if a run of uptime
  8400. or downtime appeared to be negative, the calculation could give
  8401. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  8402. bug 1035.
  8403. - Fix an assert that got triggered when using the TestingTorNetwork
  8404. configuration option and then issuing a GETINFO config-text control
  8405. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  8406. o Minor bugfixes (on 0.2.2.x):
  8407. - Clients should not weight BadExit nodes as Exits in their node
  8408. selection. Similarly, directory authorities should not count BadExit
  8409. bandwidth as Exit bandwidth when computing bandwidth-weights.
  8410. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  8411. - Correctly clear our dir_read/dir_write history when there is an
  8412. error parsing any bw history value from the state file. Bugfix on
  8413. Tor 0.2.2.15-alpha.
  8414. - Resolve a bug in verifying signatures of directory objects
  8415. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  8416. Fixes bug 2409. Found by "piebeer".
  8417. - Bridge authorities no longer crash on SIGHUP when they try to
  8418. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  8419. on 0.2.2.22-alpha.
  8420. o Minor features:
  8421. - Log less aggressively about circuit timeout changes, and improve
  8422. some other circuit timeout messages. Resolves bug 2004.
  8423. - Log a little more clearly about the times at which we're no longer
  8424. accepting new connections. Resolves bug 2181.
  8425. - Reject attempts at the client side to open connections to private
  8426. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  8427. a randomly chosen exit node. Attempts to do so are always
  8428. ill-defined, generally prevented by exit policies, and usually
  8429. in error. This will also help to detect loops in transparent
  8430. proxy configurations. You can disable this feature by setting
  8431. "ClientRejectInternalAddresses 0" in your torrc.
  8432. - Always treat failure to allocate an RSA key as an unrecoverable
  8433. allocation error.
  8434. - Update to the March 1 2011 Maxmind GeoLite Country database.
  8435. o Minor features (log subsystem):
  8436. - Add documentation for configuring logging at different severities in
  8437. different log domains. We've had this feature since 0.2.1.1-alpha,
  8438. but for some reason it never made it into the manpage. Fixes
  8439. bug 2215.
  8440. - Make it simpler to specify "All log domains except for A and B".
  8441. Previously you needed to say "[*,~A,~B]". Now you can just say
  8442. "[~A,~B]".
  8443. - Add a "LogMessageDomains 1" option to include the domains of log
  8444. messages along with the messages. Without this, there's no way
  8445. to use log domains without reading the source or doing a lot
  8446. of guessing.
  8447. o Packaging changes:
  8448. - Stop shipping the Tor specs files and development proposal documents
  8449. in the tarball. They are now in a separate git repository at
  8450. git://git.torproject.org/torspec.git
  8451. Changes in version 0.2.1.30 - 2011-02-23
  8452. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  8453. change is a slight tweak to Tor's TLS handshake that makes relays
  8454. and bridges that run this new version reachable from Iran again.
  8455. We don't expect this tweak will win the arms race long-term, but it
  8456. buys us time until we roll out a better solution.
  8457. o Major bugfixes:
  8458. - Stop sending a CLOCK_SKEW controller status event whenever
  8459. we fetch directory information from a relay that has a wrong clock.
  8460. Instead, only inform the controller when it's a trusted authority
  8461. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  8462. the rest of bug 1074.
  8463. - Fix a bounds-checking error that could allow an attacker to
  8464. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  8465. Found by "piebeer".
  8466. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  8467. Tor would ignore their RelayBandwidthBurst setting,
  8468. potentially using more bandwidth than expected. Bugfix on
  8469. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  8470. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  8471. hidserv" in her torrc. The 'hidserv' argument never controlled
  8472. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  8473. o Minor features:
  8474. - Adjust our TLS Diffie-Hellman parameters to match those used by
  8475. Apache's mod_ssl.
  8476. - Update to the February 1 2011 Maxmind GeoLite Country database.
  8477. o Minor bugfixes:
  8478. - Check for and reject overly long directory certificates and
  8479. directory tokens before they have a chance to hit any assertions.
  8480. Bugfix on 0.2.1.28. Found by "doorss".
  8481. - Bring the logic that gathers routerinfos and assesses the
  8482. acceptability of circuits into line. This prevents a Tor OP from
  8483. getting locked in a cycle of choosing its local OR as an exit for a
  8484. path (due to a .exit request) and then rejecting the circuit because
  8485. its OR is not listed yet. It also prevents Tor clients from using an
  8486. OR running in the same instance as an exit (due to a .exit request)
  8487. if the OR does not meet the same requirements expected of an OR
  8488. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  8489. o Packaging changes:
  8490. - Stop shipping the Tor specs files and development proposal documents
  8491. in the tarball. They are now in a separate git repository at
  8492. git://git.torproject.org/torspec.git
  8493. - Do not include Git version tags as though they are SVN tags when
  8494. generating a tarball from inside a repository that has switched
  8495. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  8496. Changes in version 0.2.2.22-alpha - 2011-01-25
  8497. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  8498. main other change is a slight tweak to Tor's TLS handshake that makes
  8499. relays and bridges that run this new version reachable from Iran again.
  8500. We don't expect this tweak will win the arms race long-term, but it
  8501. will buy us a bit more time until we roll out a better solution.
  8502. o Major bugfixes:
  8503. - Fix a bounds-checking error that could allow an attacker to
  8504. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  8505. Found by "piebeer".
  8506. - Don't assert when changing from bridge to relay or vice versa
  8507. via the controller. The assert happened because we didn't properly
  8508. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  8509. bug 2433. Reported by bastik.
  8510. o Minor features:
  8511. - Adjust our TLS Diffie-Hellman parameters to match those used by
  8512. Apache's mod_ssl.
  8513. - Provide a log message stating which geoip file we're parsing
  8514. instead of just stating that we're parsing the geoip file.
  8515. Implements ticket 2432.
  8516. o Minor bugfixes:
  8517. - Check for and reject overly long directory certificates and
  8518. directory tokens before they have a chance to hit any assertions.
  8519. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  8520. Changes in version 0.2.2.21-alpha - 2011-01-15
  8521. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  8522. continues our recent code security audit work. The main fix resolves
  8523. a remote heap overflow vulnerability that can allow remote code
  8524. execution (CVE-2011-0427). Other fixes address a variety of assert
  8525. and crash bugs, most of which we think are hard to exploit remotely.
  8526. o Major bugfixes (security), also included in 0.2.1.29:
  8527. - Fix a heap overflow bug where an adversary could cause heap
  8528. corruption. This bug probably allows remote code execution
  8529. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8530. 0.1.2.10-rc.
  8531. - Prevent a denial-of-service attack by disallowing any
  8532. zlib-compressed data whose compression factor is implausibly
  8533. high. Fixes part of bug 2324; reported by "doorss".
  8534. - Zero out a few more keys in memory before freeing them. Fixes
  8535. bug 2384 and part of bug 2385. These key instances found by
  8536. "cypherpunks", based on Andrew Case's report about being able
  8537. to find sensitive data in Tor's memory space if you have enough
  8538. permissions. Bugfix on 0.0.2pre9.
  8539. o Major bugfixes (crashes), also included in 0.2.1.29:
  8540. - Prevent calls to Libevent from inside Libevent log handlers.
  8541. This had potential to cause a nasty set of crashes, especially
  8542. if running Libevent with debug logging enabled, and running
  8543. Tor with a controller watching for low-severity log messages.
  8544. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8545. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8546. underflow errors there too. Fixes the other part of bug 2324.
  8547. - Fix a bug where we would assert if we ever had a
  8548. cached-descriptors.new file (or another file read directly into
  8549. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8550. on 0.2.1.25. Found by doorss.
  8551. - Fix some potential asserts and parsing issues with grossly
  8552. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  8553. Found by doorss.
  8554. o Minor bugfixes (other), also included in 0.2.1.29:
  8555. - Fix a bug with handling misformed replies to reverse DNS lookup
  8556. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  8557. bug reported by doorss.
  8558. - Fix compilation on mingw when a pthreads compatibility library
  8559. has been installed. (We don't want to use it, so we shouldn't
  8560. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8561. - Fix a bug where we would declare that we had run out of virtual
  8562. addresses when the address space was only half-exhausted. Bugfix
  8563. on 0.1.2.1-alpha.
  8564. - Correctly handle the case where AutomapHostsOnResolve is set but
  8565. no virtual addresses are available. Fixes bug 2328; bugfix on
  8566. 0.1.2.1-alpha. Bug found by doorss.
  8567. - Correctly handle wrapping around when we run out of virtual
  8568. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  8569. o Minor features, also included in 0.2.1.29:
  8570. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8571. - Introduce output size checks on all of our decryption functions.
  8572. o Build changes, also included in 0.2.1.29:
  8573. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8574. added a check to Makefile.am to make sure that we're building with
  8575. Automake 1.7 or later.
  8576. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8577. because we built it with a too-old version of automake. Thus that
  8578. release broke ./configure --enable-openbsd-malloc, which is popular
  8579. among really fast exit relays on Linux.
  8580. o Major bugfixes, new in 0.2.2.21-alpha:
  8581. - Prevent crash/heap corruption when the cbtnummodes consensus
  8582. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  8583. on 0.2.2.14-alpha.
  8584. o Major features, new in 0.2.2.21-alpha:
  8585. - Introduce minimum/maximum values that clients will believe
  8586. from the consensus. Now we'll have a better chance to avoid crashes
  8587. or worse when a consensus param has a weird value.
  8588. o Minor features, new in 0.2.2.21-alpha:
  8589. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  8590. used on bridges, and it makes bridge scanning somewhat easier.
  8591. - If writing the state file to disk fails, wait up to an hour before
  8592. retrying again, rather than trying again each second. Fixes bug
  8593. 2346; bugfix on Tor 0.1.1.3-alpha.
  8594. - Make Libevent log messages get delivered to controllers later,
  8595. and not from inside the Libevent log handler. This prevents unsafe
  8596. reentrant Libevent calls while still letting the log messages
  8597. get through.
  8598. - Detect platforms that brokenly use a signed size_t, and refuse to
  8599. build there. Found and analyzed by doorss and rransom.
  8600. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  8601. Resolves bug 2314.
  8602. o Minor bugfixes, new in 0.2.2.21-alpha:
  8603. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  8604. than waiting forever for them to finish. Fixes bug 2330; bugfix
  8605. on 0.2.0.16-alpha. Found by doorss.
  8606. - Add assertions to check for overflow in arguments to
  8607. base32_encode() and base32_decode(); fix a signed-unsigned
  8608. comparison there too. These bugs are not actually reachable in Tor,
  8609. but it's good to prevent future errors too. Found by doorss.
  8610. - Correctly detect failures to create DNS requests when using Libevent
  8611. versions before v2. (Before Libevent 2, we used our own evdns
  8612. implementation. Its return values for Libevent's evdns_resolve_*()
  8613. functions are not consistent with those from Libevent.) Fixes bug
  8614. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  8615. o Documentation, new in 0.2.2.21-alpha:
  8616. - Document the default socks host and port (127.0.0.1:9050) for
  8617. tor-resolve.
  8618. Changes in version 0.2.1.29 - 2011-01-15
  8619. Tor 0.2.1.29 continues our recent code security audit work. The main
  8620. fix resolves a remote heap overflow vulnerability that can allow remote
  8621. code execution. Other fixes address a variety of assert and crash bugs,
  8622. most of which we think are hard to exploit remotely.
  8623. o Major bugfixes (security):
  8624. - Fix a heap overflow bug where an adversary could cause heap
  8625. corruption. This bug probably allows remote code execution
  8626. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8627. 0.1.2.10-rc.
  8628. - Prevent a denial-of-service attack by disallowing any
  8629. zlib-compressed data whose compression factor is implausibly
  8630. high. Fixes part of bug 2324; reported by "doorss".
  8631. - Zero out a few more keys in memory before freeing them. Fixes
  8632. bug 2384 and part of bug 2385. These key instances found by
  8633. "cypherpunks", based on Andrew Case's report about being able
  8634. to find sensitive data in Tor's memory space if you have enough
  8635. permissions. Bugfix on 0.0.2pre9.
  8636. o Major bugfixes (crashes):
  8637. - Prevent calls to Libevent from inside Libevent log handlers.
  8638. This had potential to cause a nasty set of crashes, especially
  8639. if running Libevent with debug logging enabled, and running
  8640. Tor with a controller watching for low-severity log messages.
  8641. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8642. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8643. underflow errors there too. Fixes the other part of bug 2324.
  8644. - Fix a bug where we would assert if we ever had a
  8645. cached-descriptors.new file (or another file read directly into
  8646. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8647. on 0.2.1.25. Found by doorss.
  8648. - Fix some potential asserts and parsing issues with grossly
  8649. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  8650. Found by doorss.
  8651. o Minor bugfixes (other):
  8652. - Fix a bug with handling misformed replies to reverse DNS lookup
  8653. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  8654. bug reported by doorss.
  8655. - Fix compilation on mingw when a pthreads compatibility library
  8656. has been installed. (We don't want to use it, so we shouldn't
  8657. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8658. - Fix a bug where we would declare that we had run out of virtual
  8659. addresses when the address space was only half-exhausted. Bugfix
  8660. on 0.1.2.1-alpha.
  8661. - Correctly handle the case where AutomapHostsOnResolve is set but
  8662. no virtual addresses are available. Fixes bug 2328; bugfix on
  8663. 0.1.2.1-alpha. Bug found by doorss.
  8664. - Correctly handle wrapping around to when we run out of virtual
  8665. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  8666. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8667. because we built it with a too-old version of automake. Thus that
  8668. release broke ./configure --enable-openbsd-malloc, which is popular
  8669. among really fast exit relays on Linux.
  8670. o Minor features:
  8671. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8672. - Introduce output size checks on all of our decryption functions.
  8673. o Build changes:
  8674. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8675. added a check to Makefile.am to make sure that we're building with
  8676. Automake 1.7 or later.
  8677. Changes in version 0.2.2.20-alpha - 2010-12-17
  8678. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  8679. exploitable bugs. We also fix a variety of other significant bugs,
  8680. change the IP address for one of our directory authorities, and update
  8681. the minimum version that Tor relays must run to join the network.
  8682. o Major bugfixes:
  8683. - Fix a remotely exploitable bug that could be used to crash instances
  8684. of Tor remotely by overflowing on the heap. Remote-code execution
  8685. hasn't been confirmed, but can't be ruled out. Everyone should
  8686. upgrade. Bugfix on the 0.1.1 series and later.
  8687. - Fix a bug that could break accounting on 64-bit systems with large
  8688. time_t values, making them hibernate for impossibly long intervals.
  8689. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  8690. - Fix a logic error in directory_fetches_from_authorities() that
  8691. would cause all _non_-exits refusing single-hop-like circuits
  8692. to fetch from authorities, when we wanted to have _exits_ fetch
  8693. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  8694. fix by boboper.
  8695. - Fix a stream fairness bug that would cause newer streams on a given
  8696. circuit to get preference when reading bytes from the origin or
  8697. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  8698. introduced before the first Tor release, in svn revision r152.
  8699. o Directory authority changes:
  8700. - Change IP address and ports for gabelmoo (v3 directory authority).
  8701. o Minor bugfixes:
  8702. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  8703. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  8704. - Fix an off-by-one error in calculating some controller command
  8705. argument lengths. Fortunately, this mistake is harmless since
  8706. the controller code does redundant NUL termination too. Found by
  8707. boboper. Bugfix on 0.1.1.1-alpha.
  8708. - Do not dereference NULL if a bridge fails to build its
  8709. extra-info descriptor. Found by an anonymous commenter on
  8710. Trac. Bugfix on 0.2.2.19-alpha.
  8711. o Minor features:
  8712. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8713. - Directory authorities now reject relays running any versions of
  8714. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  8715. known bugs that keep RELAY_EARLY cells from working on rendezvous
  8716. circuits. Followup to fix for bug 2081.
  8717. - Directory authorities now reject relays running any version of Tor
  8718. older than 0.2.0.26-rc. That version is the earliest that fetches
  8719. current directory information correctly. Fixes bug 2156.
  8720. - Report only the top 10 ports in exit-port stats in order not to
  8721. exceed the maximum extra-info descriptor length of 50 KB. Implements
  8722. task 2196.
  8723. Changes in version 0.2.1.28 - 2010-12-17
  8724. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  8725. exploitable bugs. We also took this opportunity to change the IP address
  8726. for one of our directory authorities, and to update the geoip database
  8727. we ship.
  8728. o Major bugfixes:
  8729. - Fix a remotely exploitable bug that could be used to crash instances
  8730. of Tor remotely by overflowing on the heap. Remote-code execution
  8731. hasn't been confirmed, but can't be ruled out. Everyone should
  8732. upgrade. Bugfix on the 0.1.1 series and later.
  8733. o Directory authority changes:
  8734. - Change IP address and ports for gabelmoo (v3 directory authority).
  8735. o Minor features:
  8736. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8737. Changes in version 0.2.1.27 - 2010-11-23
  8738. Yet another OpenSSL security patch broke its compatibility with Tor:
  8739. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  8740. also took this opportunity to fix several crash bugs, integrate a new
  8741. directory authority, and update the bundled GeoIP database.
  8742. o Major bugfixes:
  8743. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8744. No longer set the tlsext_host_name extension on server SSL objects;
  8745. but continue to set it on client SSL objects. Our goal in setting
  8746. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8747. bugfix on 0.2.1.1-alpha.
  8748. - Do not log messages to the controller while shrinking buffer
  8749. freelists. Doing so would sometimes make the controller connection
  8750. try to allocate a buffer chunk, which would mess up the internals
  8751. of the freelist and cause an assertion failure. Fixes bug 1125;
  8752. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8753. - Learn our external IP address when we're a relay or bridge, even if
  8754. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8755. where we introduced bridge relays that don't need to publish to
  8756. be useful. Fixes bug 2050.
  8757. - Do even more to reject (and not just ignore) annotations on
  8758. router descriptors received anywhere but from the cache. Previously
  8759. we would ignore such annotations at first, but cache them to disk
  8760. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8761. - When you're using bridges and your network goes away and your
  8762. bridges get marked as down, recover when you attempt a new socks
  8763. connection (if the network is back), rather than waiting up to an
  8764. hour to try fetching new descriptors for your bridges. Bugfix on
  8765. 0.2.0.3-alpha; fixes bug 1981.
  8766. o Major features:
  8767. - Move to the November 2010 Maxmind GeoLite country db (rather
  8768. than the June 2009 ip-to-country GeoIP db) for our statistics that
  8769. count how many users relays are seeing from each country. Now we'll
  8770. have more accurate data, especially for many African countries.
  8771. o New directory authorities:
  8772. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  8773. authority.
  8774. o Minor bugfixes:
  8775. - Fix an assertion failure that could occur in directory caches or
  8776. bridge users when using a very short voting interval on a testing
  8777. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  8778. 0.2.0.8-alpha.
  8779. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8780. 0.2.0.8-alpha. Found by piebeer.
  8781. - Allow handshaking OR connections to take a full KeepalivePeriod
  8782. seconds to handshake. Previously, we would close them after
  8783. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  8784. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  8785. for analysis help.
  8786. - When building with --enable-gcc-warnings on OpenBSD, disable
  8787. warnings in system headers. This makes --enable-gcc-warnings
  8788. pass on OpenBSD 4.8.
  8789. o Minor features:
  8790. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  8791. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  8792. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  8793. Servers can start sending this code when enough clients recognize
  8794. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  8795. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  8796. Patch from mingw-san.
  8797. o Removed files:
  8798. - Remove the old debian/ directory from the main Tor distribution.
  8799. The official Tor-for-debian git repository lives at the URL
  8800. https://git.torproject.org/debian/tor.git
  8801. - Stop shipping the old doc/website/ directory in the tarball. We
  8802. changed the website format in late 2010, and what we shipped in
  8803. 0.2.1.26 really wasn't that useful anyway.
  8804. Changes in version 0.2.2.19-alpha - 2010-11-22
  8805. Yet another OpenSSL security patch broke its compatibility with Tor:
  8806. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  8807. o Major bugfixes:
  8808. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8809. No longer set the tlsext_host_name extension on server SSL objects;
  8810. but continue to set it on client SSL objects. Our goal in setting
  8811. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8812. bugfix on 0.2.1.1-alpha.
  8813. o Minor bugfixes:
  8814. - Try harder not to exceed the maximum length of 50 KB when writing
  8815. statistics to extra-info descriptors. This bug was triggered by very
  8816. fast relays reporting exit-port, entry, and dirreq statistics.
  8817. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  8818. - Publish a router descriptor even if generating an extra-info
  8819. descriptor fails. Previously we would not publish a router
  8820. descriptor without an extra-info descriptor; this can cause fast
  8821. exit relays collecting exit-port statistics to drop from the
  8822. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  8823. Changes in version 0.2.2.18-alpha - 2010-11-16
  8824. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  8825. us lately, makes unpublished bridge relays able to detect their IP
  8826. address, and fixes a wide variety of other bugs to get us much closer
  8827. to a stable release.
  8828. o Major bugfixes:
  8829. - Do even more to reject (and not just ignore) annotations on
  8830. router descriptors received anywhere but from the cache. Previously
  8831. we would ignore such annotations at first, but cache them to disk
  8832. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8833. - Do not log messages to the controller while shrinking buffer
  8834. freelists. Doing so would sometimes make the controller connection
  8835. try to allocate a buffer chunk, which would mess up the internals
  8836. of the freelist and cause an assertion failure. Fixes bug 1125;
  8837. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8838. - Learn our external IP address when we're a relay or bridge, even if
  8839. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8840. where we introduced bridge relays that don't need to publish to
  8841. be useful. Fixes bug 2050.
  8842. - Maintain separate TLS contexts and certificates for incoming and
  8843. outgoing connections in bridge relays. Previously we would use the
  8844. same TLS contexts and certs for incoming and outgoing connections.
  8845. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  8846. - Maintain separate identity keys for incoming and outgoing TLS
  8847. contexts in bridge relays. Previously we would use the same
  8848. identity keys for incoming and outgoing TLS contexts. Bugfix on
  8849. 0.2.0.3-alpha; addresses the other half of bug 988.
  8850. - Avoid an assertion failure when we as an authority receive a
  8851. duplicate upload of a router descriptor that we already have,
  8852. but which we previously considered an obsolete descriptor.
  8853. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  8854. - Avoid a crash bug triggered by looking at a dangling pointer while
  8855. setting the network status consensus. Found by Robert Ransom.
  8856. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  8857. - Fix a logic error where servers that _didn't_ act as exits would
  8858. try to keep their server lists more aggressively up to date than
  8859. exits, when it was supposed to be the other way around. Bugfix
  8860. on 0.2.2.17-alpha.
  8861. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  8862. - When we're trying to guess whether we know our IP address as
  8863. a relay, we would log various ways that we failed to guess
  8864. our address, but never log that we ended up guessing it
  8865. successfully. Now add a log line to help confused and anxious
  8866. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  8867. - Bring the logic that gathers routerinfos and assesses the
  8868. acceptability of circuits into line. This prevents a Tor OP from
  8869. getting locked in a cycle of choosing its local OR as an exit for a
  8870. path (due to a .exit request) and then rejecting the circuit because
  8871. its OR is not listed yet. It also prevents Tor clients from using an
  8872. OR running in the same instance as an exit (due to a .exit request)
  8873. if the OR does not meet the same requirements expected of an OR
  8874. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  8875. - Correctly describe errors that occur when generating a TLS object.
  8876. Previously we would attribute them to a failure while generating a
  8877. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  8878. bug 1994.
  8879. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8880. 0.2.0.8-alpha. Found by piebeer.
  8881. - Fix warnings that newer versions of autoconf produced during
  8882. ./autogen.sh. These warnings appear to be harmless in our case,
  8883. but they were extremely verbose. Fixes bug 2020.
  8884. o Minor bugfixes (on Tor 0.2.2.x):
  8885. - Enable protection of small arrays whenever we build with gcc
  8886. hardening features, not only when also building with warnings
  8887. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  8888. o Minor features:
  8889. - Make hidden services work better in private Tor networks by not
  8890. requiring any uptime to join the hidden service descriptor
  8891. DHT. Implements ticket 2088.
  8892. - Rate-limit the "your application is giving Tor only an IP address"
  8893. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  8894. - When AllowSingleHopExits is set, print a warning to explain to the
  8895. relay operator why most clients are avoiding her relay.
  8896. - Update to the November 1 2010 Maxmind GeoLite Country database.
  8897. o Code simplifications and refactoring:
  8898. - When we fixed bug 1038 we had to put in a restriction not to send
  8899. RELAY_EARLY cells on rend circuits. This was necessary as long
  8900. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  8901. active. Now remove this obsolete check. Resolves bug 2081.
  8902. - Some options used different conventions for uppercasing of acronyms
  8903. when comparing manpage and source. Fix those in favor of the
  8904. manpage, as it makes sense to capitalize acronyms.
  8905. - Remove the torrc.complete file. It hasn't been kept up to date
  8906. and users will have better luck checking out the manpage.
  8907. - Remove the obsolete "NoPublish" option; it has been flagged
  8908. as obsolete and has produced a warning since 0.1.1.18-rc.
  8909. - Remove everything related to building the expert bundle for OS X.
  8910. It has confused many users, doesn't work right on OS X 10.6,
  8911. and is hard to get rid of once installed. Resolves bug 1274.
  8912. Changes in version 0.2.2.17-alpha - 2010-09-30
  8913. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  8914. to use one-hop circuits (which can put the exit relays at higher risk,
  8915. plus unbalance the network); fixes a big bug in bandwidth accounting
  8916. for relays that want to limit their monthly bandwidth use; fixes a
  8917. big pile of bugs in how clients tolerate temporary network failure;
  8918. and makes our adaptive circuit build timeout feature (which improves
  8919. client performance if your network is fast while not breaking things
  8920. if your network is slow) better handle bad networks.
  8921. o Major features:
  8922. - Exit relays now try harder to block exit attempts from unknown
  8923. relays, to make it harder for people to use them as one-hop proxies
  8924. a la tortunnel. Controlled by the refuseunknownexits consensus
  8925. parameter (currently enabled), or you can override it on your
  8926. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  8927. o Major bugfixes (0.2.1.x and earlier):
  8928. - Fix a bug in bandwidth accounting that could make us use twice
  8929. the intended bandwidth when our interval start changes due to
  8930. daylight saving time. Now we tolerate skew in stored vs computed
  8931. interval starts: if the start of the period changes by no more than
  8932. 50% of the period's duration, we remember bytes that we transferred
  8933. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  8934. - Always search the Windows system directory for system DLLs, and
  8935. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  8936. - When you're using bridges and your network goes away and your
  8937. bridges get marked as down, recover when you attempt a new socks
  8938. connection (if the network is back), rather than waiting up to an
  8939. hour to try fetching new descriptors for your bridges. Bugfix on
  8940. 0.2.0.3-alpha; fixes bug 1981.
  8941. o Major bugfixes (on 0.2.2.x):
  8942. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  8943. bug 1797.
  8944. - Fix a segfault that could happen when operating a bridge relay with
  8945. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  8946. - The consensus bandwidth-weights (used by clients to choose fast
  8947. relays) entered an unexpected edge case in September where
  8948. Exits were much scarcer than Guards, resulting in bad weight
  8949. recommendations. Now we compute them using new constraints that
  8950. should succeed in all cases. Also alter directory authorities to
  8951. not include the bandwidth-weights line if they fail to produce
  8952. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  8953. - When weighting bridges during path selection, we used to trust
  8954. the bandwidths they provided in their descriptor, only capping them
  8955. at 10MB/s. This turned out to be problematic for two reasons:
  8956. Bridges could claim to handle a lot more traffic then they
  8957. actually would, thus making more clients pick them and have a
  8958. pretty effective DoS attack. The other issue is that new bridges
  8959. that might not have a good estimate for their bw capacity yet
  8960. would not get used at all unless no other bridges are available
  8961. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  8962. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  8963. - Ignore cannibalized circuits when recording circuit build times.
  8964. This should provide for a minor performance improvement for hidden
  8965. service users using 0.2.2.14-alpha, and should remove two spurious
  8966. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  8967. - Simplify the logic that causes us to decide if the network is
  8968. unavailable for purposes of recording circuit build times. If we
  8969. receive no cells whatsoever for the entire duration of a circuit's
  8970. full measured lifetime, the network is probably down. Also ignore
  8971. one-hop directory fetching circuit timeouts when calculating our
  8972. circuit build times. These changes should hopefully reduce the
  8973. cases where we see ridiculous circuit build timeouts for people
  8974. with spotty wireless connections. Fixes part of bug 1772; bugfix
  8975. on 0.2.2.2-alpha.
  8976. - Prevent the circuit build timeout from becoming larger than
  8977. the maximum build time we have ever seen. Also, prevent the time
  8978. period for measurement circuits from becoming larger than twice that
  8979. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  8980. o Minor features:
  8981. - When we run out of directory information such that we can't build
  8982. circuits, but then get enough that we can build circuits, log when
  8983. we actually construct a circuit, so the user has a better chance of
  8984. knowing what's going on. Fixes bug 1362.
  8985. - Be more generous with how much bandwidth we'd use up (with
  8986. accounting enabled) before entering "soft hibernation". Previously,
  8987. we'd refuse new connections and circuits once we'd used up 95% of
  8988. our allotment. Now, we use up 95% of our allotment, AND make sure
  8989. that we have no more than 500MB (or 3 hours of expected traffic,
  8990. whichever is lower) remaining before we enter soft hibernation.
  8991. - If we've configured EntryNodes and our network goes away and/or all
  8992. our entrynodes get marked down, optimistically retry them all when
  8993. a new socks application request appears. Fixes bug 1882.
  8994. - Add some more defensive programming for architectures that can't
  8995. handle unaligned integer accesses. We don't know of any actual bugs
  8996. right now, but that's the best time to fix them. Fixes bug 1943.
  8997. - Support line continuations in the torrc config file. If a line
  8998. ends with a single backslash character, the newline is ignored, and
  8999. the configuration value is treated as continuing on the next line.
  9000. Resolves bug 1929.
  9001. o Minor bugfixes (on 0.2.1.x and earlier):
  9002. - For bandwidth accounting, calculate our expected bandwidth rate
  9003. based on the time during which we were active and not in
  9004. soft-hibernation during the last interval. Previously, we were
  9005. also considering the time spent in soft-hibernation. If this
  9006. was a long time, we would wind up underestimating our bandwidth
  9007. by a lot, and skewing our wakeup time towards the start of the
  9008. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  9009. o Minor bugfixes (on 0.2.2.x):
  9010. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  9011. which were disabled by the circuit build timeout changes in
  9012. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  9013. - Make sure we don't warn about missing bandwidth weights when
  9014. choosing bridges or other relays not in the consensus. Bugfix on
  9015. 0.2.2.10-alpha; fixes bug 1805.
  9016. - In our logs, do not double-report signatures from unrecognized
  9017. authorities both as "from unknown authority" and "not
  9018. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  9019. Changes in version 0.2.2.16-alpha - 2010-09-17
  9020. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  9021. evident at exit relays), and also continues to resolve all the little
  9022. bugs that have been filling up trac lately.
  9023. o Major bugfixes (stream-level fairness):
  9024. - When receiving a circuit-level SENDME for a blocked circuit, try
  9025. to package cells fairly from all the streams that had previously
  9026. been blocked on that circuit. Previously, we had started with the
  9027. oldest stream, and allowed each stream to potentially exhaust
  9028. the circuit's package window. This gave older streams on any
  9029. given circuit priority over newer ones. Fixes bug 1937. Detected
  9030. originally by Camilo Viecco. This bug was introduced before the
  9031. first Tor release, in svn commit r152: it is the new winner of
  9032. the longest-lived bug prize.
  9033. - When the exit relay got a circuit-level sendme cell, it started
  9034. reading on the exit streams, even if had 500 cells queued in the
  9035. circuit queue already, so the circuit queue just grew and grew in
  9036. some cases. We fix this by not re-enabling reading on receipt of a
  9037. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  9038. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  9039. "yetonetime".
  9040. - Newly created streams were allowed to read cells onto circuits,
  9041. even if the circuit's cell queue was blocked and waiting to drain.
  9042. This created potential unfairness, as older streams would be
  9043. blocked, but newer streams would gladly fill the queue completely.
  9044. We add code to detect this situation and prevent any stream from
  9045. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  9046. fixes bug 1298.
  9047. o Minor features:
  9048. - Update to the September 1 2010 Maxmind GeoLite Country database.
  9049. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  9050. not. This would lead to a cookie that is still not group readable.
  9051. Closes bug 1843. Suggested by katmagic.
  9052. - When logging a rate-limited warning, we now mention how many messages
  9053. got suppressed since the last warning.
  9054. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  9055. do individual connection-level rate limiting of clients. The torrc
  9056. config options with the same names trump the consensus params, if
  9057. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  9058. consensus params which were broken from 0.2.2.7-alpha through
  9059. 0.2.2.14-alpha. Closes bug 1947.
  9060. - When a router changes IP address or port, authorities now launch
  9061. a new reachability test for it. Implements ticket 1899.
  9062. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  9063. 2 no signature, 4 required" messages about consensus signatures
  9064. easier to read, and make sure they get logged at the same severity
  9065. as the messages explaining which keys are which. Fixes bug 1290.
  9066. - Don't warn when we have a consensus that we can't verify because
  9067. of missing certificates, unless those certificates are ones
  9068. that we have been trying and failing to download. Fixes bug 1145.
  9069. - If you configure your bridge with a known identity fingerprint,
  9070. and the bridge authority is unreachable (as it is in at least
  9071. one country now), fall back to directly requesting the descriptor
  9072. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  9073. closes bug 1138.
  9074. - When building with --enable-gcc-warnings on OpenBSD, disable
  9075. warnings in system headers. This makes --enable-gcc-warnings
  9076. pass on OpenBSD 4.8.
  9077. o Minor bugfixes (on 0.2.1.x and earlier):
  9078. - Authorities will now attempt to download consensuses if their
  9079. own efforts to make a live consensus have failed. This change
  9080. means authorities that restart will fetch a valid consensus, and
  9081. it means authorities that didn't agree with the current consensus
  9082. will still fetch and serve it if it has enough signatures. Bugfix
  9083. on 0.2.0.9-alpha; fixes bug 1300.
  9084. - Ensure DNS requests launched by "RESOLVE" commands from the
  9085. controller respect the __LeaveStreamsUnattached setconf options. The
  9086. same goes for requests launched via DNSPort or transparent
  9087. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  9088. - Allow handshaking OR connections to take a full KeepalivePeriod
  9089. seconds to handshake. Previously, we would close them after
  9090. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  9091. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  9092. for analysis help.
  9093. - Rate-limit "Failed to hand off onionskin" warnings.
  9094. - Never relay a cell for a circuit we have already destroyed.
  9095. Between marking a circuit as closeable and finally closing it,
  9096. it may have been possible for a few queued cells to get relayed,
  9097. even though they would have been immediately dropped by the next
  9098. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  9099. - Never queue a cell for a circuit that's already been marked
  9100. for close.
  9101. - Never vote for a server as "Running" if we have a descriptor for
  9102. it claiming to be hibernating, and that descriptor was published
  9103. more recently than our last contact with the server. Bugfix on
  9104. 0.2.0.3-alpha; fixes bug 911.
  9105. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  9106. bug 1848.
  9107. o Minor bugfixes (on 0.2.2.x):
  9108. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  9109. down if a directory fetch fails and you've configured either
  9110. bridges or EntryNodes. The intent was to mark the relay as down
  9111. _unless_ you're using bridges or EntryNodes, since if you are
  9112. then you could quickly run out of entry points.
  9113. - Fix the Windows directory-listing code. A bug introduced in
  9114. 0.2.2.14-alpha could make Windows directory servers forget to load
  9115. some of their cached v2 networkstatus files.
  9116. - Really allow clients to use relays as bridges. Fixes bug 1776;
  9117. bugfix on 0.2.2.15-alpha.
  9118. - Demote a warn to info that happens when the CellStatistics option
  9119. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  9120. Reported by Moritz Bartl.
  9121. - On Windows, build correctly either with or without Unicode support.
  9122. This is necessary so that Tor can support fringe platforms like
  9123. Windows 98 (which has no Unicode), or Windows CE (which has no
  9124. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  9125. o Testing
  9126. - Add a unit test for cross-platform directory-listing code.
  9127. Changes in version 0.2.2.15-alpha - 2010-08-18
  9128. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  9129. fixes a variety of other bugs that were preventing performance
  9130. experiments from moving forward, fixes several bothersome memory leaks,
  9131. and generally closes a lot of smaller bugs that have been filling up
  9132. trac lately.
  9133. o Major bugfixes:
  9134. - Stop assigning the HSDir flag to relays that disable their
  9135. DirPort (and thus will refuse to answer directory requests). This
  9136. fix should dramatically improve the reachability of hidden services:
  9137. hidden services and hidden service clients pick six HSDir relays
  9138. to store and retrieve the hidden service descriptor, and currently
  9139. about half of the HSDir relays will refuse to work. Bugfix on
  9140. 0.2.0.10-alpha; fixes part of bug 1693.
  9141. - The PerConnBWRate and Burst config options, along with the
  9142. bwconnrate and bwconnburst consensus params, initialized each conn's
  9143. token bucket values only when the connection is established. Now we
  9144. update them if the config options change, and update them every time
  9145. we get a new consensus. Otherwise we can encounter an ugly edge
  9146. case where we initialize an OR conn to client-level bandwidth,
  9147. but then later the relay joins the consensus and we leave it
  9148. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  9149. - Fix a regression that caused Tor to rebind its ports if it receives
  9150. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  9151. o Major features:
  9152. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  9153. should give us approximately 40-50% more Guard-flagged nodes,
  9154. improving the anonymity the Tor network can provide and also
  9155. decreasing the dropoff in throughput that relays experience when
  9156. they first get the Guard flag.
  9157. - Allow enabling or disabling the *Statistics config options while
  9158. Tor is running.
  9159. o Minor features:
  9160. - Update to the August 1 2010 Maxmind GeoLite Country database.
  9161. - Have the controller interface give a more useful message than
  9162. "Internal Error" in response to failed GETINFO requests.
  9163. - Warn when the same option is provided more than once in a torrc
  9164. file, on the command line, or in a single SETCONF statement, and
  9165. the option is one that only accepts a single line. Closes bug 1384.
  9166. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  9167. Patch from mingw-san.
  9168. - Add support for the country code "{??}" in torrc options like
  9169. ExcludeNodes, to indicate all routers of unknown country. Closes
  9170. bug 1094.
  9171. - Relays report the number of bytes spent on answering directory
  9172. requests in extra-info descriptors similar to {read,write}-history.
  9173. Implements enhancement 1790.
  9174. o Minor bugfixes (on 0.2.1.x and earlier):
  9175. - Complain if PublishServerDescriptor is given multiple arguments that
  9176. include 0 or 1. This configuration will be rejected in the future.
  9177. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  9178. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  9179. Bugfix on 0.2.0.13-alpha; closes bug 928.
  9180. - Change "Application request when we're believed to be offline."
  9181. notice to "Application request when we haven't used client
  9182. functionality lately.", to clarify that it's not an error. Bugfix
  9183. on 0.0.9.3; fixes bug 1222.
  9184. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  9185. would return "551 Internal error" rather than "552 Unrecognized key
  9186. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  9187. - Users can't configure a regular relay to be their bridge. It didn't
  9188. work because when Tor fetched the bridge descriptor, it found
  9189. that it already had it, and didn't realize that the purpose of the
  9190. descriptor had changed. Now we replace routers with a purpose other
  9191. than bridge with bridge descriptors when fetching them. Bugfix on
  9192. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  9193. refetch the descriptor with router purpose 'general', disabling
  9194. it as a bridge.
  9195. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  9196. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  9197. on 0.2.0.10-alpha; fixes bug 1808.
  9198. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  9199. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  9200. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  9201. Servers can start sending this code when enough clients recognize
  9202. it. Also update the spec to reflect this new reason. Bugfix on
  9203. 0.1.0.1-rc; fixes part of bug 1793.
  9204. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  9205. when we switch from being a public relay to a bridge. Otherwise
  9206. there will still be clients that see the relay in their consensus,
  9207. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  9208. 932 even more.
  9209. - Instead of giving an assertion failure on an internal mismatch
  9210. on estimated freelist size, just log a BUG warning and try later.
  9211. Mitigates but does not fix bug 1125.
  9212. - Fix an assertion failure that could occur in caches or bridge users
  9213. when using a very short voting interval on a testing network.
  9214. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  9215. o Minor bugfixes (on 0.2.2.x):
  9216. - Alter directory authorities to always consider Exit-flagged nodes
  9217. as potential Guard nodes in their votes. The actual decision to
  9218. use Exits as Guards is done in the consensus bandwidth weights.
  9219. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  9220. - When the controller is reporting the purpose of circuits that
  9221. didn't finish building before the circuit build timeout, it was
  9222. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  9223. - Our libevent version parsing code couldn't handle versions like
  9224. 1.4.14b-stable and incorrectly warned the user about using an
  9225. old and broken version of libevent. Treat 1.4.14b-stable like
  9226. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  9227. on 0.2.2.1-alpha.
  9228. - Don't use substitution references like $(VAR:MOD) when
  9229. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  9230. '$(:x)' to 'x' rather than the empty string. This bites us in
  9231. doc/ when configured with --disable-asciidoc. Bugfix on
  9232. 0.2.2.9-alpha; fixes bug 1773.
  9233. - Remove a spurious hidden service server-side log notice about
  9234. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  9235. bug 1741.
  9236. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  9237. fixes bug 1832.
  9238. - Correctly report written bytes on linked connections. Found while
  9239. implementing 1790. Bugfix on 0.2.2.4-alpha.
  9240. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  9241. one in dirvote_add_signatures_to_pending_consensus(), and one every
  9242. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  9243. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  9244. o Code simplifications and refactoring:
  9245. - Take a first step towards making or.h smaller by splitting out
  9246. function definitions for all source files in src/or/. Leave
  9247. structures and defines in or.h for now.
  9248. - Remove a bunch of unused function declarations as well as a block of
  9249. #if 0'd code from the unit tests. Closes bug 1824.
  9250. - New unit tests for exit-port history statistics; refactored exit
  9251. statistics code to be more easily tested.
  9252. - Remove the old debian/ directory from the main Tor distribution.
  9253. The official Tor-for-debian git repository lives at the URL
  9254. https://git.torproject.org/debian/tor.git
  9255. Changes in version 0.2.2.14-alpha - 2010-07-12
  9256. Tor 0.2.2.14-alpha greatly improves client-side handling of
  9257. circuit build timeouts, which are used to estimate speed and improve
  9258. performance. We also move to a much better GeoIP database, port Tor to
  9259. Windows CE, introduce new compile flags that improve code security,
  9260. add an eighth v3 directory authority, and address a lot of more
  9261. minor issues.
  9262. o Major bugfixes:
  9263. - Tor directory authorities no longer crash when started with a
  9264. cached-microdesc-consensus file in their data directory. Bugfix
  9265. on 0.2.2.6-alpha; fixes bug 1532.
  9266. - Treat an unset $HOME like an empty $HOME rather than triggering an
  9267. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  9268. - Ignore negative and large circuit build timeout values that can
  9269. happen during a suspend or hibernate. These values caused various
  9270. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  9271. - Alter calculation of Pareto distribution parameter 'Xm' for
  9272. Circuit Build Timeout learning to use the weighted average of the
  9273. top N=3 modes (because we have three entry guards). Considering
  9274. multiple modes should improve the timeout calculation in some cases,
  9275. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  9276. fixes bug 1335.
  9277. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  9278. right censored distribution model. This approach improves over the
  9279. synthetic timeout generation approach that was producing insanely
  9280. high timeout values. Now we calculate build timeouts using truncated
  9281. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  9282. - Do not close circuits that are under construction when they reach
  9283. the circuit build timeout. Instead, leave them building (but do not
  9284. use them) for up until the time corresponding to the 95th percentile
  9285. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  9286. to provide better data for the new Pareto model. This percentile
  9287. can be controlled by the consensus.
  9288. o Major features:
  9289. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  9290. June 2009 ip-to-country GeoIP db) for our statistics that count
  9291. how many users relays are seeing from each country. Now we have
  9292. more accurate data for many African countries.
  9293. - Port Tor to build and run correctly on Windows CE systems, using
  9294. the wcecompat library. Contributed by Valerio Lupi.
  9295. - New "--enable-gcc-hardening" ./configure flag (off by default)
  9296. to turn on gcc compile time hardening options. It ensures
  9297. that signed ints have defined behavior (-fwrapv), enables
  9298. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  9299. with canaries (-fstack-protector-all), turns on ASLR protection if
  9300. supported by the kernel (-fPIE, -pie), and adds additional security
  9301. related warnings. Verified to work on Mac OS X and Debian Lenny.
  9302. - New "--enable-linker-hardening" ./configure flag (off by default)
  9303. to turn on ELF specific hardening features (relro, now). This does
  9304. not work with Mac OS X or any other non-ELF binary format.
  9305. o New directory authorities:
  9306. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  9307. authority.
  9308. o Minor features:
  9309. - New config option "WarnUnsafeSocks 0" disables the warning that
  9310. occurs whenever Tor receives a socks handshake using a version of
  9311. the socks protocol that can only provide an IP address (rather
  9312. than a hostname). Setups that do DNS locally over Tor are fine,
  9313. and we shouldn't spam the logs in that case.
  9314. - Convert the HACKING file to asciidoc, and add a few new sections
  9315. to it, explaining how we use Git, how we make changelogs, and
  9316. what should go in a patch.
  9317. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  9318. event, to give information on the current rate of circuit timeouts
  9319. over our stored history.
  9320. - Add ability to disable circuit build time learning via consensus
  9321. parameter and via a LearnCircuitBuildTimeout config option. Also
  9322. automatically disable circuit build time calculation if we are
  9323. either a AuthoritativeDirectory, or if we fail to write our state
  9324. file. Fixes bug 1296.
  9325. - More gracefully handle corrupt state files, removing asserts
  9326. in favor of saving a backup and resetting state.
  9327. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  9328. system headers.
  9329. o Minor bugfixes:
  9330. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  9331. enabled.
  9332. - When a2x fails, mention that the user could disable manpages instead
  9333. of trying to fix their asciidoc installation.
  9334. - Where available, use Libevent 2.0's periodic timers so that our
  9335. once-per-second cleanup code gets called even more closely to
  9336. once per second than it would otherwise. Fixes bug 943.
  9337. - If you run a bridge that listens on multiple IP addresses, and
  9338. some user configures a bridge address that uses a different IP
  9339. address than your bridge writes in its router descriptor, and the
  9340. user doesn't specify an identity key, their Tor would discard the
  9341. descriptor because "it isn't one of our configured bridges", and
  9342. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  9343. Bugfix on 0.2.0.3-alpha.
  9344. - If OpenSSL fails to make a duplicate of a private or public key, log
  9345. an error message and try to exit cleanly. May help with debugging
  9346. if bug 1209 ever remanifests.
  9347. - Save a couple bytes in memory allocation every time we escape
  9348. certain characters in a string. Patch from Florian Zumbiehl.
  9349. - Make it explicit that we don't cannibalize one-hop circuits. This
  9350. happens in the wild, but doesn't turn out to be a problem because
  9351. we fortunately don't use those circuits. Many thanks to outofwords
  9352. for the initial analysis and to swissknife who confirmed that
  9353. two-hop circuits are actually created.
  9354. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  9355. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  9356. - Eliminate a case where a circuit build time warning was displayed
  9357. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  9358. Changes in version 0.2.1.26 - 2010-05-02
  9359. Tor 0.2.1.26 addresses the recent connection and memory overload
  9360. problems we've been seeing on relays, especially relays with their
  9361. DirPort open. If your relay has been crashing, or you turned it off
  9362. because it used too many resources, give this release a try.
  9363. This release also fixes yet another instance of broken OpenSSL libraries
  9364. that was causing some relays to drop out of the consensus.
  9365. o Major bugfixes:
  9366. - Teach relays to defend themselves from connection overload. Relays
  9367. now close idle circuits early if it looks like they were intended
  9368. for directory fetches. Relays are also more aggressive about closing
  9369. TLS connections that have no circuits on them. Such circuits are
  9370. unlikely to be re-used, and tens of thousands of them were piling
  9371. up at the fast relays, causing the relays to run out of sockets
  9372. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  9373. their directory fetches over TLS).
  9374. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  9375. that claim to be earlier than 0.9.8m, but which have in reality
  9376. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  9377. behavior. Possible fix for some cases of bug 1346.
  9378. - Directory mirrors were fetching relay descriptors only from v2
  9379. directory authorities, rather than v3 authorities like they should.
  9380. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  9381. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  9382. o Minor bugfixes:
  9383. - Finally get rid of the deprecated and now harmful notion of "clique
  9384. mode", where directory authorities maintain TLS connections to
  9385. every other relay.
  9386. o Testsuite fixes:
  9387. - In the util/threads test, no longer free the test_mutex before all
  9388. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  9389. - The master thread could starve the worker threads quite badly on
  9390. certain systems, causing them to run only partially in the allowed
  9391. window. This resulted in test failures. Now the master thread sleeps
  9392. occasionally for a few microseconds while the two worker-threads
  9393. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  9394. Changes in version 0.2.2.13-alpha - 2010-04-24
  9395. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  9396. problems we've been seeing on relays, especially relays with their
  9397. DirPort open. If your relay has been crashing, or you turned it off
  9398. because it used too many resources, give this release a try.
  9399. o Major bugfixes:
  9400. - Teach relays to defend themselves from connection overload. Relays
  9401. now close idle circuits early if it looks like they were intended
  9402. for directory fetches. Relays are also more aggressive about closing
  9403. TLS connections that have no circuits on them. Such circuits are
  9404. unlikely to be re-used, and tens of thousands of them were piling
  9405. up at the fast relays, causing the relays to run out of sockets
  9406. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  9407. their directory fetches over TLS).
  9408. o Minor features:
  9409. - Finally get rid of the deprecated and now harmful notion of "clique
  9410. mode", where directory authorities maintain TLS connections to
  9411. every other relay.
  9412. - Directory authorities now do an immediate reachability check as soon
  9413. as they hear about a new relay. This change should slightly reduce
  9414. the time between setting up a relay and getting listed as running
  9415. in the consensus. It should also improve the time between setting
  9416. up a bridge and seeing use by bridge users.
  9417. - Directory authorities no longer launch a TLS connection to every
  9418. relay as they startup. Now that we have 2k+ descriptors cached,
  9419. the resulting network hiccup is becoming a burden. Besides,
  9420. authorities already avoid voting about Running for the first half
  9421. hour of their uptime.
  9422. Changes in version 0.2.2.12-alpha - 2010-04-20
  9423. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  9424. handle and vote on descriptors. It was causing relays to drop out of
  9425. the consensus.
  9426. o Major bugfixes:
  9427. - Many relays have been falling out of the consensus lately because
  9428. not enough authorities know about their descriptor for them to get
  9429. a majority of votes. When we deprecated the v2 directory protocol,
  9430. we got rid of the only way that v3 authorities can hear from each
  9431. other about other descriptors. Now authorities examine every v3
  9432. vote for new descriptors, and fetch them from that authority. Bugfix
  9433. on 0.2.1.23.
  9434. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  9435. and a warning in or.h related to bandwidth_weight_rule_t that
  9436. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  9437. 0.2.2.11-alpha.
  9438. - Fix a segfault on relays when DirReqStatistics is enabled
  9439. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  9440. 0.2.2.11-alpha.
  9441. o Minor bugfixes:
  9442. - Demote a confusing TLS warning that relay operators might get when
  9443. someone tries to talk to their OrPort. It is neither the operator's
  9444. fault nor can they do anything about it. Fixes bug 1364; bugfix
  9445. on 0.2.0.14-alpha.
  9446. Changes in version 0.2.2.11-alpha - 2010-04-15
  9447. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  9448. libraries that was causing some relays to drop out of the consensus.
  9449. o Major bugfixes:
  9450. - Directory mirrors were fetching relay descriptors only from v2
  9451. directory authorities, rather than v3 authorities like they should.
  9452. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  9453. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  9454. - Fix a parsing error that made every possible value of
  9455. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  9456. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  9457. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  9458. about the option without breaking older ones.
  9459. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  9460. that claim to be earlier than 0.9.8m, but which have in reality
  9461. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  9462. behavior. Possible fix for some cases of bug 1346.
  9463. o Minor features:
  9464. - Experiment with a more aggressive approach to preventing clients
  9465. from making one-hop exit streams. Exit relays who want to try it
  9466. out can set "RefuseUnknownExits 1" in their torrc, and then look
  9467. for "Attempt by %s to open a stream" log messages. Let us know
  9468. how it goes!
  9469. - Add support for statically linking zlib by specifying
  9470. --enable-static-zlib, to go with our support for statically linking
  9471. openssl and libevent. Resolves bug 1358.
  9472. o Minor bugfixes:
  9473. - Fix a segfault that happens whenever a Tor client that is using
  9474. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  9475. fixes bug 1341.
  9476. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  9477. out the first line. Fixes bug 1295.
  9478. - When building the manpage from a tarball, we required asciidoc, but
  9479. the asciidoc -> roff/html conversion was already done for the
  9480. tarball. Make 'make' complain only when we need asciidoc (either
  9481. because we're compiling directly from git, or because we altered
  9482. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  9483. - When none of the directory authorities vote on any params, Tor
  9484. segfaulted when trying to make the consensus from the votes. We
  9485. didn't trigger the bug in practice, because authorities do include
  9486. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  9487. o Testsuite fixes:
  9488. - In the util/threads test, no longer free the test_mutex before all
  9489. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  9490. - The master thread could starve the worker threads quite badly on
  9491. certain systems, causing them to run only partially in the allowed
  9492. window. This resulted in test failures. Now the master thread sleeps
  9493. occasionally for a few microseconds while the two worker-threads
  9494. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  9495. Changes in version 0.2.2.10-alpha - 2010-03-07
  9496. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  9497. could prevent relays from guessing their IP address correctly. It also
  9498. starts the groundwork for another client-side performance boost, since
  9499. currently we're not making efficient use of relays that have both the
  9500. Guard flag and the Exit flag.
  9501. o Major bugfixes:
  9502. - Fix a regression from our patch for bug 1244 that caused relays
  9503. to guess their IP address incorrectly if they didn't set Address
  9504. in their torrc and/or their address fails to resolve. Bugfix on
  9505. 0.2.2.9-alpha; fixes bug 1269.
  9506. o Major features (performance):
  9507. - Directory authorities now compute consensus weightings that instruct
  9508. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  9509. and no flag. Clients that use these weightings will distribute
  9510. network load more evenly across these different relay types. The
  9511. weightings are in the consensus so we can change them globally in
  9512. the future. Extra thanks to "outofwords" for finding some nasty
  9513. security bugs in the first implementation of this feature.
  9514. o Minor features (performance):
  9515. - Always perform router selections using weighted relay bandwidth,
  9516. even if we don't need a high capacity circuit at the time. Non-fast
  9517. circuits now only differ from fast ones in that they can use relays
  9518. not marked with the Fast flag. This "feature" could turn out to
  9519. be a horrible bug; we should investigate more before it goes into
  9520. a stable release.
  9521. o Minor features:
  9522. - Allow disabling building of the manpages. Skipping the manpage
  9523. speeds up the build considerably.
  9524. o Minor bugfixes (on 0.2.2.x):
  9525. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  9526. Bugfix on 0.2.2.9-alpha.
  9527. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  9528. config option. Bugfix on 0.2.2.7-alpha.
  9529. - Ship the asciidoc-helper file in the tarball, so that people can
  9530. build from source if they want to, and touching the .1.txt files
  9531. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  9532. o Minor bugfixes (on 0.2.1.x or earlier):
  9533. - Fix a dereference-then-NULL-check sequence when publishing
  9534. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9535. bug 1255.
  9536. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9537. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9538. - Make sure we treat potentially not NUL-terminated strings correctly.
  9539. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9540. o Code simplifications and refactoring:
  9541. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  9542. compliant. Based on a patch from Christian Kujau.
  9543. - Don't use sed in asciidoc-helper anymore.
  9544. - Make the build process fail if asciidoc cannot be found and
  9545. building with asciidoc isn't disabled.
  9546. Changes in version 0.2.2.9-alpha - 2010-02-22
  9547. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  9548. location of a directory authority, and cleans up a bunch of small bugs.
  9549. o Directory authority changes:
  9550. - Change IP address for dannenberg (v3 directory authority), and
  9551. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  9552. service directory authority) from the list.
  9553. o Major bugfixes:
  9554. - Make Tor work again on the latest OS X: when deciding whether to
  9555. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  9556. version at run-time, not compile time. We need to do this because
  9557. Apple doesn't update its dev-tools headers when it updates its
  9558. libraries in a security patch.
  9559. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9560. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9561. a memory leak when requesting a hidden service descriptor we've
  9562. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9563. by aakova.
  9564. - Authorities could be tricked into giving out the Exit flag to relays
  9565. that didn't allow exiting to any ports. This bug could screw
  9566. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  9567. 1238. Bug discovered by Martin Kowalczyk.
  9568. - When freeing a session key, zero it out completely. We only zeroed
  9569. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9570. patched by ekir. Fixes bug 1254.
  9571. o Minor bugfixes:
  9572. - Fix static compilation by listing the openssl libraries in the right
  9573. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  9574. - Resume handling .exit hostnames in a special way: originally we
  9575. stripped the .exit part and used the requested exit relay. In
  9576. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  9577. if you use a .exit address then Tor will pass it on to the exit
  9578. relay. Now we reject the .exit stream outright, since that behavior
  9579. might be more expected by the user. Found and diagnosed by Scott
  9580. Bennett and Downie on or-talk.
  9581. - Don't spam the controller with events when we have no file
  9582. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  9583. for log messages was already solved from bug 748.)
  9584. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  9585. "memcpyfail".
  9586. - Make the DNSPort option work with libevent 2.x. Don't alter the
  9587. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  9588. - Emit a GUARD DROPPED controller event for a case we missed.
  9589. - Make more fields in the controller protocol case-insensitive, since
  9590. control-spec.txt said they were.
  9591. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9592. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9593. - Fix a spec conformance issue: the network-status-version token
  9594. must be the first token in a v3 consensus or vote. Discovered by
  9595. parakeep. Bugfix on 0.2.0.3-alpha.
  9596. o Code simplifications and refactoring:
  9597. - Generate our manpage and HTML documentation using Asciidoc. This
  9598. change should make it easier to maintain the documentation, and
  9599. produce nicer HTML.
  9600. - Remove the --enable-iphone option. According to reports from Marco
  9601. Bonetti, Tor builds fine without any special tweaking on recent
  9602. iPhone SDK versions.
  9603. - Removed some unnecessary files from the source distribution. The
  9604. AUTHORS file has now been merged into the people page on the
  9605. website. The roadmaps and design doc can now be found in the
  9606. projects directory in svn.
  9607. - Enabled various circuit build timeout constants to be controlled
  9608. by consensus parameters. Also set better defaults for these
  9609. parameters based on experimentation on broadband and simulated
  9610. high latency links.
  9611. o Minor features:
  9612. - The 'EXTENDCIRCUIT' control port command can now be used with
  9613. a circ id of 0 and no path. This feature will cause Tor to build
  9614. a new 'fast' general purpose circuit using its own path selection
  9615. algorithms.
  9616. - Added a BUILDTIMEOUT_SET controller event to describe changes
  9617. to the circuit build timeout.
  9618. - Future-proof the controller protocol a bit by ignoring keyword
  9619. arguments we do not recognize.
  9620. - Expand homedirs passed to tor-checkkey. This should silence a
  9621. coverity complaint about passing a user-supplied string into
  9622. open() without checking it.
  9623. Changes in version 0.2.1.25 - 2010-03-16
  9624. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  9625. prevent relays from guessing their IP address correctly. It also fixes
  9626. several minor potential security bugs.
  9627. o Major bugfixes:
  9628. - Fix a regression from our patch for bug 1244 that caused relays
  9629. to guess their IP address incorrectly if they didn't set Address
  9630. in their torrc and/or their address fails to resolve. Bugfix on
  9631. 0.2.1.23; fixes bug 1269.
  9632. - When freeing a session key, zero it out completely. We only zeroed
  9633. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9634. patched by ekir. Fixes bug 1254.
  9635. o Minor bugfixes:
  9636. - Fix a dereference-then-NULL-check sequence when publishing
  9637. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9638. bug 1255.
  9639. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9640. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9641. - Make sure we treat potentially not NUL-terminated strings correctly.
  9642. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9643. Changes in version 0.2.1.24 - 2010-02-21
  9644. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  9645. for sure!
  9646. o Minor bugfixes:
  9647. - Work correctly out-of-the-box with even more vendor-patched versions
  9648. of OpenSSL. In particular, make it so Debian and OS X don't need
  9649. customized patches to run/build.
  9650. Changes in version 0.2.1.23 - 2010-02-13
  9651. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  9652. again on the latest OS X, and updates the location of a directory
  9653. authority.
  9654. o Major bugfixes (performance):
  9655. - We were selecting our guards uniformly at random, and then weighting
  9656. which of our guards we'd use uniformly at random. This imbalance
  9657. meant that Tor clients were severely limited on throughput (and
  9658. probably latency too) by the first hop in their circuit. Now we
  9659. select guards weighted by currently advertised bandwidth. We also
  9660. automatically discard guards picked using the old algorithm. Fixes
  9661. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9662. o Major bugfixes:
  9663. - Make Tor work again on the latest OS X: when deciding whether to
  9664. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  9665. version at run-time, not compile time. We need to do this because
  9666. Apple doesn't update its dev-tools headers when it updates its
  9667. libraries in a security patch.
  9668. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9669. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9670. a memory leak when requesting a hidden service descriptor we've
  9671. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9672. by aakova.
  9673. o Directory authority changes:
  9674. - Change IP address for dannenberg (v3 directory authority), and
  9675. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  9676. service directory authority) from the list.
  9677. o Minor bugfixes:
  9678. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9679. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9680. o Minor features:
  9681. - Avoid a mad rush at the beginning of each month when each client
  9682. rotates half of its guards. Instead we spread the rotation out
  9683. throughout the month, but we still avoid leaving a precise timestamp
  9684. in the state file about when we first picked the guard. Improves
  9685. over the behavior introduced in 0.1.2.17.
  9686. Changes in version 0.2.2.8-alpha - 2010-01-26
  9687. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  9688. causing bridge relays to disappear. If you're running a bridge,
  9689. please upgrade.
  9690. o Major bugfixes:
  9691. - Fix a memory corruption bug on bridges that occured during the
  9692. inclusion of stats data in extra-info descriptors. Also fix the
  9693. interface for geoip_get_bridge_stats* to prevent similar bugs in
  9694. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  9695. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  9696. o Minor bugfixes:
  9697. - Ignore OutboundBindAddress when connecting to localhost.
  9698. Connections to localhost need to come _from_ localhost, or else
  9699. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  9700. refuse to listen.
  9701. Changes in version 0.2.2.7-alpha - 2010-01-19
  9702. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  9703. as laying the groundwork for further relay-side performance fixes. It
  9704. also starts cleaning up client behavior with respect to the EntryNodes,
  9705. ExitNodes, and StrictNodes config options.
  9706. This release also rotates two directory authority keys, due to a
  9707. security breach of some of the Torproject servers.
  9708. o Directory authority changes:
  9709. - Rotate keys (both v3 identity and relay identity) for moria1
  9710. and gabelmoo.
  9711. o Major features (performance):
  9712. - We were selecting our guards uniformly at random, and then weighting
  9713. which of our guards we'd use uniformly at random. This imbalance
  9714. meant that Tor clients were severely limited on throughput (and
  9715. probably latency too) by the first hop in their circuit. Now we
  9716. select guards weighted by currently advertised bandwidth. We also
  9717. automatically discard guards picked using the old algorithm. Fixes
  9718. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9719. - When choosing which cells to relay first, relays can now favor
  9720. circuits that have been quiet recently, to provide lower latency
  9721. for low-volume circuits. By default, relays enable or disable this
  9722. feature based on a setting in the consensus. You can override
  9723. this default by using the new "CircuitPriorityHalflife" config
  9724. option. Design and code by Ian Goldberg, Can Tang, and Chris
  9725. Alexander.
  9726. - Add separate per-conn write limiting to go with the per-conn read
  9727. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  9728. but never per-conn write limits.
  9729. - New consensus params "bwconnrate" and "bwconnburst" to let us
  9730. rate-limit client connections as they enter the network. It's
  9731. controlled in the consensus so we can turn it on and off for
  9732. experiments. It's starting out off. Based on proposal 163.
  9733. o Major features (relay selection options):
  9734. - Switch to a StrictNodes config option, rather than the previous
  9735. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  9736. "StrictExcludeNodes" option.
  9737. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  9738. change during a config reload, mark and discard all our origin
  9739. circuits. This fix should address edge cases where we change the
  9740. config options and but then choose a circuit that we created before
  9741. the change.
  9742. - If EntryNodes or ExitNodes are set, be more willing to use an
  9743. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  9744. they get it.
  9745. - Make EntryNodes config option much more aggressive even when
  9746. StrictNodes is not set. Before it would prepend your requested
  9747. entrynodes to your list of guard nodes, but feel free to use others
  9748. after that. Now it chooses only from your EntryNodes if any of
  9749. those are available, and only falls back to others if a) they're
  9750. all down and b) StrictNodes is not set.
  9751. - Now we refresh your entry guards from EntryNodes at each consensus
  9752. fetch -- rather than just at startup and then they slowly rot as
  9753. the network changes.
  9754. o Major bugfixes:
  9755. - Stop bridge directory authorities from answering dbg-stability.txt
  9756. directory queries, which would let people fetch a list of all
  9757. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9758. o Minor features:
  9759. - Log a notice when we get a new control connection. Now it's easier
  9760. for security-conscious users to recognize when a local application
  9761. is knocking on their controller door. Suggested by bug 1196.
  9762. - New config option "CircuitStreamTimeout" to override our internal
  9763. timeout schedule for how many seconds until we detach a stream from
  9764. a circuit and try a new circuit. If your network is particularly
  9765. slow, you might want to set this to a number like 60.
  9766. - New controller command "getinfo config-text". It returns the
  9767. contents that Tor would write if you send it a SAVECONF command,
  9768. so the controller can write the file to disk itself.
  9769. - New options for SafeLogging to allow scrubbing only log messages
  9770. generated while acting as a relay.
  9771. - Ship the bridges spec file in the tarball too.
  9772. - Avoid a mad rush at the beginning of each month when each client
  9773. rotates half of its guards. Instead we spread the rotation out
  9774. throughout the month, but we still avoid leaving a precise timestamp
  9775. in the state file about when we first picked the guard. Improves
  9776. over the behavior introduced in 0.1.2.17.
  9777. o Minor bugfixes (compiling):
  9778. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  9779. hides it. Bugfix on 0.2.2.6-alpha.
  9780. - Fix compilation on Solaris by removing support for the
  9781. DisableAllSwap config option. Solaris doesn't have an rlimit for
  9782. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  9783. 0.2.2.6-alpha.
  9784. o Minor bugfixes (crashes):
  9785. - Do not segfault when writing buffer stats when we haven't observed
  9786. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  9787. 0.2.2.1-alpha.
  9788. - If we're in the pathological case where there's no exit bandwidth
  9789. but there is non-exit bandwidth, or no guard bandwidth but there
  9790. is non-guard bandwidth, don't crash during path selection. Bugfix
  9791. on 0.2.0.3-alpha.
  9792. - Fix an impossible-to-actually-trigger buffer overflow in relay
  9793. descriptor generation. Bugfix on 0.1.0.15.
  9794. o Minor bugfixes (privacy):
  9795. - Fix an instance where a Tor directory mirror might accidentally
  9796. log the IP address of a misbehaving Tor client. Bugfix on
  9797. 0.1.0.1-rc.
  9798. - Don't list Windows capabilities in relay descriptors. We never made
  9799. use of them, and maybe it's a bad idea to publish them. Bugfix
  9800. on 0.1.1.8-alpha.
  9801. o Minor bugfixes (other):
  9802. - Resolve an edge case in path weighting that could make us misweight
  9803. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  9804. - Fix statistics on client numbers by country as seen by bridges that
  9805. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  9806. intervals instead of variable 12-to-48-hour intervals.
  9807. - After we free an internal connection structure, overwrite it
  9808. with a different memory value than we use for overwriting a freed
  9809. internal circuit structure. Should help with debugging. Suggested
  9810. by bug 1055.
  9811. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  9812. too.
  9813. o Removed features:
  9814. - Remove the HSAuthorityRecordStats option that version 0 hidden
  9815. service authorities could have used to track statistics of overall
  9816. hidden service usage.
  9817. Changes in version 0.2.1.22 - 2010-01-19
  9818. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  9819. authorities -- it would tell you its whole history of bridge descriptors
  9820. if you make the right directory request. This stable update also
  9821. rotates two of the seven v3 directory authority keys and locations.
  9822. o Directory authority changes:
  9823. - Rotate keys (both v3 identity and relay identity) for moria1
  9824. and gabelmoo.
  9825. o Major bugfixes:
  9826. - Stop bridge directory authorities from answering dbg-stability.txt
  9827. directory queries, which would let people fetch a list of all
  9828. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9829. Changes in version 0.2.1.21 - 2009-12-21
  9830. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  9831. library. If you use Tor on Linux / Unix and you're getting SSL
  9832. renegotiation errors, upgrading should help. We also recommend an
  9833. upgrade if you're an exit relay.
  9834. o Major bugfixes:
  9835. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  9836. handshake from working unless we explicitly tell OpenSSL that we
  9837. are using SSL renegotiation safely. We are, of course, but OpenSSL
  9838. 0.9.8l won't work unless we say we are.
  9839. - Avoid crashing if the client is trying to upload many bytes and the
  9840. circuit gets torn down at the same time, or if the flip side
  9841. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  9842. o Minor bugfixes:
  9843. - Do not refuse to learn about authority certs and v2 networkstatus
  9844. documents that are older than the latest consensus. This bug might
  9845. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  9846. Spotted and fixed by xmux.
  9847. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  9848. trigger platform-specific option misparsing case found by Coverity
  9849. Scan.
  9850. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  9851. trigger assert. Fixes bug 1173.
  9852. Changes in version 0.2.2.6-alpha - 2009-11-19
  9853. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  9854. support for the new lower-footprint "microdescriptor" directory design,
  9855. future-proofing our consensus format against new hash functions or
  9856. other changes, and an Android port. It also makes Tor compatible with
  9857. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  9858. o Major features:
  9859. - Directory authorities can now create, vote on, and serve multiple
  9860. parallel formats of directory data as part of their voting process.
  9861. Partially implements Proposal 162: "Publish the consensus in
  9862. multiple flavors".
  9863. - Directory authorities can now agree on and publish small summaries
  9864. of router information that clients can use in place of regular
  9865. server descriptors. This transition will eventually allow clients
  9866. to use far less bandwidth for downloading information about the
  9867. network. Begins the implementation of Proposal 158: "Clients
  9868. download consensus + microdescriptors".
  9869. - The directory voting system is now extensible to use multiple hash
  9870. algorithms for signatures and resource selection. Newer formats
  9871. are signed with SHA256, with a possibility for moving to a better
  9872. hash algorithm in the future.
  9873. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  9874. current and future memory pages via mlockall(). On supported
  9875. platforms (modern Linux and probably BSD but not Windows or OS X),
  9876. this should effectively disable any and all attempts to page out
  9877. memory. This option requires that you start your Tor as root --
  9878. if you use DisableAllSwap, please consider using the User option
  9879. to properly reduce the privileges of your Tor.
  9880. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  9881. to help Tor build correctly for Android phones.
  9882. o Major bugfixes:
  9883. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  9884. handshake from working unless we explicitly tell OpenSSL that we
  9885. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  9886. won't work unless we say we are.
  9887. o Minor bugfixes:
  9888. - Fix a crash bug when trying to initialize the evdns module in
  9889. Libevent 2. Bugfix on 0.2.1.16-rc.
  9890. - Stop logging at severity 'warn' when some other Tor client tries
  9891. to establish a circuit with us using weak DH keys. It's a protocol
  9892. violation, but that doesn't mean ordinary users need to hear about
  9893. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  9894. - Do not refuse to learn about authority certs and v2 networkstatus
  9895. documents that are older than the latest consensus. This bug might
  9896. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  9897. Spotted and fixed by xmux.
  9898. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  9899. - If all authorities restart at once right before a consensus vote,
  9900. nobody will vote about "Running", and clients will get a consensus
  9901. with no usable relays. Instead, authorities refuse to build a
  9902. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  9903. - If your relay can't keep up with the number of incoming create
  9904. cells, it would log one warning per failure into your logs. Limit
  9905. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  9906. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  9907. on 0.2.0.3-alpha; fixes bug 1113.
  9908. - Fix a memory leak on directory authorities during voting that was
  9909. introduced in 0.2.2.1-alpha. Found via valgrind.
  9910. Changes in version 0.2.1.20 - 2009-10-15
  9911. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  9912. services at once, prepares for more performance improvements, and
  9913. fixes a bunch of smaller bugs.
  9914. The Windows and OS X bundles also include a more recent Vidalia,
  9915. and switch from Privoxy to Polipo.
  9916. The OS X installers are now drag and drop. It's best to un-install
  9917. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  9918. you want to upgrade, you'll need to update the paths for Tor and Polipo
  9919. in the Vidalia Settings window.
  9920. o Major bugfixes:
  9921. - Send circuit or stream sendme cells when our window has decreased
  9922. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  9923. by Karsten when testing the "reduce circuit window" performance
  9924. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  9925. before the release of Tor 0.0.0. This is the new winner of the
  9926. oldest-bug prize.
  9927. - Fix a remotely triggerable memory leak when a consensus document
  9928. contains more than one signature from the same voter. Bugfix on
  9929. 0.2.0.3-alpha.
  9930. - Avoid segfault in rare cases when finishing an introduction circuit
  9931. as a client and finding out that we don't have an introduction key
  9932. for it. Fixes bug 1073. Reported by Aaron Swartz.
  9933. o Major features:
  9934. - Tor now reads the "circwindow" parameter out of the consensus,
  9935. and uses that value for its circuit package window rather than the
  9936. default of 1000 cells. Begins the implementation of proposal 168.
  9937. o New directory authorities:
  9938. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  9939. authority.
  9940. - Move moria1 and tonga to alternate IP addresses.
  9941. o Minor bugfixes:
  9942. - Fix a signed/unsigned compile warning in 0.2.1.19.
  9943. - Fix possible segmentation fault on directory authorities. Bugfix on
  9944. 0.2.1.14-rc.
  9945. - Fix an extremely rare infinite recursion bug that could occur if
  9946. we tried to log a message after shutting down the log subsystem.
  9947. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  9948. - Fix an obscure bug where hidden services on 64-bit big-endian
  9949. systems might mis-read the timestamp in v3 introduce cells, and
  9950. refuse to connect back to the client. Discovered by "rotor".
  9951. Bugfix on 0.2.1.6-alpha.
  9952. - We were triggering a CLOCK_SKEW controller status event whenever
  9953. we connect via the v2 connection protocol to any relay that has
  9954. a wrong clock. Instead, we should only inform the controller when
  9955. it's a trusted authority that claims our clock is wrong. Bugfix
  9956. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  9957. - We were telling the controller about CHECKING_REACHABILITY and
  9958. REACHABILITY_FAILED status events whenever we launch a testing
  9959. circuit or notice that one has failed. Instead, only tell the
  9960. controller when we want to inform the user of overall success or
  9961. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  9962. by SwissTorExit.
  9963. - Don't warn when we're using a circuit that ends with a node
  9964. excluded in ExcludeExitNodes, but the circuit is not used to access
  9965. the outside world. This should help fix bug 1090. Bugfix on
  9966. 0.2.1.6-alpha.
  9967. - Work around a small memory leak in some versions of OpenSSL that
  9968. stopped the memory used by the hostname TLS extension from being
  9969. freed.
  9970. o Minor features:
  9971. - Add a "getinfo status/accepted-server-descriptor" controller
  9972. command, which is the recommended way for controllers to learn
  9973. whether our server descriptor has been successfully received by at
  9974. least on directory authority. Un-recommend good-server-descriptor
  9975. getinfo and status events until we have a better design for them.
  9976. Changes in version 0.2.2.5-alpha - 2009-10-11
  9977. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  9978. o Major bugfixes:
  9979. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  9980. o Directory authorities:
  9981. - Temporarily (just for this release) move dizum to an alternate
  9982. IP address.
  9983. Changes in version 0.2.2.4-alpha - 2009-10-10
  9984. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  9985. introduces a new unit test framework, shifts directry authority
  9986. addresses around to reduce the impact from recent blocking events,
  9987. and fixes a few smaller bugs.
  9988. o Major bugfixes:
  9989. - Fix several more asserts in the circuit_build_times code, for
  9990. example one that causes Tor to fail to start once we have
  9991. accumulated 5000 build times in the state file. Bugfixes on
  9992. 0.2.2.2-alpha; fixes bug 1108.
  9993. o New directory authorities:
  9994. - Move moria1 and Tonga to alternate IP addresses.
  9995. o Minor features:
  9996. - Log SSL state transitions at debug level during handshake, and
  9997. include SSL states in error messages. This may help debug future
  9998. SSL handshake issues.
  9999. - Add a new "Handshake" log domain for activities that happen
  10000. during the TLS handshake.
  10001. - Revert to the "June 3 2009" ip-to-country file. The September one
  10002. seems to have removed most US IP addresses.
  10003. - Directory authorities now reject Tor relays with versions less than
  10004. 0.1.2.14. This step cuts out four relays from the current network,
  10005. none of which are very big.
  10006. o Minor bugfixes:
  10007. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  10008. on 0.2.2.1-alpha.
  10009. - Fix two memory leaks in the error case of
  10010. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  10011. - Don't count one-hop circuits when we're estimating how long it
  10012. takes circuits to build on average. Otherwise we'll set our circuit
  10013. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  10014. - Directory authorities no longer change their opinion of, or vote on,
  10015. whether a router is Running, unless they have themselves been
  10016. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  10017. Fixes bug 1023.
  10018. o Code simplifications and refactoring:
  10019. - Revise our unit tests to use the "tinytest" framework, so we
  10020. can run tests in their own processes, have smarter setup/teardown
  10021. code, and so on. The unit test code has moved to its own
  10022. subdirectory, and has been split into multiple modules.
  10023. Changes in version 0.2.2.3-alpha - 2009-09-23
  10024. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  10025. o Major bugfixes:
  10026. - Fix an overzealous assert in our new circuit build timeout code.
  10027. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  10028. o Minor bugfixes:
  10029. - If the networkstatus consensus tells us that we should use a
  10030. negative circuit package window, ignore it. Otherwise we'll
  10031. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  10032. Changes in version 0.2.2.2-alpha - 2009-09-21
  10033. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  10034. clients: Tor tracks the average time it takes to build a circuit, and
  10035. avoids using circuits that take too long to build. For fast connections,
  10036. this feature can cut your expected latency in half. For slow or flaky
  10037. connections, it could ruin your Tor experience. Let us know if it does!
  10038. o Major features:
  10039. - Tor now tracks how long it takes to build client-side circuits
  10040. over time, and adapts its timeout to local network performance.
  10041. Since a circuit that takes a long time to build will also provide
  10042. bad performance, we get significant latency improvements by
  10043. discarding the slowest 20% of circuits. Specifically, Tor creates
  10044. circuits more aggressively than usual until it has enough data
  10045. points for a good timeout estimate. Implements proposal 151.
  10046. We are especially looking for reports (good and bad) from users with
  10047. both EDGE and broadband connections that can move from broadband
  10048. to EDGE and find out if the build-time data in the .tor/state gets
  10049. reset without loss of Tor usability. You should also see a notice
  10050. log message telling you that Tor has reset its timeout.
  10051. - Directory authorities can now vote on arbitary integer values as
  10052. part of the consensus process. This is designed to help set
  10053. network-wide parameters. Implements proposal 167.
  10054. - Tor now reads the "circwindow" parameter out of the consensus,
  10055. and uses that value for its circuit package window rather than the
  10056. default of 1000 cells. Begins the implementation of proposal 168.
  10057. o Major bugfixes:
  10058. - Fix a remotely triggerable memory leak when a consensus document
  10059. contains more than one signature from the same voter. Bugfix on
  10060. 0.2.0.3-alpha.
  10061. o Minor bugfixes:
  10062. - Fix an extremely rare infinite recursion bug that could occur if
  10063. we tried to log a message after shutting down the log subsystem.
  10064. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10065. - Fix parsing for memory or time units given without a space between
  10066. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  10067. - A networkstatus vote must contain exactly one signature. Spec
  10068. conformance issue. Bugfix on 0.2.0.3-alpha.
  10069. - Fix an obscure bug where hidden services on 64-bit big-endian
  10070. systems might mis-read the timestamp in v3 introduce cells, and
  10071. refuse to connect back to the client. Discovered by "rotor".
  10072. Bugfix on 0.2.1.6-alpha.
  10073. - We were triggering a CLOCK_SKEW controller status event whenever
  10074. we connect via the v2 connection protocol to any relay that has
  10075. a wrong clock. Instead, we should only inform the controller when
  10076. it's a trusted authority that claims our clock is wrong. Bugfix
  10077. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10078. - We were telling the controller about CHECKING_REACHABILITY and
  10079. REACHABILITY_FAILED status events whenever we launch a testing
  10080. circuit or notice that one has failed. Instead, only tell the
  10081. controller when we want to inform the user of overall success or
  10082. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10083. by SwissTorExit.
  10084. - Don't warn when we're using a circuit that ends with a node
  10085. excluded in ExcludeExitNodes, but the circuit is not used to access
  10086. the outside world. This should help fix bug 1090, but more problems
  10087. remain. Bugfix on 0.2.1.6-alpha.
  10088. - Work around a small memory leak in some versions of OpenSSL that
  10089. stopped the memory used by the hostname TLS extension from being
  10090. freed.
  10091. - Make our 'torify' script more portable; if we have only one of
  10092. 'torsocks' or 'tsocks' installed, don't complain to the user;
  10093. and explain our warning about tsocks better.
  10094. o Minor features:
  10095. - Add a "getinfo status/accepted-server-descriptor" controller
  10096. command, which is the recommended way for controllers to learn
  10097. whether our server descriptor has been successfully received by at
  10098. least on directory authority. Un-recommend good-server-descriptor
  10099. getinfo and status events until we have a better design for them.
  10100. - Update to the "September 4 2009" ip-to-country file.
  10101. Changes in version 0.2.2.1-alpha - 2009-08-26
  10102. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  10103. Tor clients to bootstrap on networks where only port 80 is reachable,
  10104. makes it more straightforward to support hardware crypto accelerators,
  10105. and starts the groundwork for gathering stats safely at relays.
  10106. o Security fixes:
  10107. - Start the process of disabling ".exit" address notation, since it
  10108. can be used for a variety of esoteric application-level attacks
  10109. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  10110. on 0.0.9rc5.
  10111. o New directory authorities:
  10112. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10113. authority.
  10114. o Major features:
  10115. - New AccelName and AccelDir options add support for dynamic OpenSSL
  10116. hardware crypto acceleration engines.
  10117. - Tor now supports tunneling all of its outgoing connections over
  10118. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  10119. configuration options. Code by Christopher Davis.
  10120. o Major bugfixes:
  10121. - Send circuit or stream sendme cells when our window has decreased
  10122. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10123. by Karsten when testing the "reduce circuit window" performance
  10124. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10125. before the release of Tor 0.0.0. This is the new winner of the
  10126. oldest-bug prize.
  10127. o New options for gathering stats safely:
  10128. - Directory mirrors that set "DirReqStatistics 1" write statistics
  10129. about directory requests to disk every 24 hours. As compared to the
  10130. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  10131. 1) stats are written to disk exactly every 24 hours; 2) estimated
  10132. shares of v2 and v3 requests are determined as mean values, not at
  10133. the end of a measurement period; 3) unresolved requests are listed
  10134. with country code '??'; 4) directories also measure download times.
  10135. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  10136. number of exit streams and transferred bytes per port to disk every
  10137. 24 hours.
  10138. - Relays that set "CellStatistics 1" write statistics on how long
  10139. cells spend in their circuit queues to disk every 24 hours.
  10140. - Entry nodes that set "EntryStatistics 1" write statistics on the
  10141. rough number and origins of connecting clients to disk every 24
  10142. hours.
  10143. - Relays that write any of the above statistics to disk and set
  10144. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  10145. their extra-info documents.
  10146. o Minor features:
  10147. - New --digests command-line switch to output the digests of the
  10148. source files Tor was built with.
  10149. - The "torify" script now uses torsocks where available.
  10150. - The memarea code now uses a sentinel value at the end of each area
  10151. to make sure nothing writes beyond the end of an area. This might
  10152. help debug some conceivable causes of bug 930.
  10153. - Time and memory units in the configuration file can now be set to
  10154. fractional units. For example, "2.5 GB" is now a valid value for
  10155. AccountingMax.
  10156. - Certain Tor clients (such as those behind check.torproject.org) may
  10157. want to fetch the consensus in an extra early manner. To enable this
  10158. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  10159. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  10160. as only certain clients who must have this information sooner should
  10161. set this option.
  10162. - Instead of adding the svn revision to the Tor version string, report
  10163. the git commit (when we're building from a git checkout).
  10164. o Minor bugfixes:
  10165. - If any of the v3 certs we download are unparseable, we should
  10166. actually notice the failure so we don't retry indefinitely. Bugfix
  10167. on 0.2.0.x; reported by "rotator".
  10168. - If the cached cert file is unparseable, warn but don't exit.
  10169. - Fix possible segmentation fault on directory authorities. Bugfix on
  10170. 0.2.1.14-rc.
  10171. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  10172. Might help diagnosing bug 1051.
  10173. o Deprecated and removed features:
  10174. - The controller no longer accepts the old obsolete "addr-mappings/"
  10175. or "unregistered-servers-" GETINFO values.
  10176. - Hidden services no longer publish version 0 descriptors, and clients
  10177. do not request or use version 0 descriptors. However, the old hidden
  10178. service authorities still accept and serve version 0 descriptors
  10179. when contacted by older hidden services/clients.
  10180. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  10181. always on; using them is necessary for correct forward-compatible
  10182. controllers.
  10183. - Remove support for .noconnect style addresses. Nobody was using
  10184. them, and they provided another avenue for detecting Tor users
  10185. via application-level web tricks.
  10186. o Packaging changes:
  10187. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  10188. installer bundles. See
  10189. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  10190. for details of what's new in Vidalia 0.2.3.
  10191. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  10192. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  10193. configuration file, rather than the old Privoxy.
  10194. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  10195. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  10196. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  10197. better compatibility with OS X 10.6, aka Snow Leopard.
  10198. - OS X Vidalia Bundle: The multi-package installer is now replaced
  10199. by a simple drag and drop to the /Applications folder. This change
  10200. occurred with the upgrade to Vidalia 0.2.3.
  10201. Changes in version 0.2.1.19 - 2009-07-28
  10202. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  10203. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  10204. o Major bugfixes:
  10205. - Make accessing hidden services on 0.2.1.x work right again.
  10206. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  10207. part of patch provided by "optimist".
  10208. o Minor features:
  10209. - When a relay/bridge is writing out its identity key fingerprint to
  10210. the "fingerprint" file and to its logs, write it without spaces. Now
  10211. it will look like the fingerprints in our bridges documentation,
  10212. and confuse fewer users.
  10213. o Minor bugfixes:
  10214. - Relays no longer publish a new server descriptor if they change
  10215. their MaxAdvertisedBandwidth config option but it doesn't end up
  10216. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  10217. fixes bug 1026. Patch from Sebastian.
  10218. - Avoid leaking memory every time we get a create cell but we have
  10219. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  10220. fixes bug 1034. Reported by BarkerJr.
  10221. Changes in version 0.2.1.18 - 2009-07-24
  10222. Tor 0.2.1.18 lays the foundations for performance improvements,
  10223. adds status events to help users diagnose bootstrap problems, adds
  10224. optional authentication/authorization for hidden services, fixes a
  10225. variety of potential anonymity problems, and includes a huge pile of
  10226. other features and bug fixes.
  10227. o Build fixes:
  10228. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  10229. Changes in version 0.2.1.17-rc - 2009-07-07
  10230. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  10231. candidate for the 0.2.1.x series. It lays the groundwork for further
  10232. client performance improvements, and also fixes a big bug with directory
  10233. authorities that were causing them to assign Guard and Stable flags
  10234. poorly.
  10235. The Windows bundles also finally include the geoip database that we
  10236. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  10237. should actually install Torbutton rather than giving you a cryptic
  10238. failure message (oops).
  10239. o Major features:
  10240. - Clients now use the bandwidth values in the consensus, rather than
  10241. the bandwidth values in each relay descriptor. This approach opens
  10242. the door to more accurate bandwidth estimates once the directory
  10243. authorities start doing active measurements. Implements more of
  10244. proposal 141.
  10245. o Major bugfixes:
  10246. - When Tor clients restart after 1-5 days, they discard all their
  10247. cached descriptors as too old, but they still use the cached
  10248. consensus document. This approach is good for robustness, but
  10249. bad for performance: since they don't know any bandwidths, they
  10250. end up choosing at random rather than weighting their choice by
  10251. speed. Fixed by the above feature of putting bandwidths in the
  10252. consensus. Bugfix on 0.2.0.x.
  10253. - Directory authorities were neglecting to mark relays down in their
  10254. internal histories if the relays fall off the routerlist without
  10255. ever being found unreachable. So there were relays in the histories
  10256. that haven't been seen for eight months, and are listed as being
  10257. up for eight months. This wreaked havoc on the "median wfu"
  10258. and "median mtbf" calculations, in turn making Guard and Stable
  10259. flags very wrong, hurting network performance. Fixes bugs 696 and
  10260. 969. Bugfix on 0.2.0.6-alpha.
  10261. o Minor bugfixes:
  10262. - Serve the DirPortFrontPage page even when we have been approaching
  10263. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  10264. - The control port would close the connection before flushing long
  10265. replies, such as the network consensus, if a QUIT command was issued
  10266. before the reply had completed. Now, the control port flushes all
  10267. pending replies before closing the connection. Also fixed a spurious
  10268. warning when a QUIT command is issued after a malformed or rejected
  10269. AUTHENTICATE command, but before the connection was closed. Patch
  10270. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  10271. - When we can't find an intro key for a v2 hidden service descriptor,
  10272. fall back to the v0 hidden service descriptor and log a bug message.
  10273. Workaround for bug 1024.
  10274. - Fix a log message that did not respect the SafeLogging option.
  10275. Resolves bug 1027.
  10276. o Minor features:
  10277. - If we're a relay and we change our IP address, be more verbose
  10278. about the reason that made us change. Should help track down
  10279. further bugs for relays on dynamic IP addresses.
  10280. Changes in version 0.2.0.35 - 2009-06-24
  10281. o Security fix:
  10282. - Avoid crashing in the presence of certain malformed descriptors.
  10283. Found by lark, and by automated fuzzing.
  10284. - Fix an edge case where a malicious exit relay could convince a
  10285. controller that the client's DNS question resolves to an internal IP
  10286. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  10287. o Major bugfixes:
  10288. - Finally fix the bug where dynamic-IP relays disappear when their
  10289. IP address changes: directory mirrors were mistakenly telling
  10290. them their old address if they asked via begin_dir, so they
  10291. never got an accurate answer about their new address, so they
  10292. just vanished after a day. For belt-and-suspenders, relays that
  10293. don't set Address in their config now avoid using begin_dir for
  10294. all direct connections. Should fix bugs 827, 883, and 900.
  10295. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  10296. that would occur on some exit nodes when DNS failures and timeouts
  10297. occurred in certain patterns. Fix for bug 957.
  10298. o Minor bugfixes:
  10299. - When starting with a cache over a few days old, do not leak
  10300. memory for the obsolete router descriptors in it. Bugfix on
  10301. 0.2.0.33; fixes bug 672.
  10302. - Hidden service clients didn't use a cached service descriptor that
  10303. was older than 15 minutes, but wouldn't fetch a new one either,
  10304. because there was already one in the cache. Now, fetch a v2
  10305. descriptor unless the same descriptor was added to the cache within
  10306. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  10307. Changes in version 0.2.1.16-rc - 2009-06-20
  10308. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  10309. a bunch of minor bugs.
  10310. o Security fixes:
  10311. - Fix an edge case where a malicious exit relay could convince a
  10312. controller that the client's DNS question resolves to an internal IP
  10313. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  10314. o Major performance improvements (on 0.2.0.x):
  10315. - Disable and refactor some debugging checks that forced a linear scan
  10316. over the whole server-side DNS cache. These accounted for over 50%
  10317. of CPU time on a relatively busy exit node's gprof profile. Found
  10318. by Jacob.
  10319. - Disable some debugging checks that appeared in exit node profile
  10320. data.
  10321. o Minor features:
  10322. - Update to the "June 3 2009" ip-to-country file.
  10323. - Do not have tor-resolve automatically refuse all .onion addresses;
  10324. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  10325. o Minor bugfixes (on 0.2.0.x):
  10326. - Log correct error messages for DNS-related network errors on
  10327. Windows.
  10328. - Fix a race condition that could cause crashes or memory corruption
  10329. when running as a server with a controller listening for log
  10330. messages.
  10331. - Avoid crashing when we have a policy specified in a DirPolicy or
  10332. SocksPolicy or ReachableAddresses option with ports set on it,
  10333. and we re-load the policy. May fix bug 996.
  10334. - Hidden service clients didn't use a cached service descriptor that
  10335. was older than 15 minutes, but wouldn't fetch a new one either,
  10336. because there was already one in the cache. Now, fetch a v2
  10337. descriptor unless the same descriptor was added to the cache within
  10338. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  10339. o Minor bugfixes (on 0.2.1.x):
  10340. - Don't warn users about low port and hibernation mix when they
  10341. provide a *ListenAddress directive to fix that. Bugfix on
  10342. 0.2.1.15-rc.
  10343. - When switching back and forth between bridge mode, do not start
  10344. gathering GeoIP data until two hours have passed.
  10345. - Do not complain that the user has requested an excluded node as
  10346. an exit when the node is not really an exit. This could happen
  10347. because the circuit was for testing, or an introduction point.
  10348. Fix for bug 984.
  10349. Changes in version 0.2.1.15-rc - 2009-05-25
  10350. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  10351. series. It fixes a major bug on fast exit relays, as well as a variety
  10352. of more minor bugs.
  10353. o Major bugfixes (on 0.2.0.x):
  10354. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  10355. that would occur on some exit nodes when DNS failures and timeouts
  10356. occurred in certain patterns. Fix for bug 957.
  10357. o Minor bugfixes (on 0.2.0.x):
  10358. - Actually return -1 in the error case for read_bandwidth_usage().
  10359. Harmless bug, since we currently don't care about the return value
  10360. anywhere. Bugfix on 0.2.0.9-alpha.
  10361. - Provide a more useful log message if bug 977 (related to buffer
  10362. freelists) ever reappears, and do not crash right away.
  10363. - Fix an assertion failure on 64-bit platforms when we allocated
  10364. memory right up to the end of a memarea, then realigned the memory
  10365. one step beyond the end. Fixes a possible cause of bug 930.
  10366. - Protect the count of open sockets with a mutex, so we can't
  10367. corrupt it when two threads are closing or opening sockets at once.
  10368. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  10369. - Don't allow a bridge to publish its router descriptor to a
  10370. non-bridge directory authority. Fixes part of bug 932.
  10371. - When we change to or from being a bridge, reset our counts of
  10372. client usage by country. Fixes bug 932.
  10373. - Fix a bug that made stream bandwidth get misreported to the
  10374. controller.
  10375. - Stop using malloc_usable_size() to use more area than we had
  10376. actually allocated: it was safe, but made valgrind really unhappy.
  10377. - Fix a memory leak when v3 directory authorities load their keys
  10378. and cert from disk. Bugfix on 0.2.0.1-alpha.
  10379. o Minor bugfixes (on 0.2.1.x):
  10380. - Fix use of freed memory when deciding to mark a non-addable
  10381. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  10382. Changes in version 0.2.1.14-rc - 2009-04-12
  10383. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  10384. series. It begins fixing some major performance problems, and also
  10385. finally addresses the bug that was causing relays on dynamic IP
  10386. addresses to fall out of the directory.
  10387. o Major features:
  10388. - Clients replace entry guards that were chosen more than a few months
  10389. ago. This change should significantly improve client performance,
  10390. especially once more people upgrade, since relays that have been
  10391. a guard for a long time are currently overloaded.
  10392. o Major bugfixes (on 0.2.0):
  10393. - Finally fix the bug where dynamic-IP relays disappear when their
  10394. IP address changes: directory mirrors were mistakenly telling
  10395. them their old address if they asked via begin_dir, so they
  10396. never got an accurate answer about their new address, so they
  10397. just vanished after a day. For belt-and-suspenders, relays that
  10398. don't set Address in their config now avoid using begin_dir for
  10399. all direct connections. Should fix bugs 827, 883, and 900.
  10400. - Relays were falling out of the networkstatus consensus for
  10401. part of a day if they changed their local config but the
  10402. authorities discarded their new descriptor as "not sufficiently
  10403. different". Now directory authorities accept a descriptor as changed
  10404. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  10405. patch by Sebastian.
  10406. - Avoid crashing in the presence of certain malformed descriptors.
  10407. Found by lark, and by automated fuzzing.
  10408. o Minor features:
  10409. - When generating circuit events with verbose nicknames for
  10410. controllers, try harder to look up nicknames for routers on a
  10411. circuit. (Previously, we would look in the router descriptors we had
  10412. for nicknames, but not in the consensus.) Partial fix for bug 941.
  10413. - If the bridge config line doesn't specify a port, assume 443.
  10414. This makes bridge lines a bit smaller and easier for users to
  10415. understand.
  10416. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  10417. bytes (aka 20KB/s), to match our documentation. Also update
  10418. directory authorities so they always assign the Fast flag to relays
  10419. with 20KB/s of capacity. Now people running relays won't suddenly
  10420. find themselves not seeing any use, if the network gets faster
  10421. on average.
  10422. - Update to the "April 3 2009" ip-to-country file.
  10423. o Minor bugfixes:
  10424. - Avoid trying to print raw memory to the logs when we decide to
  10425. give up on downloading a given relay descriptor. Bugfix on
  10426. 0.2.1.9-alpha.
  10427. - In tor-resolve, when the Tor client to use is specified by
  10428. <hostname>:<port>, actually use the specified port rather than
  10429. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  10430. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  10431. - When starting with a cache over a few days old, do not leak
  10432. memory for the obsolete router descriptors in it. Bugfix on
  10433. 0.2.0.33.
  10434. - Avoid double-free on list of successfully uploaded hidden
  10435. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  10436. - Change memarea_strndup() implementation to work even when
  10437. duplicating a string at the end of a page. This bug was
  10438. harmless for now, but could have meant crashes later. Fix by
  10439. lark. Bugfix on 0.2.1.1-alpha.
  10440. - Limit uploaded directory documents to be 16M rather than 500K.
  10441. The directory authorities were refusing v3 consensus votes from
  10442. other authorities, since the votes are now 504K. Fixes bug 959;
  10443. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  10444. - Directory authorities should never send a 503 "busy" response to
  10445. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  10446. bug 959.
  10447. Changes in version 0.2.1.13-alpha - 2009-03-09
  10448. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  10449. cleanups. We're finally getting close to a release candidate.
  10450. o Major bugfixes:
  10451. - Correctly update the list of which countries we exclude as
  10452. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  10453. lark. Bugfix on 0.2.1.6-alpha.
  10454. o Minor bugfixes (on 0.2.0.x and earlier):
  10455. - Automatically detect MacOSX versions earlier than 10.4.0, and
  10456. disable kqueue from inside Tor when running with these versions.
  10457. We previously did this from the startup script, but that was no
  10458. help to people who didn't use the startup script. Resolves bug 863.
  10459. - When we had picked an exit node for a connection, but marked it as
  10460. "optional", and it turned out we had no onion key for the exit,
  10461. stop wanting that exit and try again. This situation may not
  10462. be possible now, but will probably become feasible with proposal
  10463. 158. Spotted by rovv. Fixes another case of bug 752.
  10464. - Clients no longer cache certificates for authorities they do not
  10465. recognize. Bugfix on 0.2.0.9-alpha.
  10466. - When we can't transmit a DNS request due to a network error, retry
  10467. it after a while, and eventually transmit a failing response to
  10468. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  10469. - If the controller claimed responsibility for a stream, but that
  10470. stream never finished making its connection, it would live
  10471. forever in circuit_wait state. Now we close it after SocksTimeout
  10472. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  10473. - Drop begin cells to a hidden service if they come from the middle
  10474. of a circuit. Patch from lark.
  10475. - When we erroneously receive two EXTEND cells for the same circuit
  10476. ID on the same connection, drop the second. Patch from lark.
  10477. - Fix a crash that occurs on exit nodes when a nameserver request
  10478. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  10479. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  10480. bug 929.
  10481. - Do not assume that a stack-allocated character array will be
  10482. 64-bit aligned on platforms that demand that uint64_t access is
  10483. aligned. Possible fix for bug 604.
  10484. - Parse dates and IPv4 addresses in a locale- and libc-independent
  10485. manner, to avoid platform-dependent behavior on malformed input.
  10486. - Build correctly when configured to build outside the main source
  10487. path. Patch from Michael Gold.
  10488. - We were already rejecting relay begin cells with destination port
  10489. of 0. Now also reject extend cells with destination port or address
  10490. of 0. Suggested by lark.
  10491. o Minor bugfixes (on 0.2.1.x):
  10492. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  10493. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  10494. - If we're an exit node, scrub the IP address to which we are exiting
  10495. in the logs. Bugfix on 0.2.1.8-alpha.
  10496. o Minor features:
  10497. - On Linux, use the prctl call to re-enable core dumps when the user
  10498. is option is set.
  10499. - New controller event NEWCONSENSUS that lists the networkstatus
  10500. lines for every recommended relay. Now controllers like Torflow
  10501. can keep up-to-date on which relays they should be using.
  10502. - Update to the "February 26 2009" ip-to-country file.
  10503. Changes in version 0.2.0.34 - 2009-02-08
  10504. Tor 0.2.0.34 features several more security-related fixes. You should
  10505. upgrade, especially if you run an exit relay (remote crash) or a
  10506. directory authority (remote infinite loop), or you're on an older
  10507. (pre-XP) or not-recently-patched Windows (remote exploit).
  10508. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  10509. have many known flaws, and nobody should be using them. You should
  10510. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  10511. stop using those packages and upgrade anyway.
  10512. o Security fixes:
  10513. - Fix an infinite-loop bug on handling corrupt votes under certain
  10514. circumstances. Bugfix on 0.2.0.8-alpha.
  10515. - Fix a temporary DoS vulnerability that could be performed by
  10516. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  10517. - Avoid a potential crash on exit nodes when processing malformed
  10518. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  10519. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10520. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10521. o Minor bugfixes:
  10522. - Fix compilation on systems where time_t is a 64-bit integer.
  10523. Patch from Matthias Drochner.
  10524. - Don't consider expiring already-closed client connections. Fixes
  10525. bug 893. Bugfix on 0.0.2pre20.
  10526. Changes in version 0.2.1.12-alpha - 2009-02-08
  10527. Tor 0.2.1.12-alpha features several more security-related fixes. You
  10528. should upgrade, especially if you run an exit relay (remote crash) or
  10529. a directory authority (remote infinite loop), or you're on an older
  10530. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  10531. includes a big pile of minor bugfixes and cleanups.
  10532. o Security fixes:
  10533. - Fix an infinite-loop bug on handling corrupt votes under certain
  10534. circumstances. Bugfix on 0.2.0.8-alpha.
  10535. - Fix a temporary DoS vulnerability that could be performed by
  10536. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  10537. - Avoid a potential crash on exit nodes when processing malformed
  10538. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  10539. o Minor bugfixes:
  10540. - Let controllers actually ask for the "clients_seen" event for
  10541. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  10542. reported by Matt Edman.
  10543. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  10544. 0.2.1.11-alpha.
  10545. - Fix a bug in address parsing that was preventing bridges or hidden
  10546. service targets from being at IPv6 addresses.
  10547. - Solve a bug that kept hardware crypto acceleration from getting
  10548. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  10549. 0.0.9pre6.
  10550. - Remove a bash-ism from configure.in to build properly on non-Linux
  10551. platforms. Bugfix on 0.2.1.1-alpha.
  10552. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  10553. headers. Bugfix on 0.2.0.10-alpha.
  10554. - Don't consider expiring already-closed client connections. Fixes
  10555. bug 893. Bugfix on 0.0.2pre20.
  10556. - Fix another interesting corner-case of bug 891 spotted by rovv:
  10557. Previously, if two hosts had different amounts of clock drift, and
  10558. one of them created a new connection with just the wrong timing,
  10559. the other might decide to deprecate the new connection erroneously.
  10560. Bugfix on 0.1.1.13-alpha.
  10561. - Resolve a very rare crash bug that could occur when the user forced
  10562. a nameserver reconfiguration during the middle of a nameserver
  10563. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  10564. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  10565. Bugfix on 0.2.1.7-alpha.
  10566. - If we're using bridges and our network goes away, be more willing
  10567. to forgive our bridges and try again when we get an application
  10568. request. Bugfix on 0.2.0.x.
  10569. o Minor features:
  10570. - Support platforms where time_t is 64 bits long. (Congratulations,
  10571. NetBSD!) Patch from Matthias Drochner.
  10572. - Add a 'getinfo status/clients-seen' controller command, in case
  10573. controllers want to hear clients_seen events but connect late.
  10574. o Build changes:
  10575. - Disable GCC's strict alias optimization by default, to avoid the
  10576. likelihood of its introducing subtle bugs whenever our code violates
  10577. the letter of C99's alias rules.
  10578. Changes in version 0.2.0.33 - 2009-01-21
  10579. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  10580. useful to users. It also finally fixes a bug where a relay or client
  10581. that's been off for many days would take a long time to bootstrap.
  10582. This update also fixes an important security-related bug reported by
  10583. Ilja van Sprundel. You should upgrade. (We'll send out more details
  10584. about the bug once people have had some time to upgrade.)
  10585. o Security fixes:
  10586. - Fix a heap-corruption bug that may be remotely triggerable on
  10587. some platforms. Reported by Ilja van Sprundel.
  10588. o Major bugfixes:
  10589. - When a stream at an exit relay is in state "resolving" or
  10590. "connecting" and it receives an "end" relay cell, the exit relay
  10591. would silently ignore the end cell and not close the stream. If
  10592. the client never closes the circuit, then the exit relay never
  10593. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  10594. reported by "wood".
  10595. - When sending CREATED cells back for a given circuit, use a 64-bit
  10596. connection ID to find the right connection, rather than an addr:port
  10597. combination. Now that we can have multiple OR connections between
  10598. the same ORs, it is no longer possible to use addr:port to uniquely
  10599. identify a connection.
  10600. - Bridge relays that had DirPort set to 0 would stop fetching
  10601. descriptors shortly after startup, and then briefly resume
  10602. after a new bandwidth test and/or after publishing a new bridge
  10603. descriptor. Bridge users that try to bootstrap from them would
  10604. get a recent networkstatus but would get descriptors from up to
  10605. 18 hours earlier, meaning most of the descriptors were obsolete
  10606. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10607. - Prevent bridge relays from serving their 'extrainfo' document
  10608. to anybody who asks, now that extrainfo docs include potentially
  10609. sensitive aggregated client geoip summaries. Bugfix on
  10610. 0.2.0.13-alpha.
  10611. - If the cached networkstatus consensus is more than five days old,
  10612. discard it rather than trying to use it. In theory it could be
  10613. useful because it lists alternate directory mirrors, but in practice
  10614. it just means we spend many minutes trying directory mirrors that
  10615. are long gone from the network. Also discard router descriptors as
  10616. we load them if they are more than five days old, since the onion
  10617. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  10618. o Minor bugfixes:
  10619. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10620. could make gcc generate non-functional binary search code. Bugfix
  10621. on 0.2.0.10-alpha.
  10622. - Build correctly on platforms without socklen_t.
  10623. - Compile without warnings on solaris.
  10624. - Avoid potential crash on internal error during signature collection.
  10625. Fixes bug 864. Patch from rovv.
  10626. - Correct handling of possible malformed authority signing key
  10627. certificates with internal signature types. Fixes bug 880.
  10628. Bugfix on 0.2.0.3-alpha.
  10629. - Fix a hard-to-trigger resource leak when logging credential status.
  10630. CID 349.
  10631. - When we can't initialize DNS because the network is down, do not
  10632. automatically stop Tor from starting. Instead, we retry failed
  10633. dns_init() every 10 minutes, and change the exit policy to reject
  10634. *:* until one succeeds. Fixes bug 691.
  10635. - Use 64 bits instead of 32 bits for connection identifiers used with
  10636. the controller protocol, to greatly reduce risk of identifier reuse.
  10637. - When we're choosing an exit node for a circuit, and we have
  10638. no pending streams, choose a good general exit rather than one that
  10639. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  10640. - Fix another case of assuming, when a specific exit is requested,
  10641. that we know more than the user about what hosts it allows.
  10642. Fixes one case of bug 752. Patch from rovv.
  10643. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10644. seconds. Warn the user if lower values are given in the
  10645. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10646. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10647. user if lower values are given in the configuration. Bugfix on
  10648. 0.1.1.17-rc. Patch by Sebastian.
  10649. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  10650. the cache because we already had a v0 descriptor with the same ID.
  10651. Bugfix on 0.2.0.18-alpha.
  10652. - Fix a race condition when freeing keys shared between main thread
  10653. and CPU workers that could result in a memory leak. Bugfix on
  10654. 0.1.0.1-rc. Fixes bug 889.
  10655. - Send a valid END cell back when a client tries to connect to a
  10656. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  10657. 840. Patch from rovv.
  10658. - Check which hops rendezvous stream cells are associated with to
  10659. prevent possible guess-the-streamid injection attacks from
  10660. intermediate hops. Fixes another case of bug 446. Based on patch
  10661. from rovv.
  10662. - If a broken client asks a non-exit router to connect somewhere,
  10663. do not even do the DNS lookup before rejecting the connection.
  10664. Fixes another case of bug 619. Patch from rovv.
  10665. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10666. using the wrong onion key), we were dropping it and letting the
  10667. client time out. Now actually answer with a destroy cell. Fixes
  10668. bug 904. Bugfix on 0.0.2pre8.
  10669. o Minor bugfixes (hidden services):
  10670. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  10671. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  10672. o Minor features:
  10673. - Report the case where all signatures in a detached set are rejected
  10674. differently than the case where there is an error handling the
  10675. detached set.
  10676. - When we realize that another process has modified our cached
  10677. descriptors, print out a more useful error message rather than
  10678. triggering an assertion. Fixes bug 885. Patch from Karsten.
  10679. - Implement the 0x20 hack to better resist DNS poisoning: set the
  10680. case on outgoing DNS requests randomly, and reject responses that do
  10681. not match the case correctly. This logic can be disabled with the
  10682. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  10683. of servers that do not reliably preserve case in replies. See
  10684. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  10685. for more info.
  10686. - Check DNS replies for more matching fields to better resist DNS
  10687. poisoning.
  10688. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  10689. compress cells, which are basically all encrypted, compressed, or
  10690. both.
  10691. Changes in version 0.2.1.11-alpha - 2009-01-20
  10692. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  10693. week it will take a long time to bootstrap again" bug. It also fixes
  10694. an important security-related bug reported by Ilja van Sprundel. You
  10695. should upgrade. (We'll send out more details about the bug once people
  10696. have had some time to upgrade.)
  10697. o Security fixes:
  10698. - Fix a heap-corruption bug that may be remotely triggerable on
  10699. some platforms. Reported by Ilja van Sprundel.
  10700. o Major bugfixes:
  10701. - Discard router descriptors as we load them if they are more than
  10702. five days old. Otherwise if Tor is off for a long time and then
  10703. starts with cached descriptors, it will try to use the onion
  10704. keys in those obsolete descriptors when building circuits. Bugfix
  10705. on 0.2.0.x. Fixes bug 887.
  10706. o Minor features:
  10707. - Try to make sure that the version of Libevent we're running with
  10708. is binary-compatible with the one we built with. May address bug
  10709. 897 and others.
  10710. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  10711. for bug 905. Bugfix on 0.2.1.7-alpha.
  10712. - Add a new --enable-local-appdata configuration switch to change
  10713. the default location of the datadir on win32 from APPDATA to
  10714. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  10715. entirely. Patch from coderman.
  10716. o Minor bugfixes:
  10717. - Make outbound DNS packets respect the OutboundBindAddress setting.
  10718. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  10719. - When our circuit fails at the first hop (e.g. we get a destroy
  10720. cell back), avoid using that OR connection anymore, and also
  10721. tell all the one-hop directory requests waiting for it that they
  10722. should fail. Bugfix on 0.2.1.3-alpha.
  10723. - In the torify(1) manpage, mention that tsocks will leak your
  10724. DNS requests.
  10725. Changes in version 0.2.1.10-alpha - 2009-01-06
  10726. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  10727. would make the bridge relay not so useful if it had DirPort set to 0,
  10728. and one that could let an attacker learn a little bit of information
  10729. about the bridge's users), and a bug that would cause your Tor relay
  10730. to ignore a circuit create request it can't decrypt (rather than reply
  10731. with an error). It also fixes a wide variety of other bugs.
  10732. o Major bugfixes:
  10733. - If the cached networkstatus consensus is more than five days old,
  10734. discard it rather than trying to use it. In theory it could
  10735. be useful because it lists alternate directory mirrors, but in
  10736. practice it just means we spend many minutes trying directory
  10737. mirrors that are long gone from the network. Helps bug 887 a bit;
  10738. bugfix on 0.2.0.x.
  10739. - Bridge relays that had DirPort set to 0 would stop fetching
  10740. descriptors shortly after startup, and then briefly resume
  10741. after a new bandwidth test and/or after publishing a new bridge
  10742. descriptor. Bridge users that try to bootstrap from them would
  10743. get a recent networkstatus but would get descriptors from up to
  10744. 18 hours earlier, meaning most of the descriptors were obsolete
  10745. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10746. - Prevent bridge relays from serving their 'extrainfo' document
  10747. to anybody who asks, now that extrainfo docs include potentially
  10748. sensitive aggregated client geoip summaries. Bugfix on
  10749. 0.2.0.13-alpha.
  10750. o Minor features:
  10751. - New controller event "clients_seen" to report a geoip-based summary
  10752. of which countries we've seen clients from recently. Now controllers
  10753. like Vidalia can show bridge operators that they're actually making
  10754. a difference.
  10755. - Build correctly against versions of OpenSSL 0.9.8 or later built
  10756. without support for deprecated functions.
  10757. - Update to the "December 19 2008" ip-to-country file.
  10758. o Minor bugfixes (on 0.2.0.x):
  10759. - Authorities now vote for the Stable flag for any router whose
  10760. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  10761. - Do not remove routers as too old if we do not have any consensus
  10762. document. Bugfix on 0.2.0.7-alpha.
  10763. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10764. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10765. - When an exit relay resolves a stream address to a local IP address,
  10766. do not just keep retrying that same exit relay over and
  10767. over. Instead, just close the stream. Addresses bug 872. Bugfix
  10768. on 0.2.0.32. Patch from rovv.
  10769. - If a hidden service sends us an END cell, do not consider
  10770. retrying the connection; just close it. Patch from rovv.
  10771. - When we made bridge authorities stop serving bridge descriptors over
  10772. unencrypted links, we also broke DirPort reachability testing for
  10773. bridges. So bridges with a non-zero DirPort were printing spurious
  10774. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  10775. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10776. using the wrong onion key), we were dropping it and letting the
  10777. client time out. Now actually answer with a destroy cell. Fixes
  10778. bug 904. Bugfix on 0.0.2pre8.
  10779. - Squeeze 2-5% out of client performance (according to oprofile) by
  10780. improving the implementation of some policy-manipulation functions.
  10781. o Minor bugfixes (on 0.2.1.x):
  10782. - Make get_interface_address() function work properly again; stop
  10783. guessing the wrong parts of our address as our address.
  10784. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  10785. send on that circuit. Otherwise we might violate the proposal-110
  10786. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  10787. thanks to Karsten.
  10788. - When we're sending non-EXTEND cells to the first hop in a circuit,
  10789. for example to use an encrypted directory connection, we don't need
  10790. to use RELAY_EARLY cells: the first hop knows what kind of cell
  10791. it is, and nobody else can even see the cell type. Conserving
  10792. RELAY_EARLY cells makes it easier to cannibalize circuits like
  10793. this later.
  10794. - Stop logging nameserver addresses in reverse order.
  10795. - If we are retrying a directory download slowly over and over, do
  10796. not automatically give up after the 254th failure. Bugfix on
  10797. 0.2.1.9-alpha.
  10798. - Resume reporting accurate "stream end" reasons to the local control
  10799. port. They were lost in the changes for Proposal 148. Bugfix on
  10800. 0.2.1.9-alpha.
  10801. o Deprecated and removed features:
  10802. - The old "tor --version --version" command, which would print out
  10803. the subversion "Id" of most of the source files, is now removed. It
  10804. turned out to be less useful than we'd expected, and harder to
  10805. maintain.
  10806. o Code simplifications and refactoring:
  10807. - Change our header file guard macros to be less likely to conflict
  10808. with system headers. Adam Langley noticed that we were conflicting
  10809. with log.h on Android.
  10810. - Tool-assisted documentation cleanup. Nearly every function or
  10811. static variable in Tor should have its own documentation now.
  10812. Changes in version 0.2.1.9-alpha - 2008-12-25
  10813. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  10814. o New directory authorities:
  10815. - gabelmoo (the authority run by Karsten Loesing) now has a new
  10816. IP address.
  10817. o Security fixes:
  10818. - Never use a connection with a mismatched address to extend a
  10819. circuit, unless that connection is canonical. A canonical
  10820. connection is one whose address is authenticated by the router's
  10821. identity key, either in a NETINFO cell or in a router descriptor.
  10822. - Avoid a possible memory corruption bug when receiving hidden service
  10823. descriptors. Bugfix on 0.2.1.6-alpha.
  10824. o Major bugfixes:
  10825. - Fix a logic error that would automatically reject all but the first
  10826. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  10827. part of bug 813/868. Bug spotted by coderman.
  10828. - When a stream at an exit relay is in state "resolving" or
  10829. "connecting" and it receives an "end" relay cell, the exit relay
  10830. would silently ignore the end cell and not close the stream. If
  10831. the client never closes the circuit, then the exit relay never
  10832. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  10833. reported by "wood".
  10834. - When we can't initialize DNS because the network is down, do not
  10835. automatically stop Tor from starting. Instead, retry failed
  10836. dns_init() every 10 minutes, and change the exit policy to reject
  10837. *:* until one succeeds. Fixes bug 691.
  10838. o Minor features:
  10839. - Give a better error message when an overzealous init script says
  10840. "sudo -u username tor --user username". Makes Bug 882 easier for
  10841. users to diagnose.
  10842. - When a directory authority gives us a new guess for our IP address,
  10843. log which authority we used. Hopefully this will help us debug
  10844. the recent complaints about bad IP address guesses.
  10845. - Detect svn revision properly when we're using git-svn.
  10846. - Try not to open more than one descriptor-downloading connection
  10847. to an authority at once. This should reduce load on directory
  10848. authorities. Fixes bug 366.
  10849. - Add cross-certification to newly generated certificates, so that
  10850. a signing key is enough information to look up a certificate.
  10851. Partial implementation of proposal 157.
  10852. - Start serving certificates by <identity digest, signing key digest>
  10853. pairs. Partial implementation of proposal 157.
  10854. - Clients now never report any stream end reason except 'MISC'.
  10855. Implements proposal 148.
  10856. - On platforms with a maximum syslog string length, truncate syslog
  10857. messages to that length ourselves, rather than relying on the
  10858. system to do it for us.
  10859. - Optimize out calls to time(NULL) that occur for every IO operation,
  10860. or for every cell. On systems where time() is a slow syscall,
  10861. this fix will be slightly helpful.
  10862. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  10863. - When we download a descriptor that we then immediately (as
  10864. a directory authority) reject, do not retry downloading it right
  10865. away. Should save some bandwidth on authorities. Fix for bug
  10866. 888. Patch by Sebastian Hahn.
  10867. - When a download gets us zero good descriptors, do not notify
  10868. Tor that new directory information has arrived.
  10869. - Avoid some nasty corner cases in the logic for marking connections
  10870. as too old or obsolete or noncanonical for circuits. Partial
  10871. bugfix on bug 891.
  10872. o Minor features (controller):
  10873. - New CONSENSUS_ARRIVED event to note when a new consensus has
  10874. been fetched and validated.
  10875. - When we realize that another process has modified our cached
  10876. descriptors file, print out a more useful error message rather
  10877. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  10878. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  10879. controllers to prevent SIGHUP from reloading the
  10880. configuration. Fixes bug 856.
  10881. o Minor bugfixes:
  10882. - Resume using the correct "REASON=" stream when telling the
  10883. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  10884. - When a canonical connection appears later in our internal list
  10885. than a noncanonical one for a given OR ID, always use the
  10886. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  10887. Spotted by rovv.
  10888. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10889. seconds. Warn the user if lower values are given in the
  10890. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10891. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10892. user if lower values are given in the configuration. Bugfix on
  10893. 0.1.1.17-rc. Patch by Sebastian.
  10894. - Fix a race condition when freeing keys shared between main thread
  10895. and CPU workers that could result in a memory leak. Bugfix on
  10896. 0.1.0.1-rc. Fixes bug 889.
  10897. o Minor bugfixes (hidden services):
  10898. - Do not throw away existing introduction points on SIGHUP (bugfix on
  10899. 0.0.6pre1); also, do not stall hidden services because we're
  10900. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  10901. by John Brooks. Patch by Karsten. Fixes bug 874.
  10902. - Fix a memory leak when we decline to add a v2 rendezvous
  10903. descriptor to the cache because we already had a v0 descriptor
  10904. with the same ID. Bugfix on 0.2.0.18-alpha.
  10905. o Deprecated and removed features:
  10906. - RedirectExits has been removed. It was deprecated since
  10907. 0.2.0.3-alpha.
  10908. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  10909. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  10910. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  10911. o Code simplifications and refactoring:
  10912. - Rename the confusing or_is_obsolete field to the more appropriate
  10913. is_bad_for_new_circs, and move it to or_connection_t where it
  10914. belongs.
  10915. - Move edge-only flags from connection_t to edge_connection_t: not
  10916. only is this better coding, but on machines of plausible alignment,
  10917. it should save 4-8 bytes per connection_t. "Every little bit helps."
  10918. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  10919. for consistency; keep old option working for backward compatibility.
  10920. - Simplify the code for finding connections to use for a circuit.
  10921. Changes in version 0.2.1.8-alpha - 2008-12-08
  10922. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  10923. builds better on unusual platforms like Solaris and old OS X, and
  10924. fixes a variety of other issues.
  10925. o Major features:
  10926. - New DirPortFrontPage option that takes an html file and publishes
  10927. it as "/" on the DirPort. Now relay operators can provide a
  10928. disclaimer without needing to set up a separate webserver. There's
  10929. a sample disclaimer in contrib/tor-exit-notice.html.
  10930. o Security fixes:
  10931. - When the client is choosing entry guards, now it selects at most
  10932. one guard from a given relay family. Otherwise we could end up with
  10933. all of our entry points into the network run by the same operator.
  10934. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  10935. o Major bugfixes:
  10936. - Fix a DOS opportunity during the voting signature collection process
  10937. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  10938. - Fix a possible segfault when establishing an exit connection. Bugfix
  10939. on 0.2.1.5-alpha.
  10940. o Minor bugfixes:
  10941. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  10942. bug 859.
  10943. - Made Tor a little less aggressive about deleting expired
  10944. certificates. Partial fix for bug 854.
  10945. - Stop doing unaligned memory access that generated bus errors on
  10946. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  10947. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  10948. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  10949. - Make USR2 log-level switch take effect immediately. Bugfix on
  10950. 0.1.2.8-beta.
  10951. - If one win32 nameserver fails to get added, continue adding the
  10952. rest, and don't automatically fail.
  10953. - Use fcntl() for locking when flock() is not available. Should fix
  10954. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  10955. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10956. could make gcc generate non-functional binary search code. Bugfix
  10957. on 0.2.0.10-alpha.
  10958. - Build correctly on platforms without socklen_t.
  10959. - Avoid potential crash on internal error during signature collection.
  10960. Fixes bug 864. Patch from rovv.
  10961. - Do not use C's stdio library for writing to log files. This will
  10962. improve logging performance by a minute amount, and will stop
  10963. leaking fds when our disk is full. Fixes bug 861.
  10964. - Stop erroneous use of O_APPEND in cases where we did not in fact
  10965. want to re-seek to the end of a file before every last write().
  10966. - Correct handling of possible malformed authority signing key
  10967. certificates with internal signature types. Fixes bug 880. Bugfix
  10968. on 0.2.0.3-alpha.
  10969. - Fix a hard-to-trigger resource leak when logging credential status.
  10970. CID 349.
  10971. o Minor features:
  10972. - Directory mirrors no longer fetch the v1 directory or
  10973. running-routers files. They are obsolete, and nobody asks for them
  10974. anymore. This is the first step to making v1 authorities obsolete.
  10975. o Minor features (controller):
  10976. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  10977. bug 858.
  10978. Changes in version 0.2.0.32 - 2008-11-20
  10979. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  10980. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  10981. a smaller security flaw that might allow an attacker to access local
  10982. services, further improves hidden service performance, and fixes a
  10983. variety of other issues.
  10984. o Security fixes:
  10985. - The "User" and "Group" config options did not clear the
  10986. supplementary group entries for the Tor process. The "User" option
  10987. is now more robust, and we now set the groups to the specified
  10988. user's primary group. The "Group" option is now ignored. For more
  10989. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  10990. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  10991. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  10992. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  10993. consistently obeyed: if an exit relay refuses a stream because its
  10994. exit policy doesn't allow it, we would remember what IP address
  10995. the relay said the destination address resolves to, even if it's
  10996. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  10997. o Major bugfixes:
  10998. - Fix a DOS opportunity during the voting signature collection process
  10999. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11000. o Major bugfixes (hidden services):
  11001. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11002. we were failing the whole hidden service request when the v0
  11003. descriptor fetch fails, even if the v2 fetch is still pending and
  11004. might succeed. Similarly, if the last v2 fetch fails, we were
  11005. failing the whole hidden service request even if a v0 fetch is
  11006. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11007. - When extending a circuit to a hidden service directory to upload a
  11008. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11009. requests failed, because the router descriptor has not been
  11010. downloaded yet. In these cases, do not attempt to upload the
  11011. rendezvous descriptor, but wait until the router descriptor is
  11012. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  11013. descriptor from a hidden service directory for which the router
  11014. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  11015. on 0.2.0.10-alpha.
  11016. o Minor bugfixes:
  11017. - Fix several infrequent memory leaks spotted by Coverity.
  11018. - When testing for libevent functions, set the LDFLAGS variable
  11019. correctly. Found by Riastradh.
  11020. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11021. bootstrapping with tunneled directory connections. Bugfix on
  11022. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11023. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11024. and we know that server B rejects most-but-not all connections to
  11025. port 80, we would previously reject the connection. Now, we assume
  11026. the user knows what they were asking for. Fixes bug 752. Bugfix
  11027. on 0.0.9rc5. Diagnosed by BarkerJr.
  11028. - If we overrun our per-second write limits a little, count this as
  11029. having used up our write allocation for the second, and choke
  11030. outgoing directory writes. Previously, we had only counted this when
  11031. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  11032. Bugfix on 0.2.0.x (??).
  11033. - Remove the old v2 directory authority 'lefkada' from the default
  11034. list. It has been gone for many months.
  11035. - Stop doing unaligned memory access that generated bus errors on
  11036. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  11037. - Make USR2 log-level switch take effect immediately. Bugfix on
  11038. 0.1.2.8-beta.
  11039. o Minor bugfixes (controller):
  11040. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  11041. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  11042. Changes in version 0.2.1.7-alpha - 2008-11-08
  11043. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  11044. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11045. a smaller security flaw that might allow an attacker to access local
  11046. services, adds better defense against DNS poisoning attacks on exit
  11047. relays, further improves hidden service performance, and fixes a
  11048. variety of other issues.
  11049. o Security fixes:
  11050. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11051. consistently obeyed: if an exit relay refuses a stream because its
  11052. exit policy doesn't allow it, we would remember what IP address
  11053. the relay said the destination address resolves to, even if it's
  11054. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11055. - The "User" and "Group" config options did not clear the
  11056. supplementary group entries for the Tor process. The "User" option
  11057. is now more robust, and we now set the groups to the specified
  11058. user's primary group. The "Group" option is now ignored. For more
  11059. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11060. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11061. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  11062. - Do not use or believe expired v3 authority certificates. Patch
  11063. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  11064. o Minor features:
  11065. - Now NodeFamily and MyFamily config options allow spaces in
  11066. identity fingerprints, so it's easier to paste them in.
  11067. Suggested by Lucky Green.
  11068. - Implement the 0x20 hack to better resist DNS poisoning: set the
  11069. case on outgoing DNS requests randomly, and reject responses that do
  11070. not match the case correctly. This logic can be disabled with the
  11071. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  11072. of servers that do not reliably preserve case in replies. See
  11073. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  11074. for more info.
  11075. - Preserve case in replies to DNSPort requests in order to support
  11076. the 0x20 hack for resisting DNS poisoning attacks.
  11077. o Hidden service performance improvements:
  11078. - When the client launches an introduction circuit, retry with a
  11079. new circuit after 30 seconds rather than 60 seconds.
  11080. - Launch a second client-side introduction circuit in parallel
  11081. after a delay of 15 seconds (based on work by Christian Wilms).
  11082. - Hidden services start out building five intro circuits rather
  11083. than three, and when the first three finish they publish a service
  11084. descriptor using those. Now we publish our service descriptor much
  11085. faster after restart.
  11086. o Minor bugfixes:
  11087. - Minor fix in the warning messages when you're having problems
  11088. bootstrapping; also, be more forgiving of bootstrap problems when
  11089. we're still making incremental progress on a given bootstrap phase.
  11090. - When we're choosing an exit node for a circuit, and we have
  11091. no pending streams, choose a good general exit rather than one that
  11092. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  11093. - Send a valid END cell back when a client tries to connect to a
  11094. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  11095. 840. Patch from rovv.
  11096. - If a broken client asks a non-exit router to connect somewhere,
  11097. do not even do the DNS lookup before rejecting the connection.
  11098. Fixes another case of bug 619. Patch from rovv.
  11099. - Fix another case of assuming, when a specific exit is requested,
  11100. that we know more than the user about what hosts it allows.
  11101. Fixes another case of bug 752. Patch from rovv.
  11102. - Check which hops rendezvous stream cells are associated with to
  11103. prevent possible guess-the-streamid injection attacks from
  11104. intermediate hops. Fixes another case of bug 446. Based on patch
  11105. from rovv.
  11106. - Avoid using a negative right-shift when comparing 32-bit
  11107. addresses. Possible fix for bug 845 and bug 811.
  11108. - Make the assert_circuit_ok() function work correctly on circuits that
  11109. have already been marked for close.
  11110. - Fix read-off-the-end-of-string error in unit tests when decoding
  11111. introduction points.
  11112. - Fix uninitialized size field for memory area allocation: may improve
  11113. memory performance during directory parsing.
  11114. - Treat duplicate certificate fetches as failures, so that we do
  11115. not try to re-fetch an expired certificate over and over and over.
  11116. - Do not say we're fetching a certificate when we'll in fact skip it
  11117. because of a pending download.
  11118. Changes in version 0.2.1.6-alpha - 2008-09-30
  11119. Tor 0.2.1.6-alpha further improves performance and robustness of
  11120. hidden services, starts work on supporting per-country relay selection,
  11121. and fixes a variety of smaller issues.
  11122. o Major features:
  11123. - Implement proposal 121: make it possible to build hidden services
  11124. that only certain clients are allowed to connect to. This is
  11125. enforced at several points, so that unauthorized clients are unable
  11126. to send INTRODUCE cells to the service, or even (depending on the
  11127. type of authentication) to learn introduction points. This feature
  11128. raises the bar for certain kinds of active attacks against hidden
  11129. services. Code by Karsten Loesing.
  11130. - Relays now store and serve v2 hidden service descriptors by default,
  11131. i.e., the new default value for HidServDirectoryV2 is 1. This is
  11132. the last step in proposal 114, which aims to make hidden service
  11133. lookups more reliable.
  11134. - Start work to allow node restrictions to include country codes. The
  11135. syntax to exclude nodes in a country with country code XX is
  11136. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  11137. refinement to decide what config options should take priority if
  11138. you ask to both use a particular node and exclude it.
  11139. - Allow ExitNodes list to include IP ranges and country codes, just
  11140. like the Exclude*Nodes lists. Patch from Robert Hogan.
  11141. o Major bugfixes:
  11142. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  11143. Tor to fail to start if you had it configured to use a bridge
  11144. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  11145. - When extending a circuit to a hidden service directory to upload a
  11146. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11147. requests failed, because the router descriptor had not been
  11148. downloaded yet. In these cases, we now wait until the router
  11149. descriptor is downloaded, and then retry. Likewise, clients
  11150. now skip over a hidden service directory if they don't yet have
  11151. its router descriptor, rather than futilely requesting it and
  11152. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  11153. on 0.2.0.10-alpha.
  11154. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11155. we were failing the whole hidden service request when the v0
  11156. descriptor fetch fails, even if the v2 fetch is still pending and
  11157. might succeed. Similarly, if the last v2 fetch fails, we were
  11158. failing the whole hidden service request even if a v0 fetch is
  11159. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11160. - DNS replies need to have names matching their requests, but
  11161. these names should be in the questions section, not necessarily
  11162. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  11163. o Minor features:
  11164. - Update to the "September 1 2008" ip-to-country file.
  11165. - Allow ports 465 and 587 in the default exit policy again. We had
  11166. rejected them in 0.1.0.15, because back in 2005 they were commonly
  11167. misconfigured and ended up as spam targets. We hear they are better
  11168. locked down these days.
  11169. - Use a lockfile to make sure that two Tor processes are not
  11170. simultaneously running with the same datadir.
  11171. - Serve the latest v3 networkstatus consensus via the control
  11172. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  11173. - Better logging about stability/reliability calculations on directory
  11174. servers.
  11175. - Drop the requirement to have an open dir port for storing and
  11176. serving v2 hidden service descriptors.
  11177. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  11178. help debug WFU and MTBF calculations.
  11179. - Implement most of Proposal 152: allow specialized servers to permit
  11180. single-hop circuits, and clients to use those servers to build
  11181. single-hop circuits when using a specialized controller. Patch
  11182. from Josh Albrecht. Resolves feature request 768.
  11183. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  11184. people find host:port too confusing.
  11185. - Make TrackHostExit mappings expire a while after their last use, not
  11186. after their creation. Patch from Robert Hogan.
  11187. - Provide circuit purposes along with circuit events to the controller.
  11188. o Minor bugfixes:
  11189. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  11190. Reported by Tas.
  11191. - Fixed some memory leaks -- some quite frequent, some almost
  11192. impossible to trigger -- based on results from Coverity.
  11193. - When testing for libevent functions, set the LDFLAGS variable
  11194. correctly. Found by Riastradh.
  11195. - Fix an assertion bug in parsing policy-related options; possible fix
  11196. for bug 811.
  11197. - Catch and report a few more bootstrapping failure cases when Tor
  11198. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  11199. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11200. bootstrapping with tunneled directory connections. Bugfix on
  11201. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11202. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11203. and we know that server B rejects most-but-not all connections to
  11204. port 80, we would previously reject the connection. Now, we assume
  11205. the user knows what they were asking for. Fixes bug 752. Bugfix
  11206. on 0.0.9rc5. Diagnosed by BarkerJr.
  11207. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  11208. service directories if they have no advertised dir port. Bugfix
  11209. on 0.2.0.10-alpha.
  11210. - If we overrun our per-second write limits a little, count this as
  11211. having used up our write allocation for the second, and choke
  11212. outgoing directory writes. Previously, we had only counted this when
  11213. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  11214. Bugfix on 0.2.0.x (??).
  11215. - Avoid a "0 divided by 0" calculation when calculating router uptime
  11216. at directory authorities. Bugfix on 0.2.0.8-alpha.
  11217. - Make DNS resolved controller events into "CLOSED", not
  11218. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  11219. bug 807.
  11220. - Fix a bug where an unreachable relay would establish enough
  11221. reachability testing circuits to do a bandwidth test -- if
  11222. we already have a connection to the middle hop of the testing
  11223. circuit, then it could establish the last hop by using the existing
  11224. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  11225. circuits no longer use entry guards in 0.2.1.3-alpha.
  11226. - If we have correct permissions on $datadir, we complain to stdout
  11227. and fail to start. But dangerous permissions on
  11228. $datadir/cached-status/ would cause us to open a log and complain
  11229. there. Now complain to stdout and fail to start in both cases. Fixes
  11230. bug 820, reported by seeess.
  11231. - Remove the old v2 directory authority 'lefkada' from the default
  11232. list. It has been gone for many months.
  11233. o Code simplifications and refactoring:
  11234. - Revise the connection_new functions so that a more typesafe variant
  11235. exists. This will work better with Coverity, and let us find any
  11236. actual mistakes we're making here.
  11237. - Refactor unit testing logic so that dmalloc can be used sensibly
  11238. with unit tests to check for memory leaks.
  11239. - Move all hidden-service related fields from connection and circuit
  11240. structure to substructures: this way they won't eat so much memory.
  11241. Changes in version 0.2.0.31 - 2008-09-03
  11242. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  11243. a big bug we're seeing where in rare cases traffic from one Tor stream
  11244. gets mixed into another stream, and fixes a variety of smaller issues.
  11245. o Major bugfixes:
  11246. - Make sure that two circuits can never exist on the same connection
  11247. with the same circuit ID, even if one is marked for close. This
  11248. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  11249. - Relays now reject risky extend cells: if the extend cell includes
  11250. a digest of all zeroes, or asks to extend back to the relay that
  11251. sent the extend cell, tear down the circuit. Ideas suggested
  11252. by rovv.
  11253. - If not enough of our entry guards are available so we add a new
  11254. one, we might use the new one even if it overlapped with the
  11255. current circuit's exit relay (or its family). Anonymity bugfix
  11256. pointed out by rovv.
  11257. o Minor bugfixes:
  11258. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11259. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11260. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11261. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11262. - Pick size of default geoip filename string correctly on windows.
  11263. Fixes bug 806. Bugfix on 0.2.0.30.
  11264. - Make the autoconf script accept the obsolete --with-ssl-dir
  11265. option as an alias for the actually-working --with-openssl-dir
  11266. option. Fix the help documentation to recommend --with-openssl-dir.
  11267. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11268. - When using the TransPort option on OpenBSD, and using the User
  11269. option to change UID and drop privileges, make sure to open
  11270. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  11271. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  11272. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11273. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11274. on the client side when connecting to a hidden service. Bugfix
  11275. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11276. - When closing an application-side connection because its circuit is
  11277. getting torn down, generate the stream event correctly. Bugfix on
  11278. 0.1.2.x. Anonymous patch.
  11279. Changes in version 0.2.1.5-alpha - 2008-08-31
  11280. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  11281. in a lot of the infrastructure for adding authorization to hidden
  11282. services, lays the groundwork for having clients read their load
  11283. balancing information out of the networkstatus consensus rather than
  11284. the individual router descriptors, addresses two potential anonymity
  11285. issues, and fixes a variety of smaller issues.
  11286. o Major features:
  11287. - Convert many internal address representations to optionally hold
  11288. IPv6 addresses.
  11289. - Generate and accept IPv6 addresses in many protocol elements.
  11290. - Make resolver code handle nameservers located at ipv6 addresses.
  11291. - Begin implementation of proposal 121 ("Client authorization for
  11292. hidden services"): configure hidden services with client
  11293. authorization, publish descriptors for them, and configure
  11294. authorization data for hidden services at clients. The next
  11295. step is to actually access hidden services that perform client
  11296. authorization.
  11297. - More progress toward proposal 141: Network status consensus
  11298. documents and votes now contain bandwidth information for each
  11299. router and a summary of that router's exit policy. Eventually this
  11300. will be used by clients so that they do not have to download every
  11301. known descriptor before building circuits.
  11302. o Major bugfixes (on 0.2.0.x and before):
  11303. - When sending CREATED cells back for a given circuit, use a 64-bit
  11304. connection ID to find the right connection, rather than an addr:port
  11305. combination. Now that we can have multiple OR connections between
  11306. the same ORs, it is no longer possible to use addr:port to uniquely
  11307. identify a connection.
  11308. - Relays now reject risky extend cells: if the extend cell includes
  11309. a digest of all zeroes, or asks to extend back to the relay that
  11310. sent the extend cell, tear down the circuit. Ideas suggested
  11311. by rovv.
  11312. - If not enough of our entry guards are available so we add a new
  11313. one, we might use the new one even if it overlapped with the
  11314. current circuit's exit relay (or its family). Anonymity bugfix
  11315. pointed out by rovv.
  11316. o Minor bugfixes:
  11317. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11318. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11319. - When using the TransPort option on OpenBSD, and using the User
  11320. option to change UID and drop privileges, make sure to open /dev/pf
  11321. before dropping privileges. Fixes bug 782. Patch from Christopher
  11322. Davis. Bugfix on 0.1.2.1-alpha.
  11323. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11324. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11325. - Add a missing safe_str() call for a debug log message.
  11326. - Use 64 bits instead of 32 bits for connection identifiers used with
  11327. the controller protocol, to greatly reduce risk of identifier reuse.
  11328. - Make the autoconf script accept the obsolete --with-ssl-dir
  11329. option as an alias for the actually-working --with-openssl-dir
  11330. option. Fix the help documentation to recommend --with-openssl-dir.
  11331. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11332. o Minor features:
  11333. - Rate-limit too-many-sockets messages: when they happen, they happen
  11334. a lot. Resolves bug 748.
  11335. - Resist DNS poisoning a little better by making sure that names in
  11336. answer sections match.
  11337. - Print the SOCKS5 error message string as well as the error code
  11338. when a tor-resolve request fails. Patch from Jacob.
  11339. Changes in version 0.2.1.4-alpha - 2008-08-04
  11340. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  11341. o Major bugfixes:
  11342. - The address part of exit policies was not correctly written
  11343. to router descriptors. This generated router descriptors that failed
  11344. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  11345. on 0.2.1.3-alpha.
  11346. - Tor triggered a false assert when extending a circuit to a relay
  11347. but we already have a connection open to that relay. Noticed by
  11348. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  11349. o Minor bugfixes:
  11350. - Fix a hidden service logging bug: in some edge cases, the router
  11351. descriptor of a previously picked introduction point becomes
  11352. obsolete and we need to give up on it rather than continually
  11353. complaining that it has become obsolete. Observed by xiando. Bugfix
  11354. on 0.2.1.3-alpha.
  11355. o Removed features:
  11356. - Take out the TestVia config option, since it was a workaround for
  11357. a bug that was fixed in Tor 0.1.1.21.
  11358. Changes in version 0.2.1.3-alpha - 2008-08-03
  11359. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  11360. infinite-length circuit attacks (see proposal 110); fixes a bug that
  11361. might cause exit relays to corrupt streams they send back; allows
  11362. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  11363. ExcludeExitNodes config options; and fixes a big pile of bugs.
  11364. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  11365. - Send a bootstrap problem "warn" event on the first problem if the
  11366. reason is NO_ROUTE (that is, our network is down).
  11367. o Major features:
  11368. - Implement most of proposal 110: The first K cells to be sent
  11369. along a circuit are marked as special "early" cells; only K "early"
  11370. cells will be allowed. Once this code is universal, we can block
  11371. certain kinds of DOS attack by requiring that EXTEND commands must
  11372. be sent using an "early" cell.
  11373. o Major bugfixes:
  11374. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11375. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11376. on the client side when connecting to a hidden service. Bugfix
  11377. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11378. - Ensure that two circuits can never exist on the same connection
  11379. with the same circuit ID, even if one is marked for close. This
  11380. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  11381. o Minor features:
  11382. - When relays do their initial bandwidth measurement, don't limit
  11383. to just our entry guards for the test circuits. Otherwise we tend
  11384. to have multiple test circuits going through a single entry guard,
  11385. which makes our bandwidth test less accurate. Fixes part of bug 654;
  11386. patch contributed by Josh Albrecht.
  11387. - Add an ExcludeExitNodes option so users can list a set of nodes
  11388. that should be be excluded from the exit node position, but
  11389. allowed elsewhere. Implements proposal 151.
  11390. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  11391. ExcludeNodes and ExcludeExitNodes lists.
  11392. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  11393. be more efficient. Formerly it was quadratic in the number of
  11394. servers; now it should be linear. Fixes bug 509.
  11395. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  11396. and n_conn_id_digest fields into a separate structure that's
  11397. only needed when the circuit has not yet attached to an n_conn.
  11398. o Minor bugfixes:
  11399. - Change the contrib/tor.logrotate script so it makes the new
  11400. logs as "_tor:_tor" rather than the default, which is generally
  11401. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  11402. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  11403. warnings (occasionally), but it can also cause the compiler to
  11404. eliminate error-checking code. Suggested by Peter Gutmann.
  11405. - When a hidden service is giving up on an introduction point candidate
  11406. that was not included in the last published rendezvous descriptor,
  11407. don't reschedule publication of the next descriptor. Fixes bug 763.
  11408. Bugfix on 0.0.9.3.
  11409. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  11410. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  11411. and nobody claims to be using them. Fixes bug 754. Bugfix on
  11412. 0.1.0.1-rc. Patch from Christian Wilms.
  11413. - Fix a small alignment and memory-wasting bug on buffer chunks.
  11414. Spotted by rovv.
  11415. o Minor bugfixes (controller):
  11416. - When closing an application-side connection because its circuit
  11417. is getting torn down, generate the stream event correctly.
  11418. Bugfix on 0.1.2.x. Anonymous patch.
  11419. o Removed features:
  11420. - Remove all backward-compatibility code to support relays running
  11421. versions of Tor so old that they no longer work at all on the
  11422. Tor network.
  11423. Changes in version 0.2.0.30 - 2008-07-15
  11424. o Minor bugfixes:
  11425. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  11426. warnings (occasionally), but it can also cause the compiler to
  11427. eliminate error-checking code. Suggested by Peter Gutmann.
  11428. Changes in version 0.2.0.29-rc - 2008-07-08
  11429. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  11430. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  11431. o Major bugfixes:
  11432. - If you have more than one bridge but don't know their keys,
  11433. you would only launch a request for the descriptor of the first one
  11434. on your list. (Tor considered launching requests for the others, but
  11435. found that it already had a connection on the way for $0000...0000
  11436. so it didn't open another.) Bugfix on 0.2.0.x.
  11437. - If you have more than one bridge but don't know their keys, and the
  11438. connection to one of the bridges failed, you would cancel all
  11439. pending bridge connections. (After all, they all have the same
  11440. digest.) Bugfix on 0.2.0.x.
  11441. - When a hidden service was trying to establish an introduction point,
  11442. and Tor had built circuits preemptively for such purposes, we
  11443. were ignoring all the preemptive circuits and launching a new one
  11444. instead. Bugfix on 0.2.0.14-alpha.
  11445. - When a hidden service was trying to establish an introduction point,
  11446. and Tor *did* manage to reuse one of the preemptively built
  11447. circuits, it didn't correctly remember which one it used,
  11448. so it asked for another one soon after, until there were no
  11449. more preemptive circuits, at which point it launched one from
  11450. scratch. Bugfix on 0.0.9.x.
  11451. - Make directory servers include the X-Your-Address-Is: http header in
  11452. their responses even for begin_dir conns. Now clients who only
  11453. ever use begin_dir connections still have a way to learn their IP
  11454. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  11455. o Minor bugfixes:
  11456. - Fix a macro/CPP interaction that was confusing some compilers:
  11457. some GCCs don't like #if/#endif pairs inside macro arguments.
  11458. Fixes bug 707.
  11459. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  11460. Fixes bug 704; fix from Steven Murdoch.
  11461. - When opening /dev/null in finish_daemonize(), do not pass the
  11462. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  11463. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  11464. - Correctly detect transparent proxy support on Linux hosts that
  11465. require in.h to be included before netfilter_ipv4.h. Patch
  11466. from coderman.
  11467. - Disallow session resumption attempts during the renegotiation
  11468. stage of the v2 handshake protocol. Clients should never be trying
  11469. session resumption at this point, but apparently some did, in
  11470. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  11471. found by Geoff Goodell.
  11472. Changes in version 0.2.1.2-alpha - 2008-06-20
  11473. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  11474. make it easier to set up your own private Tor network; fixes several
  11475. big bugs with using more than one bridge relay; fixes a big bug with
  11476. offering hidden services quickly after Tor starts; and uses a better
  11477. API for reporting potential bootstrapping problems to the controller.
  11478. o Major features:
  11479. - New TestingTorNetwork config option to allow adjustment of
  11480. previously constant values that, while reasonable, could slow
  11481. bootstrapping. Implements proposal 135. Patch from Karsten.
  11482. o Major bugfixes:
  11483. - If you have more than one bridge but don't know their digests,
  11484. you would only learn a request for the descriptor of the first one
  11485. on your list. (Tor considered launching requests for the others, but
  11486. found that it already had a connection on the way for $0000...0000
  11487. so it didn't open another.) Bugfix on 0.2.0.x.
  11488. - If you have more than one bridge but don't know their digests,
  11489. and the connection to one of the bridges failed, you would cancel
  11490. all pending bridge connections. (After all, they all have the
  11491. same digest.) Bugfix on 0.2.0.x.
  11492. - When establishing a hidden service, introduction points that
  11493. originate from cannibalized circuits are completely ignored and not
  11494. included in rendezvous service descriptors. This might be another
  11495. reason for delay in making a hidden service available. Bugfix
  11496. from long ago (0.0.9.x?)
  11497. o Minor features:
  11498. - Allow OpenSSL to use dynamic locks if it wants.
  11499. - When building a consensus, do not include routers that are down.
  11500. This will cut down 30% to 40% on consensus size. Implements
  11501. proposal 138.
  11502. - In directory authorities' approved-routers files, allow
  11503. fingerprints with or without space.
  11504. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  11505. controller can query our current bootstrap state in case it attaches
  11506. partway through and wants to catch up.
  11507. - Send an initial "Starting" bootstrap status event, so we have a
  11508. state to start out in.
  11509. o Minor bugfixes:
  11510. - Asking for a conditional consensus at .../consensus/<fingerprints>
  11511. would crash a dirserver if it did not already have a
  11512. consensus. Bugfix on 0.2.1.1-alpha.
  11513. - Clean up some macro/CPP interactions: some GCC versions don't like
  11514. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  11515. 0.2.0.x.
  11516. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  11517. - Directory authorities shouldn't complain about bootstrapping
  11518. problems just because they do a lot of reachability testing and
  11519. some of the connection attempts fail.
  11520. - Start sending "count" and "recommendation" key/value pairs in
  11521. bootstrap problem status events, so the controller can hear about
  11522. problems even before Tor decides they're worth reporting for sure.
  11523. - If you're using bridges, generate "bootstrap problem" warnings
  11524. as soon as you run out of working bridges, rather than waiting
  11525. for ten failures -- which will never happen if you have less than
  11526. ten bridges.
  11527. - If we close our OR connection because there's been a circuit
  11528. pending on it for too long, we were telling our bootstrap status
  11529. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  11530. Changes in version 0.2.1.1-alpha - 2008-06-13
  11531. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  11532. were making the Tor process bloat especially on Linux; makes our TLS
  11533. handshake blend in better; sends "bootstrap phase" status events to
  11534. the controller, so it can keep the user informed of progress (and
  11535. problems) fetching directory information and establishing circuits;
  11536. and adds a variety of smaller features.
  11537. o Major features:
  11538. - More work on making our TLS handshake blend in: modify the list
  11539. of ciphers advertised by OpenSSL in client mode to even more
  11540. closely resemble a common web browser. We cheat a little so that
  11541. we can advertise ciphers that the locally installed OpenSSL doesn't
  11542. know about.
  11543. - Start sending "bootstrap phase" status events to the controller,
  11544. so it can keep the user informed of progress fetching directory
  11545. information and establishing circuits. Also inform the controller
  11546. if we think we're stuck at a particular bootstrap phase. Implements
  11547. proposal 137.
  11548. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  11549. cross-platform entropy collection again. We used to use it, then
  11550. stopped using it because of a bug that could crash systems that
  11551. called RAND_poll when they had a lot of fds open. It looks like the
  11552. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  11553. at startup, and to call RAND_poll() when we reseed later only if
  11554. we have a non-buggy OpenSSL version.
  11555. o Major bugfixes:
  11556. - When we choose to abandon a new entry guard because we think our
  11557. older ones might be better, close any circuits pending on that
  11558. new entry guard connection. This fix should make us recover much
  11559. faster when our network is down and then comes back. Bugfix on
  11560. 0.1.2.8-beta; found by lodger.
  11561. o Memory fixes and improvements:
  11562. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  11563. to avoid unused RAM in buffer chunks and memory pools.
  11564. - Speed up parsing and cut down on memory fragmentation by using
  11565. stack-style allocations for parsing directory objects. Previously,
  11566. this accounted for over 40% of allocations from within Tor's code
  11567. on a typical directory cache.
  11568. - Use a Bloom filter rather than a digest-based set to track which
  11569. descriptors we need to keep around when we're cleaning out old
  11570. router descriptors. This speeds up the computation significantly,
  11571. and may reduce fragmentation.
  11572. - Reduce the default smartlist size from 32 to 16; it turns out that
  11573. most smartlists hold around 8-12 elements tops.
  11574. - Make dumpstats() log the fullness and size of openssl-internal
  11575. buffers.
  11576. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  11577. patch to their OpenSSL, turn it on to save memory on servers. This
  11578. patch will (with any luck) get included in a mainline distribution
  11579. before too long.
  11580. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  11581. compress cells, which are basically all encrypted, compressed,
  11582. or both.
  11583. o Minor bugfixes:
  11584. - Stop reloading the router list from disk for no reason when we
  11585. run out of reachable directory mirrors. Once upon a time reloading
  11586. it would set the 'is_running' flag back to 1 for them. It hasn't
  11587. done that for a long time.
  11588. - In very rare situations new hidden service descriptors were
  11589. published earlier than 30 seconds after the last change to the
  11590. service. (We currently think that a hidden service descriptor
  11591. that's been stable for 30 seconds is worth publishing.)
  11592. o Minor features:
  11593. - Allow separate log levels to be configured for different logging
  11594. domains. For example, this allows one to log all notices, warnings,
  11595. or errors, plus all memory management messages of level debug or
  11596. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  11597. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  11598. and stop using a warning that had become unfixably verbose under
  11599. GCC 4.3.
  11600. - New --hush command-line option similar to --quiet. While --quiet
  11601. disables all logging to the console on startup, --hush limits the
  11602. output to messages of warning and error severity.
  11603. - Servers support a new URL scheme for consensus downloads that
  11604. allows the client to specify which authorities are trusted.
  11605. The server then only sends the consensus if the client will trust
  11606. it. Otherwise a 404 error is sent back. Clients use this
  11607. new scheme when the server supports it (meaning it's running
  11608. 0.2.1.1-alpha or later). Implements proposal 134.
  11609. - New configure/torrc options (--enable-geoip-stats,
  11610. DirRecordUsageByCountry) to record how many IPs we've served
  11611. directory info to in each country code, how many status documents
  11612. total we've sent to each country code, and what share of the total
  11613. directory requests we should expect to see.
  11614. - Use the TLS1 hostname extension to more closely resemble browser
  11615. behavior.
  11616. - Lots of new unit tests.
  11617. - Add a macro to implement the common pattern of iterating through
  11618. two parallel lists in lockstep.
  11619. Changes in version 0.2.0.28-rc - 2008-06-13
  11620. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  11621. performance bug, and fixes a bunch of smaller bugs.
  11622. o Anonymity fixes:
  11623. - Fix a bug where, when we were choosing the 'end stream reason' to
  11624. put in our relay end cell that we send to the exit relay, Tor
  11625. clients on Windows were sometimes sending the wrong 'reason'. The
  11626. anonymity problem is that exit relays may be able to guess whether
  11627. the client is running Windows, thus helping partition the anonymity
  11628. set. Down the road we should stop sending reasons to exit relays,
  11629. or otherwise prevent future versions of this bug.
  11630. o Major bugfixes:
  11631. - While setting up a hidden service, some valid introduction circuits
  11632. were overlooked and abandoned. This might be the reason for
  11633. the long delay in making a hidden service available. Bugfix on
  11634. 0.2.0.14-alpha.
  11635. o Minor features:
  11636. - Update to the "June 9 2008" ip-to-country file.
  11637. - Run 'make test' as part of 'make dist', so we stop releasing so
  11638. many development snapshots that fail their unit tests.
  11639. o Minor bugfixes:
  11640. - When we're checking if we have enough dir info for each relay
  11641. to begin establishing circuits, make sure that we actually have
  11642. the descriptor listed in the consensus, not just any descriptor.
  11643. Bugfix on 0.1.2.x.
  11644. - Bridge relays no longer print "xx=0" in their extrainfo document
  11645. for every single country code in the geoip db. Bugfix on
  11646. 0.2.0.27-rc.
  11647. - Only warn when we fail to load the geoip file if we were planning to
  11648. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  11649. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  11650. Tor won't realize it should publish a new relay descriptor. Fixes
  11651. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  11652. - When we haven't had any application requests lately, don't bother
  11653. logging that we have expired a bunch of descriptors. Bugfix
  11654. on 0.1.2.x.
  11655. - Make relay cells written on a connection count as non-padding when
  11656. tracking how long a connection has been in use. Bugfix on
  11657. 0.2.0.1-alpha. Spotted by lodger.
  11658. - Fix unit tests in 0.2.0.27-rc.
  11659. - Fix compile on Windows.
  11660. Changes in version 0.2.0.27-rc - 2008-06-03
  11661. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  11662. release candidates. In particular, we now include an IP-to-country
  11663. GeoIP database, so controllers can easily look up what country a
  11664. given relay is in, and so bridge relays can give us some sanitized
  11665. summaries about which countries are making use of bridges. (See proposal
  11666. 126-geoip-fetching.txt for details.)
  11667. o Major features:
  11668. - Include an IP-to-country GeoIP file in the tarball, so bridge
  11669. relays can report sanitized summaries of the usage they're seeing.
  11670. o Minor features:
  11671. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  11672. Robert Hogan. Fixes the first part of bug 681.
  11673. - Make bridge authorities never serve extrainfo docs.
  11674. - Add support to detect Libevent versions in the 1.4.x series
  11675. on mingw.
  11676. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  11677. - Include a new contrib/tor-exit-notice.html file that exit relay
  11678. operators can put on their website to help reduce abuse queries.
  11679. o Minor bugfixes:
  11680. - When tunneling an encrypted directory connection, and its first
  11681. circuit fails, do not leave it unattached and ask the controller
  11682. to deal. Fixes the second part of bug 681.
  11683. - Make bridge authorities correctly expire old extrainfo documents
  11684. from time to time.
  11685. Changes in version 0.2.0.26-rc - 2008-05-13
  11686. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  11687. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  11688. should upgrade, whether they're running Debian or not.
  11689. o Major security fixes:
  11690. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  11691. moria1 V3 directory authorities. The old keys were generated with
  11692. a vulnerable version of Debian's OpenSSL package, and must be
  11693. considered compromised. Other authorities' keys were not generated
  11694. with an affected version of OpenSSL.
  11695. o Major bugfixes:
  11696. - List authority signatures as "unrecognized" based on DirServer
  11697. lines, not on cert cache. Bugfix on 0.2.0.x.
  11698. o Minor features:
  11699. - Add a new V3AuthUseLegacyKey option to make it easier for
  11700. authorities to change their identity keys if they have to.
  11701. Changes in version 0.2.0.25-rc - 2008-04-23
  11702. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  11703. o Major bugfixes:
  11704. - Remember to initialize threading before initializing logging.
  11705. Otherwise, many BSD-family implementations will crash hard on
  11706. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  11707. o Minor bugfixes:
  11708. - Authorities correctly free policies on bad servers on
  11709. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  11710. Changes in version 0.2.0.24-rc - 2008-04-22
  11711. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  11712. v3 directory authority, makes relays with dynamic IP addresses and no
  11713. DirPort notice more quickly when their IP address changes, fixes a few
  11714. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  11715. o New directory authorities:
  11716. - Take lefkada out of the list of v3 directory authorities, since
  11717. it has been down for months.
  11718. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  11719. authority.
  11720. o Major bugfixes:
  11721. - Detect address changes more quickly on non-directory mirror
  11722. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  11723. o Minor features (security):
  11724. - Reject requests for reverse-dns lookup of names that are in
  11725. a private address space. Patch from lodger.
  11726. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  11727. from lodger.
  11728. o Minor bugfixes (crashes):
  11729. - Avoid a rare assert that can trigger when Tor doesn't have much
  11730. directory information yet and it tries to fetch a v2 hidden
  11731. service descriptor. Fixes bug 651, reported by nwf.
  11732. - Initialize log mutex before initializing dmalloc. Otherwise,
  11733. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  11734. - Use recursive pthread mutexes in order to avoid deadlock when
  11735. logging debug-level messages to a controller. Bug spotted by nwf,
  11736. bugfix on 0.2.0.16-alpha.
  11737. o Minor bugfixes (resource management):
  11738. - Keep address policies from leaking memory: start their refcount
  11739. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  11740. - Free authority certificates on exit, so they don't look like memory
  11741. leaks. Bugfix on 0.2.0.19-alpha.
  11742. - Free static hashtables for policy maps and for TLS connections on
  11743. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  11744. - Avoid allocating extra space when computing consensuses on 64-bit
  11745. platforms. Bug spotted by aakova.
  11746. o Minor bugfixes (misc):
  11747. - Do not read the configuration file when we've only been told to
  11748. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  11749. based on patch from Sebastian Hahn.
  11750. - Exit relays that are used as a client can now reach themselves
  11751. using the .exit notation, rather than just launching an infinite
  11752. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  11753. - When attempting to open a logfile fails, tell us why.
  11754. - Fix a dumb bug that was preventing us from knowing that we should
  11755. preemptively build circuits to handle expected directory requests.
  11756. Fixes bug 660. Bugfix on 0.1.2.x.
  11757. - Warn less verbosely about clock skew from netinfo cells from
  11758. untrusted sources. Fixes bug 663.
  11759. - Make controller stream events for DNS requests more consistent,
  11760. by adding "new stream" events for DNS requests, and removing
  11761. spurious "stream closed" events" for cached reverse resolves.
  11762. Patch from mwenge. Fixes bug 646.
  11763. - Correctly notify one-hop connections when a circuit build has
  11764. failed. Possible fix for bug 669. Found by lodger.
  11765. Changes in version 0.2.0.23-rc - 2008-03-24
  11766. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  11767. makes bootstrapping faster if the first directory mirror you contact
  11768. is down. The bundles also include the new Vidalia 0.1.2 release.
  11769. o Major bugfixes:
  11770. - When a tunneled directory request is made to a directory server
  11771. that's down, notice after 30 seconds rather than 120 seconds. Also,
  11772. fail any begindir streams that are pending on it, so they can
  11773. retry elsewhere. This was causing multi-minute delays on bootstrap.
  11774. Changes in version 0.2.0.22-rc - 2008-03-18
  11775. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  11776. enables encrypted directory connections by default for non-relays, fixes
  11777. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  11778. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  11779. o Major features:
  11780. - Enable encrypted directory connections by default for non-relays,
  11781. so censor tools that block Tor directory connections based on their
  11782. plaintext patterns will no longer work. This means Tor works in
  11783. certain censored countries by default again.
  11784. o Major bugfixes:
  11785. - Make sure servers always request certificates from clients during
  11786. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  11787. - Do not enter a CPU-eating loop when a connection is closed in
  11788. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  11789. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  11790. - Fix assertion failure that could occur when a blocked circuit
  11791. became unblocked, and it had pending client DNS requests. Bugfix
  11792. on 0.2.0.1-alpha. Fixes bug 632.
  11793. o Minor bugfixes (on 0.1.2.x):
  11794. - Generate "STATUS_SERVER" events rather than misspelled
  11795. "STATUS_SEVER" events. Caught by mwenge.
  11796. - When counting the number of bytes written on a TLS connection,
  11797. look at the BIO actually used for writing to the network, not
  11798. at the BIO used (sometimes) to buffer data for the network.
  11799. Looking at different BIOs could result in write counts on the
  11800. order of ULONG_MAX. Fixes bug 614.
  11801. - On Windows, correctly detect errors when listing the contents of
  11802. a directory. Fix from lodger.
  11803. o Minor bugfixes (on 0.2.0.x):
  11804. - Downgrade "sslv3 alert handshake failure" message to INFO.
  11805. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  11806. left BandwidthRate and BandwidthBurst at the default, we would be
  11807. silently limited by those defaults. Now raise them to match the
  11808. RelayBandwidth* values.
  11809. - Fix the SVK version detection logic to work correctly on a branch.
  11810. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  11811. CPUs. Fixes bug 625.
  11812. - Logging functions now check that the passed severity is sane.
  11813. - Use proper log levels in the testsuite call of
  11814. get_interface_address6().
  11815. - When using a nonstandard malloc, do not use the platform values for
  11816. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  11817. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  11818. 16k pages on ia64.
  11819. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  11820. - Avoid double-marked-for-close warning when certain kinds of invalid
  11821. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  11822. for bug 617. Bugfix on 0.2.0.1-alpha.
  11823. - Make sure that the "NULL-means-reject *:*" convention is followed by
  11824. all the policy manipulation functions, avoiding some possible crash
  11825. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  11826. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  11827. actually works, and doesn't warn about every single reverse lookup.
  11828. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  11829. o Minor features:
  11830. - Only log guard node status when guard node status has changed.
  11831. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  11832. make "INFO" 75% less verbose.
  11833. Changes in version 0.2.0.21-rc - 2008-03-02
  11834. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  11835. makes Tor work well with Vidalia again, fixes a rare assert bug,
  11836. and fixes a pair of more minor bugs. The bundles also include Vidalia
  11837. 0.1.0 and Torbutton 1.1.16.
  11838. o Major bugfixes:
  11839. - The control port should declare that it requires password auth
  11840. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  11841. bugfix on 0.2.0.20-rc. Fixes bug 615.
  11842. - Downgrade assert in connection_buckets_decrement() to a log message.
  11843. This may help us solve bug 614, and in any case will make its
  11844. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  11845. - We were sometimes miscounting the number of bytes read from the
  11846. network, causing our rate limiting to not be followed exactly.
  11847. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  11848. o Minor bugfixes:
  11849. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  11850. OpenSSL versions should have been working fine. Diagnosis and patch
  11851. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  11852. Bugfix on 0.2.0.20-rc.
  11853. Changes in version 0.2.0.20-rc - 2008-02-24
  11854. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  11855. makes more progress towards normalizing Tor's TLS handshake, makes
  11856. hidden services work better again, helps relays bootstrap if they don't
  11857. know their IP address, adds optional support for linking in openbsd's
  11858. allocator or tcmalloc, allows really fast relays to scale past 15000
  11859. sockets, and fixes a bunch of minor bugs reported by Veracode.
  11860. o Major features:
  11861. - Enable the revised TLS handshake based on the one designed by
  11862. Steven Murdoch in proposal 124, as revised in proposal 130. It
  11863. includes version negotiation for OR connections as described in
  11864. proposal 105. The new handshake is meant to be harder for censors
  11865. to fingerprint, and it adds the ability to detect certain kinds of
  11866. man-in-the-middle traffic analysis attacks. The version negotiation
  11867. feature will allow us to improve Tor's link protocol more safely
  11868. in the future.
  11869. - Choose which bridge to use proportional to its advertised bandwidth,
  11870. rather than uniformly at random. This should speed up Tor for
  11871. bridge users. Also do this for people who set StrictEntryNodes.
  11872. - When a TrackHostExits-chosen exit fails too many times in a row,
  11873. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  11874. o Major bugfixes:
  11875. - Resolved problems with (re-)fetching hidden service descriptors.
  11876. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  11877. and 0.2.0.19-alpha.
  11878. - If we only ever used Tor for hidden service lookups or posts, we
  11879. would stop building circuits and start refusing connections after
  11880. 24 hours, since we falsely believed that Tor was dormant. Reported
  11881. by nwf; bugfix on 0.1.2.x.
  11882. - Servers that don't know their own IP address should go to the
  11883. authorities for their first directory fetch, even if their DirPort
  11884. is off or if they don't know they're reachable yet. This will help
  11885. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  11886. - When counting the number of open sockets, count not only the number
  11887. of sockets we have received from the socket() call, but also
  11888. the number we've gotten from accept() and socketpair(). This bug
  11889. made us fail to count all sockets that we were using for incoming
  11890. connections. Bugfix on 0.2.0.x.
  11891. - Fix code used to find strings within buffers, when those strings
  11892. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  11893. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  11894. - Add a new __HashedControlSessionPassword option for controllers
  11895. to use for one-off session password hashes that shouldn't get
  11896. saved to disk by SAVECONF --- Vidalia users were accumulating a
  11897. pile of HashedControlPassword lines in their torrc files, one for
  11898. each time they had restarted Tor and then clicked Save. Make Tor
  11899. automatically convert "HashedControlPassword" to this new option but
  11900. only when it's given on the command line. Partial fix for bug 586.
  11901. o Minor features (performance):
  11902. - Tune parameters for cell pool allocation to minimize amount of
  11903. RAM overhead used.
  11904. - Add OpenBSD malloc code from phk as an optional malloc
  11905. replacement on Linux: some glibc libraries do very poorly
  11906. with Tor's memory allocation patterns. Pass
  11907. --enable-openbsd-malloc to get the replacement malloc code.
  11908. - Add a --with-tcmalloc option to the configure script to link
  11909. against tcmalloc (if present). Does not yet search for
  11910. non-system include paths.
  11911. - Stop imposing an arbitrary maximum on the number of file descriptors
  11912. used for busy servers. Bug reported by Olaf Selke; patch from
  11913. Sebastian Hahn.
  11914. o Minor features (other):
  11915. - When SafeLogging is disabled, log addresses along with all TLS
  11916. errors.
  11917. - When building with --enable-gcc-warnings, check for whether Apple's
  11918. warning "-Wshorten-64-to-32" is available.
  11919. - Add a --passphrase-fd argument to the tor-gencert command for
  11920. scriptability.
  11921. o Minor bugfixes (memory leaks and code problems):
  11922. - We were leaking a file descriptor if Tor started with a zero-length
  11923. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  11924. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  11925. Dan Kaminsky.
  11926. - We were comparing the raw BridgePassword entry with a base64'ed
  11927. version of it, when handling a "/tor/networkstatus-bridges"
  11928. directory request. Now compare correctly. Noticed by Veracode.
  11929. - Recover from bad tracked-since value in MTBF-history file.
  11930. Should fix bug 537.
  11931. - Alter the code that tries to recover from unhandled write
  11932. errors, to not try to flush onto a socket that's given us
  11933. unhandled errors. Bugfix on 0.1.2.x.
  11934. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  11935. tup. Bugfix on 0.2.0.3-alpha.
  11936. o Minor bugfixes (other):
  11937. - If we have an extra-info document for our server, always make
  11938. it available on the control port, even if we haven't gotten
  11939. a copy of it from an authority yet. Patch from mwenge.
  11940. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  11941. - Directory mirrors no longer include a guess at the client's IP
  11942. address if the connection appears to be coming from the same /24
  11943. network; it was producing too many wrong guesses.
  11944. - Make the new hidden service code respect the SafeLogging setting.
  11945. Bugfix on 0.2.0.x. Patch from Karsten.
  11946. - When starting as an authority, do not overwrite all certificates
  11947. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  11948. - If we're trying to flush the last bytes on a connection (for
  11949. example, when answering a directory request), reset the
  11950. time-to-give-up timeout every time we manage to write something
  11951. on the socket. Bugfix on 0.1.2.x.
  11952. - Change the behavior of "getinfo status/good-server-descriptor"
  11953. so it doesn't return failure when any authority disappears.
  11954. - Even though the man page said that "TrackHostExits ." should
  11955. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  11956. - Report TLS "zero return" case as a "clean close" and "IO error"
  11957. as a "close". Stop calling closes "unexpected closes": existing
  11958. Tors don't use SSL_close(), so having a connection close without
  11959. the TLS shutdown handshake is hardly unexpected.
  11960. - Send NAMESERVER_STATUS messages for a single failed nameserver
  11961. correctly.
  11962. o Code simplifications and refactoring:
  11963. - Remove the tor_strpartition function: its logic was confused,
  11964. and it was only used for one thing that could be implemented far
  11965. more easily.
  11966. Changes in version 0.2.0.19-alpha - 2008-02-09
  11967. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  11968. handshake, makes path selection for relays more secure and IP address
  11969. guessing more robust, and generally fixes a lot of bugs in preparation
  11970. for calling the 0.2.0 branch stable.
  11971. o Major features:
  11972. - Do not include recognizeable strings in the commonname part of
  11973. Tor's x509 certificates.
  11974. o Major bugfixes:
  11975. - If we're a relay, avoid picking ourselves as an introduction point,
  11976. a rendezvous point, or as the final hop for internal circuits. Bug
  11977. reported by taranis and lodger. Bugfix on 0.1.2.x.
  11978. - Patch from "Andrew S. Lists" to catch when we contact a directory
  11979. mirror at IP address X and he says we look like we're coming from
  11980. IP address X. Bugfix on 0.1.2.x.
  11981. o Minor features (security):
  11982. - Be more paranoid about overwriting sensitive memory on free(),
  11983. as a defensive programming tactic to ensure forward secrecy.
  11984. o Minor features (directory authority):
  11985. - Actually validate the options passed to AuthDirReject,
  11986. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  11987. - Reject router descriptors with out-of-range bandwidthcapacity or
  11988. bandwidthburst values.
  11989. o Minor features (controller):
  11990. - Reject controller commands over 1MB in length. This keeps rogue
  11991. processes from running us out of memory.
  11992. o Minor features (misc):
  11993. - Give more descriptive well-formedness errors for out-of-range
  11994. hidden service descriptor/protocol versions.
  11995. - Make memory debugging information describe more about history
  11996. of cell allocation, so we can help reduce our memory use.
  11997. o Deprecated features (controller):
  11998. - The status/version/num-versioning and status/version/num-concurring
  11999. GETINFO options are no longer useful in the v3 directory protocol:
  12000. treat them as deprecated, and warn when they're used.
  12001. o Minor bugfixes:
  12002. - When our consensus networkstatus has been expired for a while, stop
  12003. being willing to build circuits using it. Fixes bug 401. Bugfix
  12004. on 0.1.2.x.
  12005. - Directory caches now fetch certificates from all authorities
  12006. listed in a networkstatus consensus, even when they do not
  12007. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  12008. - When connecting to a bridge without specifying its key, insert
  12009. the connection into the identity-to-connection map as soon as
  12010. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  12011. - Detect versions of OS X where malloc_good_size() is present in the
  12012. library but never actually declared. Resolves bug 587. Bugfix
  12013. on 0.2.0.x.
  12014. - Stop incorrectly truncating zlib responses to directory authority
  12015. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  12016. - Stop recommending that every server operator send mail to tor-ops.
  12017. Resolves bug 597. Bugfix on 0.1.2.x.
  12018. - Don't trigger an assert if we start a directory authority with a
  12019. private IP address (like 127.0.0.1).
  12020. - Avoid possible failures when generating a directory with routers
  12021. with over-long versions strings, or too many flags set. Bugfix
  12022. on 0.1.2.x.
  12023. - If an attempt to launch a DNS resolve request over the control
  12024. port fails because we have overrun the limit on the number of
  12025. connections, tell the controller that the request has failed.
  12026. - Avoid using too little bandwidth when our clock skips a few
  12027. seconds. Bugfix on 0.1.2.x.
  12028. - Fix shell error when warning about missing packages in configure
  12029. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  12030. - Do not become confused when receiving a spurious VERSIONS-like
  12031. cell from a confused v1 client. Bugfix on 0.2.0.x.
  12032. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  12033. introduction points for a hidden service have failed. Patch from
  12034. Karsten Loesing. Bugfix on 0.2.0.x.
  12035. o Code simplifications and refactoring:
  12036. - Remove some needless generality from cpuworker code, for improved
  12037. type-safety.
  12038. - Stop overloading the circuit_t.onionskin field for both "onionskin
  12039. from a CREATE cell that we are waiting for a cpuworker to be
  12040. assigned" and "onionskin from an EXTEND cell that we are going to
  12041. send to an OR as soon as we are connected". Might help with bug 600.
  12042. - Add an in-place version of aes_crypt() so that we can avoid doing a
  12043. needless memcpy() call on each cell payload.
  12044. Changes in version 0.2.0.18-alpha - 2008-01-25
  12045. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  12046. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  12047. that can warn or reject connections to ports generally associated with
  12048. vulnerable-plaintext protocols.
  12049. o New directory authorities:
  12050. - Set up dannenberg (run by CCC) as the sixth v3 directory
  12051. authority.
  12052. o Major bugfixes:
  12053. - Fix a major memory leak when attempting to use the v2 TLS
  12054. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  12055. - We accidentally enabled the under-development v2 TLS handshake
  12056. code, which was causing log entries like "TLS error while
  12057. renegotiating handshake". Disable it again. Resolves bug 590.
  12058. - We were computing the wrong Content-Length: header for directory
  12059. responses that need to be compressed on the fly, causing clients
  12060. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  12061. fixes bug 593.
  12062. o Major features:
  12063. - Avoid going directly to the directory authorities even if you're a
  12064. relay, if you haven't found yourself reachable yet or if you've
  12065. decided not to advertise your dirport yet. Addresses bug 556.
  12066. - If we've gone 12 hours since our last bandwidth check, and we
  12067. estimate we have less than 50KB bandwidth capacity but we could
  12068. handle more, do another bandwidth test.
  12069. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  12070. Tor can warn and/or refuse connections to ports commonly used with
  12071. vulnerable-plaintext protocols. Currently we warn on ports 23,
  12072. 109, 110, and 143, but we don't reject any.
  12073. o Minor bugfixes:
  12074. - When we setconf ClientOnly to 1, close any current OR and Dir
  12075. listeners. Reported by mwenge.
  12076. - When we get a consensus that's been signed by more people than
  12077. we expect, don't log about it; it's not a big deal. Reported
  12078. by Kyle Williams.
  12079. o Minor features:
  12080. - Don't answer "/tor/networkstatus-bridges" directory requests if
  12081. the request isn't encrypted.
  12082. - Make "ClientOnly 1" config option disable directory ports too.
  12083. - Patches from Karsten Loesing to make v2 hidden services more
  12084. robust: work even when there aren't enough HSDir relays available;
  12085. retry when a v2 rend desc fetch fails; but don't retry if we
  12086. already have a usable v0 rend desc.
  12087. Changes in version 0.2.0.17-alpha - 2008-01-17
  12088. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  12089. o Compile fixes:
  12090. - Make the tor-gencert man page get included correctly in the tarball.
  12091. Changes in version 0.2.0.16-alpha - 2008-01-17
  12092. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  12093. Loesing, and generally cleans up a lot of features and minor bugs.
  12094. o New directory authorities:
  12095. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  12096. authority.
  12097. o Major performance improvements:
  12098. - Switch our old ring buffer implementation for one more like that
  12099. used by free Unix kernels. The wasted space in a buffer with 1mb
  12100. of data will now be more like 8k than 1mb. The new implementation
  12101. also avoids realloc();realloc(); patterns that can contribute to
  12102. memory fragmentation.
  12103. o Minor features:
  12104. - Configuration files now accept C-style strings as values. This
  12105. helps encode characters not allowed in the current configuration
  12106. file format, such as newline or #. Addresses bug 557.
  12107. - Although we fixed bug 539 (where servers would send HTTP status 503
  12108. responses _and_ send a body too), there are still servers out
  12109. there that haven't upgraded. Therefore, make clients parse such
  12110. bodies when they receive them.
  12111. - When we're not serving v2 directory information, there is no reason
  12112. to actually keep any around. Remove the obsolete files and directory
  12113. on startup if they are very old and we aren't going to serve them.
  12114. o Minor performance improvements:
  12115. - Reference-count and share copies of address policy entries; only 5%
  12116. of them were actually distinct.
  12117. - Never walk through the list of logs if we know that no log is
  12118. interested in a given message.
  12119. o Minor bugfixes:
  12120. - When an authority has not signed a consensus, do not try to
  12121. download a nonexistent "certificate with key 00000000". Bugfix
  12122. on 0.2.0.x. Fixes bug 569.
  12123. - Fix a rare assert error when we're closing one of our threads:
  12124. use a mutex to protect the list of logs, so we never write to the
  12125. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  12126. bug 575, which is kind of the revenge of bug 222.
  12127. - Patch from Karsten Loesing to complain less at both the client
  12128. and the relay when a relay used to have the HSDir flag but doesn't
  12129. anymore, and we try to upload a hidden service descriptor.
  12130. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  12131. 0.2.0.15-alpha.
  12132. - Do not try to download missing certificates until we have tried
  12133. to check our fallback consensus. Fixes bug 583.
  12134. - Make bridges round reported GeoIP stats info up to the nearest
  12135. estimate, not down. Now we can distinguish between "0 people from
  12136. this country" and "1 person from this country".
  12137. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  12138. - Avoid possible segfault if key generation fails in
  12139. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  12140. - Avoid segfault in the case where a badly behaved v2 versioning
  12141. directory sends a signed networkstatus with missing client-versions.
  12142. Bugfix on 0.1.2.
  12143. - Avoid segfaults on certain complex invocations of
  12144. router_get_by_hexdigest(). Bugfix on 0.1.2.
  12145. - Correct bad index on array access in parse_http_time(). Bugfix
  12146. on 0.2.0.
  12147. - Fix possible bug in vote generation when server versions are present
  12148. but client versions are not.
  12149. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12150. port set: it could erroneously report an error when none had
  12151. happened.
  12152. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  12153. compressing large objects and find ourselves with more than 4k
  12154. left over. Bugfix on 0.2.0.
  12155. - Fix a small memory leak when setting up a hidden service.
  12156. - Fix a few memory leaks that could in theory happen under bizarre
  12157. error conditions.
  12158. - Fix an assert if we post a general-purpose descriptor via the
  12159. control port but that descriptor isn't mentioned in our current
  12160. network consensus. Bug reported by Jon McLachlan; bugfix on
  12161. 0.2.0.9-alpha.
  12162. o Minor features (controller):
  12163. - Get NS events working again. Patch from tup.
  12164. - The GETCONF command now escapes and quotes configuration values
  12165. that don't otherwise fit into the torrc file.
  12166. - The SETCONF command now handles quoted values correctly.
  12167. o Minor features (directory authorities):
  12168. - New configuration options to override default maximum number of
  12169. servers allowed on a single IP address. This is important for
  12170. running a test network on a single host.
  12171. - Actually implement the -s option to tor-gencert.
  12172. - Add a manual page for tor-gencert.
  12173. o Minor features (bridges):
  12174. - Bridge authorities no longer serve bridge descriptors over
  12175. unencrypted connections.
  12176. o Minor features (other):
  12177. - Add hidden services and DNSPorts to the list of things that make
  12178. Tor accept that it has running ports. Change starting Tor with no
  12179. ports from a fatal error to a warning; we might change it back if
  12180. this turns out to confuse anybody. Fixes bug 579.
  12181. Changes in version 0.1.2.19 - 2008-01-17
  12182. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  12183. exit policy a little bit more conservative so it's safer to run an
  12184. exit relay on a home system, and fixes a variety of smaller issues.
  12185. o Security fixes:
  12186. - Exit policies now reject connections that are addressed to a
  12187. relay's public (external) IP address too, unless
  12188. ExitPolicyRejectPrivate is turned off. We do this because too
  12189. many relays are running nearby to services that trust them based
  12190. on network address.
  12191. o Major bugfixes:
  12192. - When the clock jumps forward a lot, do not allow the bandwidth
  12193. buckets to become negative. Fixes bug 544.
  12194. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12195. on every successful resolve. Reported by Mike Perry.
  12196. - Purge old entries from the "rephist" database and the hidden
  12197. service descriptor database even when DirPort is zero.
  12198. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12199. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12200. crashing or mis-answering these requests.
  12201. - When we decide to send a 503 response to a request for servers, do
  12202. not then also send the server descriptors: this defeats the whole
  12203. purpose. Fixes bug 539.
  12204. o Minor bugfixes:
  12205. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12206. rebuild our server descriptor.
  12207. - Fix handling of hex nicknames when answering controller requests for
  12208. networkstatus by name, or when deciding whether to warn about
  12209. unknown routers in a config option. (Patch from mwenge.)
  12210. - Fix a couple of hard-to-trigger autoconf problems that could result
  12211. in really weird results on platforms whose sys/types.h files define
  12212. nonstandard integer types.
  12213. - Don't try to create the datadir when running --verify-config or
  12214. --hash-password. Resolves bug 540.
  12215. - If we were having problems getting a particular descriptor from the
  12216. directory caches, and then we learned about a new descriptor for
  12217. that router, we weren't resetting our failure count. Reported
  12218. by lodger.
  12219. - Although we fixed bug 539 (where servers would send HTTP status 503
  12220. responses _and_ send a body too), there are still servers out there
  12221. that haven't upgraded. Therefore, make clients parse such bodies
  12222. when they receive them.
  12223. - Run correctly on systems where rlim_t is larger than unsigned long.
  12224. This includes some 64-bit systems.
  12225. - Run correctly on platforms (like some versions of OS X 10.5) where
  12226. the real limit for number of open files is OPEN_FILES, not rlim_max
  12227. from getrlimit(RLIMIT_NOFILES).
  12228. - Avoid a spurious free on base64 failure.
  12229. - Avoid segfaults on certain complex invocations of
  12230. router_get_by_hexdigest().
  12231. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12232. port set: it could erroneously report an error when none had
  12233. happened.
  12234. Changes in version 0.2.0.15-alpha - 2007-12-25
  12235. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  12236. features added in 0.2.0.13-alpha.
  12237. o Major bugfixes:
  12238. - Fix several remotely triggerable asserts based on DirPort requests
  12239. for a v2 or v3 networkstatus object before we were prepared. This
  12240. was particularly bad for 0.2.0.13 and later bridge relays, who
  12241. would never have a v2 networkstatus and would thus always crash
  12242. when used. Bugfixes on 0.2.0.x.
  12243. - Estimate the v3 networkstatus size more accurately, rather than
  12244. estimating it at zero bytes and giving it artificially high priority
  12245. compared to other directory requests. Bugfix on 0.2.0.x.
  12246. o Minor bugfixes:
  12247. - Fix configure.in logic for cross-compilation.
  12248. - When we load a bridge descriptor from the cache, and it was
  12249. previously unreachable, mark it as retriable so we won't just
  12250. ignore it. Also, try fetching a new copy immediately. Bugfixes
  12251. on 0.2.0.13-alpha.
  12252. - The bridge GeoIP stats were counting other relays, for example
  12253. self-reachability and authority-reachability tests.
  12254. o Minor features:
  12255. - Support compilation to target iPhone; patch from cjacker huang.
  12256. To build for iPhone, pass the --enable-iphone option to configure.
  12257. Changes in version 0.2.0.14-alpha - 2007-12-23
  12258. o Major bugfixes:
  12259. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  12260. without a datadirectory from a previous Tor install. Reported
  12261. by Zax.
  12262. - Fix a crash when we fetch a descriptor that turns out to be
  12263. unexpected (it used to be in our networkstatus when we started
  12264. fetching it, but it isn't in our current networkstatus), and we
  12265. aren't using bridges. Bugfix on 0.2.0.x.
  12266. - Fix a crash when accessing hidden services: it would work the first
  12267. time you use a given introduction point for your service, but
  12268. on subsequent requests we'd be using garbage memory. Fixed by
  12269. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  12270. - Fix a crash when we load a bridge descriptor from disk but we don't
  12271. currently have a Bridge line for it in our torrc. Bugfix on
  12272. 0.2.0.13-alpha.
  12273. o Major features:
  12274. - If bridge authorities set BridgePassword, they will serve a
  12275. snapshot of known bridge routerstatuses from their DirPort to
  12276. anybody who knows that password. Unset by default.
  12277. o Minor bugfixes:
  12278. - Make the unit tests build again.
  12279. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  12280. - Make PublishServerDescriptor default to 1, so the default doesn't
  12281. have to change as we invent new directory protocol versions.
  12282. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  12283. be included unless sys/time.h is already included. Fixes
  12284. bug 553. Bugfix on 0.2.0.x.
  12285. - If we receive a general-purpose descriptor and then receive an
  12286. identical bridge-purpose descriptor soon after, don't discard
  12287. the next one as a duplicate.
  12288. o Minor features:
  12289. - If BridgeRelay is set to 1, then the default for
  12290. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  12291. - If the user sets RelayBandwidthRate but doesn't set
  12292. RelayBandwidthBurst, then make them equal rather than erroring out.
  12293. Changes in version 0.2.0.13-alpha - 2007-12-21
  12294. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  12295. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  12296. upcoming features.
  12297. o New directory authorities:
  12298. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  12299. authority.
  12300. o Major bugfixes:
  12301. - Only update guard status (usable / not usable) once we have
  12302. enough directory information. This was causing us to always pick
  12303. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  12304. causing us to discard all our guards on startup if we hadn't been
  12305. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  12306. - Purge old entries from the "rephist" database and the hidden
  12307. service descriptor databases even when DirPort is zero. Bugfix
  12308. on 0.1.2.x.
  12309. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  12310. after opening a circuit -- even a relayed circuit. Bugfix on
  12311. 0.2.0.3-alpha.
  12312. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12313. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12314. crashing or mis-answering these types of requests.
  12315. - Relays were publishing their server descriptor to v1 and v2
  12316. directory authorities, but they didn't try publishing to v3-only
  12317. authorities. Fix this; and also stop publishing to v1 authorities.
  12318. Bugfix on 0.2.0.x.
  12319. - When we were reading router descriptors from cache, we were ignoring
  12320. the annotations -- so for example we were reading in bridge-purpose
  12321. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  12322. - When we decided to send a 503 response to a request for servers, we
  12323. were then also sending the server descriptors: this defeats the
  12324. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  12325. o Major features:
  12326. - Bridge relays now behave like clients with respect to time
  12327. intervals for downloading new consensus documents -- otherwise they
  12328. stand out. Bridge users now wait until the end of the interval,
  12329. so their bridge relay will be sure to have a new consensus document.
  12330. - Three new config options (AlternateDirAuthority,
  12331. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  12332. user selectively replace the default directory authorities by type,
  12333. rather than the all-or-nothing replacement that DirServer offers.
  12334. - Tor can now be configured to read a GeoIP file from disk in one
  12335. of two formats. This can be used by controllers to map IP addresses
  12336. to countries. Eventually, it may support exit-by-country.
  12337. - When possible, bridge relays remember which countries users
  12338. are coming from, and report aggregate information in their
  12339. extra-info documents, so that the bridge authorities can learn
  12340. where Tor is blocked.
  12341. - Bridge directory authorities now do reachability testing on the
  12342. bridges they know. They provide router status summaries to the
  12343. controller via "getinfo ns/purpose/bridge", and also dump summaries
  12344. to a file periodically.
  12345. - Stop fetching directory info so aggressively if your DirPort is
  12346. on but your ORPort is off; stop fetching v2 dir info entirely.
  12347. You can override these choices with the new FetchDirInfoEarly
  12348. config option.
  12349. o Minor bugfixes:
  12350. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  12351. consensus documents when there are too many relays at a single
  12352. IP address. Now clear it in v2 network status documents too, and
  12353. also clear it in routerinfo_t when the relay is no longer listed
  12354. in the relevant networkstatus document.
  12355. - Don't crash if we get an unexpected value for the
  12356. PublishServerDescriptor config option. Reported by Matt Edman;
  12357. bugfix on 0.2.0.9-alpha.
  12358. - Our new v2 hidden service descriptor format allows descriptors
  12359. that have no introduction points. But Tor crashed when we tried
  12360. to build a descriptor with no intro points (and it would have
  12361. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  12362. by Karsten Loesing.
  12363. - Fix building with dmalloc 5.5.2 with glibc.
  12364. - Reject uploaded descriptors and extrainfo documents if they're
  12365. huge. Otherwise we'll cache them all over the network and it'll
  12366. clog everything up. Reported by Aljosha Judmayer.
  12367. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  12368. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  12369. - When the DANGEROUS_VERSION controller status event told us we're
  12370. running an obsolete version, it used the string "OLD" to describe
  12371. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  12372. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  12373. - If we can't expand our list of entry guards (e.g. because we're
  12374. using bridges or we have StrictEntryNodes set), don't mark relays
  12375. down when they fail a directory request. Otherwise we're too quick
  12376. to mark all our entry points down. Bugfix on 0.1.2.x.
  12377. - Fix handling of hex nicknames when answering controller requests for
  12378. networkstatus by name, or when deciding whether to warn about unknown
  12379. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  12380. - Fix a couple of hard-to-trigger autoconf problems that could result
  12381. in really weird results on platforms whose sys/types.h files define
  12382. nonstandard integer types. Bugfix on 0.1.2.x.
  12383. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  12384. - Don't crash on name lookup when we have no current consensus. Fixes
  12385. bug 538; bugfix on 0.2.0.x.
  12386. - Only Tors that want to mirror the v2 directory info should
  12387. create the "cached-status" directory in their datadir. (All Tors
  12388. used to create it.) Bugfix on 0.2.0.9-alpha.
  12389. - Directory authorities should only automatically download Extra Info
  12390. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  12391. o Minor features:
  12392. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  12393. consumers. (We already do this on HUP.)
  12394. - Authorities and caches fetch the v2 networkstatus documents
  12395. less often, now that v3 is encouraged.
  12396. - Add a new config option BridgeRelay that specifies you want to
  12397. be a bridge relay. Right now the only difference is that it makes
  12398. you answer begin_dir requests, and it makes you cache dir info,
  12399. even if your DirPort isn't on.
  12400. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  12401. ask about source, timestamp of arrival, purpose, etc. We need
  12402. something like this to help Vidalia not do GeoIP lookups on bridge
  12403. addresses.
  12404. - Allow multiple HashedControlPassword config lines, to support
  12405. multiple controller passwords.
  12406. - Authorities now decide whether they're authoritative for a given
  12407. router based on the router's purpose.
  12408. - New config options AuthDirBadDir and AuthDirListBadDirs for
  12409. authorities to mark certain relays as "bad directories" in the
  12410. networkstatus documents. Also supports the "!baddir" directive in
  12411. the approved-routers file.
  12412. Changes in version 0.2.0.12-alpha - 2007-11-16
  12413. This twelfth development snapshot fixes some more build problems as
  12414. well as a few minor bugs.
  12415. o Compile fixes:
  12416. - Make it build on OpenBSD again. Patch from tup.
  12417. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  12418. package-building for Red Hat, OS X, etc.
  12419. o Minor bugfixes (on 0.1.2.x):
  12420. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12421. rebuild our server descriptor.
  12422. o Minor bugfixes (on 0.2.0.x):
  12423. - When we're lacking a consensus, don't try to perform rendezvous
  12424. operations. Reported by Karsten Loesing.
  12425. - Fix a small memory leak whenever we decide against using a
  12426. newly picked entry guard. Reported by Mike Perry.
  12427. - When authorities detected more than two relays running on the same
  12428. IP address, they were clearing all the status flags but forgetting
  12429. to clear the "hsdir" flag. So clients were being told that a
  12430. given relay was the right choice for a v2 hsdir lookup, yet they
  12431. never had its descriptor because it was marked as 'not running'
  12432. in the consensus.
  12433. - If we're trying to fetch a bridge descriptor and there's no way
  12434. the bridge authority could help us (for example, we don't know
  12435. a digest, or there is no bridge authority), don't be so eager to
  12436. fall back to asking the bridge authority.
  12437. - If we're using bridges or have strictentrynodes set, and our
  12438. chosen exit is in the same family as all our bridges/entry guards,
  12439. then be flexible about families.
  12440. o Minor features:
  12441. - When we negotiate a v2 link-layer connection (not yet implemented),
  12442. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  12443. negotiated a v1 connection for their next step. Initial code for
  12444. proposal 110.
  12445. Changes in version 0.2.0.11-alpha - 2007-11-12
  12446. This eleventh development snapshot fixes some build problems with
  12447. the previous snapshot. It also includes a more secure-by-default exit
  12448. policy for relays, fixes an enormous memory leak for exit relays, and
  12449. fixes another bug where servers were falling out of the directory list.
  12450. o Security fixes:
  12451. - Exit policies now reject connections that are addressed to a
  12452. relay's public (external) IP address too, unless
  12453. ExitPolicyRejectPrivate is turned off. We do this because too
  12454. many relays are running nearby to services that trust them based
  12455. on network address. Bugfix on 0.1.2.x.
  12456. o Major bugfixes:
  12457. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12458. on every successful resolve. Reported by Mike Perry; bugfix
  12459. on 0.1.2.x.
  12460. - On authorities, never downgrade to old router descriptors simply
  12461. because they're listed in the consensus. This created a catch-22
  12462. where we wouldn't list a new descriptor because there was an
  12463. old one in the consensus, and we couldn't get the new one in the
  12464. consensus because we wouldn't list it. Possible fix for bug 548.
  12465. Also, this might cause bug 543 to appear on authorities; if so,
  12466. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  12467. o Packaging fixes on 0.2.0.10-alpha:
  12468. - We were including instructions about what to do with the
  12469. src/config/fallback-consensus file, but we weren't actually
  12470. including it in the tarball. Disable all of that for now.
  12471. o Minor features:
  12472. - Allow people to say PreferTunnelledDirConns rather than
  12473. PreferTunneledDirConns, for those alternate-spellers out there.
  12474. o Minor bugfixes:
  12475. - Don't reevaluate all the information from our consensus document
  12476. just because we've downloaded a v2 networkstatus that we intend
  12477. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  12478. Changes in version 0.2.0.10-alpha - 2007-11-10
  12479. This tenth development snapshot adds a third v3 directory authority
  12480. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  12481. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  12482. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  12483. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  12484. addresses many more minor issues.
  12485. o New directory authorities:
  12486. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  12487. o Major features:
  12488. - Allow tunnelled directory connections to ask for an encrypted
  12489. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  12490. connection independently. Now we can make anonymized begin_dir
  12491. connections for (e.g.) more secure hidden service posting and
  12492. fetching.
  12493. - More progress on proposal 114: code from Karsten Loesing to
  12494. implement new hidden service descriptor format.
  12495. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  12496. accommodate the growing number of servers that use the default
  12497. and are reaching it.
  12498. - Directory authorities use a new formula for selecting which nodes
  12499. to advertise as Guards: they must be in the top 7/8 in terms of
  12500. how long we have known about them, and above the median of those
  12501. nodes in terms of weighted fractional uptime.
  12502. - Make "not enough dir info yet" warnings describe *why* Tor feels
  12503. it doesn't have enough directory info yet.
  12504. o Major bugfixes:
  12505. - Stop servers from crashing if they set a Family option (or
  12506. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  12507. by Fabian Keil.
  12508. - Make bridge users work again -- the move to v3 directories in
  12509. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  12510. no longer work for clients.
  12511. - When the clock jumps forward a lot, do not allow the bandwidth
  12512. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  12513. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  12514. - When the consensus lists a router descriptor that we previously were
  12515. mirroring, but that we considered non-canonical, reload the
  12516. descriptor as canonical. This fixes bug 543 where Tor servers
  12517. would start complaining after a few days that they don't have
  12518. enough directory information to build a circuit.
  12519. - Consider replacing the current consensus when certificates arrive
  12520. that make the pending consensus valid. Previously, we were only
  12521. considering replacement when the new certs _didn't_ help.
  12522. - Fix an assert error on startup if we didn't already have the
  12523. consensus and certs cached in our datadirectory: we were caching
  12524. the consensus in consensus_waiting_for_certs but then free'ing it
  12525. right after.
  12526. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  12527. Request) if we need more v3 certs but we've already got pending
  12528. requests for all of them.
  12529. - Correctly back off from failing certificate downloads. Fixes
  12530. bug 546.
  12531. - Authorities don't vote on the Running flag if they have been running
  12532. for less than 30 minutes themselves. Fixes bug 547, where a newly
  12533. started authority would vote that everyone was down.
  12534. o New requirements:
  12535. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  12536. it, it had no AES, and it hasn't seen any security patches since
  12537. 2004.
  12538. o Minor features:
  12539. - Clients now hold circuitless TLS connections open for 1.5 times
  12540. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  12541. rebuild a new circuit over them within that timeframe. Previously,
  12542. they held them open only for KeepalivePeriod (5 minutes).
  12543. - Use "If-Modified-Since" to avoid retrieving consensus
  12544. networkstatuses that we already have.
  12545. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  12546. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  12547. we start knowing some directory caches.
  12548. - When we receive a consensus from the future, warn about skew.
  12549. - Improve skew reporting: try to give the user a better log message
  12550. about how skewed they are, and how much this matters.
  12551. - When we have a certificate for an authority, believe that
  12552. certificate's claims about the authority's IP address.
  12553. - New --quiet command-line option to suppress the default console log.
  12554. Good in combination with --hash-password.
  12555. - Authorities send back an X-Descriptor-Not-New header in response to
  12556. an accepted-but-discarded descriptor upload. Partially implements
  12557. fix for bug 535.
  12558. - Make the log message for "tls error. breaking." more useful.
  12559. - Better log messages about certificate downloads, to attempt to
  12560. track down the second incarnation of bug 546.
  12561. o Minor features (bridges):
  12562. - If bridge users set UpdateBridgesFromAuthority, but the digest
  12563. they ask for is a 404 from the bridge authority, they now fall
  12564. back to trying the bridge directly.
  12565. - Bridges now use begin_dir to publish their server descriptor to
  12566. the bridge authority, even when they haven't set TunnelDirConns.
  12567. o Minor features (controller):
  12568. - When reporting clock skew, and we know that the clock is _at least
  12569. as skewed_ as some value, but we don't know the actual value,
  12570. report the value as a "minimum skew."
  12571. o Utilities:
  12572. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  12573. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  12574. Perry.
  12575. o Minor bugfixes:
  12576. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  12577. on 0.2.0.x, suggested by Matt Edman.
  12578. - Don't stop fetching descriptors when FetchUselessDescriptors is
  12579. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  12580. reported by tup and ioerror.
  12581. - Better log message on vote from unknown authority.
  12582. - Don't log "Launching 0 request for 0 router" message.
  12583. o Minor bugfixes (memory leaks):
  12584. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  12585. on 0.2.0.1-alpha.
  12586. - Stop leaking memory every time we load a v3 certificate. Bugfix
  12587. on 0.2.0.1-alpha. Fixes bug 536.
  12588. - Stop leaking a cached networkstatus on exit. Bugfix on
  12589. 0.2.0.3-alpha.
  12590. - Stop leaking voter information every time we free a consensus.
  12591. Bugfix on 0.2.0.3-alpha.
  12592. - Stop leaking signed data every time we check a voter signature.
  12593. Bugfix on 0.2.0.3-alpha.
  12594. - Stop leaking a signature every time we fail to parse a consensus or
  12595. a vote. Bugfix on 0.2.0.3-alpha.
  12596. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  12597. 0.2.0.9-alpha.
  12598. - Stop leaking conn->nickname every time we make a connection to a
  12599. Tor relay without knowing its expected identity digest (e.g. when
  12600. using bridges). Bugfix on 0.2.0.3-alpha.
  12601. - Minor bugfixes (portability):
  12602. - Run correctly on platforms where rlim_t is larger than unsigned
  12603. long, and/or where the real limit for number of open files is
  12604. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  12605. particular, these may be needed for OS X 10.5.
  12606. Changes in version 0.1.2.18 - 2007-10-28
  12607. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  12608. hidden service introduction that were causing huge delays, and a big
  12609. bug that was causing some servers to disappear from the network status
  12610. lists for a few hours each day.
  12611. o Major bugfixes (crashes):
  12612. - If a connection is shut down abruptly because of something that
  12613. happened inside connection_flushed_some(), do not call
  12614. connection_finished_flushing(). Should fix bug 451:
  12615. "connection_stop_writing: Assertion conn->write_event failed"
  12616. Bugfix on 0.1.2.7-alpha.
  12617. - Fix possible segfaults in functions called from
  12618. rend_process_relay_cell().
  12619. o Major bugfixes (hidden services):
  12620. - Hidden services were choosing introduction points uniquely by
  12621. hexdigest, but when constructing the hidden service descriptor
  12622. they merely wrote the (potentially ambiguous) nickname.
  12623. - Clients now use the v2 intro format for hidden service
  12624. connections: they specify their chosen rendezvous point by identity
  12625. digest rather than by (potentially ambiguous) nickname. These
  12626. changes could speed up hidden service connections dramatically.
  12627. o Major bugfixes (other):
  12628. - Stop publishing a new server descriptor just because we get a
  12629. HUP signal. This led (in a roundabout way) to some servers getting
  12630. dropped from the networkstatus lists for a few hours each day.
  12631. - When looking for a circuit to cannibalize, consider family as well
  12632. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12633. circuit cannibalization).
  12634. - When a router wasn't listed in a new networkstatus, we were leaving
  12635. the flags for that router alone -- meaning it remained Named,
  12636. Running, etc -- even though absence from the networkstatus means
  12637. that it shouldn't be considered to exist at all anymore. Now we
  12638. clear all the flags for routers that fall out of the networkstatus
  12639. consensus. Fixes bug 529.
  12640. o Minor bugfixes:
  12641. - Don't try to access (or alter) the state file when running
  12642. --list-fingerprint or --verify-config or --hash-password. Resolves
  12643. bug 499.
  12644. - When generating information telling us how to extend to a given
  12645. router, do not try to include the nickname if it is
  12646. absent. Resolves bug 467.
  12647. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  12648. a way to trigger this remotely.)
  12649. - When sending a status event to the controller telling it that an
  12650. OR address is reachable, set the port correctly. (Previously we
  12651. were reporting the dir port.)
  12652. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12653. command. Bugfix on 0.1.2.17.
  12654. - When loading bandwidth history, do not believe any information in
  12655. the future. Fixes bug 434.
  12656. - When loading entry guard information, do not believe any information
  12657. in the future.
  12658. - When we have our clock set far in the future and generate an
  12659. onion key, then re-set our clock to be correct, we should not stop
  12660. the onion key from getting rotated.
  12661. - On some platforms, accept() can return a broken address. Detect
  12662. this more quietly, and deal accordingly. Fixes bug 483.
  12663. - It's not actually an error to find a non-pending entry in the DNS
  12664. cache when canceling a pending resolve. Don't log unless stuff
  12665. is fishy. Resolves bug 463.
  12666. - Don't reset trusted dir server list when we set a configuration
  12667. option. Patch from Robert Hogan.
  12668. - Don't try to create the datadir when running --verify-config or
  12669. --hash-password. Resolves bug 540.
  12670. Changes in version 0.2.0.9-alpha - 2007-10-24
  12671. This ninth development snapshot switches clients to the new v3 directory
  12672. system; allows servers to be listed in the network status even when they
  12673. have the same nickname as a registered server; and fixes many other
  12674. bugs including a big one that was causing some servers to disappear
  12675. from the network status lists for a few hours each day.
  12676. o Major features (directory system):
  12677. - Clients now download v3 consensus networkstatus documents instead
  12678. of v2 networkstatus documents. Clients and caches now base their
  12679. opinions about routers on these consensus documents. Clients only
  12680. download router descriptors listed in the consensus.
  12681. - Authorities now list servers who have the same nickname as
  12682. a different named server, but list them with a new flag,
  12683. "Unnamed". Now we can list servers that happen to pick the same
  12684. nickname as a server that registered two years ago and then
  12685. disappeared. Partially implements proposal 122.
  12686. - If the consensus lists a router as "Unnamed", the name is assigned
  12687. to a different router: do not identify the router by that name.
  12688. Partially implements proposal 122.
  12689. - Authorities can now come to a consensus on which method to use to
  12690. compute the consensus. This gives us forward compatibility.
  12691. o Major bugfixes:
  12692. - Stop publishing a new server descriptor just because we HUP or
  12693. when we find our DirPort to be reachable but won't actually publish
  12694. it. New descriptors without any real changes are dropped by the
  12695. authorities, and can screw up our "publish every 18 hours" schedule.
  12696. Bugfix on 0.1.2.x.
  12697. - When a router wasn't listed in a new networkstatus, we were leaving
  12698. the flags for that router alone -- meaning it remained Named,
  12699. Running, etc -- even though absence from the networkstatus means
  12700. that it shouldn't be considered to exist at all anymore. Now we
  12701. clear all the flags for routers that fall out of the networkstatus
  12702. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  12703. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  12704. extrainfo documents and then discard them immediately for not
  12705. matching the latest router. Bugfix on 0.2.0.1-alpha.
  12706. o Minor features (v3 directory protocol):
  12707. - Allow tor-gencert to generate a new certificate without replacing
  12708. the signing key.
  12709. - Allow certificates to include an address.
  12710. - When we change our directory-cache settings, reschedule all voting
  12711. and download operations.
  12712. - Reattempt certificate downloads immediately on failure, as long as
  12713. we haven't failed a threshold number of times yet.
  12714. - Delay retrying consensus downloads while we're downloading
  12715. certificates to verify the one we just got. Also, count getting a
  12716. consensus that we already have (or one that isn't valid) as a failure,
  12717. and count failing to get the certificates after 20 minutes as a
  12718. failure.
  12719. - Build circuits and download descriptors even if our consensus is a
  12720. little expired. (This feature will go away once authorities are
  12721. more reliable.)
  12722. o Minor features (router descriptor cache):
  12723. - If we find a cached-routers file that's been sitting around for more
  12724. than 28 days unmodified, then most likely it's a leftover from
  12725. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  12726. routers anyway.
  12727. - When we (as a cache) download a descriptor because it was listed
  12728. in a consensus, remember when the consensus was supposed to expire,
  12729. and don't expire the descriptor until then.
  12730. o Minor features (performance):
  12731. - Call routerlist_remove_old_routers() much less often. This should
  12732. speed startup, especially on directory caches.
  12733. - Don't try to launch new descriptor downloads quite so often when we
  12734. already have enough directory information to build circuits.
  12735. - Base64 decoding was actually showing up on our profile when parsing
  12736. the initial descriptor file; switch to an in-process all-at-once
  12737. implementation that's about 3.5x times faster than calling out to
  12738. OpenSSL.
  12739. o Minor features (compilation):
  12740. - Detect non-ASCII platforms (if any still exist) and refuse to
  12741. build there: some of our code assumes that 'A' is 65 and so on.
  12742. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  12743. - Make the "next period" votes into "current period" votes immediately
  12744. after publishing the consensus; avoid a heisenbug that made them
  12745. stick around indefinitely.
  12746. - When we discard a vote as a duplicate, do not report this as
  12747. an error.
  12748. - Treat missing v3 keys or certificates as an error when running as a
  12749. v3 directory authority.
  12750. - When we're configured to be a v3 authority, but we're only listed
  12751. as a non-v3 authority in our DirServer line for ourself, correct
  12752. the listing.
  12753. - If an authority doesn't have a qualified hostname, just put
  12754. its address in the vote. This fixes the problem where we referred to
  12755. "moria on moria:9031."
  12756. - Distinguish between detached signatures for the wrong period, and
  12757. detached signatures for a divergent vote.
  12758. - Fix a small memory leak when computing a consensus.
  12759. - When there's no concensus, we were forming a vote every 30
  12760. minutes, but writing the "valid-after" line in our vote based
  12761. on our configured V3AuthVotingInterval: so unless the intervals
  12762. matched up, we immediately rejected our own vote because it didn't
  12763. start at the voting interval that caused us to construct a vote.
  12764. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  12765. - Delete unverified-consensus when the real consensus is set.
  12766. - Consider retrying a consensus networkstatus fetch immediately
  12767. after one fails: don't wait 60 seconds to notice.
  12768. - When fetching a consensus as a cache, wait until a newer consensus
  12769. should exist before trying to replace the current one.
  12770. - Use a more forgiving schedule for retrying failed consensus
  12771. downloads than for other types.
  12772. o Minor bugfixes (other directory issues):
  12773. - Correct the implementation of "download votes by digest." Bugfix on
  12774. 0.2.0.8-alpha.
  12775. - Authorities no longer send back "400 you're unreachable please fix
  12776. it" errors to Tor servers that aren't online all the time. We're
  12777. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  12778. o Minor bugfixes (controller):
  12779. - Don't reset trusted dir server list when we set a configuration
  12780. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  12781. - Respond to INT and TERM SIGNAL commands before we execute the
  12782. signal, in case the signal shuts us down. We had a patch in
  12783. 0.1.2.1-alpha that tried to do this by queueing the response on
  12784. the connection's buffer before shutting down, but that really
  12785. isn't the same thing at all. Bug located by Matt Edman.
  12786. o Minor bugfixes (misc):
  12787. - Correctly check for bad options to the "PublishServerDescriptor"
  12788. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  12789. - Stop leaking memory on failing case of base32_decode, and make
  12790. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  12791. - Don't try to download extrainfo documents when we're trying to
  12792. fetch enough directory info to build a circuit: having enough
  12793. info should get priority. Bugfix on 0.2.0.x.
  12794. - Don't complain that "your server has not managed to confirm that its
  12795. ports are reachable" if we haven't been able to build any circuits
  12796. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  12797. on 0.1.2.x.
  12798. - Detect the reason for failing to mmap a descriptor file we just
  12799. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  12800. on 0.1.2.x.
  12801. o Code simplifications and refactoring:
  12802. - Remove support for the old bw_accounting file: we've been storing
  12803. bandwidth accounting information in the state file since
  12804. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  12805. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  12806. downgrade to 0.1.1.x or earlier.
  12807. - New convenience code to locate a file within the DataDirectory.
  12808. - Move non-authority functionality out of dirvote.c.
  12809. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  12810. so that they all take the same named flags.
  12811. o Utilities
  12812. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  12813. Unix users an easy way to script their Tor process (e.g. by
  12814. adjusting bandwidth based on the time of the day).
  12815. Changes in version 0.2.0.8-alpha - 2007-10-12
  12816. This eighth development snapshot fixes a crash bug that's been bothering
  12817. us since February 2007, lets bridge authorities store a list of bridge
  12818. descriptors they've seen, gets v3 directory voting closer to working,
  12819. starts caching v3 directory consensus documents on directory mirrors,
  12820. and fixes a variety of smaller issues including some minor memory leaks.
  12821. o Major features (router descriptor cache):
  12822. - Store routers in a file called cached-descriptors instead of in
  12823. cached-routers. Initialize cached-descriptors from cached-routers
  12824. if the old format is around. The new format allows us to store
  12825. annotations along with descriptors.
  12826. - Use annotations to record the time we received each descriptor, its
  12827. source, and its purpose.
  12828. - Disable the SETROUTERPURPOSE controller command: it is now
  12829. obsolete.
  12830. - Controllers should now specify cache=no or cache=yes when using
  12831. the +POSTDESCRIPTOR command.
  12832. - Bridge authorities now write bridge descriptors to disk, meaning
  12833. we can export them to other programs and begin distributing them
  12834. to blocked users.
  12835. o Major features (directory authorities):
  12836. - When a v3 authority is missing votes or signatures, it now tries
  12837. to fetch them.
  12838. - Directory authorities track weighted fractional uptime as well as
  12839. weighted mean-time-between failures. WFU is suitable for deciding
  12840. whether a node is "usually up", while MTBF is suitable for deciding
  12841. whether a node is "likely to stay up." We need both, because
  12842. "usually up" is a good requirement for guards, while "likely to
  12843. stay up" is a good requirement for long-lived connections.
  12844. o Major features (v3 directory system):
  12845. - Caches now download v3 network status documents as needed,
  12846. and download the descriptors listed in them.
  12847. - All hosts now attempt to download and keep fresh v3 authority
  12848. certificates, and re-attempt after failures.
  12849. - More internal-consistency checks for vote parsing.
  12850. o Major bugfixes (crashes):
  12851. - If a connection is shut down abruptly because of something that
  12852. happened inside connection_flushed_some(), do not call
  12853. connection_finished_flushing(). Should fix bug 451. Bugfix on
  12854. 0.1.2.7-alpha.
  12855. o Major bugfixes (performance):
  12856. - Fix really bad O(n^2) performance when parsing a long list of
  12857. routers: Instead of searching the entire list for an "extra-info "
  12858. string which usually wasn't there, once for every routerinfo
  12859. we read, just scan lines forward until we find one we like.
  12860. Bugfix on 0.2.0.1.
  12861. - When we add data to a write buffer in response to the data on that
  12862. write buffer getting low because of a flush, do not consider the
  12863. newly added data as a candidate for immediate flushing, but rather
  12864. make it wait until the next round of writing. Otherwise, we flush
  12865. and refill recursively, and a single greedy TLS connection can
  12866. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  12867. o Minor features (v3 authority system):
  12868. - Add more ways for tools to download the votes that lead to the
  12869. current consensus.
  12870. - Send a 503 when low on bandwidth and a vote, consensus, or
  12871. certificate is requested.
  12872. - If-modified-since is now implemented properly for all kinds of
  12873. certificate requests.
  12874. o Minor bugfixes (network statuses):
  12875. - Tweak the implementation of proposal 109 slightly: allow at most
  12876. two Tor servers on the same IP address, except if it's the location
  12877. of a directory authority, in which case allow five. Bugfix on
  12878. 0.2.0.3-alpha.
  12879. o Minor bugfixes (controller):
  12880. - When sending a status event to the controller telling it that an
  12881. OR address is reachable, set the port correctly. (Previously we
  12882. were reporting the dir port.) Bugfix on 0.1.2.x.
  12883. o Minor bugfixes (v3 directory system):
  12884. - Fix logic to look up a cert by its signing key digest. Bugfix on
  12885. 0.2.0.7-alpha.
  12886. - Only change the reply to a vote to "OK" if it's not already
  12887. set. This gets rid of annoying "400 OK" log messages, which may
  12888. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  12889. - When we get a valid consensus, recompute the voting schedule.
  12890. - Base the valid-after time of a vote on the consensus voting
  12891. schedule, not on our preferred schedule.
  12892. - Make the return values and messages from signature uploads and
  12893. downloads more sensible.
  12894. - Fix a memory leak when serving votes and consensus documents, and
  12895. another when serving certificates.
  12896. o Minor bugfixes (performance):
  12897. - Use a slightly simpler string hashing algorithm (copying Python's
  12898. instead of Java's) and optimize our digest hashing algorithm to take
  12899. advantage of 64-bit platforms and to remove some possibly-costly
  12900. voodoo.
  12901. - Fix a minor memory leak whenever we parse guards from our state
  12902. file. Bugfix on 0.2.0.7-alpha.
  12903. - Fix a minor memory leak whenever we write out a file. Bugfix on
  12904. 0.2.0.7-alpha.
  12905. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12906. command. Bugfix on 0.2.0.5-alpha.
  12907. o Minor bugfixes (portability):
  12908. - On some platforms, accept() can return a broken address. Detect
  12909. this more quietly, and deal accordingly. Fixes bug 483.
  12910. - Stop calling tor_strlower() on uninitialized memory in some cases.
  12911. Bugfix in 0.2.0.7-alpha.
  12912. o Minor bugfixes (usability):
  12913. - Treat some 403 responses from directory servers as INFO rather than
  12914. WARN-severity events.
  12915. - It's not actually an error to find a non-pending entry in the DNS
  12916. cache when canceling a pending resolve. Don't log unless stuff is
  12917. fishy. Resolves bug 463.
  12918. o Minor bugfixes (anonymity):
  12919. - Never report that we've used more bandwidth than we're willing to
  12920. relay: it leaks how much non-relay traffic we're using. Resolves
  12921. bug 516.
  12922. - When looking for a circuit to cannibalize, consider family as well
  12923. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12924. circuit cannibalization).
  12925. o Code simplifications and refactoring:
  12926. - Make a bunch of functions static. Remove some dead code.
  12927. - Pull out about a third of the really big routerlist.c; put it in a
  12928. new module, networkstatus.c.
  12929. - Merge the extra fields in local_routerstatus_t back into
  12930. routerstatus_t: we used to need one routerstatus_t for each
  12931. authority's opinion, plus a local_routerstatus_t for the locally
  12932. computed consensus opinion. To save space, we put the locally
  12933. modified fields into local_routerstatus_t, and only the common
  12934. stuff into routerstatus_t. But once v3 directories are in use,
  12935. clients and caches will no longer need to hold authority opinions;
  12936. thus, the rationale for keeping the types separate is now gone.
  12937. - Make the code used to reschedule and reattempt downloads more
  12938. uniform.
  12939. - Turn all 'Are we a directory server/mirror?' logic into a call to
  12940. dirserver_mode().
  12941. - Remove the code to generate the oldest (v1) directory format.
  12942. The code has been disabled since 0.2.0.5-alpha.
  12943. Changes in version 0.2.0.7-alpha - 2007-09-21
  12944. This seventh development snapshot makes bridges work again, makes bridge
  12945. authorities work for the first time, fixes two huge performance flaws
  12946. in hidden services, and fixes a variety of minor issues.
  12947. o New directory authorities:
  12948. - Set up moria1 and tor26 as the first v3 directory authorities. See
  12949. doc/spec/dir-spec.txt for details on the new directory design.
  12950. o Major bugfixes (crashes):
  12951. - Fix possible segfaults in functions called from
  12952. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  12953. o Major bugfixes (bridges):
  12954. - Fix a bug that made servers send a "404 Not found" in response to
  12955. attempts to fetch their server descriptor. This caused Tor servers
  12956. to take many minutes to establish reachability for their DirPort,
  12957. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  12958. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  12959. users configure that and specify a bridge with an identity
  12960. fingerprint, now they will lookup the bridge descriptor at the
  12961. default bridge authority via a one-hop tunnel, but once circuits
  12962. are established they will switch to a three-hop tunnel for later
  12963. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  12964. o Major bugfixes (hidden services):
  12965. - Hidden services were choosing introduction points uniquely by
  12966. hexdigest, but when constructing the hidden service descriptor
  12967. they merely wrote the (potentially ambiguous) nickname.
  12968. - Clients now use the v2 intro format for hidden service
  12969. connections: they specify their chosen rendezvous point by identity
  12970. digest rather than by (potentially ambiguous) nickname. Both
  12971. are bugfixes on 0.1.2.x, and they could speed up hidden service
  12972. connections dramatically. Thanks to Karsten Loesing.
  12973. o Minor features (security):
  12974. - As a client, do not believe any server that tells us that an
  12975. address maps to an internal address space.
  12976. - Make it possible to enable HashedControlPassword and
  12977. CookieAuthentication at the same time.
  12978. o Minor features (guard nodes):
  12979. - Tag every guard node in our state file with the version that
  12980. we believe added it, or with our own version if we add it. This way,
  12981. if a user temporarily runs an old version of Tor and then switches
  12982. back to a new one, she doesn't automatically lose her guards.
  12983. o Minor features (speed):
  12984. - When implementing AES counter mode, update only the portions of the
  12985. counter buffer that need to change, and don't keep separate
  12986. network-order and host-order counters when they are the same (i.e.,
  12987. on big-endian hosts.)
  12988. o Minor features (controller):
  12989. - Accept LF instead of CRLF on controller, since some software has a
  12990. hard time generating real Internet newlines.
  12991. - Add GETINFO values for the server status events
  12992. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  12993. Robert Hogan.
  12994. o Removed features:
  12995. - Routers no longer include bandwidth-history lines in their
  12996. descriptors; this information is already available in extra-info
  12997. documents, and including it in router descriptors took up 60%
  12998. (!) of compressed router descriptor downloads. Completes
  12999. implementation of proposal 104.
  13000. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  13001. and TorControl.py, as they use the old v0 controller protocol,
  13002. and are obsoleted by TorFlow anyway.
  13003. - Drop support for v1 rendezvous descriptors, since we never used
  13004. them anyway, and the code has probably rotted by now. Based on
  13005. patch from Karsten Loesing.
  13006. - On OSX, stop warning the user that kqueue support in libevent is
  13007. "experimental", since it seems to have worked fine for ages.
  13008. o Minor bugfixes:
  13009. - When generating information telling us how to extend to a given
  13010. router, do not try to include the nickname if it is absent. Fixes
  13011. bug 467. Bugfix on 0.2.0.3-alpha.
  13012. - Fix a user-triggerable (but not remotely-triggerable) segfault
  13013. in expand_filename(). Bugfix on 0.1.2.x.
  13014. - Fix a memory leak when freeing incomplete requests from DNSPort.
  13015. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  13016. - Don't try to access (or alter) the state file when running
  13017. --list-fingerprint or --verify-config or --hash-password. (Resolves
  13018. bug 499.) Bugfix on 0.1.2.x.
  13019. - Servers used to decline to publish their DirPort if their
  13020. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  13021. were below a threshold. Now they only look at BandwidthRate and
  13022. RelayBandwidthRate. Bugfix on 0.1.2.x.
  13023. - Remove an optimization in the AES counter-mode code that assumed
  13024. that the counter never exceeded 2^68. When the counter can be set
  13025. arbitrarily as an IV (as it is by Karsten's new hidden services
  13026. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  13027. - Resume listing "AUTHORITY" flag for authorities in network status.
  13028. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  13029. o Code simplifications and refactoring:
  13030. - Revamp file-writing logic so we don't need to have the entire
  13031. contents of a file in memory at once before we write to disk. Tor,
  13032. meet stdio.
  13033. - Turn "descriptor store" into a full-fledged type.
  13034. - Move all NT services code into a separate source file.
  13035. - Unify all code that computes medians, percentile elements, etc.
  13036. - Get rid of a needless malloc when parsing address policies.
  13037. Changes in version 0.1.2.17 - 2007-08-30
  13038. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  13039. X bundles. Vidalia 0.0.14 makes authentication required for the
  13040. ControlPort in the default configuration, which addresses important
  13041. security risks. Everybody who uses Vidalia (or another controller)
  13042. should upgrade.
  13043. In addition, this Tor update fixes major load balancing problems with
  13044. path selection, which should speed things up a lot once many people
  13045. have upgraded.
  13046. o Major bugfixes (security):
  13047. - We removed support for the old (v0) control protocol. It has been
  13048. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  13049. become more of a headache than it's worth.
  13050. o Major bugfixes (load balancing):
  13051. - When choosing nodes for non-guard positions, weight guards
  13052. proportionally less, since they already have enough load. Patch
  13053. from Mike Perry.
  13054. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13055. will allow fast Tor servers to get more attention.
  13056. - When we're upgrading from an old Tor version, forget our current
  13057. guards and pick new ones according to the new weightings. These
  13058. three load balancing patches could raise effective network capacity
  13059. by a factor of four. Thanks to Mike Perry for measurements.
  13060. o Major bugfixes (stream expiration):
  13061. - Expire not-yet-successful application streams in all cases if
  13062. they've been around longer than SocksTimeout. Right now there are
  13063. some cases where the stream will live forever, demanding a new
  13064. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  13065. o Minor features (controller):
  13066. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13067. is valid before any authentication has been received. It tells
  13068. a controller what kind of authentication is expected, and what
  13069. protocol is spoken. Implements proposal 119.
  13070. o Minor bugfixes (performance):
  13071. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  13072. greatly speeding up loading cached-routers from disk on startup.
  13073. - Disable sentinel-based debugging for buffer code: we squashed all
  13074. the bugs that this was supposed to detect a long time ago, and now
  13075. its only effect is to change our buffer sizes from nice powers of
  13076. two (which platform mallocs tend to like) to values slightly over
  13077. powers of two (which make some platform mallocs sad).
  13078. o Minor bugfixes (misc):
  13079. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13080. use the correct formula to weight exit nodes when choosing paths.
  13081. Based on patch from Mike Perry.
  13082. - Choose perfectly fairly among routers when choosing by bandwidth and
  13083. weighting by fraction of bandwidth provided by exits. Previously, we
  13084. would choose with only approximate fairness, and correct ourselves
  13085. if we ran off the end of the list.
  13086. - If we require CookieAuthentication but we fail to write the
  13087. cookie file, we would warn but not exit, and end up in a state
  13088. where no controller could authenticate. Now we exit.
  13089. - If we require CookieAuthentication, stop generating a new cookie
  13090. every time we change any piece of our config.
  13091. - Refuse to start with certain directory authority keys, and
  13092. encourage people using them to stop.
  13093. - Terminate multi-line control events properly. Original patch
  13094. from tup.
  13095. - Fix a minor memory leak when we fail to find enough suitable
  13096. servers to choose a circuit.
  13097. - Stop leaking part of the descriptor when we run into a particularly
  13098. unparseable piece of it.
  13099. Changes in version 0.2.0.6-alpha - 2007-08-26
  13100. This sixth development snapshot features a new Vidalia version in the
  13101. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  13102. the ControlPort in the default configuration, which addresses important
  13103. security risks.
  13104. In addition, this snapshot fixes major load balancing problems
  13105. with path selection, which should speed things up a lot once many
  13106. people have upgraded. The directory authorities also use a new
  13107. mean-time-between-failure approach to tracking which servers are stable,
  13108. rather than just looking at the most recent uptime.
  13109. o New directory authorities:
  13110. - Set up Tonga as the default bridge directory authority.
  13111. o Major features:
  13112. - Directory authorities now track servers by weighted
  13113. mean-times-between-failures. When we have 4 or more days of data,
  13114. use measured MTBF rather than declared uptime to decide whether
  13115. to call a router Stable. Implements proposal 108.
  13116. o Major bugfixes (load balancing):
  13117. - When choosing nodes for non-guard positions, weight guards
  13118. proportionally less, since they already have enough load. Patch
  13119. from Mike Perry.
  13120. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13121. will allow fast Tor servers to get more attention.
  13122. - When we're upgrading from an old Tor version, forget our current
  13123. guards and pick new ones according to the new weightings. These
  13124. three load balancing patches could raise effective network capacity
  13125. by a factor of four. Thanks to Mike Perry for measurements.
  13126. o Major bugfixes (descriptor parsing):
  13127. - Handle unexpected whitespace better in malformed descriptors. Bug
  13128. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  13129. o Minor features:
  13130. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  13131. GETINFO for Torstat to use until it can switch to using extrainfos.
  13132. - Optionally (if built with -DEXPORTMALLINFO) export the output
  13133. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  13134. from localhost.
  13135. o Minor bugfixes:
  13136. - Do not intermix bridge routers with controller-added
  13137. routers. (Bugfix on 0.2.0.x)
  13138. - Do not fail with an assert when accept() returns an unexpected
  13139. address family. Addresses but does not wholly fix bug 483. (Bugfix
  13140. on 0.2.0.x)
  13141. - Let directory authorities startup even when they can't generate
  13142. a descriptor immediately, e.g. because they don't know their
  13143. address.
  13144. - Stop putting the authentication cookie in a file called "0"
  13145. in your working directory if you don't specify anything for the
  13146. new CookieAuthFile option. Reported by Matt Edman.
  13147. - Make it possible to read the PROTOCOLINFO response in a way that
  13148. conforms to our control-spec. Reported by Matt Edman.
  13149. - Fix a minor memory leak when we fail to find enough suitable
  13150. servers to choose a circuit. Bugfix on 0.1.2.x.
  13151. - Stop leaking part of the descriptor when we run into a particularly
  13152. unparseable piece of it. Bugfix on 0.1.2.x.
  13153. - Unmap the extrainfo cache file on exit.
  13154. Changes in version 0.2.0.5-alpha - 2007-08-19
  13155. This fifth development snapshot fixes compilation on Windows again;
  13156. fixes an obnoxious client-side bug that slowed things down and put
  13157. extra load on the network; gets us closer to using the v3 directory
  13158. voting scheme; makes it easier for Tor controllers to use cookie-based
  13159. authentication; and fixes a variety of other bugs.
  13160. o Removed features:
  13161. - Version 1 directories are no longer generated in full. Instead,
  13162. authorities generate and serve "stub" v1 directories that list
  13163. no servers. This will stop Tor versions 0.1.0.x and earlier from
  13164. working, but (for security reasons) nobody should be running those
  13165. versions anyway.
  13166. o Major bugfixes (compilation, 0.2.0.x):
  13167. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  13168. - Try to fix MSVC compilation: build correctly on platforms that do
  13169. not define s6_addr16 or s6_addr32.
  13170. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  13171. Zhou.
  13172. o Major bugfixes (stream expiration):
  13173. - Expire not-yet-successful application streams in all cases if
  13174. they've been around longer than SocksTimeout. Right now there are
  13175. some cases where the stream will live forever, demanding a new
  13176. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  13177. reported by lodger.
  13178. o Minor features (directory servers):
  13179. - When somebody requests a list of statuses or servers, and we have
  13180. none of those, return a 404 rather than an empty 200.
  13181. o Minor features (directory voting):
  13182. - Store v3 consensus status consensuses on disk, and reload them
  13183. on startup.
  13184. o Minor features (security):
  13185. - Warn about unsafe ControlPort configurations.
  13186. - Refuse to start with certain directory authority keys, and
  13187. encourage people using them to stop.
  13188. o Minor features (controller):
  13189. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13190. is valid before any authentication has been received. It tells
  13191. a controller what kind of authentication is expected, and what
  13192. protocol is spoken. Implements proposal 119.
  13193. - New config option CookieAuthFile to choose a new location for the
  13194. cookie authentication file, and config option
  13195. CookieAuthFileGroupReadable to make it group-readable.
  13196. o Minor features (unit testing):
  13197. - Add command-line arguments to unit-test executable so that we can
  13198. invoke any chosen test from the command line rather than having
  13199. to run the whole test suite at once; and so that we can turn on
  13200. logging for the unit tests.
  13201. o Minor bugfixes (on 0.1.2.x):
  13202. - If we require CookieAuthentication but we fail to write the
  13203. cookie file, we would warn but not exit, and end up in a state
  13204. where no controller could authenticate. Now we exit.
  13205. - If we require CookieAuthentication, stop generating a new cookie
  13206. every time we change any piece of our config.
  13207. - When loading bandwidth history, do not believe any information in
  13208. the future. Fixes bug 434.
  13209. - When loading entry guard information, do not believe any information
  13210. in the future.
  13211. - When we have our clock set far in the future and generate an
  13212. onion key, then re-set our clock to be correct, we should not stop
  13213. the onion key from getting rotated.
  13214. - Clean up torrc sample config file.
  13215. - Do not automatically run configure from autogen.sh. This
  13216. non-standard behavior tended to annoy people who have built other
  13217. programs.
  13218. o Minor bugfixes (on 0.2.0.x):
  13219. - Fix a bug with AutomapHostsOnResolve that would always cause
  13220. the second request to fail. Bug reported by Kate. Bugfix on
  13221. 0.2.0.3-alpha.
  13222. - Fix a bug in ADDRMAP controller replies that would sometimes
  13223. try to print a NULL. Patch from tup.
  13224. - Read v3 directory authority keys from the right location.
  13225. - Numerous bugfixes to directory voting code.
  13226. Changes in version 0.1.2.16 - 2007-08-01
  13227. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  13228. remote attacker in certain situations to rewrite the user's torrc
  13229. configuration file. This can completely compromise anonymity of users
  13230. in most configurations, including those running the Vidalia bundles,
  13231. TorK, etc. Or worse.
  13232. o Major security fixes:
  13233. - Close immediately after missing authentication on control port;
  13234. do not allow multiple authentication attempts.
  13235. Changes in version 0.2.0.4-alpha - 2007-08-01
  13236. This fourth development snapshot fixes a critical security vulnerability
  13237. for most users, specifically those running Vidalia, TorK, etc. Everybody
  13238. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  13239. o Major security fixes:
  13240. - Close immediately after missing authentication on control port;
  13241. do not allow multiple authentication attempts.
  13242. o Major bugfixes (compilation):
  13243. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  13244. defined there.
  13245. o Minor features (performance):
  13246. - Be even more aggressive about releasing RAM from small
  13247. empty buffers. Thanks to our free-list code, this shouldn't be too
  13248. performance-intensive.
  13249. - Disable sentinel-based debugging for buffer code: we squashed all
  13250. the bugs that this was supposed to detect a long time ago, and
  13251. now its only effect is to change our buffer sizes from nice
  13252. powers of two (which platform mallocs tend to like) to values
  13253. slightly over powers of two (which make some platform mallocs sad).
  13254. - Log malloc statistics from mallinfo() on platforms where it
  13255. exists.
  13256. Changes in version 0.2.0.3-alpha - 2007-07-29
  13257. This third development snapshot introduces new experimental
  13258. blocking-resistance features and a preliminary version of the v3
  13259. directory voting design, and includes many other smaller features
  13260. and bugfixes.
  13261. o Major features:
  13262. - The first pieces of our "bridge" design for blocking-resistance
  13263. are implemented. People can run bridge directory authorities;
  13264. people can run bridges; and people can configure their Tor clients
  13265. with a set of bridges to use as the first hop into the Tor network.
  13266. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  13267. details.
  13268. - Create listener connections before we setuid to the configured
  13269. User and Group. Now non-Windows users can choose port values
  13270. under 1024, start Tor as root, and have Tor bind those ports
  13271. before it changes to another UID. (Windows users could already
  13272. pick these ports.)
  13273. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  13274. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  13275. on "vserver" accounts. (Patch from coderman.)
  13276. - Be even more aggressive about separating local traffic from relayed
  13277. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  13278. o Major features (experimental):
  13279. - First cut of code for "v3 dir voting": directory authorities will
  13280. vote on a common network status document rather than each publishing
  13281. their own opinion. This code needs more testing and more corner-case
  13282. handling before it's ready for use.
  13283. o Security fixes:
  13284. - Directory authorities now call routers Fast if their bandwidth is
  13285. at least 100KB/s, and consider their bandwidth adequate to be a
  13286. Guard if it is at least 250KB/s, no matter the medians. This fix
  13287. complements proposal 107. [Bugfix on 0.1.2.x]
  13288. - Directory authorities now never mark more than 3 servers per IP as
  13289. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  13290. Damon McCoy.)
  13291. - Minor change to organizationName and commonName generation
  13292. procedures in TLS certificates during Tor handshakes, to invalidate
  13293. some earlier censorware approaches. This is not a long-term
  13294. solution, but applying it will give us a bit of time to look into
  13295. the epidemiology of countermeasures as they spread.
  13296. o Major bugfixes (directory):
  13297. - Rewrite directory tokenization code to never run off the end of
  13298. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  13299. o Minor features (controller):
  13300. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  13301. match requests to applications. (Patch from Robert Hogan.)
  13302. - Report address and port correctly on connections to DNSPort. (Patch
  13303. from Robert Hogan.)
  13304. - Add a RESOLVE command to launch hostname lookups. (Original patch
  13305. from Robert Hogan.)
  13306. - Add GETINFO status/enough-dir-info to let controllers tell whether
  13307. Tor has downloaded sufficient directory information. (Patch
  13308. from Tup.)
  13309. - You can now use the ControlSocket option to tell Tor to listen for
  13310. controller connections on Unix domain sockets on systems that
  13311. support them. (Patch from Peter Palfrader.)
  13312. - STREAM NEW events are generated for DNSPort requests and for
  13313. tunneled directory connections. (Patch from Robert Hogan.)
  13314. - New "GETINFO address-mappings/*" command to get address mappings
  13315. with expiry information. "addr-mappings/*" is now deprecated.
  13316. (Patch from Tup.)
  13317. o Minor features (misc):
  13318. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  13319. from croup.)
  13320. - The tor-gencert tool for v3 directory authorities now creates all
  13321. files as readable to the file creator only, and write-protects
  13322. the authority identity key.
  13323. - When dumping memory usage, list bytes used in buffer memory
  13324. free-lists.
  13325. - When running with dmalloc, dump more stats on hup and on exit.
  13326. - Directory authorities now fail quickly and (relatively) harmlessly
  13327. if they generate a network status document that is somehow
  13328. malformed.
  13329. o Traffic load balancing improvements:
  13330. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13331. use the correct formula to weight exit nodes when choosing paths.
  13332. (Based on patch from Mike Perry.)
  13333. - Choose perfectly fairly among routers when choosing by bandwidth and
  13334. weighting by fraction of bandwidth provided by exits. Previously, we
  13335. would choose with only approximate fairness, and correct ourselves
  13336. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  13337. o Performance improvements:
  13338. - Be more aggressive with freeing buffer RAM or putting it on the
  13339. memory free lists.
  13340. - Use Critical Sections rather than Mutexes for synchronizing threads
  13341. on win32; Mutexes are heavier-weight, and designed for synchronizing
  13342. between processes.
  13343. o Deprecated and removed features:
  13344. - RedirectExits is now deprecated.
  13345. - Stop allowing address masks that do not correspond to bit prefixes.
  13346. We have warned about these for a really long time; now it's time
  13347. to reject them. (Patch from croup.)
  13348. o Minor bugfixes (directory):
  13349. - Fix another crash bug related to extra-info caching. (Bug found by
  13350. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  13351. - Directories no longer return a "304 not modified" when they don't
  13352. have the networkstatus the client asked for. Also fix a memory
  13353. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  13354. - We had accidentally labelled 0.1.2.x directory servers as not
  13355. suitable for begin_dir requests, and had labelled no directory
  13356. servers as suitable for uploading extra-info documents. [Bugfix
  13357. on 0.2.0.1-alpha]
  13358. o Minor bugfixes (dns):
  13359. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  13360. Hogan.) [Bugfix on 0.2.0.2-alpha]
  13361. - Add DNSPort connections to the global connection list, so that we
  13362. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  13363. on 0.2.0.2-alpha]
  13364. - Fix a dangling reference that could lead to a crash when DNSPort is
  13365. changed or closed (Patch from Robert Hogan.) [Bugfix on
  13366. 0.2.0.2-alpha]
  13367. o Minor bugfixes (controller):
  13368. - Provide DNS expiry times in GMT, not in local time. For backward
  13369. compatibility, ADDRMAP events only provide GMT expiry in an extended
  13370. field. "GETINFO address-mappings" always does the right thing.
  13371. - Use CRLF line endings properly in NS events.
  13372. - Terminate multi-line control events properly. (Original patch
  13373. from tup.) [Bugfix on 0.1.2.x-alpha]
  13374. - Do not include spaces in SOURCE_ADDR fields in STREAM
  13375. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  13376. Changes in version 0.1.2.15 - 2007-07-17
  13377. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  13378. problems, fixes compilation on BSD, and fixes a variety of other
  13379. bugs. Everybody should upgrade.
  13380. o Major bugfixes (compilation):
  13381. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  13382. o Major bugfixes (crashes):
  13383. - Try even harder not to dereference the first character after
  13384. an mmap(). Reported by lodger.
  13385. - Fix a crash bug in directory authorities when we re-number the
  13386. routerlist while inserting a new router.
  13387. - When the cached-routers file is an even multiple of the page size,
  13388. don't run off the end and crash. (Fixes bug 455; based on idea
  13389. from croup.)
  13390. - Fix eventdns.c behavior on Solaris: It is critical to include
  13391. orconfig.h _before_ sys/types.h, so that we can get the expected
  13392. definition of _FILE_OFFSET_BITS.
  13393. o Major bugfixes (security):
  13394. - Fix a possible buffer overrun when using BSD natd support. Bug
  13395. found by croup.
  13396. - When sending destroy cells from a circuit's origin, don't include
  13397. the reason for tearing down the circuit. The spec says we didn't,
  13398. and now we actually don't. Reported by lodger.
  13399. - Keep streamids from different exits on a circuit separate. This
  13400. bug may have allowed other routers on a given circuit to inject
  13401. cells into streams. Reported by lodger; fixes bug 446.
  13402. - If there's a never-before-connected-to guard node in our list,
  13403. never choose any guards past it. This way we don't expand our
  13404. guard list unless we need to.
  13405. o Minor bugfixes (guard nodes):
  13406. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  13407. don't get overused as guards.
  13408. o Minor bugfixes (directory):
  13409. - Correctly count the number of authorities that recommend each
  13410. version. Previously, we were under-counting by 1.
  13411. - Fix a potential crash bug when we load many server descriptors at
  13412. once and some of them make others of them obsolete. Fixes bug 458.
  13413. o Minor bugfixes (hidden services):
  13414. - Stop tearing down the whole circuit when the user asks for a
  13415. connection to a port that the hidden service didn't configure.
  13416. Resolves bug 444.
  13417. o Minor bugfixes (misc):
  13418. - On Windows, we were preventing other processes from reading
  13419. cached-routers while Tor was running. Reported by janbar.
  13420. - Fix a possible (but very unlikely) bug in picking routers by
  13421. bandwidth. Add a log message to confirm that it is in fact
  13422. unlikely. Patch from lodger.
  13423. - Backport a couple of memory leak fixes.
  13424. - Backport miscellaneous cosmetic bugfixes.
  13425. Changes in version 0.2.0.2-alpha - 2007-06-02
  13426. o Major bugfixes on 0.2.0.1-alpha:
  13427. - Fix an assertion failure related to servers without extra-info digests.
  13428. Resolves bugs 441 and 442.
  13429. o Minor features (directory):
  13430. - Support "If-Modified-Since" when answering HTTP requests for
  13431. directories, running-routers documents, and network-status documents.
  13432. (There's no need to support it for router descriptors, since those
  13433. are downloaded by descriptor digest.)
  13434. o Minor build issues:
  13435. - Clear up some MIPSPro compiler warnings.
  13436. - When building from a tarball on a machine that happens to have SVK
  13437. installed, report the micro-revision as whatever version existed
  13438. in the tarball, not as "x".
  13439. Changes in version 0.2.0.1-alpha - 2007-06-01
  13440. This early development snapshot provides new features for people running
  13441. Tor as both a client and a server (check out the new RelayBandwidth
  13442. config options); lets Tor run as a DNS proxy; and generally moves us
  13443. forward on a lot of fronts.
  13444. o Major features, server usability:
  13445. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  13446. a separate set of token buckets for relayed traffic. Right now
  13447. relayed traffic is defined as answers to directory requests, and
  13448. OR connections that don't have any local circuits on them.
  13449. o Major features, client usability:
  13450. - A client-side DNS proxy feature to replace the need for
  13451. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  13452. for DNS requests on port 9999, use the Tor network to resolve them
  13453. anonymously, and send the reply back like a regular DNS server.
  13454. The code still only implements a subset of DNS.
  13455. - Make PreferTunneledDirConns and TunnelDirConns work even when
  13456. we have no cached directory info. This means Tor clients can now
  13457. do all of their connections protected by TLS.
  13458. o Major features, performance and efficiency:
  13459. - Directory authorities accept and serve "extra info" documents for
  13460. routers. These documents contain fields from router descriptors
  13461. that aren't usually needed, and that use a lot of excess
  13462. bandwidth. Once these fields are removed from router descriptors,
  13463. the bandwidth savings should be about 60%. [Partially implements
  13464. proposal 104.]
  13465. - Servers upload extra-info documents to any authority that accepts
  13466. them. Authorities (and caches that have been configured to download
  13467. extra-info documents) download them as needed. [Partially implements
  13468. proposal 104.]
  13469. - Change the way that Tor buffers data that it is waiting to write.
  13470. Instead of queueing data cells in an enormous ring buffer for each
  13471. client->OR or OR->OR connection, we now queue cells on a separate
  13472. queue for each circuit. This lets us use less slack memory, and
  13473. will eventually let us be smarter about prioritizing different kinds
  13474. of traffic.
  13475. - Use memory pools to allocate cells with better speed and memory
  13476. efficiency, especially on platforms where malloc() is inefficient.
  13477. - Stop reading on edge connections when their corresponding circuit
  13478. buffers are full; start again as the circuits empty out.
  13479. o Major features, other:
  13480. - Add an HSAuthorityRecordStats option that hidden service authorities
  13481. can use to track statistics of overall hidden service usage without
  13482. logging information that would be very useful to an attacker.
  13483. - Start work implementing multi-level keys for directory authorities:
  13484. Add a standalone tool to generate key certificates. (Proposal 103.)
  13485. o Security fixes:
  13486. - Directory authorities now call routers Stable if they have an
  13487. uptime of at least 30 days, even if that's not the median uptime
  13488. in the network. Implements proposal 107, suggested by Kevin Bauer
  13489. and Damon McCoy.
  13490. o Minor fixes (resource management):
  13491. - Count the number of open sockets separately from the number
  13492. of active connection_t objects. This will let us avoid underusing
  13493. our allocated connection limit.
  13494. - We no longer use socket pairs to link an edge connection to an
  13495. anonymous directory connection or a DirPort test connection.
  13496. Instead, we track the link internally and transfer the data
  13497. in-process. This saves two sockets per "linked" connection (at the
  13498. client and at the server), and avoids the nasty Windows socketpair()
  13499. workaround.
  13500. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  13501. for every single inactive connection_t. Free items from the
  13502. 4k/16k-buffer free lists when they haven't been used for a while.
  13503. o Minor features (build):
  13504. - Make autoconf search for libevent, openssl, and zlib consistently.
  13505. - Update deprecated macros in configure.in.
  13506. - When warning about missing headers, tell the user to let us
  13507. know if the compile succeeds anyway, so we can downgrade the
  13508. warning.
  13509. - Include the current subversion revision as part of the version
  13510. string: either fetch it directly if we're in an SVN checkout, do
  13511. some magic to guess it if we're in an SVK checkout, or use
  13512. the last-detected version if we're building from a .tar.gz.
  13513. Use this version consistently in log messages.
  13514. o Minor features (logging):
  13515. - Always prepend "Bug: " to any log message about a bug.
  13516. - Put a platform string (e.g. "Linux i686") in the startup log
  13517. message, so when people paste just their logs, we know if it's
  13518. OpenBSD or Windows or what.
  13519. - When logging memory usage, break down memory used in buffers by
  13520. buffer type.
  13521. o Minor features (directory system):
  13522. - New config option V2AuthoritativeDirectory that all directory
  13523. authorities should set. This will let future authorities choose
  13524. not to serve V2 directory information.
  13525. - Directory authorities allow multiple router descriptors and/or extra
  13526. info documents to be uploaded in a single go. This will make
  13527. implementing proposal 104 simpler.
  13528. o Minor features (controller):
  13529. - Add a new config option __DisablePredictedCircuits designed for
  13530. use by the controller, when we don't want Tor to build any circuits
  13531. preemptively.
  13532. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  13533. so we can exit from the middle of the circuit.
  13534. - Implement "getinfo status/circuit-established".
  13535. - Implement "getinfo status/version/..." so a controller can tell
  13536. whether the current version is recommended, and whether any versions
  13537. are good, and how many authorities agree. (Patch from shibz.)
  13538. o Minor features (hidden services):
  13539. - Allow multiple HiddenServicePort directives with the same virtual
  13540. port; when they occur, the user is sent round-robin to one
  13541. of the target ports chosen at random. Partially fixes bug 393 by
  13542. adding limited ad-hoc round-robining.
  13543. o Minor features (other):
  13544. - More unit tests.
  13545. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  13546. resolve request for hosts matching a given pattern causes Tor to
  13547. generate an internal virtual address mapping for that host. This
  13548. allows DNSPort to work sensibly with hidden service users. By
  13549. default, .exit and .onion addresses are remapped; the list of
  13550. patterns can be reconfigured with AutomapHostsSuffixes.
  13551. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  13552. address. Thanks to the AutomapHostsOnResolve option, this is no
  13553. longer a completely silly thing to do.
  13554. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  13555. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  13556. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  13557. minus 1 byte: the actual maximum declared bandwidth.
  13558. o Removed features:
  13559. - Removed support for the old binary "version 0" controller protocol.
  13560. This has been deprecated since 0.1.1, and warnings have been issued
  13561. since 0.1.2. When we encounter a v0 control message, we now send
  13562. back an error and close the connection.
  13563. - Remove the old "dns worker" server DNS code: it hasn't been default
  13564. since 0.1.2.2-alpha, and all the servers seem to be using the new
  13565. eventdns code.
  13566. o Minor bugfixes (portability):
  13567. - Even though Windows is equally happy with / and \ as path separators,
  13568. try to use \ consistently on Windows and / consistently on Unix: it
  13569. makes the log messages nicer.
  13570. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  13571. - Read resolv.conf files correctly on platforms where read() returns
  13572. partial results on small file reads.
  13573. o Minor bugfixes (directory):
  13574. - Correctly enforce that elements of directory objects do not appear
  13575. more often than they are allowed to appear.
  13576. - When we are reporting the DirServer line we just parsed, we were
  13577. logging the second stanza of the key fingerprint, not the first.
  13578. o Minor bugfixes (logging):
  13579. - When we hit an EOF on a log (probably because we're shutting down),
  13580. don't try to remove the log from the list: just mark it as
  13581. unusable. (Bulletproofs against bug 222.)
  13582. o Minor bugfixes (other):
  13583. - In the exitlist script, only consider the most recently published
  13584. server descriptor for each server. Also, when the user requests
  13585. a list of servers that _reject_ connections to a given address,
  13586. explicitly exclude the IPs that also have servers that accept
  13587. connections to that address. (Resolves bug 405.)
  13588. - Stop allowing hibernating servers to be "stable" or "fast".
  13589. - On Windows, we were preventing other processes from reading
  13590. cached-routers while Tor was running. (Reported by janbar)
  13591. - Make the NodeFamilies config option work. (Reported by
  13592. lodger -- it has never actually worked, even though we added it
  13593. in Oct 2004.)
  13594. - Check return values from pthread_mutex functions.
  13595. - Don't save non-general-purpose router descriptors to the disk cache,
  13596. because we have no way of remembering what their purpose was when
  13597. we restart.
  13598. - Add even more asserts to hunt down bug 417.
  13599. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  13600. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  13601. Add a log message to confirm that it is in fact unlikely.
  13602. o Minor bugfixes (controller):
  13603. - Make 'getinfo fingerprint' return a 551 error if we're not a
  13604. server, so we match what the control spec claims we do. Reported
  13605. by daejees.
  13606. - Fix a typo in an error message when extendcircuit fails that
  13607. caused us to not follow the \r\n-based delimiter protocol. Reported
  13608. by daejees.
  13609. o Code simplifications and refactoring:
  13610. - Stop passing around circuit_t and crypt_path_t pointers that are
  13611. implicit in other procedure arguments.
  13612. - Drop the old code to choke directory connections when the
  13613. corresponding OR connections got full: thanks to the cell queue
  13614. feature, OR conns don't get full any more.
  13615. - Make dns_resolve() handle attaching connections to circuits
  13616. properly, so the caller doesn't have to.
  13617. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  13618. - Keep the connection array as a dynamic smartlist_t, rather than as
  13619. a fixed-sized array. This is important, as the number of connections
  13620. is becoming increasingly decoupled from the number of sockets.
  13621. Changes in version 0.1.2.14 - 2007-05-25
  13622. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  13623. change especially affects those who serve or use hidden services),
  13624. and fixes several other crash- and security-related bugs.
  13625. o Directory authority changes:
  13626. - Two directory authorities (moria1 and moria2) just moved to new
  13627. IP addresses. This change will particularly affect those who serve
  13628. or use hidden services.
  13629. o Major bugfixes (crashes):
  13630. - If a directory server runs out of space in the connection table
  13631. as it's processing a begin_dir request, it will free the exit stream
  13632. but leave it attached to the circuit, leading to unpredictable
  13633. behavior. (Reported by seeess, fixes bug 425.)
  13634. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  13635. to corrupt memory under some really unlikely scenarios.
  13636. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  13637. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  13638. by lodger.)
  13639. o Major bugfixes (security):
  13640. - When choosing an entry guard for a circuit, avoid using guards
  13641. that are in the same family as the chosen exit -- not just guards
  13642. that are exactly the chosen exit. (Reported by lodger.)
  13643. o Major bugfixes (resource management):
  13644. - If a directory authority is down, skip it when deciding where to get
  13645. networkstatus objects or descriptors. Otherwise we keep asking
  13646. every 10 seconds forever. Fixes bug 384.
  13647. - Count it as a failure if we fetch a valid network-status but we
  13648. don't want to keep it. Otherwise we'll keep fetching it and keep
  13649. not wanting to keep it. Fixes part of bug 422.
  13650. - If all of our dirservers have given us bad or no networkstatuses
  13651. lately, then stop hammering them once per minute even when we
  13652. think they're failed. Fixes another part of bug 422.
  13653. o Minor bugfixes:
  13654. - Actually set the purpose correctly for descriptors inserted with
  13655. purpose=controller.
  13656. - When we have k non-v2 authorities in our DirServer config,
  13657. we ignored the last k authorities in the list when updating our
  13658. network-statuses.
  13659. - Correctly back-off from requesting router descriptors that we are
  13660. having a hard time downloading.
  13661. - Read resolv.conf files correctly on platforms where read() returns
  13662. partial results on small file reads.
  13663. - Don't rebuild the entire router store every time we get 32K of
  13664. routers: rebuild it when the journal gets very large, or when
  13665. the gaps in the store get very large.
  13666. o Minor features:
  13667. - When routers publish SVN revisions in their router descriptors,
  13668. authorities now include those versions correctly in networkstatus
  13669. documents.
  13670. - Warn when using a version of libevent before 1.3b to run a server on
  13671. OSX or BSD: these versions interact badly with userspace threads.
  13672. Changes in version 0.1.2.13 - 2007-04-24
  13673. This release features some major anonymity fixes, such as safer path
  13674. selection; better client performance; faster bootstrapping, better
  13675. address detection, and better DNS support for servers; write limiting as
  13676. well as read limiting to make servers easier to run; and a huge pile of
  13677. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  13678. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  13679. of the Freenode IRC network, remembering his patience and vision for
  13680. free speech on the Internet.
  13681. o Minor fixes:
  13682. - Fix a memory leak when we ask for "all" networkstatuses and we
  13683. get one we don't recognize.
  13684. - Add more asserts to hunt down bug 417.
  13685. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  13686. Changes in version 0.1.2.12-rc - 2007-03-16
  13687. o Major bugfixes:
  13688. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  13689. directory information requested inside Tor connections (i.e. via
  13690. begin_dir cells). It only triggered when the same connection was
  13691. serving other data at the same time. Reported by seeess.
  13692. o Minor bugfixes:
  13693. - When creating a circuit via the controller, send a 'launched'
  13694. event when we're done, so we follow the spec better.
  13695. Changes in version 0.1.2.11-rc - 2007-03-15
  13696. o Minor bugfixes (controller), reported by daejees:
  13697. - Correct the control spec to match how the code actually responds
  13698. to 'getinfo addr-mappings/*'.
  13699. - The control spec described a GUARDS event, but the code
  13700. implemented a GUARD event. Standardize on GUARD, but let people
  13701. ask for GUARDS too.
  13702. Changes in version 0.1.2.10-rc - 2007-03-07
  13703. o Major bugfixes (Windows):
  13704. - Do not load the NT services library functions (which may not exist)
  13705. just to detect if we're a service trying to shut down. Now we run
  13706. on Win98 and friends again.
  13707. o Minor bugfixes (other):
  13708. - Clarify a couple of log messages.
  13709. - Fix a misleading socks5 error number.
  13710. Changes in version 0.1.2.9-rc - 2007-03-02
  13711. o Major bugfixes (Windows):
  13712. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  13713. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  13714. int configuration values: the high-order 32 bits would get
  13715. truncated. In particular, we were being bitten by the default
  13716. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  13717. and maybe also bug 397.)
  13718. o Minor bugfixes (performance):
  13719. - Use OpenSSL's AES implementation on platforms where it's faster.
  13720. This could save us as much as 10% CPU usage.
  13721. o Minor bugfixes (server):
  13722. - Do not rotate onion key immediately after setting it for the first
  13723. time.
  13724. o Minor bugfixes (directory authorities):
  13725. - Stop calling servers that have been hibernating for a long time
  13726. "stable". Also, stop letting hibernating or obsolete servers affect
  13727. uptime and bandwidth cutoffs.
  13728. - Stop listing hibernating servers in the v1 directory.
  13729. o Minor bugfixes (hidden services):
  13730. - Upload hidden service descriptors slightly less often, to reduce
  13731. load on authorities.
  13732. o Minor bugfixes (other):
  13733. - Fix an assert that could trigger if a controller quickly set then
  13734. cleared EntryNodes. Bug found by Udo van den Heuvel.
  13735. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  13736. to INT32_MAX.
  13737. - Fix a potential race condition in the rpm installer. Found by
  13738. Stefan Nordhausen.
  13739. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  13740. of 2 as indicating that the server is completely bad; it sometimes
  13741. means that the server is just bad for the request in question. (may fix
  13742. the last of bug 326.)
  13743. - Disable encrypted directory connections when we don't have a server
  13744. descriptor for the destination. We'll get this working again in
  13745. the 0.2.0 branch.
  13746. Changes in version 0.1.2.8-beta - 2007-02-26
  13747. o Major bugfixes (crashes):
  13748. - Stop crashing when the controller asks us to resetconf more than
  13749. one config option at once. (Vidalia 0.0.11 does this.)
  13750. - Fix a crash that happened on Win98 when we're given command-line
  13751. arguments: don't try to load NT service functions from advapi32.dll
  13752. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  13753. resolves bug 389.)
  13754. - Fix a longstanding obscure crash bug that could occur when
  13755. we run out of DNS worker processes. (Resolves bug 390.)
  13756. o Major bugfixes (hidden services):
  13757. - Correctly detect whether hidden service descriptor downloads are
  13758. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  13759. o Major bugfixes (accounting):
  13760. - When we start during an accounting interval before it's time to wake
  13761. up, remember to wake up at the correct time. (May fix bug 342.)
  13762. o Minor bugfixes (controller):
  13763. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  13764. clear the corresponding on_circuit variable, and remember later
  13765. that we don't need to send a redundant CLOSED event. Resolves part
  13766. 3 of bug 367.
  13767. - Report events where a resolve succeeded or where we got a socks
  13768. protocol error correctly, rather than calling both of them
  13769. "INTERNAL".
  13770. - Change reported stream target addresses to IP consistently when
  13771. we finally get the IP from an exit node.
  13772. - Send log messages to the controller even if they happen to be very
  13773. long.
  13774. o Minor bugfixes (other):
  13775. - Display correct results when reporting which versions are
  13776. recommended, and how recommended they are. (Resolves bug 383.)
  13777. - Improve our estimates for directory bandwidth to be less random:
  13778. guess that an unrecognized directory will have the average bandwidth
  13779. from all known directories, not that it will have the average
  13780. bandwidth from those directories earlier than it on the list.
  13781. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  13782. and hup, stop triggering an assert based on an empty onion_key.
  13783. - On platforms with no working mmap() equivalent, don't warn the
  13784. user when cached-routers doesn't exist.
  13785. - Warn the user when mmap() [or its equivalent] fails for some reason
  13786. other than file-not-found.
  13787. - Don't warn the user when cached-routers.new doesn't exist: that's
  13788. perfectly fine when starting up for the first time.
  13789. - When EntryNodes are configured, rebuild the guard list to contain,
  13790. in order: the EntryNodes that were guards before; the rest of the
  13791. EntryNodes; the nodes that were guards before.
  13792. - Mask out all signals in sub-threads; only the libevent signal
  13793. handler should be processing them. This should prevent some crashes
  13794. on some machines using pthreads. (Patch from coderman.)
  13795. - Fix switched arguments on memset in the implementation of
  13796. tor_munmap() for systems with no mmap() call.
  13797. - When Tor receives a router descriptor that it asked for, but
  13798. no longer wants (because it has received fresh networkstatuses
  13799. in the meantime), do not warn the user. Cache the descriptor if
  13800. we're a cache; drop it if we aren't.
  13801. - Make earlier entry guards _really_ get retried when the network
  13802. comes back online.
  13803. - On a malformed DNS reply, always give an error to the corresponding
  13804. DNS request.
  13805. - Build with recent libevents on platforms that do not define the
  13806. nonstandard types "u_int8_t" and friends.
  13807. o Minor features (controller):
  13808. - Warn the user when an application uses the obsolete binary v0
  13809. control protocol. We're planning to remove support for it during
  13810. the next development series, so it's good to give people some
  13811. advance warning.
  13812. - Add STREAM_BW events to report per-entry-stream bandwidth
  13813. use. (Patch from Robert Hogan.)
  13814. - Rate-limit SIGNEWNYM signals in response to controllers that
  13815. impolitely generate them for every single stream. (Patch from
  13816. mwenge; closes bug 394.)
  13817. - Make REMAP stream events have a SOURCE (cache or exit), and
  13818. make them generated in every case where we get a successful
  13819. connected or resolved cell.
  13820. o Minor bugfixes (performance):
  13821. - Call router_have_min_dir_info half as often. (This is showing up in
  13822. some profiles, but not others.)
  13823. - When using GCC, make log_debug never get called at all, and its
  13824. arguments never get evaluated, when no debug logs are configured.
  13825. (This is showing up in some profiles, but not others.)
  13826. o Minor features:
  13827. - Remove some never-implemented options. Mark PathlenCoinWeight as
  13828. obsolete.
  13829. - Implement proposal 106: Stop requiring clients to have well-formed
  13830. certificates; stop checking nicknames in certificates. (Clients
  13831. have certificates so that they can look like Tor servers, but in
  13832. the future we might want to allow them to look like regular TLS
  13833. clients instead. Nicknames in certificates serve no purpose other
  13834. than making our protocol easier to recognize on the wire.)
  13835. - Revise messages on handshake failure again to be even more clear about
  13836. which are incoming connections and which are outgoing.
  13837. - Discard any v1 directory info that's over 1 month old (for
  13838. directories) or over 1 week old (for running-routers lists).
  13839. - Do not warn when individual nodes in the configuration's EntryNodes,
  13840. ExitNodes, etc are down: warn only when all possible nodes
  13841. are down. (Fixes bug 348.)
  13842. - Always remove expired routers and networkstatus docs before checking
  13843. whether we have enough information to build circuits. (Fixes
  13844. bug 373.)
  13845. - Put a lower-bound on MaxAdvertisedBandwidth.
  13846. Changes in version 0.1.2.7-alpha - 2007-02-06
  13847. o Major bugfixes (rate limiting):
  13848. - Servers decline directory requests much more aggressively when
  13849. they're low on bandwidth. Otherwise they end up queueing more and
  13850. more directory responses, which can't be good for latency.
  13851. - But never refuse directory requests from local addresses.
  13852. - Fix a memory leak when sending a 503 response for a networkstatus
  13853. request.
  13854. - Be willing to read or write on local connections (e.g. controller
  13855. connections) even when the global rate limiting buckets are empty.
  13856. - If our system clock jumps back in time, don't publish a negative
  13857. uptime in the descriptor. Also, don't let the global rate limiting
  13858. buckets go absurdly negative.
  13859. - Flush local controller connection buffers periodically as we're
  13860. writing to them, so we avoid queueing 4+ megabytes of data before
  13861. trying to flush.
  13862. o Major bugfixes (NT services):
  13863. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  13864. command-line flag so that admins can override the default by saying
  13865. "tor --service install --user "SomeUser"". This will not affect
  13866. existing installed services. Also, warn the user that the service
  13867. will look for its configuration file in the service user's
  13868. %appdata% directory. (We can't do the 'hardwire the user's appdata
  13869. directory' trick any more, since we may not have read access to that
  13870. directory.)
  13871. o Major bugfixes (other):
  13872. - Previously, we would cache up to 16 old networkstatus documents
  13873. indefinitely, if they came from nontrusted authorities. Now we
  13874. discard them if they are more than 10 days old.
  13875. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  13876. Del Vecchio).
  13877. - Detect and reject malformed DNS responses containing circular
  13878. pointer loops.
  13879. - If exits are rare enough that we're not marking exits as guards,
  13880. ignore exit bandwidth when we're deciding the required bandwidth
  13881. to become a guard.
  13882. - When we're handling a directory connection tunneled over Tor,
  13883. don't fill up internal memory buffers with all the data we want
  13884. to tunnel; instead, only add it if the OR connection that will
  13885. eventually receive it has some room for it. (This can lead to
  13886. slowdowns in tunneled dir connections; a better solution will have
  13887. to wait for 0.2.0.)
  13888. o Minor bugfixes (dns):
  13889. - Add some defensive programming to eventdns.c in an attempt to catch
  13890. possible memory-stomping bugs.
  13891. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  13892. an incorrect number of bytes. (Previously, we would ignore the
  13893. extra bytes.)
  13894. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  13895. in the correct order, and doesn't crash.
  13896. - Free memory held in recently-completed DNS lookup attempts on exit.
  13897. This was not a memory leak, but may have been hiding memory leaks.
  13898. - Handle TTL values correctly on reverse DNS lookups.
  13899. - Treat failure to parse resolv.conf as an error.
  13900. o Minor bugfixes (other):
  13901. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  13902. - When computing clock skew from directory HTTP headers, consider what
  13903. time it was when we finished asking for the directory, not what
  13904. time it is now.
  13905. - Expire socks connections if they spend too long waiting for the
  13906. handshake to finish. Previously we would let them sit around for
  13907. days, if the connecting application didn't close them either.
  13908. - And if the socks handshake hasn't started, don't send a
  13909. "DNS resolve socks failed" handshake reply; just close it.
  13910. - Stop using C functions that OpenBSD's linker doesn't like.
  13911. - Don't launch requests for descriptors unless we have networkstatuses
  13912. from at least half of the authorities. This delays the first
  13913. download slightly under pathological circumstances, but can prevent
  13914. us from downloading a bunch of descriptors we don't need.
  13915. - Do not log IPs with TLS failures for incoming TLS
  13916. connections. (Fixes bug 382.)
  13917. - If the user asks to use invalid exit nodes, be willing to use
  13918. unstable ones.
  13919. - Stop using the reserved ac_cv namespace in our configure script.
  13920. - Call stat() slightly less often; use fstat() when possible.
  13921. - Refactor the way we handle pending circuits when an OR connection
  13922. completes or fails, in an attempt to fix a rare crash bug.
  13923. - Only rewrite a conn's address based on X-Forwarded-For: headers
  13924. if it's a parseable public IP address; and stop adding extra quotes
  13925. to the resulting address.
  13926. o Major features:
  13927. - Weight directory requests by advertised bandwidth. Now we can
  13928. let servers enable write limiting but still allow most clients to
  13929. succeed at their directory requests. (We still ignore weights when
  13930. choosing a directory authority; I hope this is a feature.)
  13931. o Minor features:
  13932. - Create a new file ReleaseNotes which was the old ChangeLog. The
  13933. new ChangeLog file now includes the summaries for all development
  13934. versions too.
  13935. - Check for addresses with invalid characters at the exit as well
  13936. as at the client, and warn less verbosely when they fail. You can
  13937. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  13938. - Adapt a patch from goodell to let the contrib/exitlist script
  13939. take arguments rather than require direct editing.
  13940. - Inform the server operator when we decide not to advertise a
  13941. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  13942. was confusing Zax, so now we're hopefully more helpful.
  13943. - Bring us one step closer to being able to establish an encrypted
  13944. directory tunnel without knowing a descriptor first. Still not
  13945. ready yet. As part of the change, now assume we can use a
  13946. create_fast cell if we don't know anything about a router.
  13947. - Allow exit nodes to use nameservers running on ports other than 53.
  13948. - Servers now cache reverse DNS replies.
  13949. - Add an --ignore-missing-torrc command-line option so that we can
  13950. get the "use sensible defaults if the configuration file doesn't
  13951. exist" behavior even when specifying a torrc location on the command
  13952. line.
  13953. o Minor features (controller):
  13954. - Track reasons for OR connection failure; make these reasons
  13955. available via the controller interface. (Patch from Mike Perry.)
  13956. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  13957. can learn when clients are sending malformed hostnames to Tor.
  13958. - Clean up documentation for controller status events.
  13959. - Add a REMAP status to stream events to note that a stream's
  13960. address has changed because of a cached address or a MapAddress
  13961. directive.
  13962. Changes in version 0.1.2.6-alpha - 2007-01-09
  13963. o Major bugfixes:
  13964. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  13965. connection handles more than 4 gigs in either direction, we crash.
  13966. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  13967. advertised exit node, somebody might try to exit from us when
  13968. we're bootstrapping and before we've built our descriptor yet.
  13969. Refuse the connection rather than crashing.
  13970. o Minor bugfixes:
  13971. - Warn if we (as a server) find that we've resolved an address that we
  13972. weren't planning to resolve.
  13973. - Warn that using select() on any libevent version before 1.1 will be
  13974. unnecessarily slow (even for select()).
  13975. - Flush ERR-level controller status events just like we currently
  13976. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  13977. the controller from learning about current events.
  13978. o Minor features (more controller status events):
  13979. - Implement EXTERNAL_ADDRESS server status event so controllers can
  13980. learn when our address changes.
  13981. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  13982. can learn when directories reject our descriptor.
  13983. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  13984. can learn when a client application is speaking a non-socks protocol
  13985. to our SocksPort.
  13986. - Implement DANGEROUS_SOCKS client status event so controllers
  13987. can learn when a client application is leaking DNS addresses.
  13988. - Implement BUG general status event so controllers can learn when
  13989. Tor is unhappy about its internal invariants.
  13990. - Implement CLOCK_SKEW general status event so controllers can learn
  13991. when Tor thinks the system clock is set incorrectly.
  13992. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  13993. server status events so controllers can learn when their descriptors
  13994. are accepted by a directory.
  13995. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  13996. server status events so controllers can learn about Tor's progress in
  13997. deciding whether it's reachable from the outside.
  13998. - Implement BAD_LIBEVENT general status event so controllers can learn
  13999. when we have a version/method combination in libevent that needs to
  14000. be changed.
  14001. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  14002. and DNS_USELESS server status events so controllers can learn
  14003. about changes to DNS server status.
  14004. o Minor features (directory):
  14005. - Authorities no longer recommend exits as guards if this would shift
  14006. too much load to the exit nodes.
  14007. Changes in version 0.1.2.5-alpha - 2007-01-06
  14008. o Major features:
  14009. - Enable write limiting as well as read limiting. Now we sacrifice
  14010. capacity if we're pushing out lots of directory traffic, rather
  14011. than overrunning the user's intended bandwidth limits.
  14012. - Include TLS overhead when counting bandwidth usage; previously, we
  14013. would count only the bytes sent over TLS, but not the bytes used
  14014. to send them.
  14015. - Support running the Tor service with a torrc not in the same
  14016. directory as tor.exe and default to using the torrc located in
  14017. the %appdata%\Tor\ of the user who installed the service. Patch
  14018. from Matt Edman.
  14019. - Servers now check for the case when common DNS requests are going to
  14020. wildcarded addresses (i.e. all getting the same answer), and change
  14021. their exit policy to reject *:* if it's happening.
  14022. - Implement BEGIN_DIR cells, so we can connect to the directory
  14023. server via TLS to do encrypted directory requests rather than
  14024. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  14025. config options if you like.
  14026. o Minor features (config and docs):
  14027. - Start using the state file to store bandwidth accounting data:
  14028. the bw_accounting file is now obsolete. We'll keep generating it
  14029. for a while for people who are still using 0.1.2.4-alpha.
  14030. - Try to batch changes to the state file so that we do as few
  14031. disk writes as possible while still storing important things in
  14032. a timely fashion.
  14033. - The state file and the bw_accounting file get saved less often when
  14034. the AvoidDiskWrites config option is set.
  14035. - Make PIDFile work on Windows (untested).
  14036. - Add internal descriptions for a bunch of configuration options:
  14037. accessible via controller interface and in comments in saved
  14038. options files.
  14039. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  14040. NNTP by default, so this seems like a sensible addition.
  14041. - Clients now reject hostnames with invalid characters. This should
  14042. avoid some inadvertent info leaks. Add an option
  14043. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  14044. is running a private network with hosts called @, !, and #.
  14045. - Add a maintainer script to tell us which options are missing
  14046. documentation: "make check-docs".
  14047. - Add a new address-spec.txt document to describe our special-case
  14048. addresses: .exit, .onion, and .noconnnect.
  14049. o Minor features (DNS):
  14050. - Ongoing work on eventdns infrastructure: now it has dns server
  14051. and ipv6 support. One day Tor will make use of it.
  14052. - Add client-side caching for reverse DNS lookups.
  14053. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  14054. - When we change nameservers or IP addresses, reset and re-launch
  14055. our tests for DNS hijacking.
  14056. o Minor features (directory):
  14057. - Authorities now specify server versions in networkstatus. This adds
  14058. about 2% to the size of compressed networkstatus docs, and allows
  14059. clients to tell which servers support BEGIN_DIR and which don't.
  14060. The implementation is forward-compatible with a proposed future
  14061. protocol version scheme not tied to Tor versions.
  14062. - DirServer configuration lines now have an orport= option so
  14063. clients can open encrypted tunnels to the authorities without
  14064. having downloaded their descriptors yet. Enabled for moria1,
  14065. moria2, tor26, and lefkada now in the default configuration.
  14066. - Directory servers are more willing to send a 503 "busy" if they
  14067. are near their write limit, especially for v1 directory requests.
  14068. Now they can use their limited bandwidth for actual Tor traffic.
  14069. - Clients track responses with status 503 from dirservers. After a
  14070. dirserver has given us a 503, we try not to use it until an hour has
  14071. gone by, or until we have no dirservers that haven't given us a 503.
  14072. - When we get a 503 from a directory, and we're not a server, we don't
  14073. count the failure against the total number of failures allowed
  14074. for the thing we're trying to download.
  14075. - Report X-Your-Address-Is correctly from tunneled directory
  14076. connections; don't report X-Your-Address-Is when it's an internal
  14077. address; and never believe reported remote addresses when they're
  14078. internal.
  14079. - Protect against an unlikely DoS attack on directory servers.
  14080. - Add a BadDirectory flag to network status docs so that authorities
  14081. can (eventually) tell clients about caches they believe to be
  14082. broken.
  14083. o Minor features (controller):
  14084. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  14085. - Reimplement GETINFO so that info/names stays in sync with the
  14086. actual keys.
  14087. - Implement "GETINFO fingerprint".
  14088. - Implement "SETEVENTS GUARD" so controllers can get updates on
  14089. entry guard status as it changes.
  14090. o Minor features (clean up obsolete pieces):
  14091. - Remove some options that have been deprecated since at least
  14092. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  14093. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  14094. to set log options.
  14095. - We no longer look for identity and onion keys in "identity.key" and
  14096. "onion.key" -- these were replaced by secret_id_key and
  14097. secret_onion_key in 0.0.8pre1.
  14098. - We no longer require unrecognized directory entries to be
  14099. preceded by "opt".
  14100. o Major bugfixes (security):
  14101. - Stop sending the HttpProxyAuthenticator string to directory
  14102. servers when directory connections are tunnelled through Tor.
  14103. - Clients no longer store bandwidth history in the state file.
  14104. - Do not log introduction points for hidden services if SafeLogging
  14105. is set.
  14106. - When generating bandwidth history, round down to the nearest
  14107. 1k. When storing accounting data, round up to the nearest 1k.
  14108. - When we're running as a server, remember when we last rotated onion
  14109. keys, so that we will rotate keys once they're a week old even if
  14110. we never stay up for a week ourselves.
  14111. o Major bugfixes (other):
  14112. - Fix a longstanding bug in eventdns that prevented the count of
  14113. timed-out resolves from ever being reset. This bug caused us to
  14114. give up on a nameserver the third time it timed out, and try it
  14115. 10 seconds later... and to give up on it every time it timed out
  14116. after that.
  14117. - Take out the '5 second' timeout from the connection retry
  14118. schedule. Now the first connect attempt will wait a full 10
  14119. seconds before switching to a new circuit. Perhaps this will help
  14120. a lot. Based on observations from Mike Perry.
  14121. - Fix a bug on the Windows implementation of tor_mmap_file() that
  14122. would prevent the cached-routers file from ever loading. Reported
  14123. by John Kimble.
  14124. o Minor bugfixes:
  14125. - Fix an assert failure when a directory authority sets
  14126. AuthDirRejectUnlisted and then receives a descriptor from an
  14127. unlisted router. Reported by seeess.
  14128. - Avoid a double-free when parsing malformed DirServer lines.
  14129. - Fix a bug when a BSD-style PF socket is first used. Patch from
  14130. Fabian Keil.
  14131. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  14132. to resolve an address at a given exit node even when they ask for
  14133. it by name.
  14134. - Servers no longer ever list themselves in their "family" line,
  14135. even if configured to do so. This makes it easier to configure
  14136. family lists conveniently.
  14137. - When running as a server, don't fall back to 127.0.0.1 when no
  14138. nameservers are configured in /etc/resolv.conf; instead, make the
  14139. user fix resolv.conf or specify nameservers explicitly. (Resolves
  14140. bug 363.)
  14141. - Stop accepting certain malformed ports in configured exit policies.
  14142. - Don't re-write the fingerprint file every restart, unless it has
  14143. changed.
  14144. - Stop warning when a single nameserver fails: only warn when _all_ of
  14145. our nameservers have failed. Also, when we only have one nameserver,
  14146. raise the threshold for deciding that the nameserver is dead.
  14147. - Directory authorities now only decide that routers are reachable
  14148. if their identity keys are as expected.
  14149. - When the user uses bad syntax in the Log config line, stop
  14150. suggesting other bad syntax as a replacement.
  14151. - Correctly detect ipv6 DNS capability on OpenBSD.
  14152. o Minor bugfixes (controller):
  14153. - Report the circuit number correctly in STREAM CLOSED events. Bug
  14154. reported by Mike Perry.
  14155. - Do not report bizarre values for results of accounting GETINFOs
  14156. when the last second's write or read exceeds the allotted bandwidth.
  14157. - Report "unrecognized key" rather than an empty string when the
  14158. controller tries to fetch a networkstatus that doesn't exist.
  14159. Changes in version 0.1.1.26 - 2006-12-14
  14160. o Security bugfixes:
  14161. - Stop sending the HttpProxyAuthenticator string to directory
  14162. servers when directory connections are tunnelled through Tor.
  14163. - Clients no longer store bandwidth history in the state file.
  14164. - Do not log introduction points for hidden services if SafeLogging
  14165. is set.
  14166. o Minor bugfixes:
  14167. - Fix an assert failure when a directory authority sets
  14168. AuthDirRejectUnlisted and then receives a descriptor from an
  14169. unlisted router (reported by seeess).
  14170. Changes in version 0.1.2.4-alpha - 2006-12-03
  14171. o Major features:
  14172. - Add support for using natd; this allows FreeBSDs earlier than
  14173. 5.1.2 to have ipfw send connections through Tor without using
  14174. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  14175. o Minor features:
  14176. - Make all connections to addresses of the form ".noconnect"
  14177. immediately get closed. This lets application/controller combos
  14178. successfully test whether they're talking to the same Tor by
  14179. watching for STREAM events.
  14180. - Make cross.sh cross-compilation script work even when autogen.sh
  14181. hasn't been run. (Patch from Michael Mohr.)
  14182. - Statistics dumped by -USR2 now include a breakdown of public key
  14183. operations, for profiling.
  14184. o Major bugfixes:
  14185. - Fix a major leak when directory authorities parse their
  14186. approved-routers list, a minor memory leak when we fail to pick
  14187. an exit node, and a few rare leaks on errors.
  14188. - Handle TransPort connections even when the server sends data before
  14189. the client sends data. Previously, the connection would just hang
  14190. until the client sent data. (Patch from tup based on patch from
  14191. Zajcev Evgeny.)
  14192. - Avoid assert failure when our cached-routers file is empty on
  14193. startup.
  14194. o Minor bugfixes:
  14195. - Don't log spurious warnings when we see a circuit close reason we
  14196. don't recognize; it's probably just from a newer version of Tor.
  14197. - Have directory authorities allow larger amounts of drift in uptime
  14198. without replacing the server descriptor: previously, a server that
  14199. restarted every 30 minutes could have 48 "interesting" descriptors
  14200. per day.
  14201. - Start linking to the Tor specification and Tor reference manual
  14202. correctly in the Windows installer.
  14203. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14204. Tor/Privoxy we also uninstall Vidalia.
  14205. - Resume building on Irix64, and fix a lot of warnings from its
  14206. MIPSpro C compiler.
  14207. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  14208. when we're running as a client.
  14209. Changes in version 0.1.1.25 - 2006-11-04
  14210. o Major bugfixes:
  14211. - When a client asks us to resolve (rather than connect to)
  14212. an address, and we have a cached answer, give them the cached
  14213. answer. Previously, we would give them no answer at all.
  14214. - We were building exactly the wrong circuits when we predict
  14215. hidden service requirements, meaning Tor would have to build all
  14216. its circuits on demand.
  14217. - If none of our live entry guards have a high uptime, but we
  14218. require a guard with a high uptime, try adding a new guard before
  14219. we give up on the requirement. This patch should make long-lived
  14220. connections more stable on average.
  14221. - When testing reachability of our DirPort, don't launch new
  14222. tests when there's already one in progress -- unreachable
  14223. servers were stacking up dozens of testing streams.
  14224. o Security bugfixes:
  14225. - When the user sends a NEWNYM signal, clear the client-side DNS
  14226. cache too. Otherwise we continue to act on previous information.
  14227. o Minor bugfixes:
  14228. - Avoid a memory corruption bug when creating a hash table for
  14229. the first time.
  14230. - Avoid possibility of controller-triggered crash when misusing
  14231. certain commands from a v0 controller on platforms that do not
  14232. handle printf("%s",NULL) gracefully.
  14233. - Avoid infinite loop on unexpected controller input.
  14234. - Don't log spurious warnings when we see a circuit close reason we
  14235. don't recognize; it's probably just from a newer version of Tor.
  14236. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14237. Tor/Privoxy we also uninstall Vidalia.
  14238. Changes in version 0.1.2.3-alpha - 2006-10-29
  14239. o Minor features:
  14240. - Prepare for servers to publish descriptors less often: never
  14241. discard a descriptor simply for being too old until either it is
  14242. recommended by no authorities, or until we get a better one for
  14243. the same router. Make caches consider retaining old recommended
  14244. routers for even longer.
  14245. - If most authorities set a BadExit flag for a server, clients
  14246. don't think of it as a general-purpose exit. Clients only consider
  14247. authorities that advertise themselves as listing bad exits.
  14248. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  14249. headers for content, so that we can work better in the presence of
  14250. caching HTTP proxies.
  14251. - Allow authorities to list nodes as bad exits by fingerprint or by
  14252. address.
  14253. o Minor features, controller:
  14254. - Add a REASON field to CIRC events; for backward compatibility, this
  14255. field is sent only to controllers that have enabled the extended
  14256. event format. Also, add additional reason codes to explain why
  14257. a given circuit has been destroyed or truncated. (Patches from
  14258. Mike Perry)
  14259. - Add a REMOTE_REASON field to extended CIRC events to tell the
  14260. controller about why a remote OR told us to close a circuit.
  14261. - Stream events also now have REASON and REMOTE_REASON fields,
  14262. working much like those for circuit events.
  14263. - There's now a GETINFO ns/... field so that controllers can ask Tor
  14264. about the current status of a router.
  14265. - A new event type "NS" to inform a controller when our opinion of
  14266. a router's status has changed.
  14267. - Add a GETINFO events/names and GETINFO features/names so controllers
  14268. can tell which events and features are supported.
  14269. - A new CLEARDNSCACHE signal to allow controllers to clear the
  14270. client-side DNS cache without expiring circuits.
  14271. o Security bugfixes:
  14272. - When the user sends a NEWNYM signal, clear the client-side DNS
  14273. cache too. Otherwise we continue to act on previous information.
  14274. o Minor bugfixes:
  14275. - Avoid sending junk to controllers or segfaulting when a controller
  14276. uses EVENT_NEW_DESC with verbose nicknames.
  14277. - Stop triggering asserts if the controller tries to extend hidden
  14278. service circuits (reported by mwenge).
  14279. - Avoid infinite loop on unexpected controller input.
  14280. - When the controller does a "GETINFO network-status", tell it
  14281. about even those routers whose descriptors are very old, and use
  14282. long nicknames where appropriate.
  14283. - Change NT service functions to be loaded on demand. This lets us
  14284. build with MinGW without breaking Tor for Windows 98 users.
  14285. - Do DirPort reachability tests less often, since a single test
  14286. chews through many circuits before giving up.
  14287. - In the hidden service example in torrc.sample, stop recommending
  14288. esoteric and discouraged hidden service options.
  14289. - When stopping an NT service, wait up to 10 sec for it to actually
  14290. stop. Patch from Matt Edman; resolves bug 295.
  14291. - Fix handling of verbose nicknames with ORCONN controller events:
  14292. make them show up exactly when requested, rather than exactly when
  14293. not requested.
  14294. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  14295. printing a duplicate "$" in the keys we send (reported by mwenge).
  14296. - Correctly set maximum connection limit on Cygwin. (This time
  14297. for sure!)
  14298. - Try to detect Windows correctly when cross-compiling.
  14299. - Detect the size of the routers file correctly even if it is
  14300. corrupted (on systems without mmap) or not page-aligned (on systems
  14301. with mmap). This bug was harmless.
  14302. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  14303. to open a stream fails; now we do in more cases. This should
  14304. make clients able to find a good exit faster in some cases, since
  14305. unhandleable requests will now get an error rather than timing out.
  14306. - Resolve two memory leaks when rebuilding the on-disk router cache
  14307. (reported by fookoowa).
  14308. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  14309. and reported by some Centos users.
  14310. - Controller signals now work on non-Unix platforms that don't define
  14311. SIGUSR1 and SIGUSR2 the way we expect.
  14312. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  14313. values before failing, and always enables eventdns.
  14314. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  14315. Try to fix this in configure.in by checking for most functions
  14316. before we check for libevent.
  14317. Changes in version 0.1.2.2-alpha - 2006-10-07
  14318. o Major features:
  14319. - Make our async eventdns library on-by-default for Tor servers,
  14320. and plan to deprecate the separate dnsworker threads.
  14321. - Add server-side support for "reverse" DNS lookups (using PTR
  14322. records so clients can determine the canonical hostname for a given
  14323. IPv4 address). Only supported by servers using eventdns; servers
  14324. now announce in their descriptors whether they support eventdns.
  14325. - Specify and implement client-side SOCKS5 interface for reverse DNS
  14326. lookups (see doc/socks-extensions.txt).
  14327. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  14328. connect to directory servers through Tor. Previously, clients needed
  14329. to find Tor exits to make private connections to directory servers.
  14330. - Avoid choosing Exit nodes for entry or middle hops when the
  14331. total bandwidth available from non-Exit nodes is much higher than
  14332. the total bandwidth available from Exit nodes.
  14333. - Workaround for name servers (like Earthlink's) that hijack failing
  14334. DNS requests and replace the no-such-server answer with a "helpful"
  14335. redirect to an advertising-driven search portal. Also work around
  14336. DNS hijackers who "helpfully" decline to hijack known-invalid
  14337. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  14338. lets you turn it off.
  14339. - Send out a burst of long-range padding cells once we've established
  14340. that we're reachable. Spread them over 4 circuits, so hopefully
  14341. a few will be fast. This exercises our bandwidth and bootstraps
  14342. us into the directory more quickly.
  14343. o New/improved config options:
  14344. - Add new config option "ResolvConf" to let the server operator
  14345. choose an alternate resolve.conf file when using eventdns.
  14346. - Add an "EnforceDistinctSubnets" option to control our "exclude
  14347. servers on the same /16" behavior. It's still on by default; this
  14348. is mostly for people who want to operate private test networks with
  14349. all the machines on the same subnet.
  14350. - If one of our entry guards is on the ExcludeNodes list, or the
  14351. directory authorities don't think it's a good guard, treat it as
  14352. if it were unlisted: stop using it as a guard, and throw it off
  14353. the guards list if it stays that way for a long time.
  14354. - Allow directory authorities to be marked separately as authorities
  14355. for the v1 directory protocol, the v2 directory protocol, and
  14356. as hidden service directories, to make it easier to retire old
  14357. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  14358. to continue being hidden service authorities too.
  14359. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  14360. o Minor features, controller:
  14361. - Fix CIRC controller events so that controllers can learn the
  14362. identity digests of non-Named servers used in circuit paths.
  14363. - Let controllers ask for more useful identifiers for servers. Instead
  14364. of learning identity digests for un-Named servers and nicknames
  14365. for Named servers, the new identifiers include digest, nickname,
  14366. and indication of Named status. Off by default; see control-spec.txt
  14367. for more information.
  14368. - Add a "getinfo address" controller command so it can display Tor's
  14369. best guess to the user.
  14370. - New controller event to alert the controller when our server
  14371. descriptor has changed.
  14372. - Give more meaningful errors on controller authentication failure.
  14373. o Minor features, other:
  14374. - When asked to resolve a hostname, don't use non-exit servers unless
  14375. requested to do so. This allows servers with broken DNS to be
  14376. useful to the network.
  14377. - Divide eventdns log messages into warn and info messages.
  14378. - Reserve the nickname "Unnamed" for routers that can't pick
  14379. a hostname: any router can call itself Unnamed; directory
  14380. authorities will never allocate Unnamed to any particular router;
  14381. clients won't believe that any router is the canonical Unnamed.
  14382. - Only include function names in log messages for info/debug messages.
  14383. For notice/warn/err, the content of the message should be clear on
  14384. its own, and printing the function name only confuses users.
  14385. - Avoid some false positives during reachability testing: don't try
  14386. to test via a server that's on the same /24 as us.
  14387. - If we fail to build a circuit to an intended enclave, and it's
  14388. not mandatory that we use that enclave, stop wanting it.
  14389. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  14390. OpenBSD. (We had previously disabled threads on these platforms
  14391. because they didn't have working thread-safe resolver functions.)
  14392. o Major bugfixes, anonymity/security:
  14393. - If a client asked for a server by name, and there's a named server
  14394. in our network-status but we don't have its descriptor yet, we
  14395. could return an unnamed server instead.
  14396. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  14397. to be sent to a server's DNS resolver. This only affects NetBSD
  14398. and other platforms that do not bounds-check tolower().
  14399. - Reject (most) attempts to use Tor circuits with length one. (If
  14400. many people start using Tor as a one-hop proxy, exit nodes become
  14401. a more attractive target for compromise.)
  14402. - Just because your DirPort is open doesn't mean people should be
  14403. able to remotely teach you about hidden service descriptors. Now
  14404. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  14405. o Major bugfixes, other:
  14406. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  14407. - When a client asks the server to resolve (not connect to)
  14408. an address, and it has a cached answer, give them the cached answer.
  14409. Previously, the server would give them no answer at all.
  14410. - Allow really slow clients to not hang up five minutes into their
  14411. directory downloads (suggested by Adam J. Richter).
  14412. - We were building exactly the wrong circuits when we anticipated
  14413. hidden service requirements, meaning Tor would have to build all
  14414. its circuits on demand.
  14415. - Avoid crashing when we mmap a router cache file of size 0.
  14416. - When testing reachability of our DirPort, don't launch new
  14417. tests when there's already one in progress -- unreachable
  14418. servers were stacking up dozens of testing streams.
  14419. o Minor bugfixes, correctness:
  14420. - If we're a directory mirror and we ask for "all" network status
  14421. documents, we would discard status documents from authorities
  14422. we don't recognize.
  14423. - Avoid a memory corruption bug when creating a hash table for
  14424. the first time.
  14425. - Avoid controller-triggered crash when misusing certain commands
  14426. from a v0 controller on platforms that do not handle
  14427. printf("%s",NULL) gracefully.
  14428. - Don't crash when a controller sends a third argument to an
  14429. "extendcircuit" request.
  14430. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  14431. response; fix error code when "getinfo dir/status/" fails.
  14432. - Avoid crash when telling controller stream-status and a stream
  14433. is detached.
  14434. - Patch from Adam Langley to fix assert() in eventdns.c.
  14435. - Fix a debug log message in eventdns to say "X resolved to Y"
  14436. instead of "X resolved to X".
  14437. - Make eventdns give strings for DNS errors, not just error numbers.
  14438. - Track unreachable entry guards correctly: don't conflate
  14439. 'unreachable by us right now' with 'listed as down by the directory
  14440. authorities'. With the old code, if a guard was unreachable by
  14441. us but listed as running, it would clog our guard list forever.
  14442. - Behave correctly in case we ever have a network with more than
  14443. 2GB/s total advertised capacity.
  14444. - Make TrackExitHosts case-insensitive, and fix the behavior of
  14445. ".suffix" TrackExitHosts items to avoid matching in the middle of
  14446. an address.
  14447. - Finally fix the openssl warnings from newer gccs that believe that
  14448. ignoring a return value is okay, but casting a return value and
  14449. then ignoring it is a sign of madness.
  14450. - Prevent the contrib/exitlist script from printing the same
  14451. result more than once.
  14452. - Patch from Steve Hildrey: Generate network status correctly on
  14453. non-versioning dirservers.
  14454. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  14455. via Tor; otherwise you'll think you're the exit node's IP address.
  14456. o Minor bugfixes, performance:
  14457. - Two small performance improvements on parsing descriptors.
  14458. - Major performance improvement on inserting descriptors: change
  14459. algorithm from O(n^2) to O(n).
  14460. - Make the common memory allocation path faster on machines where
  14461. malloc(0) returns a pointer.
  14462. - Start remembering X-Your-Address-Is directory hints even if you're
  14463. a client, so you can become a server more smoothly.
  14464. - Avoid duplicate entries on MyFamily line in server descriptor.
  14465. o Packaging, features:
  14466. - Remove architecture from OS X builds. The official builds are
  14467. now universal binaries.
  14468. - The Debian package now uses --verify-config when (re)starting,
  14469. to distinguish configuration errors from other errors.
  14470. - Update RPMs to require libevent 1.1b.
  14471. o Packaging, bugfixes:
  14472. - Patches so Tor builds with MinGW on Windows.
  14473. - Patches so Tor might run on Cygwin again.
  14474. - Resume building on non-gcc compilers and ancient gcc. Resume
  14475. building with the -O0 compile flag. Resume building cleanly on
  14476. Debian woody.
  14477. - Run correctly on OS X platforms with case-sensitive filesystems.
  14478. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  14479. - Add autoconf checks so Tor can build on Solaris x86 again.
  14480. o Documentation
  14481. - Documented (and renamed) ServerDNSSearchDomains and
  14482. ServerDNSResolvConfFile options.
  14483. - Be clearer that the *ListenAddress directives can be repeated
  14484. multiple times.
  14485. Changes in version 0.1.1.24 - 2006-09-29
  14486. o Major bugfixes:
  14487. - Allow really slow clients to not hang up five minutes into their
  14488. directory downloads (suggested by Adam J. Richter).
  14489. - Fix major performance regression from 0.1.0.x: instead of checking
  14490. whether we have enough directory information every time we want to
  14491. do something, only check when the directory information has changed.
  14492. This should improve client CPU usage by 25-50%.
  14493. - Don't crash if, after a server has been running for a while,
  14494. it can't resolve its hostname.
  14495. o Minor bugfixes:
  14496. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14497. - Don't crash when the controller receives a third argument to an
  14498. "extendcircuit" request.
  14499. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  14500. response; fix error code when "getinfo dir/status/" fails.
  14501. - Fix configure.in to not produce broken configure files with
  14502. more recent versions of autoconf. Thanks to Clint for his auto*
  14503. voodoo.
  14504. - Fix security bug on NetBSD that could allow someone to force
  14505. uninitialized RAM to be sent to a server's DNS resolver. This
  14506. only affects NetBSD and other platforms that do not bounds-check
  14507. tolower().
  14508. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  14509. methods: these are known to be buggy.
  14510. - If we're a directory mirror and we ask for "all" network status
  14511. documents, we would discard status documents from authorities
  14512. we don't recognize.
  14513. Changes in version 0.1.2.1-alpha - 2006-08-27
  14514. o Major features:
  14515. - Add "eventdns" async dns library from Adam Langley, tweaked to
  14516. build on OSX and Windows. Only enabled if you pass the
  14517. --enable-eventdns argument to configure.
  14518. - Allow servers with no hostname or IP address to learn their
  14519. IP address by asking the directory authorities. This code only
  14520. kicks in when you would normally have exited with a "no address"
  14521. error. Nothing's authenticated, so use with care.
  14522. - Rather than waiting a fixed amount of time between retrying
  14523. application connections, we wait only 5 seconds for the first,
  14524. 10 seconds for the second, and 15 seconds for each retry after
  14525. that. Hopefully this will improve the expected user experience.
  14526. - Patch from Tup to add support for transparent AP connections:
  14527. this basically bundles the functionality of trans-proxy-tor
  14528. into the Tor mainline. Now hosts with compliant pf/netfilter
  14529. implementations can redirect TCP connections straight to Tor
  14530. without diverting through SOCKS. Needs docs.
  14531. - Busy directory servers save lots of memory by spooling server
  14532. descriptors, v1 directories, and v2 networkstatus docs to buffers
  14533. as needed rather than en masse. Also mmap the cached-routers
  14534. files, so we don't need to keep the whole thing in memory too.
  14535. - Automatically avoid picking more than one node from the same
  14536. /16 network when constructing a circuit.
  14537. - Revise and clean up the torrc.sample that we ship with; add
  14538. a section for BandwidthRate and BandwidthBurst.
  14539. o Minor features:
  14540. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  14541. split connection_t into edge, or, dir, control, and base structs.
  14542. These will save quite a bit of memory on busy servers, and they'll
  14543. also help us track down bugs in the code and bugs in the spec.
  14544. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  14545. or later. Log when we are doing this, so we can diagnose it when
  14546. it fails. (Also, recommend libevent 1.1b for kqueue and
  14547. win32 methods; deprecate libevent 1.0b harder; make libevent
  14548. recommendation system saner.)
  14549. - Start being able to build universal binaries on OS X (thanks
  14550. to Phobos).
  14551. - Export the default exit policy via the control port, so controllers
  14552. don't need to guess what it is / will be later.
  14553. - Add a man page entry for ProtocolWarnings.
  14554. - Add TestVia config option to the man page.
  14555. - Remove even more protocol-related warnings from Tor server logs,
  14556. such as bad TLS handshakes and malformed begin cells.
  14557. - Stop fetching descriptors if you're not a dir mirror and you
  14558. haven't tried to establish any circuits lately. [This currently
  14559. causes some dangerous behavior, because when you start up again
  14560. you'll use your ancient server descriptors.]
  14561. - New DirPort behavior: if you have your dirport set, you download
  14562. descriptors aggressively like a directory mirror, whether or not
  14563. your ORPort is set.
  14564. - Get rid of the router_retry_connections notion. Now routers
  14565. no longer try to rebuild long-term connections to directory
  14566. authorities, and directory authorities no longer try to rebuild
  14567. long-term connections to all servers. We still don't hang up
  14568. connections in these two cases though -- we need to look at it
  14569. more carefully to avoid flapping, and we likely need to wait til
  14570. 0.1.1.x is obsolete.
  14571. - Drop compatibility with obsolete Tors that permit create cells
  14572. to have the wrong circ_id_type.
  14573. - Re-enable per-connection rate limiting. Get rid of the "OP
  14574. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  14575. separate global buckets that apply depending on what sort of conn
  14576. it is.
  14577. - Start publishing one minute or so after we find our ORPort
  14578. to be reachable. This will help reduce the number of descriptors
  14579. we have for ourselves floating around, since it's quite likely
  14580. other things (e.g. DirPort) will change during that minute too.
  14581. - Fork the v1 directory protocol into its own spec document,
  14582. and mark dir-spec.txt as the currently correct (v2) spec.
  14583. o Major bugfixes:
  14584. - When we find our DirPort to be reachable, publish a new descriptor
  14585. so we'll tell the world (reported by pnx).
  14586. - Publish a new descriptor after we hup/reload. This is important
  14587. if our config has changed such that we'll want to start advertising
  14588. our DirPort now, etc.
  14589. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14590. - When we have a state file we cannot parse, tell the user and
  14591. move it aside. Now we avoid situations where the user starts
  14592. Tor in 1904, Tor writes a state file with that timestamp in it,
  14593. the user fixes her clock, and Tor refuses to start.
  14594. - Fix configure.in to not produce broken configure files with
  14595. more recent versions of autoconf. Thanks to Clint for his auto*
  14596. voodoo.
  14597. - "tor --verify-config" now exits with -1(255) or 0 depending on
  14598. whether the config options are bad or good.
  14599. - Resolve bug 321 when using dnsworkers: append a period to every
  14600. address we resolve at the exit node, so that we do not accidentally
  14601. pick up local addresses, and so that failing searches are retried
  14602. in the resolver search domains. (This is already solved for
  14603. eventdns.) (This breaks Blossom servers for now.)
  14604. - If we are using an exit enclave and we can't connect, e.g. because
  14605. its webserver is misconfigured to not listen on localhost, then
  14606. back off and try connecting from somewhere else before we fail.
  14607. o Minor bugfixes:
  14608. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  14609. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  14610. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  14611. when the IP address is mapped through MapAddress to a hostname.
  14612. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  14613. useless IPv6 DNS resolves.
  14614. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  14615. before we execute the signal, in case the signal shuts us down.
  14616. - Clean up AllowInvalidNodes man page entry.
  14617. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  14618. - Add more asserts to track down an assert error on a windows Tor
  14619. server with connection_add being called with socket == -1.
  14620. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  14621. - Fix misleading log messages: an entry guard that is "unlisted",
  14622. as well as not known to be "down" (because we've never heard
  14623. of it), is not therefore "up".
  14624. - Remove code to special-case "-cvs" ending, since it has not
  14625. actually mattered since 0.0.9.
  14626. - Make our socks5 handling more robust to broken socks clients:
  14627. throw out everything waiting on the buffer in between socks
  14628. handshake phases, since they can't possibly (so the theory
  14629. goes) have predicted what we plan to respond to them.
  14630. Changes in version 0.1.1.23 - 2006-07-30
  14631. o Major bugfixes:
  14632. - Fast Tor servers, especially exit nodes, were triggering asserts
  14633. due to a bug in handling the list of pending DNS resolves. Some
  14634. bugs still remain here; we're hunting them.
  14635. - Entry guards could crash clients by sending unexpected input.
  14636. - More fixes on reachability testing: if you find yourself reachable,
  14637. then don't ever make any client requests (so you stop predicting
  14638. circuits), then hup or have your clock jump, then later your IP
  14639. changes, you won't think circuits are working, so you won't try to
  14640. test reachability, so you won't publish.
  14641. o Minor bugfixes:
  14642. - Avoid a crash if the controller does a resetconf firewallports
  14643. and then a setconf fascistfirewall=1.
  14644. - Avoid an integer underflow when the dir authority decides whether
  14645. a router is stable: we might wrongly label it stable, and compute
  14646. a slightly wrong median stability, when a descriptor is published
  14647. later than now.
  14648. - Fix a place where we might trigger an assert if we can't build our
  14649. own server descriptor yet.
  14650. Changes in version 0.1.1.22 - 2006-07-05
  14651. o Major bugfixes:
  14652. - Fix a big bug that was causing servers to not find themselves
  14653. reachable if they changed IP addresses. Since only 0.1.1.22+
  14654. servers can do reachability testing correctly, now we automatically
  14655. make sure to test via one of these.
  14656. - Fix to allow clients and mirrors to learn directory info from
  14657. descriptor downloads that get cut off partway through.
  14658. - Directory authorities had a bug in deciding if a newly published
  14659. descriptor was novel enough to make everybody want a copy -- a few
  14660. servers seem to be publishing new descriptors many times a minute.
  14661. o Minor bugfixes:
  14662. - Fix a rare bug that was causing some servers to complain about
  14663. "closing wedged cpuworkers" and skip some circuit create requests.
  14664. - Make the Exit flag in directory status documents actually work.
  14665. Changes in version 0.1.1.21 - 2006-06-10
  14666. o Crash and assert fixes from 0.1.1.20:
  14667. - Fix a rare crash on Tor servers that have enabled hibernation.
  14668. - Fix a seg fault on startup for Tor networks that use only one
  14669. directory authority.
  14670. - Fix an assert from a race condition that occurs on Tor servers
  14671. while exiting, where various threads are trying to log that they're
  14672. exiting, and delete the logs, at the same time.
  14673. - Make our unit tests pass again on certain obscure platforms.
  14674. o Other fixes:
  14675. - Add support for building SUSE RPM packages.
  14676. - Speed up initial bootstrapping for clients: if we are making our
  14677. first ever connection to any entry guard, then don't mark it down
  14678. right after that.
  14679. - When only one Tor server in the network is labelled as a guard,
  14680. and we've already picked him, we would cycle endlessly picking him
  14681. again, being unhappy about it, etc. Now we specifically exclude
  14682. current guards when picking a new guard.
  14683. - Servers send create cells more reliably after the TLS connection
  14684. is established: we were sometimes forgetting to send half of them
  14685. when we had more than one pending.
  14686. - If we get a create cell that asks us to extend somewhere, but the
  14687. Tor server there doesn't match the expected digest, we now send
  14688. a destroy cell back, rather than silently doing nothing.
  14689. - Make options->RedirectExit work again.
  14690. - Make cookie authentication for the controller work again.
  14691. - Stop being picky about unusual characters in the arguments to
  14692. mapaddress. It's none of our business.
  14693. - Add a new config option "TestVia" that lets you specify preferred
  14694. middle hops to use for test circuits. Perhaps this will let me
  14695. debug the reachability problems better.
  14696. o Log / documentation fixes:
  14697. - If we're a server and some peer has a broken TLS certificate, don't
  14698. log about it unless ProtocolWarnings is set, i.e., we want to hear
  14699. about protocol violations by others.
  14700. - Fix spelling of VirtualAddrNetwork in man page.
  14701. - Add a better explanation at the top of the autogenerated torrc file
  14702. about what happened to our old torrc.
  14703. Changes in version 0.1.1.20 - 2006-05-23
  14704. o Bugfixes:
  14705. - Downgrade a log severity where servers complain that they're
  14706. invalid.
  14707. - Avoid a compile warning on FreeBSD.
  14708. - Remove string size limit on NEWDESC messages; solve bug 291.
  14709. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  14710. more thoroughly when we're running on windows.
  14711. Changes in version 0.1.1.19-rc - 2006-05-03
  14712. o Minor bugs:
  14713. - Regenerate our local descriptor if it's dirty and we try to use
  14714. it locally (e.g. if it changes during reachability detection).
  14715. - If we setconf our ORPort to 0, we continued to listen on the
  14716. old ORPort and receive connections.
  14717. - Avoid a second warning about machine/limits.h on Debian
  14718. GNU/kFreeBSD.
  14719. - Be willing to add our own routerinfo into the routerlist.
  14720. Now authorities will include themselves in their directories
  14721. and network-statuses.
  14722. - Stop trying to upload rendezvous descriptors to every
  14723. directory authority: only try the v1 authorities.
  14724. - Servers no longer complain when they think they're not
  14725. registered with the directory authorities. There were too many
  14726. false positives.
  14727. - Backport dist-rpm changes so rpms can be built without errors.
  14728. o Features:
  14729. - Implement an option, VirtualAddrMask, to set which addresses
  14730. get handed out in response to mapaddress requests. This works
  14731. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  14732. Changes in version 0.1.1.18-rc - 2006-04-10
  14733. o Major fixes:
  14734. - Work harder to download live network-statuses from all the
  14735. directory authorities we know about. Improve the threshold
  14736. decision logic so we're more robust to edge cases.
  14737. - When fetching rendezvous descriptors, we were willing to ask
  14738. v2 authorities too, which would always return 404.
  14739. o Minor fixes:
  14740. - Stop listing down or invalid nodes in the v1 directory. This will
  14741. reduce its bulk by about 1/3, and reduce load on directory
  14742. mirrors.
  14743. - When deciding whether a router is Fast or Guard-worthy, consider
  14744. his advertised BandwidthRate and not just the BandwidthCapacity.
  14745. - No longer ship INSTALL and README files -- they are useless now.
  14746. - Force rpmbuild to behave and honor target_cpu.
  14747. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  14748. - Start to include translated versions of the tor-doc-*.html
  14749. files, along with the screenshots. Still needs more work.
  14750. - Start sending back 512 and 451 errors if mapaddress fails,
  14751. rather than not sending anything back at all.
  14752. - When we fail to bind or listen on an incoming or outgoing
  14753. socket, we should close it before failing. otherwise we just
  14754. leak it. (thanks to weasel for finding.)
  14755. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  14756. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  14757. - Make NoPublish (even though deprecated) work again.
  14758. - Fix a minor security flaw where a versioning auth dirserver
  14759. could list a recommended version many times in a row to make
  14760. clients more convinced that it's recommended.
  14761. - Fix crash bug if there are two unregistered servers running
  14762. with the same nickname, one of them is down, and you ask for
  14763. them by nickname in your EntryNodes or ExitNodes. Also, try
  14764. to pick the one that's running rather than an arbitrary one.
  14765. - Fix an infinite loop we could hit if we go offline for too long.
  14766. - Complain when we hit WSAENOBUFS on recv() or write() too.
  14767. Perhaps this will help us hunt the bug.
  14768. - If you're not a versioning dirserver, don't put the string
  14769. "client-versions \nserver-versions \n" in your network-status.
  14770. - Lower the minimum required number of file descriptors to 1000,
  14771. so we can have some overhead for Valgrind on Linux, where the
  14772. default ulimit -n is 1024.
  14773. o New features:
  14774. - Add tor.dizum.com as the fifth authoritative directory server.
  14775. - Add a new config option FetchUselessDescriptors, off by default,
  14776. for when you plan to run "exitlist" on your client and you want
  14777. to know about even the non-running descriptors.
  14778. Changes in version 0.1.1.17-rc - 2006-03-28
  14779. o Major fixes:
  14780. - Clients and servers since 0.1.1.10-alpha have been expiring
  14781. connections whenever they are idle for 5 minutes and they *do*
  14782. have circuits on them. Oops. With this new version, clients will
  14783. discard their previous entry guard choices and avoid choosing
  14784. entry guards running these flawed versions.
  14785. - Fix memory leak when uncompressing concatenated zlib streams. This
  14786. was causing substantial leaks over time on Tor servers.
  14787. - The v1 directory was including servers as much as 48 hours old,
  14788. because that's how the new routerlist->routers works. Now only
  14789. include them if they're 20 hours old or less.
  14790. o Minor fixes:
  14791. - Resume building on irix64, netbsd 2.0, etc.
  14792. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  14793. "-Wall -g -O2".
  14794. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  14795. and it is confusing some users.
  14796. - Mirrors stop caching the v1 directory so often.
  14797. - Make the max number of old descriptors that a cache will hold
  14798. rise with the number of directory authorities, so we can scale.
  14799. - Change our win32 uname() hack to be more forgiving about what
  14800. win32 versions it thinks it's found.
  14801. o New features:
  14802. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  14803. server.
  14804. - When the controller's *setconf commands fail, collect an error
  14805. message in a string and hand it back to the controller.
  14806. - Make the v2 dir's "Fast" flag based on relative capacity, just
  14807. like "Stable" is based on median uptime. Name everything in the
  14808. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  14809. - Log server fingerprint on startup, so new server operators don't
  14810. have to go hunting around their filesystem for it.
  14811. - Return a robots.txt on our dirport to discourage google indexing.
  14812. - Let the controller ask for GETINFO dir/status/foo so it can ask
  14813. directly rather than connecting to the dir port. Only works when
  14814. dirport is set for now.
  14815. o New config options rather than constants in the code:
  14816. - SocksTimeout: How long do we let a socks connection wait
  14817. unattached before we fail it?
  14818. - CircuitBuildTimeout: Cull non-open circuits that were born
  14819. at least this many seconds ago.
  14820. - CircuitIdleTimeout: Cull open clean circuits that were born
  14821. at least this many seconds ago.
  14822. Changes in version 0.1.1.16-rc - 2006-03-18
  14823. o Bugfixes on 0.1.1.15-rc:
  14824. - Fix assert when the controller asks to attachstream a connect-wait
  14825. or resolve-wait stream.
  14826. - Now do address rewriting when the controller asks us to attach
  14827. to a particular circuit too. This will let Blossom specify
  14828. "moria2.exit" without having to learn what moria2's IP address is.
  14829. - Make the "tor --verify-config" command-line work again, so people
  14830. can automatically check if their torrc will parse.
  14831. - Authoritative dirservers no longer require an open connection from
  14832. a server to consider him "reachable". We need this change because
  14833. when we add new auth dirservers, old servers won't know not to
  14834. hang up on them.
  14835. - Let Tor build on Sun CC again.
  14836. - Fix an off-by-one buffer size in dirserv.c that magically never
  14837. hit our three authorities but broke sjmurdoch's own tor network.
  14838. - If we as a directory mirror don't know of any v1 directory
  14839. authorities, then don't try to cache any v1 directories.
  14840. - Stop warning about unknown servers in our family when they are
  14841. given as hex digests.
  14842. - Stop complaining as quickly to the server operator that he
  14843. hasn't registered his nickname/key binding.
  14844. - Various cleanups so we can add new V2 Auth Dirservers.
  14845. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  14846. reflect the updated flags in our v2 dir protocol.
  14847. - Resume allowing non-printable characters for exit streams (both
  14848. for connecting and for resolving). Now we tolerate applications
  14849. that don't follow the RFCs. But continue to block malformed names
  14850. at the socks side.
  14851. o Bugfixes on 0.1.0.x:
  14852. - Fix assert bug in close_logs(): when we close and delete logs,
  14853. remove them all from the global "logfiles" list.
  14854. - Fix minor integer overflow in calculating when we expect to use up
  14855. our bandwidth allocation before hibernating.
  14856. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  14857. there are multiple SSLs installed with different versions.
  14858. - When we try to be a server and Address is not explicitly set and
  14859. our hostname resolves to a private IP address, try to use an
  14860. interface address if it has a public address. Now Windows machines
  14861. that think of themselves as localhost can work by default.
  14862. o New features:
  14863. - Let the controller ask for GETINFO dir/server/foo so it can ask
  14864. directly rather than connecting to the dir port.
  14865. - Let the controller tell us about certain router descriptors
  14866. that it doesn't want Tor to use in circuits. Implement
  14867. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  14868. - New config option SafeSocks to reject all application connections
  14869. using unsafe socks protocols. Defaults to off.
  14870. Changes in version 0.1.1.15-rc - 2006-03-11
  14871. o Bugfixes and cleanups:
  14872. - When we're printing strings from the network, don't try to print
  14873. non-printable characters. This protects us against shell escape
  14874. sequence exploits, and also against attacks to fool humans into
  14875. misreading their logs.
  14876. - Fix a bug where Tor would fail to establish any connections if you
  14877. left it off for 24 hours and then started it: we were happy with
  14878. the obsolete network statuses, but they all referred to router
  14879. descriptors that were too old to fetch, so we ended up with no
  14880. valid router descriptors.
  14881. - Fix a seg fault in the controller's "getinfo orconn-status"
  14882. command while listing status on incoming handshaking connections.
  14883. Introduce a status name "NEW" for these connections.
  14884. - If we get a linelist or linelist_s config option from the torrc
  14885. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  14886. silently resetting it to its default.
  14887. - Don't abandon entry guards until they've been down or gone for
  14888. a whole month.
  14889. - Cleaner and quieter log messages.
  14890. o New features:
  14891. - New controller signal NEWNYM that makes new application requests
  14892. use clean circuits.
  14893. - Add a new circuit purpose 'controller' to let the controller ask
  14894. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  14895. controller command to let you specify the purpose if you're
  14896. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  14897. command to let you change a circuit's purpose after it's been
  14898. created.
  14899. - Accept "private:*" in routerdesc exit policies; not generated yet
  14900. because older Tors do not understand it.
  14901. - Add BSD-style contributed startup script "rc.subr" from Peter
  14902. Thoenen.
  14903. Changes in version 0.1.1.14-alpha - 2006-02-20
  14904. o Bugfixes on 0.1.1.x:
  14905. - Don't die if we ask for a stdout or stderr log (even implicitly)
  14906. and we're set to RunAsDaemon -- just warn.
  14907. - We still had a few bugs in the OR connection rotation code that
  14908. caused directory servers to slowly aggregate connections to other
  14909. fast Tor servers. This time for sure!
  14910. - Make log entries on Win32 include the name of the function again.
  14911. - We were treating a pair of exit policies if they were equal even
  14912. if one said accept and the other said reject -- causing us to
  14913. not always publish a new descriptor since we thought nothing
  14914. had changed.
  14915. - Retry pending server downloads as well as pending networkstatus
  14916. downloads when we unexpectedly get a socks request.
  14917. - We were ignoring the IS_FAST flag in the directory status,
  14918. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  14919. connections.
  14920. - If the controller's SAVECONF command fails (e.g. due to file
  14921. permissions), let the controller know that it failed.
  14922. o Features:
  14923. - If we're trying to be a Tor server and running Windows 95/98/ME
  14924. as a server, explain that we'll likely crash.
  14925. - When we're a server, a client asks for an old-style directory,
  14926. and our write bucket is empty, don't give it to him. This way
  14927. small servers can continue to serve the directory *sometimes*,
  14928. without getting overloaded.
  14929. - Compress exit policies even more -- look for duplicate lines
  14930. and remove them.
  14931. - Clients now honor the "guard" flag in the router status when
  14932. picking entry guards, rather than looking at is_fast or is_stable.
  14933. - Retain unrecognized lines in $DATADIR/state file, so that we can
  14934. be forward-compatible.
  14935. - Generate 18.0.0.0/8 address policy format in descs when we can;
  14936. warn when the mask is not reducible to a bit-prefix.
  14937. - Let the user set ControlListenAddress in the torrc. This can be
  14938. dangerous, but there are some cases (like a secured LAN) where it
  14939. makes sense.
  14940. - Split ReachableAddresses into ReachableDirAddresses and
  14941. ReachableORAddresses, so we can restrict Dir conns to port 80
  14942. and OR conns to port 443.
  14943. - Now we can target arch and OS in rpm builds (contributed by
  14944. Phobos). Also make the resulting dist-rpm filename match the
  14945. target arch.
  14946. - New config options to help controllers: FetchServerDescriptors
  14947. and FetchHidServDescriptors for whether to fetch server
  14948. info and hidserv info or let the controller do it, and
  14949. PublishServerDescriptor and PublishHidServDescriptors.
  14950. - Also let the controller set the __AllDirActionsPrivate config
  14951. option if you want all directory fetches/publishes to happen via
  14952. Tor (it assumes your controller bootstraps your circuits).
  14953. Changes in version 0.1.0.17 - 2006-02-17
  14954. o Crash bugfixes on 0.1.0.x:
  14955. - When servers with a non-zero DirPort came out of hibernation,
  14956. sometimes they would trigger an assert.
  14957. o Other important bugfixes:
  14958. - On platforms that don't have getrlimit (like Windows), we were
  14959. artificially constraining ourselves to a max of 1024
  14960. connections. Now just assume that we can handle as many as 15000
  14961. connections. Hopefully this won't cause other problems.
  14962. o Backported features:
  14963. - When we're a server, a client asks for an old-style directory,
  14964. and our write bucket is empty, don't give it to him. This way
  14965. small servers can continue to serve the directory *sometimes*,
  14966. without getting overloaded.
  14967. - Whenever you get a 503 in response to a directory fetch, try
  14968. once more. This will become important once servers start sending
  14969. 503's whenever they feel busy.
  14970. - Fetch a new directory every 120 minutes, not every 40 minutes.
  14971. Now that we have hundreds of thousands of users running the old
  14972. directory algorithm, it's starting to hurt a lot.
  14973. - Bump up the period for forcing a hidden service descriptor upload
  14974. from 20 minutes to 1 hour.
  14975. Changes in version 0.1.1.13-alpha - 2006-02-09
  14976. o Crashes in 0.1.1.x:
  14977. - When you tried to setconf ORPort via the controller, Tor would
  14978. crash. So people using TorCP to become a server were sad.
  14979. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  14980. servers. The problem appears to be something do with OpenSSL's
  14981. random number generation, or how we call it, or something. Let me
  14982. know if the crashes continue.
  14983. - Turn crypto hardware acceleration off by default, until we find
  14984. somebody smart who can test it for us. (It appears to produce
  14985. seg faults in at least some cases.)
  14986. - Fix a rare assert error when we've tried all intro points for
  14987. a hidden service and we try fetching the service descriptor again:
  14988. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  14989. o Major fixes:
  14990. - Fix a major load balance bug: we were round-robining in 16 KB
  14991. chunks, and servers with bandwidthrate of 20 KB, while downloading
  14992. a 600 KB directory, would starve their other connections. Now we
  14993. try to be a bit more fair.
  14994. - Dir authorities and mirrors were never expiring the newest
  14995. descriptor for each server, causing memory and directory bloat.
  14996. - Fix memory-bloating and connection-bloating bug on servers: We
  14997. were never closing any connection that had ever had a circuit on
  14998. it, because we were checking conn->n_circuits == 0, yet we had a
  14999. bug that let it go negative.
  15000. - Make Tor work using squid as your http proxy again -- squid
  15001. returns an error if you ask for a URL that's too long, and it uses
  15002. a really generic error message. Plus, many people are behind a
  15003. transparent squid so they don't even realize it.
  15004. - On platforms that don't have getrlimit (like Windows), we were
  15005. artificially constraining ourselves to a max of 1024
  15006. connections. Now just assume that we can handle as many as 15000
  15007. connections. Hopefully this won't cause other problems.
  15008. - Add a new config option ExitPolicyRejectPrivate which defaults to
  15009. 1. This means all exit policies will begin with rejecting private
  15010. addresses, unless the server operator explicitly turns it off.
  15011. o Major features:
  15012. - Clients no longer download descriptors for non-running
  15013. descriptors.
  15014. - Before we add new directory authorities, we should make it
  15015. clear that only v1 authorities should receive/publish hidden
  15016. service descriptors.
  15017. o Minor features:
  15018. - As soon as we've fetched some more directory info, immediately
  15019. try to download more server descriptors. This way we don't have
  15020. a 10 second pause during initial bootstrapping.
  15021. - Remove even more loud log messages that the server operator can't
  15022. do anything about.
  15023. - When we're running an obsolete or un-recommended version, make
  15024. the log message more clear about what the problem is and what
  15025. versions *are* still recommended.
  15026. - Provide a more useful warn message when our onion queue gets full:
  15027. the CPU is too slow or the exit policy is too liberal.
  15028. - Don't warn when we receive a 503 from a dirserver/cache -- this
  15029. will pave the way for them being able to refuse if they're busy.
  15030. - When we fail to bind a listener, try to provide a more useful
  15031. log message: e.g., "Is Tor already running?"
  15032. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  15033. Goldberg can prove things about our handshake protocol more
  15034. easily.
  15035. - MaxConn has been obsolete for a while now. Document the ConnLimit
  15036. config option, which is a *minimum* number of file descriptors
  15037. that must be available else Tor refuses to start.
  15038. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  15039. if you log to syslog and want something other than LOG_DAEMON.
  15040. - Make dirservers generate a separate "guard" flag to mean,
  15041. "would make a good entry guard". Make clients parse it and vote
  15042. on it. Not used by clients yet.
  15043. - Implement --with-libevent-dir option to ./configure. Also, improve
  15044. search techniques to find libevent, and use those for openssl too.
  15045. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  15046. - Only start testing reachability once we've established a
  15047. circuit. This will make startup on dirservers less noisy.
  15048. - Don't try to upload hidden service descriptors until we have
  15049. established a circuit.
  15050. - Fix the controller's "attachstream 0" command to treat conn like
  15051. it just connected, doing address remapping, handling .exit and
  15052. .onion idioms, and so on. Now we're more uniform in making sure
  15053. that the controller hears about new and closing connections.
  15054. Changes in version 0.1.1.12-alpha - 2006-01-11
  15055. o Bugfixes on 0.1.1.x:
  15056. - The fix to close duplicate server connections was closing all
  15057. Tor client connections if they didn't establish a circuit
  15058. quickly enough. Oops.
  15059. - Fix minor memory issue (double-free) that happened on exit.
  15060. o Bugfixes on 0.1.0.x:
  15061. - Tor didn't warn when it failed to open a log file.
  15062. Changes in version 0.1.1.11-alpha - 2006-01-10
  15063. o Crashes in 0.1.1.x:
  15064. - Include all the assert/crash fixes from 0.1.0.16.
  15065. - If you start Tor and then quit very quickly, there were some
  15066. races that tried to free things that weren't allocated yet.
  15067. - Fix a rare memory stomp if you're running hidden services.
  15068. - Fix segfault when specifying DirServer in config without nickname.
  15069. - Fix a seg fault when you finish connecting to a server but at
  15070. that moment you dump his server descriptor.
  15071. - Extendcircuit and Attachstream controller commands would
  15072. assert/crash if you don't give them enough arguments.
  15073. - Fix an assert error when we're out of space in the connection_list
  15074. and we try to post a hidden service descriptor (reported by weasel).
  15075. - If you specify a relative torrc path and you set RunAsDaemon in
  15076. your torrc, then it chdir()'s to the new directory. If you HUP,
  15077. it tries to load the new torrc location, fails, and exits.
  15078. The fix: no longer allow a relative path to torrc using -f.
  15079. o Major features:
  15080. - Implement "entry guards": automatically choose a handful of entry
  15081. nodes and stick with them for all circuits. Only pick new guards
  15082. when the ones you have are unsuitable, and if the old guards
  15083. become suitable again, switch back. This will increase security
  15084. dramatically against certain end-point attacks. The EntryNodes
  15085. config option now provides some hints about which entry guards you
  15086. want to use most; and StrictEntryNodes means to only use those.
  15087. - New directory logic: download by descriptor digest, not by
  15088. fingerprint. Caches try to download all listed digests from
  15089. authorities; clients try to download "best" digests from caches.
  15090. This avoids partitioning and isolating attacks better.
  15091. - Make the "stable" router flag in network-status be the median of
  15092. the uptimes of running valid servers, and make clients pay
  15093. attention to the network-status flags. Thus the cutoff adapts
  15094. to the stability of the network as a whole, making IRC, IM, etc
  15095. connections more reliable.
  15096. o Major fixes:
  15097. - Tor servers with dynamic IP addresses were needing to wait 18
  15098. hours before they could start doing reachability testing using
  15099. the new IP address and ports. This is because they were using
  15100. the internal descriptor to learn what to test, yet they were only
  15101. rebuilding the descriptor once they decided they were reachable.
  15102. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  15103. to download certain server descriptors, throw them away, and then
  15104. fetch them again after 30 minutes. Now mirrors throw away these
  15105. server descriptors so clients can't get them.
  15106. - We were leaving duplicate connections to other ORs open for a week,
  15107. rather than closing them once we detect a duplicate. This only
  15108. really affected authdirservers, but it affected them a lot.
  15109. - Spread the authdirservers' reachability testing over the entire
  15110. testing interval, so we don't try to do 500 TLS's at once every
  15111. 20 minutes.
  15112. o Minor fixes:
  15113. - If the network is down, and we try to connect to a conn because
  15114. we have a circuit in mind, and we timeout (30 seconds) because the
  15115. network never answers, we were expiring the circuit, but we weren't
  15116. obsoleting the connection or telling the entry_guards functions.
  15117. - Some Tor servers process billions of cells per day. These statistics
  15118. need to be uint64_t's.
  15119. - Check for integer overflows in more places, when adding elements
  15120. to smartlists. This could possibly prevent a buffer overflow
  15121. on malicious huge inputs. I don't see any, but I haven't looked
  15122. carefully.
  15123. - ReachableAddresses kept growing new "reject *:*" lines on every
  15124. setconf/reload.
  15125. - When you "setconf log" via the controller, it should remove all
  15126. logs. We were automatically adding back in a "log notice stdout".
  15127. - Newly bootstrapped Tor networks couldn't establish hidden service
  15128. circuits until they had nodes with high uptime. Be more tolerant.
  15129. - We were marking servers down when they could not answer every piece
  15130. of the directory request we sent them. This was far too harsh.
  15131. - Fix the torify (tsocks) config file to not use Tor for localhost
  15132. connections.
  15133. - Directory authorities now go to the proper authority when asking for
  15134. a networkstatus, even when they want a compressed one.
  15135. - Fix a harmless bug that was causing Tor servers to log
  15136. "Got an end because of misc error, but we're not an AP. Closing."
  15137. - Authorities were treating their own descriptor changes as cosmetic,
  15138. meaning the descriptor available in the network-status and the
  15139. descriptor that clients downloaded were different.
  15140. - The OS X installer was adding a symlink for tor_resolve but
  15141. the binary was called tor-resolve (reported by Thomas Hardly).
  15142. - Workaround a problem with some http proxies where they refuse GET
  15143. requests that specify "Content-Length: 0" (reported by Adrian).
  15144. - Fix wrong log message when you add a "HiddenServiceNodes" config
  15145. line without any HiddenServiceDir line (reported by Chris Thomas).
  15146. o Minor features:
  15147. - Write the TorVersion into the state file so we have a prayer of
  15148. keeping forward and backward compatibility.
  15149. - Revive the FascistFirewall config option rather than eliminating it:
  15150. now it's a synonym for ReachableAddresses *:80,*:443.
  15151. - Clients choose directory servers from the network status lists,
  15152. not from their internal list of router descriptors. Now they can
  15153. go to caches directly rather than needing to go to authorities
  15154. to bootstrap.
  15155. - Directory authorities ignore router descriptors that have only
  15156. cosmetic differences: do this for 0.1.0.x servers now too.
  15157. - Add a new flag to network-status indicating whether the server
  15158. can answer v2 directory requests too.
  15159. - Authdirs now stop whining so loudly about bad descriptors that
  15160. they fetch from other dirservers. So when there's a log complaint,
  15161. it's for sure from a freshly uploaded descriptor.
  15162. - Reduce memory requirements in our structs by changing the order
  15163. of fields.
  15164. - There used to be two ways to specify your listening ports in a
  15165. server descriptor: on the "router" line and with a separate "ports"
  15166. line. Remove support for the "ports" line.
  15167. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  15168. a panic button: if we get flooded with unusable servers we can
  15169. revert to only listing servers in the approved-routers file.
  15170. - Auth dir servers can now mark a fingerprint as "!reject" or
  15171. "!invalid" in the approved-routers file (as its nickname), to
  15172. refuse descriptors outright or include them but marked as invalid.
  15173. - Servers store bandwidth history across restarts/crashes.
  15174. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  15175. get a better idea of why their circuits failed. Not used yet.
  15176. - Directory mirrors now cache up to 16 unrecognized network-status
  15177. docs. Now we can add new authdirservers and they'll be cached too.
  15178. - When picking a random directory, prefer non-authorities if any
  15179. are known.
  15180. - New controller option "getinfo desc/all-recent" to fetch the
  15181. latest server descriptor for every router that Tor knows about.
  15182. Changes in version 0.1.0.16 - 2006-01-02
  15183. o Crash bugfixes on 0.1.0.x:
  15184. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15185. corrupting the heap, losing FDs, or crashing when we need to resize
  15186. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15187. - It turns out sparc64 platforms crash on unaligned memory access
  15188. too -- so detect and avoid this.
  15189. - Handle truncated compressed data correctly (by detecting it and
  15190. giving an error).
  15191. - Fix possible-but-unlikely free(NULL) in control.c.
  15192. - When we were closing connections, there was a rare case that
  15193. stomped on memory, triggering seg faults and asserts.
  15194. - Avoid potential infinite recursion when building a descriptor. (We
  15195. don't know that it ever happened, but better to fix it anyway.)
  15196. - We were neglecting to unlink marked circuits from soon-to-close OR
  15197. connections, which caused some rare scribbling on freed memory.
  15198. - Fix a memory stomping race bug when closing the joining point of two
  15199. rendezvous circuits.
  15200. - Fix an assert in time parsing found by Steven Murdoch.
  15201. o Other bugfixes on 0.1.0.x:
  15202. - When we're doing reachability testing, provide more useful log
  15203. messages so the operator knows what to expect.
  15204. - Do not check whether DirPort is reachable when we are suppressing
  15205. advertising it because of hibernation.
  15206. - When building with -static or on Solaris, we sometimes needed -ldl.
  15207. - When we're deciding whether a stream has enough circuits around
  15208. that can handle it, count the freshly dirty ones and not the ones
  15209. that are so dirty they won't be able to handle it.
  15210. - When we're expiring old circuits, we had a logic error that caused
  15211. us to close new rendezvous circuits rather than old ones.
  15212. - Give a more helpful log message when you try to change ORPort via
  15213. the controller: you should upgrade Tor if you want that to work.
  15214. - We were failing to parse Tor versions that start with "Tor ".
  15215. - Tolerate faulty streams better: when a stream fails for reason
  15216. exitpolicy, stop assuming that the router is lying about his exit
  15217. policy. When a stream fails for reason misc, allow it to retry just
  15218. as if it was resolvefailed. When a stream has failed three times,
  15219. reset its failure count so we can try again and get all three tries.
  15220. Changes in version 0.1.1.10-alpha - 2005-12-11
  15221. o Correctness bugfixes on 0.1.0.x:
  15222. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15223. corrupting the heap, losing FDs, or crashing when we need to resize
  15224. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15225. - Stop doing the complex voodoo overkill checking for insecure
  15226. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  15227. - When we were closing connections, there was a rare case that
  15228. stomped on memory, triggering seg faults and asserts.
  15229. - We were neglecting to unlink marked circuits from soon-to-close OR
  15230. connections, which caused some rare scribbling on freed memory.
  15231. - When we're deciding whether a stream has enough circuits around
  15232. that can handle it, count the freshly dirty ones and not the ones
  15233. that are so dirty they won't be able to handle it.
  15234. - Recover better from TCP connections to Tor servers that are
  15235. broken but don't tell you (it happens!); and rotate TLS
  15236. connections once a week.
  15237. - When we're expiring old circuits, we had a logic error that caused
  15238. us to close new rendezvous circuits rather than old ones.
  15239. - Fix a scary-looking but apparently harmless bug where circuits
  15240. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  15241. servers, and never switch to state CIRCUIT_STATE_OPEN.
  15242. - When building with -static or on Solaris, we sometimes needed to
  15243. build with -ldl.
  15244. - Give a useful message when people run Tor as the wrong user,
  15245. rather than telling them to start chowning random directories.
  15246. - We were failing to inform the controller about new .onion streams.
  15247. o Security bugfixes on 0.1.0.x:
  15248. - Refuse server descriptors if the fingerprint line doesn't match
  15249. the included identity key. Tor doesn't care, but other apps (and
  15250. humans) might actually be trusting the fingerprint line.
  15251. - We used to kill the circuit when we receive a relay command we
  15252. don't recognize. Now we just drop it.
  15253. - Start obeying our firewall options more rigorously:
  15254. . If we can't get to a dirserver directly, try going via Tor.
  15255. . Don't ever try to connect (as a client) to a place our
  15256. firewall options forbid.
  15257. . If we specify a proxy and also firewall options, obey the
  15258. firewall options even when we're using the proxy: some proxies
  15259. can only proxy to certain destinations.
  15260. - Fix a bug found by Lasse Overlier: when we were making internal
  15261. circuits (intended to be cannibalized later for rendezvous and
  15262. introduction circuits), we were picking them so that they had
  15263. useful exit nodes. There was no need for this, and it actually
  15264. aids some statistical attacks.
  15265. - Start treating internal circuits and exit circuits separately.
  15266. It's important to keep them separate because internal circuits
  15267. have their last hops picked like middle hops, rather than like
  15268. exit hops. So exiting on them will break the user's expectations.
  15269. o Bugfixes on 0.1.1.x:
  15270. - Take out the mis-feature where we tried to detect IP address
  15271. flapping for people with DynDNS, and chose not to upload a new
  15272. server descriptor sometimes.
  15273. - Try to be compatible with OpenSSL 0.9.6 again.
  15274. - Log fix: when the controller is logging about .onion addresses,
  15275. sometimes it didn't include the ".onion" part of the address.
  15276. - Don't try to modify options->DirServers internally -- if the
  15277. user didn't specify any, just add the default ones directly to
  15278. the trusted dirserver list. This fixes a bug where people running
  15279. controllers would use SETCONF on some totally unrelated config
  15280. option, and Tor would start yelling at them about changing their
  15281. DirServer lines.
  15282. - Let the controller's redirectstream command specify a port, in
  15283. case the controller wants to change that too.
  15284. - When we requested a pile of server descriptors, we sometimes
  15285. accidentally launched a duplicate request for the first one.
  15286. - Bugfix for trackhostexits: write down the fingerprint of the
  15287. chosen exit, not its nickname, because the chosen exit might not
  15288. be verified.
  15289. - When parsing foo.exit, if foo is unknown, and we are leaving
  15290. circuits unattached, set the chosen_exit field and leave the
  15291. address empty. This matters because controllers got confused
  15292. otherwise.
  15293. - Directory authorities no longer try to download server
  15294. descriptors that they know they will reject.
  15295. o Features and updates:
  15296. - Replace balanced trees with hash tables: this should make stuff
  15297. significantly faster.
  15298. - Resume using the AES counter-mode implementation that we ship,
  15299. rather than OpenSSL's. Ours is significantly faster.
  15300. - Many other CPU and memory improvements.
  15301. - Add a new config option FastFirstHopPK (on by default) so clients
  15302. do a trivial crypto handshake for their first hop, since TLS has
  15303. already taken care of confidentiality and authentication.
  15304. - Add a new config option TestSocks so people can see if their
  15305. applications are using socks4, socks4a, socks5-with-ip, or
  15306. socks5-with-hostname. This way they don't have to keep mucking
  15307. with tcpdump and wondering if something got cached somewhere.
  15308. - Warn when listening on a public address for socks. I suspect a
  15309. lot of people are setting themselves up as open socks proxies,
  15310. and they have no idea that jerks on the Internet are using them,
  15311. since they simply proxy the traffic into the Tor network.
  15312. - Add "private:*" as an alias in configuration for policies. Now
  15313. you can simplify your exit policy rather than needing to list
  15314. every single internal or nonroutable network space.
  15315. - Add a new controller event type that allows controllers to get
  15316. all server descriptors that were uploaded to a router in its role
  15317. as authoritative dirserver.
  15318. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  15319. tor-doc-server.html, and stylesheet.css in the tarball.
  15320. - Stop shipping tor-doc.html in the tarball.
  15321. Changes in version 0.1.1.9-alpha - 2005-11-15
  15322. o Usability improvements:
  15323. - Start calling it FooListenAddress rather than FooBindAddress,
  15324. since few of our users know what it means to bind an address
  15325. or port.
  15326. - Reduce clutter in server logs. We're going to try to make
  15327. them actually usable now. New config option ProtocolWarnings that
  15328. lets you hear about how _other Tors_ are breaking the protocol. Off
  15329. by default.
  15330. - Divide log messages into logging domains. Once we put some sort
  15331. of interface on this, it will let people looking at more verbose
  15332. log levels specify the topics they want to hear more about.
  15333. - Make directory servers return better http 404 error messages
  15334. instead of a generic "Servers unavailable".
  15335. - Check for even more Windows version flags when writing the platform
  15336. string in server descriptors, and note any we don't recognize.
  15337. - Clean up more of the OpenSSL memory when exiting, so we can detect
  15338. memory leaks better.
  15339. - Make directory authorities be non-versioning, non-naming by
  15340. default. Now we can add new directory servers without requiring
  15341. their operators to pay close attention.
  15342. - When logging via syslog, include the pid whenever we provide
  15343. a log entry. Suggested by Todd Fries.
  15344. o Performance improvements:
  15345. - Directory servers now silently throw away new descriptors that
  15346. haven't changed much if the timestamps are similar. We do this to
  15347. tolerate older Tor servers that upload a new descriptor every 15
  15348. minutes. (It seemed like a good idea at the time.)
  15349. - Inline bottleneck smartlist functions; use fast versions by default.
  15350. - Add a "Map from digest to void*" abstraction digestmap_t so we
  15351. can do less hex encoding/decoding. Use it in router_get_by_digest()
  15352. to resolve a performance bottleneck.
  15353. - Allow tor_gzip_uncompress to extract as much as possible from
  15354. truncated compressed data. Try to extract as many
  15355. descriptors as possible from truncated http responses (when
  15356. DIR_PURPOSE_FETCH_ROUTERDESC).
  15357. - Make circ->onionskin a pointer, not a static array. moria2 was using
  15358. 125000 circuit_t's after it had been up for a few weeks, which
  15359. translates to 20+ megs of wasted space.
  15360. - The private half of our EDH handshake keys are now chosen out
  15361. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  15362. o Security improvements:
  15363. - Start making directory caches retain old routerinfos, so soon
  15364. clients can start asking by digest of descriptor rather than by
  15365. fingerprint of server.
  15366. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  15367. to use egd (if present), openbsd weirdness (if present), vms/os2
  15368. weirdness (if we ever port there), and more in the future.
  15369. o Bugfixes on 0.1.0.x:
  15370. - Do round-robin writes of at most 16 kB per write. This might be
  15371. more fair on loaded Tor servers, and it might resolve our Windows
  15372. crash bug. It might also slow things down.
  15373. - Our TLS handshakes were generating a single public/private
  15374. keypair for the TLS context, rather than making a new one for
  15375. each new connections. Oops. (But we were still rotating them
  15376. periodically, so it's not so bad.)
  15377. - When we were cannibalizing a circuit with a particular exit
  15378. node in mind, we weren't checking to see if that exit node was
  15379. already present earlier in the circuit. Oops.
  15380. - When a Tor server's IP changes (e.g. from a dyndns address),
  15381. upload a new descriptor so clients will learn too.
  15382. - Really busy servers were keeping enough circuits open on stable
  15383. connections that they were wrapping around the circuit_id
  15384. space. (It's only two bytes.) This exposed a bug where we would
  15385. feel free to reuse a circuit_id even if it still exists but has
  15386. been marked for close. Try to fix this bug. Some bug remains.
  15387. - If we would close a stream early (e.g. it asks for a .exit that
  15388. we know would refuse it) but the LeaveStreamsUnattached config
  15389. option is set by the controller, then don't close it.
  15390. o Bugfixes on 0.1.1.8-alpha:
  15391. - Fix a big pile of memory leaks, some of them serious.
  15392. - Do not try to download a routerdesc if we would immediately reject
  15393. it as obsolete.
  15394. - Resume inserting a newline between all router descriptors when
  15395. generating (old style) signed directories, since our spec says
  15396. we do.
  15397. - When providing content-type application/octet-stream for
  15398. server descriptors using .z, we were leaving out the
  15399. content-encoding header. Oops. (Everything tolerated this just
  15400. fine, but that doesn't mean we need to be part of the problem.)
  15401. - Fix a potential seg fault in getconf and getinfo using version 1
  15402. of the controller protocol.
  15403. - Avoid crash: do not check whether DirPort is reachable when we
  15404. are suppressing it because of hibernation.
  15405. - Make --hash-password not crash on exit.
  15406. Changes in version 0.1.1.8-alpha - 2005-10-07
  15407. o New features (major):
  15408. - Clients don't download or use the directory anymore. Now they
  15409. download and use network-statuses from the trusted dirservers,
  15410. and fetch individual server descriptors as needed from mirrors.
  15411. See dir-spec.txt for all the gory details.
  15412. - Be more conservative about whether to advertise our DirPort.
  15413. The main change is to not advertise if we're running at capacity
  15414. and either a) we could hibernate or b) our capacity is low and
  15415. we're using a default DirPort.
  15416. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  15417. o New features (minor):
  15418. - Try to be smart about when to retry network-status and
  15419. server-descriptor fetches. Still needs some tuning.
  15420. - Stop parsing, storing, or using running-routers output (but
  15421. mirrors still cache and serve it).
  15422. - Consider a threshold of versioning dirservers (dirservers who have
  15423. an opinion about which Tor versions are still recommended) before
  15424. deciding whether to warn the user that he's obsolete.
  15425. - Dirservers can now reject/invalidate by key and IP, with the
  15426. config options "AuthDirInvalid" and "AuthDirReject". This is
  15427. useful since currently we automatically list servers as running
  15428. and usable even if we know they're jerks.
  15429. - Provide dire warnings to any users who set DirServer; move it out
  15430. of torrc.sample and into torrc.complete.
  15431. - Add MyFamily to torrc.sample in the server section.
  15432. - Add nicknames to the DirServer line, so we can refer to them
  15433. without requiring all our users to memorize their IP addresses.
  15434. - When we get an EOF or a timeout on a directory connection, note
  15435. how many bytes of serverdesc we are dropping. This will help
  15436. us determine whether it is smart to parse incomplete serverdesc
  15437. responses.
  15438. - Add a new function to "change pseudonyms" -- that is, to stop
  15439. using any currently-dirty circuits for new streams, so we don't
  15440. link new actions to old actions. Currently it's only called on
  15441. HUP (or SIGNAL RELOAD).
  15442. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  15443. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  15444. OpenSSL. Also, reseed our entropy every hour, not just at
  15445. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  15446. o Fixes on 0.1.1.7-alpha:
  15447. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  15448. version 0, so don't let version 0 controllers ask for it.
  15449. - If you requested something with too many newlines via the
  15450. v1 controller protocol, you could crash tor.
  15451. - Fix a number of memory leaks, including some pretty serious ones.
  15452. - Re-enable DirPort testing again, so Tor servers will be willing
  15453. to advertise their DirPort if it's reachable.
  15454. - On TLS handshake, only check the other router's nickname against
  15455. its expected nickname if is_named is set.
  15456. o Fixes forward-ported from 0.1.0.15:
  15457. - Don't crash when we don't have any spare file descriptors and we
  15458. try to spawn a dns or cpu worker.
  15459. - Make the numbers in read-history and write-history into uint64s,
  15460. so they don't overflow and publish negatives in the descriptor.
  15461. o Fixes on 0.1.0.x:
  15462. - For the OS X package's modified privoxy config file, comment
  15463. out the "logfile" line so we don't log everything passed
  15464. through privoxy.
  15465. - We were whining about using socks4 or socks5-with-local-lookup
  15466. even when it's an IP in the "virtual" range we designed exactly
  15467. for this case.
  15468. - We were leaking some memory every time the client changes IPs.
  15469. - Never call free() on tor_malloc()d memory. This will help us
  15470. use dmalloc to detect memory leaks.
  15471. - Check for named servers when looking them up by nickname;
  15472. warn when we'recalling a non-named server by its nickname;
  15473. don't warn twice about the same name.
  15474. - Try to list MyFamily elements by key, not by nickname, and warn
  15475. if we've not heard of the server.
  15476. - Make windows platform detection (uname equivalent) smarter.
  15477. - It turns out sparc64 doesn't like unaligned access either.
  15478. Changes in version 0.1.0.15 - 2005-09-23
  15479. o Bugfixes on 0.1.0.x:
  15480. - Reject ports 465 and 587 (spam targets) in default exit policy.
  15481. - Don't crash when we don't have any spare file descriptors and we
  15482. try to spawn a dns or cpu worker.
  15483. - Get rid of IgnoreVersion undocumented config option, and make us
  15484. only warn, never exit, when we're running an obsolete version.
  15485. - Don't try to print a null string when your server finds itself to
  15486. be unreachable and the Address config option is empty.
  15487. - Make the numbers in read-history and write-history into uint64s,
  15488. so they don't overflow and publish negatives in the descriptor.
  15489. - Fix a minor memory leak in smartlist_string_remove().
  15490. - We were only allowing ourselves to upload a server descriptor at
  15491. most every 20 minutes, even if it changed earlier than that.
  15492. - Clean up log entries that pointed to old URLs.
  15493. Changes in version 0.1.1.7-alpha - 2005-09-14
  15494. o Fixes on 0.1.1.6-alpha:
  15495. - Exit servers were crashing when people asked them to make a
  15496. connection to an address not in their exit policy.
  15497. - Looking up a non-existent stream for a v1 control connection would
  15498. cause a segfault.
  15499. - Fix a seg fault if we ask a dirserver for a descriptor by
  15500. fingerprint but he doesn't know about him.
  15501. - SETCONF was appending items to linelists, not clearing them.
  15502. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  15503. out and refuse the setconf if it would fail.
  15504. - Downgrade the dirserver log messages when whining about
  15505. unreachability.
  15506. o New features:
  15507. - Add Peter Palfrader's check-tor script to tor/contrib/
  15508. It lets you easily check whether a given server (referenced by
  15509. nickname) is reachable by you.
  15510. - Numerous changes to move towards client-side v2 directories. Not
  15511. enabled yet.
  15512. o Fixes on 0.1.0.x:
  15513. - If the user gave tor an odd number of command-line arguments,
  15514. we were silently ignoring the last one. Now we complain and fail.
  15515. [This wins the oldest-bug prize -- this bug has been present since
  15516. November 2002, as released in Tor 0.0.0.]
  15517. - Do not use unaligned memory access on alpha, mips, or mipsel.
  15518. It *works*, but is very slow, so we treat them as if it doesn't.
  15519. - Retry directory requests if we fail to get an answer we like
  15520. from a given dirserver (we were retrying before, but only if
  15521. we fail to connect).
  15522. - When writing the RecommendedVersions line, sort them first.
  15523. - When the client asked for a rendezvous port that the hidden
  15524. service didn't want to provide, we were sending an IP address
  15525. back along with the end cell. Fortunately, it was zero. But stop
  15526. that anyway.
  15527. - Correct "your server is reachable" log entries to indicate that
  15528. it was self-testing that told us so.
  15529. Changes in version 0.1.1.6-alpha - 2005-09-09
  15530. o Fixes on 0.1.1.5-alpha:
  15531. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  15532. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  15533. - Fix bug with tor_memmem finding a match at the end of the string.
  15534. - Make unit tests run without segfaulting.
  15535. - Resolve some solaris x86 compile warnings.
  15536. - Handle duplicate lines in approved-routers files without warning.
  15537. - Fix bug where as soon as a server refused any requests due to his
  15538. exit policy (e.g. when we ask for localhost and he tells us that's
  15539. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  15540. exit policy using him for any exits.
  15541. - Only do openssl hardware accelerator stuff if openssl version is
  15542. at least 0.9.7.
  15543. o New controller features/fixes:
  15544. - Add a "RESETCONF" command so you can set config options like
  15545. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  15546. a config option in the torrc with no value, then it clears it
  15547. entirely (rather than setting it to its default).
  15548. - Add a "GETINFO config-file" to tell us where torrc is.
  15549. - Avoid sending blank lines when GETINFO replies should be empty.
  15550. - Add a QUIT command for the controller (for using it manually).
  15551. - Fix a bug in SAVECONF that was adding default dirservers and
  15552. other redundant entries to the torrc file.
  15553. o Start on the new directory design:
  15554. - Generate, publish, cache, serve new network-status format.
  15555. - Publish individual descriptors (by fingerprint, by "all", and by
  15556. "tell me yours").
  15557. - Publish client and server recommended versions separately.
  15558. - Allow tor_gzip_uncompress() to handle multiple concatenated
  15559. compressed strings. Serve compressed groups of router
  15560. descriptors. The compression logic here could be more
  15561. memory-efficient.
  15562. - Distinguish v1 authorities (all currently trusted directories)
  15563. from v2 authorities (all trusted directories).
  15564. - Change DirServers config line to note which dirs are v1 authorities.
  15565. - Add configuration option "V1AuthoritativeDirectory 1" which
  15566. moria1, moria2, and tor26 should set.
  15567. - Remove option when getting directory cache to see whether they
  15568. support running-routers; they all do now. Replace it with one
  15569. to see whether caches support v2 stuff.
  15570. o New features:
  15571. - Dirservers now do their own external reachability testing of each
  15572. Tor server, and only list them as running if they've been found to
  15573. be reachable. We also send back warnings to the server's logs if
  15574. it uploads a descriptor that we already believe is unreachable.
  15575. - Implement exit enclaves: if we know an IP address for the
  15576. destination, and there's a running Tor server at that address
  15577. which allows exit to the destination, then extend the circuit to
  15578. that exit first. This provides end-to-end encryption and end-to-end
  15579. authentication. Also, if the user wants a .exit address or enclave,
  15580. use 4 hops rather than 3, and cannibalize a general circ for it
  15581. if you can.
  15582. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  15583. controller. Also, rotate dns and cpu workers if the controller
  15584. changes options that will affect them; and initialize the dns
  15585. worker cache tree whether or not we start out as a server.
  15586. - Only upload a new server descriptor when options change, 18
  15587. hours have passed, uptime is reset, or bandwidth changes a lot.
  15588. - Check [X-]Forwarded-For headers in HTTP requests when generating
  15589. log messages. This lets people run dirservers (and caches) behind
  15590. Apache but still know which IP addresses are causing warnings.
  15591. o Config option changes:
  15592. - Replace (Fascist)Firewall* config options with a new
  15593. ReachableAddresses option that understands address policies.
  15594. For example, "ReachableAddresses *:80,*:443"
  15595. - Get rid of IgnoreVersion undocumented config option, and make us
  15596. only warn, never exit, when we're running an obsolete version.
  15597. - Make MonthlyAccountingStart config option truly obsolete now.
  15598. o Fixes on 0.1.0.x:
  15599. - Reject ports 465 and 587 in the default exit policy, since
  15600. people have started using them for spam too.
  15601. - It turns out we couldn't bootstrap a network since we added
  15602. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  15603. has never gone down. Add an AssumeReachable config option to let
  15604. servers and dirservers bootstrap. When we're trying to build a
  15605. high-uptime or high-bandwidth circuit but there aren't enough
  15606. suitable servers, try being less picky rather than simply failing.
  15607. - Our logic to decide if the OR we connected to was the right guy
  15608. was brittle and maybe open to a mitm for unverified routers.
  15609. - We weren't cannibalizing circuits correctly for
  15610. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  15611. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  15612. build those from scratch. This should make hidden services faster.
  15613. - Predict required circuits better, with an eye toward making hidden
  15614. services faster on the service end.
  15615. - Retry streams if the exit node sends back a 'misc' failure. This
  15616. should result in fewer random failures. Also, after failing
  15617. from resolve failed or misc, reset the num failures, so we give
  15618. it a fair shake next time we try.
  15619. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  15620. - Reduce severity on logs about dns worker spawning and culling.
  15621. - When we're shutting down and we do something like try to post a
  15622. server descriptor or rendezvous descriptor, don't complain that
  15623. we seem to be unreachable. Of course we are, we're shutting down.
  15624. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  15625. We don't use them yet, but maybe one day our DNS resolver will be
  15626. able to discover them.
  15627. - Make ContactInfo mandatory for authoritative directory servers.
  15628. - Require server descriptors to list IPv4 addresses -- hostnames
  15629. are no longer allowed. This also fixes some potential security
  15630. problems with people providing hostnames as their address and then
  15631. preferentially resolving them to partition users.
  15632. - Change log line for unreachability to explicitly suggest /etc/hosts
  15633. as the culprit. Also make it clearer what IP address and ports we're
  15634. testing for reachability.
  15635. - Put quotes around user-supplied strings when logging so users are
  15636. more likely to realize if they add bad characters (like quotes)
  15637. to the torrc.
  15638. - Let auth dir servers start without specifying an Address config
  15639. option.
  15640. - Make unit tests (and other invocations that aren't the real Tor)
  15641. run without launching listeners, creating subdirectories, and so on.
  15642. Changes in version 0.1.1.5-alpha - 2005-08-08
  15643. o Bugfixes included in 0.1.0.14.
  15644. o Bugfixes on 0.1.0.x:
  15645. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  15646. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  15647. it would silently using ignore the 6668.
  15648. Changes in version 0.1.0.14 - 2005-08-08
  15649. o Bugfixes on 0.1.0.x:
  15650. - Fix the other half of the bug with crypto handshakes
  15651. (CVE-2005-2643).
  15652. - Fix an assert trigger if you send a 'signal term' via the
  15653. controller when it's listening for 'event info' messages.
  15654. Changes in version 0.1.1.4-alpha - 2005-08-04
  15655. o Bugfixes included in 0.1.0.13.
  15656. o Features:
  15657. - Improve tor_gettimeofday() granularity on windows.
  15658. - Make clients regenerate their keys when their IP address changes.
  15659. - Implement some more GETINFO goodness: expose helper nodes, config
  15660. options, getinfo keys.
  15661. Changes in version 0.1.0.13 - 2005-08-04
  15662. o Bugfixes on 0.1.0.x:
  15663. - Fix a critical bug in the security of our crypto handshakes.
  15664. - Fix a size_t underflow in smartlist_join_strings2() that made
  15665. it do bad things when you hand it an empty smartlist.
  15666. - Fix Windows installer to ship Tor license (thanks to Aphex for
  15667. pointing out this oversight) and put a link to the doc directory
  15668. in the start menu.
  15669. - Explicitly set no-unaligned-access for sparc: it turns out the
  15670. new gcc's let you compile broken code, but that doesn't make it
  15671. not-broken.
  15672. Changes in version 0.1.1.3-alpha - 2005-07-23
  15673. o Bugfixes on 0.1.1.2-alpha:
  15674. - Fix a bug in handling the controller's "post descriptor"
  15675. function.
  15676. - Fix several bugs in handling the controller's "extend circuit"
  15677. function.
  15678. - Fix a bug in handling the controller's "stream status" event.
  15679. - Fix an assert failure if we have a controller listening for
  15680. circuit events and we go offline.
  15681. - Re-allow hidden service descriptors to publish 0 intro points.
  15682. - Fix a crash when generating your hidden service descriptor if
  15683. you don't have enough intro points already.
  15684. o New features on 0.1.1.2-alpha:
  15685. - New controller function "getinfo accounting", to ask how
  15686. many bytes we've used in this time period.
  15687. - Experimental support for helper nodes: a lot of the risk from
  15688. a small static adversary comes because users pick new random
  15689. nodes every time they rebuild a circuit. Now users will try to
  15690. stick to the same small set of entry nodes if they can. Not
  15691. enabled by default yet.
  15692. o Bugfixes on 0.1.0.12:
  15693. - If you're an auth dir server, always publish your dirport,
  15694. even if you haven't yet found yourself to be reachable.
  15695. - Fix a size_t underflow in smartlist_join_strings2() that made
  15696. it do bad things when you hand it an empty smartlist.
  15697. Changes in version 0.1.0.12 - 2005-07-18
  15698. o New directory servers:
  15699. - tor26 has changed IP address.
  15700. o Bugfixes on 0.1.0.x:
  15701. - Fix a possible double-free in tor_gzip_uncompress().
  15702. - When --disable-threads is set, do not search for or link against
  15703. pthreads libraries.
  15704. - Don't trigger an assert if an authoritative directory server
  15705. claims its dirport is 0.
  15706. - Fix bug with removing Tor as an NT service: some people were
  15707. getting "The service did not return an error." Thanks to Matt
  15708. Edman for the fix.
  15709. Changes in version 0.1.1.2-alpha - 2005-07-15
  15710. o New directory servers:
  15711. - tor26 has changed IP address.
  15712. o Bugfixes on 0.1.0.x, crashes/leaks:
  15713. - Port the servers-not-obeying-their-exit-policies fix from
  15714. 0.1.0.11.
  15715. - Fix an fd leak in start_daemon().
  15716. - On Windows, you can't always reopen a port right after you've
  15717. closed it. So change retry_listeners() to only close and re-open
  15718. ports that have changed.
  15719. - Fix a possible double-free in tor_gzip_uncompress().
  15720. o Bugfixes on 0.1.0.x, usability:
  15721. - When tor_socketpair() fails in Windows, give a reasonable
  15722. Windows-style errno back.
  15723. - Let people type "tor --install" as well as "tor -install" when
  15724. they
  15725. want to make it an NT service.
  15726. - NT service patch from Matt Edman to improve error messages.
  15727. - When the controller asks for a config option with an abbreviated
  15728. name, give the full name in our response.
  15729. - Correct the man page entry on TrackHostExitsExpire.
  15730. - Looks like we were never delivering deflated (i.e. compressed)
  15731. running-routers lists, even when asked. Oops.
  15732. - When --disable-threads is set, do not search for or link against
  15733. pthreads libraries.
  15734. o Bugfixes on 0.1.1.x:
  15735. - Fix a seg fault with autodetecting which controller version is
  15736. being used.
  15737. o Features:
  15738. - New hidden service descriptor format: put a version in it, and
  15739. let people specify introduction/rendezvous points that aren't
  15740. in "the directory" (which is subjective anyway).
  15741. - Allow the DEBUG controller event to work again. Mark certain log
  15742. entries as "don't tell this to controllers", so we avoid cycles.
  15743. Changes in version 0.1.0.11 - 2005-06-30
  15744. o Bugfixes on 0.1.0.x:
  15745. - Fix major security bug: servers were disregarding their
  15746. exit policies if clients behaved unexpectedly.
  15747. - Make OS X init script check for missing argument, so we don't
  15748. confuse users who invoke it incorrectly.
  15749. - Fix a seg fault in "tor --hash-password foo".
  15750. - The MAPADDRESS control command was broken.
  15751. Changes in version 0.1.1.1-alpha - 2005-06-29
  15752. o Bugfixes:
  15753. - Make OS X init script check for missing argument, so we don't
  15754. confuse users who invoke it incorrectly.
  15755. - Fix a seg fault in "tor --hash-password foo".
  15756. - Fix a possible way to DoS dirservers.
  15757. - When we complain that your exit policy implicitly allows local or
  15758. private address spaces, name them explicitly so operators can
  15759. fix it.
  15760. - Make the log message less scary when all the dirservers are
  15761. temporarily unreachable.
  15762. - We were printing the number of idle dns workers incorrectly when
  15763. culling them.
  15764. o Features:
  15765. - Revised controller protocol (version 1) that uses ascii rather
  15766. than binary. Add supporting libraries in python and java so you
  15767. can use the controller from your applications without caring how
  15768. our protocol works.
  15769. - Spiffy new support for crypto hardware accelerators. Can somebody
  15770. test this?
  15771. Changes in version 0.0.9.10 - 2005-06-16
  15772. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  15773. - Refuse relay cells that claim to have a length larger than the
  15774. maximum allowed. This prevents a potential attack that could read
  15775. arbitrary memory (e.g. keys) from an exit server's process
  15776. (CVE-2005-2050).
  15777. Changes in version 0.1.0.10 - 2005-06-14
  15778. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  15779. libevent before 1.1a.
  15780. Changes in version 0.1.0.9-rc - 2005-06-09
  15781. o Bugfixes:
  15782. - Reset buf->highwater every time buf_shrink() is called, not just on
  15783. a successful shrink. This was causing significant memory bloat.
  15784. - Fix buffer overflow when checking hashed passwords.
  15785. - Security fix: if seeding the RNG on Win32 fails, quit.
  15786. - Allow seeding the RNG on Win32 even when you're not running as
  15787. Administrator.
  15788. - Disable threading on Solaris too. Something is wonky with it,
  15789. cpuworkers, and reentrant libs.
  15790. - Reenable the part of the code that tries to flush as soon as an
  15791. OR outbuf has a full TLS record available. Perhaps this will make
  15792. OR outbufs not grow as huge except in rare cases, thus saving lots
  15793. of CPU time plus memory.
  15794. - Reject malformed .onion addresses rather then passing them on as
  15795. normal web requests.
  15796. - Adapt patch from Adam Langley: fix possible memory leak in
  15797. tor_lookup_hostname().
  15798. - Initialize libevent later in the startup process, so the logs are
  15799. already established by the time we start logging libevent warns.
  15800. - Use correct errno on win32 if libevent fails.
  15801. - Check and warn about known-bad/slow libevent versions.
  15802. - Pay more attention to the ClientOnly config option.
  15803. - Have torctl.in/tor.sh.in check for location of su binary (needed
  15804. on FreeBSD)
  15805. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  15806. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  15807. HttpProxyAuthenticator
  15808. - Stop warning about sigpipes in the logs. We're going to
  15809. pretend that getting these occassionally is normal and fine.
  15810. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  15811. certain
  15812. installer screens; and don't put stuff into StartupItems unless
  15813. the user asks you to.
  15814. - Require servers that use the default dirservers to have public IP
  15815. addresses. We have too many servers that are configured with private
  15816. IPs and their admins never notice the log entries complaining that
  15817. their descriptors are being rejected.
  15818. - Add OSX uninstall instructions. An actual uninstall script will
  15819. come later.
  15820. Changes in version 0.1.0.8-rc - 2005-05-23
  15821. o Bugfixes:
  15822. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  15823. panics. Disable kqueue on all OS X Tors.
  15824. - Fix RPM: remove duplicate line accidentally added to the rpm
  15825. spec file.
  15826. - Disable threads on openbsd too, since its gethostaddr is not
  15827. reentrant either.
  15828. - Tolerate libevent 0.8 since it still works, even though it's
  15829. ancient.
  15830. - Enable building on Red Hat 9.0 again.
  15831. - Allow the middle hop of the testing circuit to be running any
  15832. version, now that most of them have the bugfix to let them connect
  15833. to unknown servers. This will allow reachability testing to work
  15834. even when 0.0.9.7-0.0.9.9 become obsolete.
  15835. - Handle relay cells with rh.length too large. This prevents
  15836. a potential attack that could read arbitrary memory (maybe even
  15837. keys) from the exit server's process.
  15838. - We screwed up the dirport reachability testing when we don't yet
  15839. have a cached version of the directory. Hopefully now fixed.
  15840. - Clean up router_load_single_router() (used by the controller),
  15841. so it doesn't seg fault on error.
  15842. - Fix a minor memory leak when somebody establishes an introduction
  15843. point at your Tor server.
  15844. - If a socks connection ends because read fails, don't warn that
  15845. you're not sending a socks reply back.
  15846. o Features:
  15847. - Add HttpProxyAuthenticator config option too, that works like
  15848. the HttpsProxyAuthenticator config option.
  15849. - Encode hashed controller passwords in hex instead of base64,
  15850. to make it easier to write controllers.
  15851. Changes in version 0.1.0.7-rc - 2005-05-17
  15852. o Bugfixes:
  15853. - Fix a bug in the OS X package installer that prevented it from
  15854. installing on Tiger.
  15855. - Fix a script bug in the OS X package installer that made it
  15856. complain during installation.
  15857. - Find libevent even if it's hiding in /usr/local/ and your
  15858. CFLAGS and LDFLAGS don't tell you to look there.
  15859. - Be able to link with libevent as a shared library (the default
  15860. after 1.0d), even if it's hiding in /usr/local/lib and even
  15861. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  15862. assuming you're running gcc. Otherwise fail and give a useful
  15863. error message.
  15864. - Fix a bug in the RPM packager: set home directory for _tor to
  15865. something more reasonable when first installing.
  15866. - Free a minor amount of memory that is still reachable on exit.
  15867. Changes in version 0.1.0.6-rc - 2005-05-14
  15868. o Bugfixes:
  15869. - Implement --disable-threads configure option. Disable threads on
  15870. netbsd by default, because it appears to have no reentrant resolver
  15871. functions.
  15872. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  15873. release (1.1) detects and disables kqueue if it's broken.
  15874. - Append default exit policy before checking for implicit internal
  15875. addresses. Now we don't log a bunch of complaints on startup
  15876. when using the default exit policy.
  15877. - Some people were putting "Address " in their torrc, and they had
  15878. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  15879. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  15880. LOCALSTATEDIR/tor instead.
  15881. - Fix fragmented-message bug in TorControl.py.
  15882. - Resolve a minor bug which would prevent unreachable dirports
  15883. from getting suppressed in the published descriptor.
  15884. - When the controller gave us a new descriptor, we weren't resolving
  15885. it immediately, so Tor would think its address was 0.0.0.0 until
  15886. we fetched a new directory.
  15887. - Fix an uppercase/lowercase case error in suppressing a bogus
  15888. libevent warning on some Linuxes.
  15889. o Features:
  15890. - Begin scrubbing sensitive strings from logs by default. Turn off
  15891. the config option SafeLogging if you need to do debugging.
  15892. - Switch to a new buffer management algorithm, which tries to avoid
  15893. reallocing and copying quite as much. In first tests it looks like
  15894. it uses *more* memory on average, but less cpu.
  15895. - First cut at support for "create-fast" cells. Clients can use
  15896. these when extending to their first hop, since the TLS already
  15897. provides forward secrecy and authentication. Not enabled on
  15898. clients yet.
  15899. - When dirservers refuse a router descriptor, we now log its
  15900. contactinfo, platform, and the poster's IP address.
  15901. - Call tor_free_all instead of connections_free_all after forking, to
  15902. save memory on systems that need to fork.
  15903. - Whine at you if you're a server and you don't set your contactinfo.
  15904. - Implement --verify-config command-line option to check if your torrc
  15905. is valid without actually launching Tor.
  15906. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  15907. rather than just rejecting it.
  15908. Changes in version 0.1.0.5-rc - 2005-04-27
  15909. o Bugfixes:
  15910. - Stop trying to print a null pointer if an OR conn fails because
  15911. we didn't like its cert.
  15912. o Features:
  15913. - Switch our internal buffers implementation to use a ring buffer,
  15914. to hopefully improve performance for fast servers a lot.
  15915. - Add HttpsProxyAuthenticator support (basic auth only), based
  15916. on patch from Adam Langley.
  15917. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  15918. the fast servers that have been joining lately.
  15919. - Give hidden service accesses extra time on the first attempt,
  15920. since 60 seconds is often only barely enough. This might improve
  15921. robustness more.
  15922. - Improve performance for dirservers: stop re-parsing the whole
  15923. directory every time you regenerate it.
  15924. - Add more debugging info to help us find the weird dns freebsd
  15925. pthreads bug; cleaner debug messages to help track future issues.
  15926. Changes in version 0.0.9.9 - 2005-04-23
  15927. o Bugfixes on 0.0.9.x:
  15928. - If unofficial Tor clients connect and send weird TLS certs, our
  15929. Tor server triggers an assert. This release contains a minimal
  15930. backport from the broader fix that we put into 0.1.0.4-rc.
  15931. Changes in version 0.1.0.4-rc - 2005-04-23
  15932. o Bugfixes:
  15933. - If unofficial Tor clients connect and send weird TLS certs, our
  15934. Tor server triggers an assert. Stop asserting, and start handling
  15935. TLS errors better in other situations too.
  15936. - When the controller asks us to tell it about all the debug-level
  15937. logs, it turns out we were generating debug-level logs while
  15938. telling it about them, which turns into a bad loop. Now keep
  15939. track of whether you're sending a debug log to the controller,
  15940. and don't log when you are.
  15941. - Fix the "postdescriptor" feature of the controller interface: on
  15942. non-complete success, only say "done" once.
  15943. o Features:
  15944. - Clients are now willing to load balance over up to 2mB, not 1mB,
  15945. of advertised bandwidth capacity.
  15946. - Add a NoPublish config option, so you can be a server (e.g. for
  15947. testing running Tor servers in other Tor networks) without
  15948. publishing your descriptor to the primary dirservers.
  15949. Changes in version 0.1.0.3-rc - 2005-04-08
  15950. o Improvements on 0.1.0.2-rc:
  15951. - Client now retries when streams end early for 'hibernating' or
  15952. 'resource limit' reasons, rather than failing them.
  15953. - More automated handling for dirserver operators:
  15954. - Automatically approve nodes running 0.1.0.2-rc or later,
  15955. now that the the reachability detection stuff is working.
  15956. - Now we allow two unverified servers with the same nickname
  15957. but different keys. But if a nickname is verified, only that
  15958. nickname+key are allowed.
  15959. - If you're an authdirserver connecting to an address:port,
  15960. and it's not the OR you were expecting, forget about that
  15961. descriptor. If he *was* the one you were expecting, then forget
  15962. about all other descriptors for that address:port.
  15963. - Allow servers to publish descriptors from 12 hours in the future.
  15964. Corollary: only whine about clock skew from the dirserver if
  15965. he's a trusted dirserver (since now even verified servers could
  15966. have quite wrong clocks).
  15967. - Adjust maximum skew and age for rendezvous descriptors: let skew
  15968. be 48 hours rather than 90 minutes.
  15969. - Efficiency improvements:
  15970. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  15971. it much faster to look up a circuit for each relay cell.
  15972. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  15973. since they're eating our cpu on exit nodes.
  15974. - Stop wasting time doing a case insensitive comparison for every
  15975. dns name every time we do any lookup. Canonicalize the names to
  15976. lowercase and be done with it.
  15977. - Start sending 'truncated' cells back rather than destroy cells,
  15978. if the circuit closes in front of you. This means we won't have
  15979. to abandon partially built circuits.
  15980. - Only warn once per nickname from add_nickname_list_to_smartlist
  15981. per failure, so an entrynode or exitnode choice that's down won't
  15982. yell so much.
  15983. - Put a note in the torrc about abuse potential with the default
  15984. exit policy.
  15985. - Revise control spec and implementation to allow all log messages to
  15986. be sent to controller with their severities intact (suggested by
  15987. Matt Edman). Update TorControl to handle new log event types.
  15988. - Provide better explanation messages when controller's POSTDESCRIPTOR
  15989. fails.
  15990. - Stop putting nodename in the Platform string in server descriptors.
  15991. It doesn't actually help, and it is confusing/upsetting some people.
  15992. o Bugfixes on 0.1.0.2-rc:
  15993. - We were printing the host mask wrong in exit policies in server
  15994. descriptors. This isn't a critical bug though, since we were still
  15995. obeying the exit policy internally.
  15996. - Fix Tor when compiled with libevent but without pthreads: move
  15997. connection_unregister() from _connection_free() to
  15998. connection_free().
  15999. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  16000. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  16001. when we look through the connection array, we'll find any of the
  16002. cpu/dnsworkers. This is no good.
  16003. o Bugfixes on 0.0.9.8:
  16004. - Fix possible bug on threading platforms (e.g. win32) which was
  16005. leaking a file descriptor whenever a cpuworker or dnsworker died.
  16006. - When using preferred entry or exit nodes, ignore whether the
  16007. circuit wants uptime or capacity. They asked for the nodes, they
  16008. get the nodes.
  16009. - chdir() to your datadirectory at the *end* of the daemonize process,
  16010. not the beginning. This was a problem because the first time you
  16011. run tor, if your datadir isn't there, and you have runasdaemon set
  16012. to 1, it will try to chdir to it before it tries to create it. Oops.
  16013. - Handle changed router status correctly when dirserver reloads
  16014. fingerprint file. We used to be dropping all unverified descriptors
  16015. right then. The bug was hidden because we would immediately
  16016. fetch a directory from another dirserver, which would include the
  16017. descriptors we just dropped.
  16018. - When we're connecting to an OR and he's got a different nickname/key
  16019. than we were expecting, only complain loudly if we're an OP or a
  16020. dirserver. Complaining loudly to the OR admins just confuses them.
  16021. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  16022. artificially capped at 500kB.
  16023. Changes in version 0.0.9.8 - 2005-04-07
  16024. o Bugfixes on 0.0.9.x:
  16025. - We have a bug that I haven't found yet. Sometimes, very rarely,
  16026. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  16027. thinks of itself as idle. This meant that no new circuits ever got
  16028. established. Here's a workaround to kill any cpuworker that's been
  16029. busy for more than 100 seconds.
  16030. Changes in version 0.1.0.2-rc - 2005-04-01
  16031. o Bugfixes on 0.1.0.1-rc:
  16032. - Fixes on reachability detection:
  16033. - Don't check for reachability while hibernating.
  16034. - If ORPort is reachable but DirPort isn't, still publish the
  16035. descriptor, but zero out DirPort until it's found reachable.
  16036. - When building testing circs for ORPort testing, use only
  16037. high-bandwidth nodes, so fewer circuits fail.
  16038. - Complain about unreachable ORPort separately from unreachable
  16039. DirPort, so the user knows what's going on.
  16040. - Make sure we only conclude ORPort reachability if we didn't
  16041. initiate the conn. Otherwise we could falsely conclude that
  16042. we're reachable just because we connected to the guy earlier
  16043. and he used that same pipe to extend to us.
  16044. - Authdirservers shouldn't do ORPort reachability detection,
  16045. since they're in clique mode, so it will be rare to find a
  16046. server not already connected to them.
  16047. - When building testing circuits, always pick middle hops running
  16048. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  16049. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  16050. obsolete.)
  16051. - When we decide we're reachable, actually publish our descriptor
  16052. right then.
  16053. - Fix bug in redirectstream in the controller.
  16054. - Fix the state descriptor strings so logs don't claim edge streams
  16055. are in a different state than they actually are.
  16056. - Use recent libevent features when possible (this only really affects
  16057. win32 and osx right now, because the new libevent with these
  16058. features hasn't been released yet). Add code to suppress spurious
  16059. libevent log msgs.
  16060. - Prevent possible segfault in connection_close_unattached_ap().
  16061. - Fix newlines on torrc in win32.
  16062. - Improve error msgs when tor-resolve fails.
  16063. o Improvements on 0.0.9.x:
  16064. - New experimental script tor/contrib/ExerciseServer.py (needs more
  16065. work) that uses the controller interface to build circuits and
  16066. fetch pages over them. This will help us bootstrap servers that
  16067. have lots of capacity but haven't noticed it yet.
  16068. - New experimental script tor/contrib/PathDemo.py (needs more work)
  16069. that uses the controller interface to let you choose whole paths
  16070. via addresses like
  16071. "<hostname>.<path,separated by dots>.<length of path>.path"
  16072. - When we've connected to an OR and handshaked but didn't like
  16073. the result, we were closing the conn without sending destroy
  16074. cells back for pending circuits. Now send those destroys.
  16075. Changes in version 0.0.9.7 - 2005-04-01
  16076. o Bugfixes on 0.0.9.x:
  16077. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  16078. - Compare identity to identity, not to nickname, when extending to
  16079. a router not already in the directory. This was preventing us from
  16080. extending to unknown routers. Oops.
  16081. - Make sure to create OS X Tor user in <500 range, so we aren't
  16082. creating actual system users.
  16083. - Note where connection-that-hasn't-sent-end was marked, and fix
  16084. a few really loud instances of this harmless bug (it's fixed more
  16085. in 0.1.0.x).
  16086. Changes in version 0.1.0.1-rc - 2005-03-28
  16087. o New features:
  16088. - Add reachability testing. Your Tor server will automatically try
  16089. to see if its ORPort and DirPort are reachable from the outside,
  16090. and it won't upload its descriptor until it decides they are.
  16091. - Handle unavailable hidden services better. Handle slow or busy
  16092. hidden services better.
  16093. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  16094. config option.
  16095. - New exit policy: accept most low-numbered ports, rather than
  16096. rejecting most low-numbered ports.
  16097. - More Tor controller support (still experimental). See
  16098. http://tor.eff.org/doc/control-spec.txt for all the new features,
  16099. including signals to emulate unix signals from any platform;
  16100. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  16101. closestream; closecircuit; etc.
  16102. - Make nt services work and start on startup on win32 (based on
  16103. patch by Matt Edman).
  16104. - Add a new AddressMap config directive to rewrite incoming socks
  16105. addresses. This lets you, for example, declare an implicit
  16106. required exit node for certain sites.
  16107. - Add a new TrackHostExits config directive to trigger addressmaps
  16108. for certain incoming socks addresses -- for sites that break when
  16109. your exit keeps changing (based on patch by Mike Perry).
  16110. - Redo the client-side dns cache so it's just an addressmap too.
  16111. - Notice when our IP changes, and reset stats/uptime/reachability.
  16112. - When an application is using socks5, give him the whole variety of
  16113. potential socks5 responses (connect refused, host unreachable, etc),
  16114. rather than just "success" or "failure".
  16115. - A more sane version numbering system. See
  16116. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  16117. - New contributed script "exitlist": a simple python script to
  16118. parse directories and find Tor nodes that exit to listed
  16119. addresses/ports.
  16120. - New contributed script "privoxy-tor-toggle" to toggle whether
  16121. Privoxy uses Tor. Seems to be configured for Debian by default.
  16122. - Report HTTP reasons to client when getting a response from directory
  16123. servers -- so you can actually know what went wrong.
  16124. - New config option MaxAdvertisedBandwidth which lets you advertise
  16125. a low bandwidthrate (to not attract as many circuits) while still
  16126. allowing a higher bandwidthrate in reality.
  16127. o Robustness/stability fixes:
  16128. - Make Tor use Niels Provos's libevent instead of its current
  16129. poll-but-sometimes-select mess. This will let us use faster async
  16130. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  16131. on Windows too.
  16132. - pthread support now too. This was forced because when we forked,
  16133. we ended up wasting a lot of duplicate ram over time. Also switch
  16134. to foo_r versions of some library calls to allow reentry and
  16135. threadsafeness.
  16136. - Better handling for heterogeneous / unreliable nodes:
  16137. - Annotate circuits w/ whether they aim to contain high uptime nodes
  16138. and/or high capacity nodes. When building circuits, choose
  16139. appropriate nodes.
  16140. - This means that every single node in an intro rend circuit,
  16141. not just the last one, will have a minimum uptime.
  16142. - New config option LongLivedPorts to indicate application streams
  16143. that will want high uptime circuits.
  16144. - Servers reset uptime when a dir fetch entirely fails. This
  16145. hopefully reflects stability of the server's network connectivity.
  16146. - If somebody starts his tor server in Jan 2004 and then fixes his
  16147. clock, don't make his published uptime be a year.
  16148. - Reset published uptime when you wake up from hibernation.
  16149. - Introduce a notion of 'internal' circs, which are chosen without
  16150. regard to the exit policy of the last hop. Intro and rendezvous
  16151. circs must be internal circs, to avoid leaking information. Resolve
  16152. and connect streams can use internal circs if they want.
  16153. - New circuit pooling algorithm: make sure to have enough circs around
  16154. to satisfy any predicted ports, and also make sure to have 2 internal
  16155. circs around if we've required internal circs lately (and with high
  16156. uptime if we've seen that lately too).
  16157. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  16158. which describes how often we retry making new circuits if current
  16159. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  16160. how long we're willing to make use of an already-dirty circuit.
  16161. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  16162. circ as necessary, if there are any completed ones lying around
  16163. when we try to launch one.
  16164. - Make hidden services try to establish a rendezvous for 30 seconds,
  16165. rather than for n (where n=3) attempts to build a circuit.
  16166. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  16167. "ShutdownWaitLength".
  16168. - Try to be more zealous about calling connection_edge_end when
  16169. things go bad with edge conns in connection.c.
  16170. - Revise tor-spec to add more/better stream end reasons.
  16171. - Revise all calls to connection_edge_end to avoid sending "misc",
  16172. and to take errno into account where possible.
  16173. o Bug fixes:
  16174. - Fix a race condition that can trigger an assert, when we have a
  16175. pending create cell and an OR connection fails right then.
  16176. - Fix several double-mark-for-close bugs, e.g. where we were finding
  16177. a conn for a cell even if that conn is already marked for close.
  16178. - Make sequence of log messages when starting on win32 with no config
  16179. file more reasonable.
  16180. - When choosing an exit node for a new non-internal circ, don't take
  16181. into account whether it'll be useful for any pending x.onion
  16182. addresses -- it won't.
  16183. - Turn addr_policy_compare from a tristate to a quadstate; this should
  16184. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  16185. for google.com" problem.
  16186. - Make "platform" string in descriptor more accurate for Win32 servers,
  16187. so it's not just "unknown platform".
  16188. - Fix an edge case in parsing config options (thanks weasel).
  16189. If they say "--" on the commandline, it's not an option.
  16190. - Reject odd-looking addresses at the client (e.g. addresses that
  16191. contain a colon), rather than having the server drop them because
  16192. they're malformed.
  16193. - tor-resolve requests were ignoring .exit if there was a working circuit
  16194. they could use instead.
  16195. - REUSEADDR on normal platforms means you can rebind to the port
  16196. right after somebody else has let it go. But REUSEADDR on win32
  16197. means to let you bind to the port _even when somebody else
  16198. already has it bound_! So, don't do that on Win32.
  16199. - Change version parsing logic: a version is "obsolete" if it is not
  16200. recommended and (1) there is a newer recommended version in the
  16201. same series, or (2) there are no recommended versions in the same
  16202. series, but there are some recommended versions in a newer series.
  16203. A version is "new" if it is newer than any recommended version in
  16204. the same series.
  16205. - Stop most cases of hanging up on a socks connection without sending
  16206. the socks reject.
  16207. o Helpful fixes:
  16208. - Require BandwidthRate to be at least 20kB/s for servers.
  16209. - When a dirserver causes you to give a warn, mention which dirserver
  16210. it was.
  16211. - New config option DirAllowPrivateAddresses for authdirservers.
  16212. Now by default they refuse router descriptors that have non-IP or
  16213. private-IP addresses.
  16214. - Stop publishing socksport in the directory, since it's not
  16215. actually meant to be public. For compatibility, publish a 0 there
  16216. for now.
  16217. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  16218. smart" value, that is low for servers and high for clients.
  16219. - If our clock jumps forward by 100 seconds or more, assume something
  16220. has gone wrong with our network and abandon all not-yet-used circs.
  16221. - Warn when exit policy implicitly allows local addresses.
  16222. - If we get an incredibly skewed timestamp from a dirserver mirror
  16223. that isn't a verified OR, don't warn -- it's probably him that's
  16224. wrong.
  16225. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  16226. cookies to disk and doesn't log each web request to disk. (Thanks
  16227. to Brett Carrington for pointing this out.)
  16228. - When a client asks us for a dir mirror and we don't have one,
  16229. launch an attempt to get a fresh one.
  16230. - If we're hibernating and we get a SIGINT, exit immediately.
  16231. - Add --with-dmalloc ./configure option, to track memory leaks.
  16232. - And try to free all memory on closing, so we can detect what
  16233. we're leaking.
  16234. - Cache local dns resolves correctly even when they're .exit
  16235. addresses.
  16236. - Give a better warning when some other server advertises an
  16237. ORPort that is actually an apache running ssl.
  16238. - Add "opt hibernating 1" to server descriptor to make it clearer
  16239. whether the server is hibernating.
  16240. Changes in version 0.0.9.6 - 2005-03-24
  16241. o Bugfixes on 0.0.9.x (crashes and asserts):
  16242. - Add new end stream reasons to maintainance branch. Fix bug where
  16243. reason (8) could trigger an assert. Prevent bug from recurring.
  16244. - Apparently win32 stat wants paths to not end with a slash.
  16245. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  16246. blowing away the circuit that conn->cpath_layer points to, then
  16247. checking to see if the circ is well-formed. Backport check to make
  16248. sure we dont use the cpath on a closed connection.
  16249. - Prevent circuit_resume_edge_reading_helper() from trying to package
  16250. inbufs for marked-for-close streams.
  16251. - Don't crash on hup if your options->address has become unresolvable.
  16252. - Some systems (like OS X) sometimes accept() a connection and tell
  16253. you the remote host is 0.0.0.0:0. If this happens, due to some
  16254. other mis-features, we get confused; so refuse the conn for now.
  16255. o Bugfixes on 0.0.9.x (other):
  16256. - Fix harmless but scary "Unrecognized content encoding" warn message.
  16257. - Add new stream error reason: TORPROTOCOL reason means "you are not
  16258. speaking a version of Tor I understand; say bye-bye to your stream."
  16259. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  16260. into the future, now that we are more tolerant of skew. This
  16261. resolves a bug where a Tor server would refuse to cache a directory
  16262. because all the directories it gets are too far in the future;
  16263. yet the Tor server never logs any complaints about clock skew.
  16264. - Mac packaging magic: make man pages useable, and do not overwrite
  16265. existing torrc files.
  16266. - Make OS X log happily to /var/log/tor/tor.log
  16267. Changes in version 0.0.9.5 - 2005-02-22
  16268. o Bugfixes on 0.0.9.x:
  16269. - Fix an assert race at exit nodes when resolve requests fail.
  16270. - Stop picking unverified dir mirrors--it only leads to misery.
  16271. - Patch from Matt Edman to make NT services work better. Service
  16272. support is still not compiled into the executable by default.
  16273. - Patch from Dmitri Bely so the Tor service runs better under
  16274. the win32 SYSTEM account.
  16275. - Make tor-resolve actually work (?) on Win32.
  16276. - Fix a sign bug when getrlimit claims to have 4+ billion
  16277. file descriptors available.
  16278. - Stop refusing to start when bandwidthburst == bandwidthrate.
  16279. - When create cells have been on the onion queue more than five
  16280. seconds, just send back a destroy and take them off the list.
  16281. Changes in version 0.0.9.4 - 2005-02-03
  16282. o Bugfixes on 0.0.9:
  16283. - Fix an assert bug that took down most of our servers: when
  16284. a server claims to have 1 GB of bandwidthburst, don't
  16285. freak out.
  16286. - Don't crash as badly if we have spawned the max allowed number
  16287. of dnsworkers, or we're out of file descriptors.
  16288. - Block more file-sharing ports in the default exit policy.
  16289. - MaxConn is now automatically set to the hard limit of max
  16290. file descriptors we're allowed (ulimit -n), minus a few for
  16291. logs, etc.
  16292. - Give a clearer message when servers need to raise their
  16293. ulimit -n when they start running out of file descriptors.
  16294. - SGI Compatibility patches from Jan Schaumann.
  16295. - Tolerate a corrupt cached directory better.
  16296. - When a dirserver hasn't approved your server, list which one.
  16297. - Go into soft hibernation after 95% of the bandwidth is used,
  16298. not 99%. This is especially important for daily hibernators who
  16299. have a small accounting max. Hopefully it will result in fewer
  16300. cut connections when the hard hibernation starts.
  16301. - Load-balance better when using servers that claim more than
  16302. 800kB/s of capacity.
  16303. - Make NT services work (experimental, only used if compiled in).
  16304. Changes in version 0.0.9.3 - 2005-01-21
  16305. o Bugfixes on 0.0.9:
  16306. - Backport the cpu use fixes from main branch, so busy servers won't
  16307. need as much processor time.
  16308. - Work better when we go offline and then come back, or when we
  16309. run Tor at boot before the network is up. We do this by
  16310. optimistically trying to fetch a new directory whenever an
  16311. application request comes in and we think we're offline -- the
  16312. human is hopefully a good measure of when the network is back.
  16313. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  16314. long as you keep using them; actually publish hidserv descriptors
  16315. shortly after they change, rather than waiting 20-40 minutes.
  16316. - Enable Mac startup script by default.
  16317. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  16318. - When you update AllowUnverifiedNodes or FirewallPorts via the
  16319. controller's setconf feature, we were always appending, never
  16320. resetting.
  16321. - When you update HiddenServiceDir via setconf, it was screwing up
  16322. the order of reading the lines, making it fail.
  16323. - Do not rewrite a cached directory back to the cache; otherwise we
  16324. will think it is recent and not fetch a newer one on startup.
  16325. - Workaround for webservers that lie about Content-Encoding: Tor
  16326. now tries to autodetect compressed directories and compression
  16327. itself. This lets us Proxypass dir fetches through apache.
  16328. Changes in version 0.0.9.2 - 2005-01-04
  16329. o Bugfixes on 0.0.9 (crashes and asserts):
  16330. - Fix an assert on startup when the disk is full and you're logging
  16331. to a file.
  16332. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  16333. style address, then we'd crash.
  16334. - Fix an assert trigger when the running-routers string we get from
  16335. a dirserver is broken.
  16336. - Make worker threads start and run on win32. Now win32 servers
  16337. may work better.
  16338. - Bandaid (not actually fix, but now it doesn't crash) an assert
  16339. where the dns worker dies mysteriously and the main Tor process
  16340. doesn't remember anything about the address it was resolving.
  16341. o Bugfixes on 0.0.9 (Win32):
  16342. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  16343. name out of the warning/assert messages.
  16344. - Fix a superficial "unhandled error on read" bug on win32.
  16345. - The win32 installer no longer requires a click-through for our
  16346. license, since our Free Software license grants rights but does not
  16347. take any away.
  16348. - Win32: When connecting to a dirserver fails, try another one
  16349. immediately. (This was already working for non-win32 Tors.)
  16350. - Stop trying to parse $HOME on win32 when hunting for default
  16351. DataDirectory.
  16352. - Make tor-resolve.c work on win32 by calling network_init().
  16353. o Bugfixes on 0.0.9 (other):
  16354. - Make 0.0.9.x build on Solaris again.
  16355. - Due to a fencepost error, we were blowing away the \n when reporting
  16356. confvalue items in the controller. So asking for multiple config
  16357. values at once couldn't work.
  16358. - When listing circuits that are pending on an opening OR connection,
  16359. if we're an OR we were listing circuits that *end* at us as
  16360. being pending on every listener, dns/cpu worker, etc. Stop that.
  16361. - Dirservers were failing to create 'running-routers' or 'directory'
  16362. strings if we had more than some threshold of routers. Fix them so
  16363. they can handle any number of routers.
  16364. - Fix a superficial "Duplicate mark for close" bug.
  16365. - Stop checking for clock skew for OR connections, even for servers.
  16366. - Fix a fencepost error that was chopping off the last letter of any
  16367. nickname that is the maximum allowed nickname length.
  16368. - Update URLs in log messages so they point to the new website.
  16369. - Fix a potential problem in mangling server private keys while
  16370. writing to disk (not triggered yet, as far as we know).
  16371. - Include the licenses for other free software we include in Tor,
  16372. now that we're shipping binary distributions more regularly.
  16373. Changes in version 0.0.9.1 - 2004-12-15
  16374. o Bugfixes on 0.0.9:
  16375. - Make hibernation actually work.
  16376. - Make HashedControlPassword config option work.
  16377. - When we're reporting event circuit status to a controller,
  16378. don't use the stream status code.
  16379. Changes in version 0.0.9 - 2004-12-12
  16380. o Cleanups:
  16381. - Clean up manpage and torrc.sample file.
  16382. - Clean up severities and text of log warnings.
  16383. o Mistakes:
  16384. - Make servers trigger an assert when they enter hibernation.
  16385. Changes in version 0.0.9rc7 - 2004-12-08
  16386. o Bugfixes on 0.0.9rc:
  16387. - Fix a stack-trashing crash when an exit node begins hibernating.
  16388. - Avoid looking at unallocated memory while considering which
  16389. ports we need to build circuits to cover.
  16390. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  16391. we shouldn't hold-open-until-flush if the eof arrived first.
  16392. - Fix a bug with init_cookie_authentication() in the controller.
  16393. - When recommending new-format log lines, if the upper bound is
  16394. LOG_ERR, leave it implicit.
  16395. o Bugfixes on 0.0.8.1:
  16396. - Fix a whole slew of memory leaks.
  16397. - Fix isspace() and friends so they still make Solaris happy
  16398. but also so they don't trigger asserts on win32.
  16399. - Fix parse_iso_time on platforms without strptime (eg win32).
  16400. - win32: tolerate extra "readable" events better.
  16401. - win32: when being multithreaded, leave parent fdarray open.
  16402. - Make unit tests work on win32.
  16403. Changes in version 0.0.9rc6 - 2004-12-06
  16404. o Bugfixes on 0.0.9pre:
  16405. - Clean up some more integer underflow opportunities (not exploitable
  16406. we think).
  16407. - While hibernating, hup should not regrow our listeners.
  16408. - Send an end to the streams we close when we hibernate, rather
  16409. than just chopping them off.
  16410. - React to eof immediately on non-open edge connections.
  16411. o Bugfixes on 0.0.8.1:
  16412. - Calculate timeout for waiting for a connected cell from the time
  16413. we sent the begin cell, not from the time the stream started. If
  16414. it took a long time to establish the circuit, we would time out
  16415. right after sending the begin cell.
  16416. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  16417. of * as always matching, so we were picking reject *:* nodes as
  16418. exit nodes too. Oops.
  16419. o Features:
  16420. - New circuit building strategy: keep a list of ports that we've
  16421. used in the past 6 hours, and always try to have 2 circuits open
  16422. or on the way that will handle each such port. Seed us with port
  16423. 80 so web users won't complain that Tor is "slow to start up".
  16424. - Make kill -USR1 dump more useful stats about circuits.
  16425. - When warning about retrying or giving up, print the address, so
  16426. the user knows which one it's talking about.
  16427. - If you haven't used a clean circuit in an hour, throw it away,
  16428. just to be on the safe side. (This means after 6 hours a totally
  16429. unused Tor client will have no circuits open.)
  16430. Changes in version 0.0.9rc5 - 2004-12-01
  16431. o Bugfixes on 0.0.8.1:
  16432. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  16433. - Let resolve conns retry/expire also, rather than sticking around
  16434. forever.
  16435. - If we are using select, make sure we stay within FD_SETSIZE.
  16436. o Bugfixes on 0.0.9pre:
  16437. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  16438. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  16439. finding it.
  16440. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  16441. instead. Impose minima and maxima for all *Period options; impose
  16442. even tighter maxima for fetching if we are a caching dirserver.
  16443. Clip rather than rejecting.
  16444. - Fetch cached running-routers from servers that serve it (that is,
  16445. authdirservers and servers running 0.0.9rc5-cvs or later.)
  16446. o Features:
  16447. - Accept *:706 (silc) in default exit policy.
  16448. - Implement new versioning format for post 0.1.
  16449. - Support "foo.nickname.exit" addresses, to let Alice request the
  16450. address "foo" as viewed by exit node "nickname". Based on a patch
  16451. by Geoff Goodell.
  16452. - Make tor --version --version dump the cvs Id of every file.
  16453. Changes in version 0.0.9rc4 - 2004-11-28
  16454. o Bugfixes on 0.0.8.1:
  16455. - Make windows sockets actually non-blocking (oops), and handle
  16456. win32 socket errors better.
  16457. o Bugfixes on 0.0.9rc1:
  16458. - Actually catch the -USR2 signal.
  16459. Changes in version 0.0.9rc3 - 2004-11-25
  16460. o Bugfixes on 0.0.8.1:
  16461. - Flush the log file descriptor after we print "Tor opening log file",
  16462. so we don't see those messages days later.
  16463. o Bugfixes on 0.0.9rc1:
  16464. - Make tor-resolve work again.
  16465. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  16466. - Fix an assert trigger for clients/servers handling resolves.
  16467. Changes in version 0.0.9rc2 - 2004-11-24
  16468. o Bugfixes on 0.0.9rc1:
  16469. - I broke socks5 support while fixing the eof bug.
  16470. - Allow unitless bandwidths and intervals; they default to bytes
  16471. and seconds.
  16472. - New servers don't start out hibernating; they are active until
  16473. they run out of bytes, so they have a better estimate of how
  16474. long it takes, and so their operators can know they're working.
  16475. Changes in version 0.0.9rc1 - 2004-11-23
  16476. o Bugfixes on 0.0.8.1:
  16477. - Finally fix a bug that's been plaguing us for a year:
  16478. With high load, circuit package window was reaching 0. Whenever
  16479. we got a circuit-level sendme, we were reading a lot on each
  16480. socket, but only writing out a bit. So we would eventually reach
  16481. eof. This would be noticed and acted on even when there were still
  16482. bytes sitting in the inbuf.
  16483. - When poll() is interrupted, we shouldn't believe the revents values.
  16484. o Bugfixes on 0.0.9pre6:
  16485. - Fix hibernate bug that caused pre6 to be broken.
  16486. - Don't keep rephist info for routers that haven't had activity for
  16487. 24 hours. (This matters now that clients have keys, since we track
  16488. them too.)
  16489. - Never call close_temp_logs while validating log options.
  16490. - Fix backslash-escaping on tor.sh.in and torctl.in.
  16491. o Features:
  16492. - Implement weekly/monthly/daily accounting: now you specify your
  16493. hibernation properties by
  16494. AccountingMax N bytes|KB|MB|GB|TB
  16495. AccountingStart day|week|month [day] HH:MM
  16496. Defaults to "month 1 0:00".
  16497. - Let bandwidth and interval config options be specified as 5 bytes,
  16498. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  16499. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  16500. get back to normal.)
  16501. - If your requested entry or exit node has advertised bandwidth 0,
  16502. pick it anyway.
  16503. - Be more greedy about filling up relay cells -- we try reading again
  16504. once we've processed the stuff we read, in case enough has arrived
  16505. to fill the last cell completely.
  16506. - Apply NT service patch from Osamu Fujino. Still needs more work.
  16507. Changes in version 0.0.9pre6 - 2004-11-15
  16508. o Bugfixes on 0.0.8.1:
  16509. - Fix assert failure on malformed socks4a requests.
  16510. - Use identity comparison, not nickname comparison, to choose which
  16511. half of circuit-ID-space each side gets to use. This is needed
  16512. because sometimes we think of a router as a nickname, and sometimes
  16513. as a hex ID, and we can't predict what the other side will do.
  16514. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  16515. write() call will fail and we handle it there.
  16516. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  16517. and smartlist_len, which are two major profiling offenders.
  16518. o Bugfixes on 0.0.9pre5:
  16519. - Fix a bug in read_all that was corrupting config files on windows.
  16520. - When we're raising the max number of open file descriptors to
  16521. 'unlimited', don't log that we just raised it to '-1'.
  16522. - Include event code with events, as required by control-spec.txt.
  16523. - Don't give a fingerprint when clients do --list-fingerprint:
  16524. it's misleading, because it will never be the same again.
  16525. - Stop using strlcpy in tor_strndup, since it was slowing us
  16526. down a lot.
  16527. - Remove warn on startup about missing cached-directory file.
  16528. - Make kill -USR1 work again.
  16529. - Hibernate if we start tor during the "wait for wakeup-time" phase
  16530. of an accounting interval. Log our hibernation plans better.
  16531. - Authoritative dirservers now also cache their directory, so they
  16532. have it on start-up.
  16533. o Features:
  16534. - Fetch running-routers; cache running-routers; compress
  16535. running-routers; serve compressed running-routers.z
  16536. - Add NSI installer script contributed by J Doe.
  16537. - Commit VC6 and VC7 workspace/project files.
  16538. - Commit a tor.spec for making RPM files, with help from jbash.
  16539. - Add contrib/torctl.in contributed by Glenn Fink.
  16540. - Implement the control-spec's SAVECONF command, to write your
  16541. configuration to torrc.
  16542. - Get cookie authentication for the controller closer to working.
  16543. - Include control-spec.txt in the tarball.
  16544. - When set_conf changes our server descriptor, upload a new copy.
  16545. But don't upload it too often if there are frequent changes.
  16546. - Document authentication config in man page, and document signals
  16547. we catch.
  16548. - Clean up confusing parts of man page and torrc.sample.
  16549. - Make expand_filename handle ~ and ~username.
  16550. - Use autoconf to enable largefile support where necessary. Use
  16551. ftello where available, since ftell can fail at 2GB.
  16552. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  16553. log more informatively.
  16554. - Give a slightly more useful output for "tor -h".
  16555. - Refuse application socks connections to port 0.
  16556. - Check clock skew for verified servers, but allow unverified
  16557. servers and clients to have any clock skew.
  16558. - Break DirFetchPostPeriod into:
  16559. - DirFetchPeriod for fetching full directory,
  16560. - StatusFetchPeriod for fetching running-routers,
  16561. - DirPostPeriod for posting server descriptor,
  16562. - RendPostPeriod for posting hidden service descriptors.
  16563. - Make sure the hidden service descriptors are at a random offset
  16564. from each other, to hinder linkability.
  16565. Changes in version 0.0.9pre5 - 2004-11-09
  16566. o Bugfixes on 0.0.9pre4:
  16567. - Fix a seg fault in unit tests (doesn't affect main program).
  16568. - Fix an assert bug where a hidden service provider would fail if
  16569. the first hop of his rendezvous circuit was down.
  16570. - Hidden service operators now correctly handle version 1 style
  16571. INTRODUCE1 cells (nobody generates them still, so not a critical
  16572. bug).
  16573. - If do_hup fails, actually notice.
  16574. - Handle more errnos from accept() without closing the listener.
  16575. Some OpenBSD machines were closing their listeners because
  16576. they ran out of file descriptors.
  16577. - Send resolve cells to exit routers that are running a new
  16578. enough version of the resolve code to work right.
  16579. - Better handling of winsock includes on non-MSV win32 compilers.
  16580. - Some people had wrapped their tor client/server in a script
  16581. that would restart it whenever it died. This did not play well
  16582. with our "shut down if your version is obsolete" code. Now people
  16583. don't fetch a new directory if their local cached version is
  16584. recent enough.
  16585. - Make our autogen.sh work on ksh as well as bash.
  16586. o Major Features:
  16587. - Hibernation: New config option "AccountingMaxKB" lets you
  16588. set how many KBytes per month you want to allow your server to
  16589. consume. Rather than spreading those bytes out evenly over the
  16590. month, we instead hibernate for some of the month and pop up
  16591. at a deterministic time, work until the bytes are consumed, then
  16592. hibernate again. Config option "MonthlyAccountingStart" lets you
  16593. specify which day of the month your billing cycle starts on.
  16594. - Control interface: a separate program can now talk to your
  16595. client/server over a socket, and get/set config options, receive
  16596. notifications of circuits and streams starting/finishing/dying,
  16597. bandwidth used, etc. The next step is to get some GUIs working.
  16598. Let us know if you want to help out. See doc/control-spec.txt .
  16599. - Ship a contrib/tor-control.py as an example script to interact
  16600. with the control port.
  16601. - "tor --hash-password zzyxz" will output a salted password for
  16602. use in authenticating to the control interface.
  16603. - New log format in config:
  16604. "Log minsev[-maxsev] stdout|stderr|syslog" or
  16605. "Log minsev[-maxsev] file /var/foo"
  16606. o Minor Features:
  16607. - DirPolicy config option, to let people reject incoming addresses
  16608. from their dirserver.
  16609. - "tor --list-fingerprint" will list your identity key fingerprint
  16610. and then exit.
  16611. - Add "pass" target for RedirectExit, to make it easier to break
  16612. out of a sequence of RedirectExit rules.
  16613. - Clients now generate a TLS cert too, in preparation for having
  16614. them act more like real nodes.
  16615. - Ship src/win32/ in the tarball, so people can use it to build.
  16616. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  16617. is broken.
  16618. - New "router-status" line in directory, to better bind each verified
  16619. nickname to its identity key.
  16620. - Deprecate unofficial config option abbreviations, and abbreviations
  16621. not on the command line.
  16622. - Add a pure-C tor-resolve implementation.
  16623. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  16624. 1024) file descriptors.
  16625. o Code security improvements, inspired by Ilja:
  16626. - Replace sprintf with snprintf. (I think they were all safe, but
  16627. hey.)
  16628. - Replace strcpy/strncpy with strlcpy in more places.
  16629. - Avoid strcat; use snprintf or strlcat instead.
  16630. - snprintf wrapper with consistent (though not C99) overflow behavior.
  16631. Changes in version 0.0.9pre4 - 2004-10-17
  16632. o Bugfixes on 0.0.9pre3:
  16633. - If the server doesn't specify an exit policy, use the real default
  16634. exit policy, not reject *:*.
  16635. - Ignore fascistfirewall when uploading/downloading hidden service
  16636. descriptors, since we go through Tor for those; and when using
  16637. an HttpProxy, since we assume it can reach them all.
  16638. - When looking for an authoritative dirserver, use only the ones
  16639. configured at boot. Don't bother looking in the directory.
  16640. - The rest of the fix for get_default_conf_file() on older win32.
  16641. - Make 'Routerfile' config option obsolete.
  16642. o Features:
  16643. - New 'MyFamily nick1,...' config option for a server to
  16644. specify other servers that shouldn't be used in the same circuit
  16645. with it. Only believed if nick1 also specifies us.
  16646. - New 'NodeFamily nick1,nick2,...' config option for a client to
  16647. specify nodes that it doesn't want to use in the same circuit.
  16648. - New 'Redirectexit pattern address:port' config option for a
  16649. server to redirect exit connections, e.g. to a local squid.
  16650. Changes in version 0.0.9pre3 - 2004-10-13
  16651. o Bugfixes on 0.0.8.1:
  16652. - Better torrc example lines for dirbindaddress and orbindaddress.
  16653. - Improved bounds checking on parsed ints (e.g. config options and
  16654. the ones we find in directories.)
  16655. - Better handling of size_t vs int, so we're more robust on 64
  16656. bit platforms.
  16657. - Fix the rest of the bug where a newly started OR would appear
  16658. as unverified even after we've added his fingerprint and hupped
  16659. the dirserver.
  16660. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  16661. close it without sending back an end. So 'connection refused'
  16662. would simply be ignored and the user would get no response.
  16663. o Bugfixes on 0.0.9pre2:
  16664. - Serving the cached-on-disk directory to people is bad. We now
  16665. provide no directory until we've fetched a fresh one.
  16666. - Workaround for bug on windows where cached-directories get crlf
  16667. corruption.
  16668. - Make get_default_conf_file() work on older windows too.
  16669. - If we write a *:* exit policy line in the descriptor, don't write
  16670. any more exit policy lines.
  16671. o Features:
  16672. - Use only 0.0.9pre1 and later servers for resolve cells.
  16673. - Make the dirservers file obsolete.
  16674. - Include a dir-signing-key token in directories to tell the
  16675. parsing entity which key is being used to sign.
  16676. - Remove the built-in bulky default dirservers string.
  16677. - New config option "Dirserver %s:%d [fingerprint]", which can be
  16678. repeated as many times as needed. If no dirservers specified,
  16679. default to moria1,moria2,tor26.
  16680. - Make moria2 advertise a dirport of 80, so people behind firewalls
  16681. will be able to get a directory.
  16682. - Http proxy support
  16683. - Dirservers translate requests for http://%s:%d/x to /x
  16684. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  16685. be routed through this host.
  16686. - Clients ask for /tor/x rather than /x for new enough dirservers.
  16687. This way we can one day coexist peacefully with apache.
  16688. - Clients specify a "Host: %s%d" http header, to be compatible
  16689. with more proxies, and so running squid on an exit node can work.
  16690. Changes in version 0.0.8.1 - 2004-10-13
  16691. o Bugfixes:
  16692. - Fix a seg fault that can be triggered remotely for Tor
  16693. clients/servers with an open dirport.
  16694. - Fix a rare assert trigger, where routerinfos for entries in
  16695. our cpath would expire while we're building the path.
  16696. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16697. - Fix a rare seg fault for people running hidden services on
  16698. intermittent connections.
  16699. - Fix a bug in parsing opt keywords with objects.
  16700. - Fix a stale pointer assert bug when a stream detaches and
  16701. reattaches.
  16702. - Fix a string format vulnerability (probably not exploitable)
  16703. in reporting stats locally.
  16704. - Fix an assert trigger: sometimes launching circuits can fail
  16705. immediately, e.g. because too many circuits have failed recently.
  16706. - Fix a compile warning on 64 bit platforms.
  16707. Changes in version 0.0.9pre2 - 2004-10-03
  16708. o Bugfixes:
  16709. - Make fetching a cached directory work for 64-bit platforms too.
  16710. - Make zlib.h a required header, not an optional header.
  16711. Changes in version 0.0.9pre1 - 2004-10-01
  16712. o Bugfixes:
  16713. - Stop using separate defaults for no-config-file and
  16714. empty-config-file. Now you have to explicitly turn off SocksPort,
  16715. if you don't want it open.
  16716. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16717. - Improve man page to mention more of the 0.0.8 features.
  16718. - Fix a rare seg fault for people running hidden services on
  16719. intermittent connections.
  16720. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  16721. happier.
  16722. - Fix more dns related bugs: send back resolve_failed and end cells
  16723. more reliably when the resolve fails, rather than closing the
  16724. circuit and then trying to send the cell. Also attach dummy resolve
  16725. connections to a circuit *before* calling dns_resolve(), to fix
  16726. a bug where cached answers would never be sent in RESOLVED cells.
  16727. - When we run out of disk space, or other log writing error, don't
  16728. crash. Just stop logging to that log and continue.
  16729. - We were starting to daemonize before we opened our logs, so if
  16730. there were any problems opening logs, we would complain to stderr,
  16731. which wouldn't work, and then mysteriously exit.
  16732. - Fix a rare bug where sometimes a verified OR would connect to us
  16733. before he'd uploaded his descriptor, which would cause us to
  16734. assign conn->nickname as though he's unverified. Now we look through
  16735. the fingerprint list to see if he's there.
  16736. - Fix a rare assert trigger, where routerinfos for entries in
  16737. our cpath would expire while we're building the path.
  16738. o Features:
  16739. - Clients can ask dirservers for /dir.z to get a compressed version
  16740. of the directory. Only works for servers running 0.0.9, of course.
  16741. - Make clients cache directories and use them to seed their router
  16742. lists at startup. This means clients have a datadir again.
  16743. - Configuration infrastructure support for warning on obsolete
  16744. options.
  16745. - Respond to content-encoding headers by trying to uncompress as
  16746. appropriate.
  16747. - Reply with a deflated directory when a client asks for "dir.z".
  16748. We could use allow-encodings instead, but allow-encodings isn't
  16749. specified in HTTP 1.0.
  16750. - Raise the max dns workers from 50 to 100.
  16751. - Discourage people from setting their dirfetchpostperiod more often
  16752. than once per minute.
  16753. - Protect dirservers from overzealous descriptor uploading -- wait
  16754. 10 seconds after directory gets dirty, before regenerating.
  16755. Changes in version 0.0.8 - 2004-08-25
  16756. o Port it to SunOS 5.9 / Athena
  16757. Changes in version 0.0.8rc2 - 2004-08-20
  16758. o Make it compile on cygwin again.
  16759. o When picking unverified routers, skip those with low uptime and/or
  16760. low bandwidth, depending on what properties you care about.
  16761. Changes in version 0.0.8rc1 - 2004-08-18
  16762. o Changes from 0.0.7.3:
  16763. - Bugfixes:
  16764. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  16765. don't put it into the client dns cache.
  16766. - If a begin failed due to exit policy, but we believe the IP address
  16767. should have been allowed, switch that router to exitpolicy reject *:*
  16768. until we get our next directory.
  16769. - Features:
  16770. - Clients choose nodes proportional to advertised bandwidth.
  16771. - Avoid using nodes with low uptime as introduction points.
  16772. - Handle servers with dynamic IP addresses: don't replace
  16773. options->Address with the resolved one at startup, and
  16774. detect our address right before we make a routerinfo each time.
  16775. - 'FascistFirewall' option to pick dirservers and ORs on specific
  16776. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  16777. which ports are open. (Defaults to 80,443)
  16778. - Be more aggressive about trying to make circuits when the network
  16779. has changed (e.g. when you unsuspend your laptop).
  16780. - Check for time skew on http headers; report date in response to
  16781. "GET /".
  16782. - If the entrynode config line has only one node, don't pick it as
  16783. an exitnode.
  16784. - Add strict{entry|exit}nodes config options. If set to 1, then
  16785. we refuse to build circuits that don't include the specified entry
  16786. or exit nodes.
  16787. - OutboundBindAddress config option, to bind to a specific
  16788. IP address for outgoing connect()s.
  16789. - End truncated log entries (e.g. directories) with "[truncated]".
  16790. o Patches to 0.0.8preX:
  16791. - Bugfixes:
  16792. - Patches to compile and run on win32 again (maybe)?
  16793. - Fix crash when looking for ~/.torrc with no $HOME set.
  16794. - Fix a race bug in the unit tests.
  16795. - Handle verified/unverified name collisions better when new
  16796. routerinfo's arrive in a directory.
  16797. - Sometimes routers were getting entered into the stats before
  16798. we'd assigned their identity_digest. Oops.
  16799. - Only pick and establish intro points after we've gotten a
  16800. directory.
  16801. - Features:
  16802. - AllowUnverifiedNodes config option to let circuits choose no-name
  16803. routers in entry,middle,exit,introduction,rendezvous positions.
  16804. Allow middle and rendezvous positions by default.
  16805. - Add a man page for tor-resolve.
  16806. Changes in version 0.0.7.3 - 2004-08-12
  16807. o Stop dnsworkers from triggering an assert failure when you
  16808. ask them to resolve the host "".
  16809. Changes in version 0.0.8pre3 - 2004-08-09
  16810. o Changes from 0.0.7.2:
  16811. - Allow multiple ORs with same nickname in routerlist -- now when
  16812. people give us one identity key for a nickname, then later
  16813. another, we don't constantly complain until the first expires.
  16814. - Remember used bandwidth (both in and out), and publish 15-minute
  16815. snapshots for the past day into our descriptor.
  16816. - You can now fetch $DIRURL/running-routers to get just the
  16817. running-routers line, not the whole descriptor list. (But
  16818. clients don't use this yet.)
  16819. - When people mistakenly use Tor as an http proxy, point them
  16820. at the tor-doc.html rather than the INSTALL.
  16821. - Remove our mostly unused -- and broken -- hex_encode()
  16822. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  16823. for pointing out this bug.)
  16824. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  16825. fewer problems with people using the wrong key.
  16826. - Change the default exit policy to reject the default edonkey,
  16827. kazaa, gnutella ports.
  16828. - Add replace_file() to util.[ch] to handle win32's rename().
  16829. o Changes from 0.0.8preX:
  16830. - Fix two bugs in saving onion keys to disk when rotating, so
  16831. hopefully we'll get fewer people using old onion keys.
  16832. - Fix an assert error that was making SocksPolicy not work.
  16833. - Be willing to expire routers that have an open dirport -- it's
  16834. just the authoritative dirservers we want to not forget.
  16835. - Reject tor-resolve requests for .onion addresses early, so we
  16836. don't build a whole rendezvous circuit and then fail.
  16837. - When you're warning a server that he's unverified, don't cry
  16838. wolf unpredictably.
  16839. - Fix a race condition: don't try to extend onto a connection
  16840. that's still handshaking.
  16841. - For servers in clique mode, require the conn to be open before
  16842. you'll choose it for your path.
  16843. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  16844. end relay cell, etc.
  16845. - Measure bandwidth capacity over the last 24 hours, not just 12
  16846. - Bugfix: authoritative dirservers were making and signing a new
  16847. directory for each client, rather than reusing the cached one.
  16848. Changes in version 0.0.8pre2 - 2004-08-04
  16849. o Changes from 0.0.7.2:
  16850. - Security fixes:
  16851. - Check directory signature _before_ you decide whether you're
  16852. you're running an obsolete version and should exit.
  16853. - Check directory signature _before_ you parse the running-routers
  16854. list to decide who's running or verified.
  16855. - Bugfixes and features:
  16856. - Check return value of fclose while writing to disk, so we don't
  16857. end up with broken files when servers run out of disk space.
  16858. - Log a warning if the user uses an unsafe socks variant, so people
  16859. are more likely to learn about privoxy or socat.
  16860. - Dirservers now include RFC1123-style dates in the HTTP headers,
  16861. which one day we will use to better detect clock skew.
  16862. o Changes from 0.0.8pre1:
  16863. - Make it compile without warnings again on win32.
  16864. - Log a warning if you're running an unverified server, to let you
  16865. know you might want to get it verified.
  16866. - Only pick a default nickname if you plan to be a server.
  16867. Changes in version 0.0.8pre1 - 2004-07-23
  16868. o Bugfixes:
  16869. - Made our unit tests compile again on OpenBSD 3.5, and tor
  16870. itself compile again on OpenBSD on a sparc64.
  16871. - We were neglecting milliseconds when logging on win32, so
  16872. everything appeared to happen at the beginning of each second.
  16873. o Protocol changes:
  16874. - 'Extend' relay cell payloads now include the digest of the
  16875. intended next hop's identity key. Now we can verify that we're
  16876. extending to the right router, and also extend to routers we
  16877. hadn't heard of before.
  16878. o Features:
  16879. - Tor nodes can now act as relays (with an advertised ORPort)
  16880. without being manually verified by the dirserver operators.
  16881. - Uploaded descriptors of unverified routers are now accepted
  16882. by the dirservers, and included in the directory.
  16883. - Verified routers are listed by nickname in the running-routers
  16884. list; unverified routers are listed as "$<fingerprint>".
  16885. - We now use hash-of-identity-key in most places rather than
  16886. nickname or addr:port, for improved security/flexibility.
  16887. - To avoid Sybil attacks, paths still use only verified servers.
  16888. But now we have a chance to play around with hybrid approaches.
  16889. - Nodes track bandwidth usage to estimate capacity (not used yet).
  16890. - ClientOnly option for nodes that never want to become servers.
  16891. - Directory caching.
  16892. - "AuthoritativeDir 1" option for the official dirservers.
  16893. - Now other nodes (clients and servers) will cache the latest
  16894. directory they've pulled down.
  16895. - They can enable their DirPort to serve it to others.
  16896. - Clients will pull down a directory from any node with an open
  16897. DirPort, and check the signature/timestamp correctly.
  16898. - Authoritative dirservers now fetch directories from other
  16899. authdirservers, to stay better synced.
  16900. - Running-routers list tells who's down also, along with noting
  16901. if they're verified (listed by nickname) or unverified (listed
  16902. by hash-of-key).
  16903. - Allow dirservers to serve running-router list separately.
  16904. This isn't used yet.
  16905. - ORs connect-on-demand to other ORs
  16906. - If you get an extend cell to an OR you're not connected to,
  16907. connect, handshake, and forward the create cell.
  16908. - The authoritative dirservers stay connected to everybody,
  16909. and everybody stays connected to 0.0.7 servers, but otherwise
  16910. clients/servers expire unused connections after 5 minutes.
  16911. - When servers get a sigint, they delay 30 seconds (refusing new
  16912. connections) then exit. A second sigint causes immediate exit.
  16913. - File and name management:
  16914. - Look for .torrc if no CONFDIR "torrc" is found.
  16915. - If no datadir is defined, then choose, make, and secure ~/.tor
  16916. as datadir.
  16917. - If torrc not found, exitpolicy reject *:*.
  16918. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  16919. - If no nickname is defined, derive default from hostname.
  16920. - Rename secret key files, e.g. identity.key -> secret_id_key,
  16921. to discourage people from mailing their identity key to tor-ops.
  16922. - Refuse to build a circuit before the directory has arrived --
  16923. it won't work anyway, since you won't know the right onion keys
  16924. to use.
  16925. - Try other dirservers immediately if the one you try is down. This
  16926. should tolerate down dirservers better now.
  16927. - Parse tor version numbers so we can do an is-newer-than check
  16928. rather than an is-in-the-list check.
  16929. - New socks command 'resolve', to let us shim gethostbyname()
  16930. locally.
  16931. - A 'tor_resolve' script to access the socks resolve functionality.
  16932. - A new socks-extensions.txt doc file to describe our
  16933. interpretation and extensions to the socks protocols.
  16934. - Add a ContactInfo option, which gets published in descriptor.
  16935. - Publish OR uptime in descriptor (and thus in directory) too.
  16936. - Write tor version at the top of each log file
  16937. - New docs in the tarball:
  16938. - tor-doc.html.
  16939. - Document that you should proxy your SSL traffic too.
  16940. Changes in version 0.0.7.2 - 2004-07-07
  16941. o A better fix for the 0.0.0.0 problem, that will hopefully
  16942. eliminate the remaining related assertion failures.
  16943. Changes in version 0.0.7.1 - 2004-07-04
  16944. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  16945. since internally we use 0.0.0.0 to signify "not yet resolved".
  16946. Changes in version 0.0.7 - 2004-06-07
  16947. o Updated the man page to reflect the new features.
  16948. Changes in version 0.0.7rc2 - 2004-06-06
  16949. o Changes from 0.0.7rc1:
  16950. - Make it build on Win32 again.
  16951. o Changes from 0.0.6.2:
  16952. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  16953. settings too.
  16954. Changes in version 0.0.7rc1 - 2004-06-02
  16955. o Bugfixes:
  16956. - On sighup, we were adding another log without removing the first
  16957. one. So log messages would get duplicated n times for n sighups.
  16958. - Several cases of using a connection after we'd freed it. The
  16959. problem was that connections that are pending resolve are in both
  16960. the pending_resolve tree, and also the circuit's resolving_streams
  16961. list. When you want to remove one, you must remove it from both.
  16962. - Fix a double-mark-for-close where an end cell arrived for a
  16963. resolving stream, and then the resolve failed.
  16964. - Check directory signatures based on name of signer, not on whom
  16965. we got the directory from. This will let us cache directories more
  16966. easily.
  16967. o Features:
  16968. - Crank up some of our constants to handle more users.
  16969. Changes in version 0.0.7pre1 - 2004-06-02
  16970. o Fixes for crashes and other obnoxious bugs:
  16971. - Fix an epipe bug: sometimes when directory connections failed
  16972. to connect, we would give them a chance to flush before closing
  16973. them.
  16974. - When we detached from a circuit because of resolvefailed, we
  16975. would immediately try the same circuit twice more, and then
  16976. give up on the resolve thinking we'd tried three different
  16977. exit nodes.
  16978. - Limit the number of intro circuits we'll attempt to build for a
  16979. hidden service per 15-minute period.
  16980. - Check recommended-software string *early*, before actually parsing
  16981. the directory. Thus we can detect an obsolete version and exit,
  16982. even if the new directory format doesn't parse.
  16983. o Fixes for security bugs:
  16984. - Remember which nodes are dirservers when you startup, and if a
  16985. random OR enables his dirport, don't automatically assume he's
  16986. a trusted dirserver.
  16987. o Other bugfixes:
  16988. - Directory connections were asking the wrong poll socket to
  16989. start writing, and not asking themselves to start writing.
  16990. - When we detached from a circuit because we sent a begin but
  16991. didn't get a connected, we would use it again the first time;
  16992. but after that we would correctly switch to a different one.
  16993. - Stop warning when the first onion decrypt attempt fails; they
  16994. will sometimes legitimately fail now that we rotate keys.
  16995. - Override unaligned-access-ok check when $host_cpu is ia64 or
  16996. arm. Apparently they allow it but the kernel whines.
  16997. - Dirservers try to reconnect periodically too, in case connections
  16998. have failed.
  16999. - Fix some memory leaks in directory servers.
  17000. - Allow backslash in Win32 filenames.
  17001. - Made Tor build complain-free on FreeBSD, hopefully without
  17002. breaking other BSD builds. We'll see.
  17003. o Features:
  17004. - Doxygen markup on all functions and global variables.
  17005. - Make directory functions update routerlist, not replace it. So
  17006. now directory disagreements are not so critical a problem.
  17007. - Remove the upper limit on number of descriptors in a dirserver's
  17008. directory (not that we were anywhere close).
  17009. - Allow multiple logfiles at different severity ranges.
  17010. - Allow *BindAddress to specify ":port" rather than setting *Port
  17011. separately. Allow multiple instances of each BindAddress config
  17012. option, so you can bind to multiple interfaces if you want.
  17013. - Allow multiple exit policy lines, which are processed in order.
  17014. Now we don't need that huge line with all the commas in it.
  17015. - Enable accept/reject policies on SOCKS connections, so you can bind
  17016. to 0.0.0.0 but still control who can use your OP.
  17017. Changes in version 0.0.6.2 - 2004-05-16
  17018. o Our integrity-checking digest was checking only the most recent cell,
  17019. not the previous cells like we'd thought.
  17020. Thanks to Stefan Mark for finding the flaw!
  17021. Changes in version 0.0.6.1 - 2004-05-06
  17022. o Fix two bugs in our AES counter-mode implementation (this affected
  17023. onion-level stream encryption, but not TLS-level). It turns
  17024. out we were doing something much more akin to a 16-character
  17025. polyalphabetic cipher. Oops.
  17026. Thanks to Stefan Mark for finding the flaw!
  17027. o Retire moria3 as a directory server, and add tor26 as a directory
  17028. server.
  17029. Changes in version 0.0.6 - 2004-05-02
  17030. [version bump only]
  17031. Changes in version 0.0.6rc4 - 2004-05-01
  17032. o Update the built-in dirservers list to use the new directory format
  17033. o Fix a rare seg fault: if a node offering a hidden service attempts
  17034. to build a circuit to Alice's rendezvous point and fails before it
  17035. reaches the last hop, it retries with a different circuit, but
  17036. then dies.
  17037. o Handle windows socket errors correctly.
  17038. Changes in version 0.0.6rc3 - 2004-04-28
  17039. o Don't expire non-general excess circuits (if we had enough
  17040. circuits open, we were expiring rendezvous circuits -- even
  17041. when they had a stream attached. oops.)
  17042. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  17043. o Better debugging for tls errors
  17044. o Some versions of openssl have an SSL_pending function that erroneously
  17045. returns bytes when there is a non-application record pending.
  17046. o Set Content-Type on the directory and hidserv descriptor.
  17047. o Remove IVs from cipher code, since AES-ctr has none.
  17048. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  17049. o We were using an array of length zero in a few places.
  17050. o win32's gethostbyname can't resolve an IP to an IP.
  17051. o win32's close can't close a socket.
  17052. Changes in version 0.0.6rc2 - 2004-04-26
  17053. o Fix a bug where we were closing tls connections intermittently.
  17054. It turns out openssl keeps its errors around -- so if an error
  17055. happens, and you don't ask about it, and then another openssl
  17056. operation happens and succeeds, and you ask if there was an error,
  17057. it tells you about the first error. Fun fun.
  17058. o Fix a bug that's been lurking since 27 may 03 (!)
  17059. When passing back a destroy cell, we would use the wrong circ id.
  17060. 'Mostly harmless', but still worth fixing.
  17061. o Since we don't support truncateds much, don't bother sending them;
  17062. just close the circ.
  17063. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  17064. o don't crash if a conn that sent a begin has suddenly lost its circuit
  17065. (this was quite rare).
  17066. Changes in version 0.0.6rc1 - 2004-04-25
  17067. o We now rotate link (tls context) keys and onion keys.
  17068. o CREATE cells now include oaep padding, so you can tell
  17069. if you decrypted them correctly.
  17070. o Add bandwidthburst to server descriptor.
  17071. o Directories now say which dirserver signed them.
  17072. o Use a tor_assert macro that logs failed assertions too.
  17073. Changes in version 0.0.6pre5 - 2004-04-18
  17074. o changes from 0.0.6pre4:
  17075. - make tor build on broken freebsd 5.2 installs
  17076. - fix a failed assert when you try an intro point, get a nack, and try
  17077. a second one and it works.
  17078. - when alice uses a port that the hidden service doesn't accept,
  17079. it now sends back an end cell (denied by exit policy). otherwise
  17080. alice would just have to wait to time out.
  17081. - fix another rare bug: when we had tried all the intro
  17082. points for a hidden service, we fetched the descriptor
  17083. again, but we left our introcirc thinking it had already
  17084. sent an intro, so it kept waiting for a response...
  17085. - bugfix: when you sleep your hidden-service laptop, as soon
  17086. as it wakes up it tries to upload a service descriptor, but
  17087. socketpair fails for some reason (localhost not up yet?).
  17088. now we simply give up on that upload, and we'll try again later.
  17089. i'd still like to find the bug though.
  17090. - if an intro circ waiting for an ack dies before getting one, then
  17091. count it as a nack
  17092. - we were reusing stale service descriptors and refetching usable
  17093. ones. oops.
  17094. Changes in version 0.0.6pre4 - 2004-04-14
  17095. o changes from 0.0.6pre3:
  17096. - when bob fails to connect to the rendezvous point, and his
  17097. circ didn't fail because of the rendezvous point itself, then
  17098. he retries a couple of times
  17099. - we expire introduction and rendezvous circs more thoroughly
  17100. (sometimes they were hanging around forever)
  17101. - we expire unattached rendezvous streams that have been around
  17102. too long (they were sticking around forever).
  17103. - fix a measly fencepost error that was crashing everybody with
  17104. a strict glibc.
  17105. Changes in version 0.0.6pre3 - 2004-04-14
  17106. o changes from 0.0.6pre2:
  17107. - make hup work again
  17108. - fix some memory leaks for dirservers
  17109. - allow more skew in rendezvous descriptor timestamps, to help
  17110. handle people like blanu who don't know what time it is
  17111. - normal circs are 3 hops, but some rend/intro circs are 4, if
  17112. the initiator doesn't get to choose the last hop
  17113. - send acks for introductions, so alice can know whether to try
  17114. again
  17115. - bob publishes intro points more correctly
  17116. o changes from 0.0.5:
  17117. - fix an assert trigger that's been plaguing us since the days
  17118. of 0.0.2prexx (thanks weasel!)
  17119. - retry stream correctly when we fail to connect because of
  17120. exit-policy-reject (should try another) or can't-resolve-address
  17121. (also should try another, because dns on random internet servers
  17122. is flaky).
  17123. - when we hup a dirserver and we've *removed* a server from the
  17124. approved-routers list, now we remove that server from the
  17125. in-memory directories too
  17126. Changes in version 0.0.6pre2 - 2004-04-08
  17127. o We fixed our base32 implementation. Now it works on all architectures.
  17128. Changes in version 0.0.6pre1 - 2004-04-08
  17129. o Features:
  17130. - Hidden services and rendezvous points are implemented. Go to
  17131. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  17132. hidden services. (This only works via a socks4a proxy such as
  17133. Privoxy, and currently it's quite slow.)
  17134. Changes in version 0.0.5 - 2004-03-30
  17135. [version bump only]
  17136. Changes in version 0.0.5rc3 - 2004-03-29
  17137. o Install torrc as torrc.sample -- we no longer clobber your
  17138. torrc. (Woo!)
  17139. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  17140. o Add in a 'notice' log level for things the operator should hear
  17141. but that aren't warnings
  17142. Changes in version 0.0.5rc2 - 2004-03-29
  17143. o Hold socks connection open until reply is flushed (if possible)
  17144. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  17145. the dns farm to do it.
  17146. o Fix c99 aliasing warnings in rephist.c
  17147. o Don't include server descriptors that are older than 24 hours in the
  17148. directory.
  17149. o Give socks 'reject' replies their whole 15s to attempt to flush,
  17150. rather than seeing the 60s timeout and assuming the flush had failed.
  17151. o Clean automake droppings from the cvs repository
  17152. Changes in version 0.0.5rc1 - 2004-03-28
  17153. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  17154. o Only build circuits after we've fetched the directory: clients were
  17155. using only the directory servers before they'd fetched a directory.
  17156. This also means longer startup time; so it goes.
  17157. o Fix an assert trigger where an OP would fail to handshake, and we'd
  17158. expect it to have a nickname.
  17159. o Work around a tsocks bug: do a socks reject when AP connection dies
  17160. early, else tsocks goes into an infinite loop.
  17161. Changes in version 0.0.4 - 2004-03-26
  17162. o When connecting to a dirserver or OR and the network is down,
  17163. we would crash.
  17164. Changes in version 0.0.3 - 2004-03-26
  17165. o Warn and fail if server chose a nickname with illegal characters
  17166. o Port to Solaris and Sparc:
  17167. - include missing header fcntl.h
  17168. - have autoconf find -lsocket -lnsl automatically
  17169. - deal with hardware word alignment
  17170. - make uname() work (solaris has a different return convention)
  17171. - switch from using signal() to sigaction()
  17172. o Preliminary work on reputation system:
  17173. - Keep statistics on success/fail of connect attempts; they're published
  17174. by kill -USR1 currently.
  17175. - Add a RunTesting option to try to learn link state by creating test
  17176. circuits, even when SocksPort is off.
  17177. - Remove unused open circuits when there are too many.
  17178. Changes in version 0.0.2 - 2004-03-19
  17179. - Include strlcpy and strlcat for safer string ops
  17180. - define INADDR_NONE so we compile (but still not run) on solaris
  17181. Changes in version 0.0.2pre27 - 2004-03-14
  17182. o Bugfixes:
  17183. - Allow internal tor networks (we were rejecting internal IPs,
  17184. now we allow them if they're set explicitly).
  17185. - And fix a few endian issues.
  17186. Changes in version 0.0.2pre26 - 2004-03-14
  17187. o New features:
  17188. - If a stream times out after 15s without a connected cell, don't
  17189. try that circuit again: try a new one.
  17190. - Retry streams at most 4 times. Then give up.
  17191. - When a dirserver gets a descriptor from an unknown router, it
  17192. logs its fingerprint (so the dirserver operator can choose to
  17193. accept it even without mail from the server operator).
  17194. - Inform unapproved servers when we reject their descriptors.
  17195. - Make tor build on Windows again. It works as a client, who knows
  17196. about as a server.
  17197. - Clearer instructions in the torrc for how to set up a server.
  17198. - Be more efficient about reading fd's when our global token bucket
  17199. (used for rate limiting) becomes empty.
  17200. o Bugfixes:
  17201. - Stop asserting that computers always go forward in time. It's
  17202. simply not true.
  17203. - When we sent a cell (e.g. destroy) and then marked an OR connection
  17204. expired, we might close it before finishing a flush if the other
  17205. side isn't reading right then.
  17206. - Don't allow dirservers to start if they haven't defined
  17207. RecommendedVersions
  17208. - We were caching transient dns failures. Oops.
  17209. - Prevent servers from publishing an internal IP as their address.
  17210. - Address a strcat vulnerability in circuit.c
  17211. Changes in version 0.0.2pre25 - 2004-03-04
  17212. o New features:
  17213. - Put the OR's IP in its router descriptor, not its fqdn. That way
  17214. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  17215. e.g. poblano.
  17216. o Bugfixes:
  17217. - If the user typed in an address that didn't resolve, the server
  17218. crashed.
  17219. Changes in version 0.0.2pre24 - 2004-03-03
  17220. o Bugfixes:
  17221. - Fix an assertion failure in dns.c, where we were trying to dequeue
  17222. a pending dns resolve even if it wasn't pending
  17223. - Fix a spurious socks5 warning about still trying to write after the
  17224. connection is finished.
  17225. - Hold certain marked_for_close connections open until they're finished
  17226. flushing, rather than losing bytes by closing them too early.
  17227. - Correctly report the reason for ending a stream
  17228. - Remove some duplicate calls to connection_mark_for_close
  17229. - Put switch_id and start_daemon earlier in the boot sequence, so it
  17230. will actually try to chdir() to options.DataDirectory
  17231. - Make 'make test' exit(1) if a test fails; fix some unit tests
  17232. - Make tor fail when you use a config option it doesn't know about,
  17233. rather than warn and continue.
  17234. - Make --version work
  17235. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  17236. Changes in version 0.0.2pre23 - 2004-02-29
  17237. o New features:
  17238. - Print a statement when the first circ is finished, so the user
  17239. knows it's working.
  17240. - If a relay cell is unrecognized at the end of the circuit,
  17241. send back a destroy. (So attacks to mutate cells are more
  17242. clearly thwarted.)
  17243. - New config option 'excludenodes' to avoid certain nodes for circuits.
  17244. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  17245. so you can collect coredumps there.
  17246. o Bugfixes:
  17247. - Fix a bug in tls flushing where sometimes data got wedged and
  17248. didn't flush until more data got sent. Hopefully this bug was
  17249. a big factor in the random delays we were seeing.
  17250. - Make 'connected' cells include the resolved IP, so the client
  17251. dns cache actually gets populated.
  17252. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  17253. - When we time-out on a stream and detach from the circuit, send an
  17254. end cell down it first.
  17255. - Only warn about an unknown router (in exitnodes, entrynodes,
  17256. excludenodes) after we've fetched a directory.
  17257. Changes in version 0.0.2pre22 - 2004-02-26
  17258. o New features:
  17259. - Servers publish less revealing uname information in descriptors.
  17260. - More memory tracking and assertions, to crash more usefully when
  17261. errors happen.
  17262. - If the default torrc isn't there, just use some default defaults.
  17263. Plus provide an internal dirservers file if they don't have one.
  17264. - When the user tries to use Tor as an http proxy, give them an http
  17265. 501 failure explaining that we're a socks proxy.
  17266. - Dump a new router.desc on hup, to help confused people who change
  17267. their exit policies and then wonder why router.desc doesn't reflect
  17268. it.
  17269. - Clean up the generic tor.sh init script that we ship with.
  17270. o Bugfixes:
  17271. - If the exit stream is pending on the resolve, and a destroy arrives,
  17272. then the stream wasn't getting removed from the pending list. I
  17273. think this was the one causing recent server crashes.
  17274. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  17275. - When it couldn't resolve any dirservers, it was useless from then on.
  17276. Now it reloads the RouterFile (or default dirservers) if it has no
  17277. dirservers.
  17278. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  17279. many users don't even *have* a /usr/local/sbin/.
  17280. Changes in version 0.0.2pre21 - 2004-02-18
  17281. o New features:
  17282. - There's a ChangeLog file that actually reflects the changelog.
  17283. - There's a 'torify' wrapper script, with an accompanying
  17284. tor-tsocks.conf, that simplifies the process of using tsocks for
  17285. tor. It even has a man page.
  17286. - The tor binary gets installed to sbin rather than bin now.
  17287. - Retry streams where the connected cell hasn't arrived in 15 seconds
  17288. - Clean up exit policy handling -- get the default out of the torrc,
  17289. so we can update it without forcing each server operator to fix
  17290. his/her torrc.
  17291. - Allow imaps and pop3s in default exit policy
  17292. o Bugfixes:
  17293. - Prevent picking middleman nodes as the last node in the circuit
  17294. Changes in version 0.0.2pre20 - 2004-01-30
  17295. o New features:
  17296. - We now have a deb package, and it's in debian unstable. Go to
  17297. it, apt-getters. :)
  17298. - I've split the TotalBandwidth option into BandwidthRate (how many
  17299. bytes per second you want to allow, long-term) and
  17300. BandwidthBurst (how many bytes you will allow at once before the cap
  17301. kicks in). This better token bucket approach lets you, say, set
  17302. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  17303. performance while not exceeding your monthly bandwidth quota.
  17304. - Push out a tls record's worth of data once you've got it, rather
  17305. than waiting until you've read everything waiting to be read. This
  17306. may improve performance by pipelining better. We'll see.
  17307. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  17308. from failed circuits (if they haven't been connected yet) and attach
  17309. to new ones.
  17310. - Expire old streams that haven't managed to connect. Some day we'll
  17311. have them reattach to new circuits instead.
  17312. o Bugfixes:
  17313. - Fix several memory leaks that were causing servers to become bloated
  17314. after a while.
  17315. - Fix a few very rare assert triggers. A few more remain.
  17316. - Setuid to User _before_ complaining about running as root.
  17317. Changes in version 0.0.2pre19 - 2004-01-07
  17318. o Bugfixes:
  17319. - Fix deadlock condition in dns farm. We were telling a child to die by
  17320. closing the parent's file descriptor to him. But newer children were
  17321. inheriting the open file descriptor from the parent, and since they
  17322. weren't closing it, the socket never closed, so the child never read
  17323. eof, so he never knew to exit. Similarly, dns workers were holding
  17324. open other sockets, leading to all sorts of chaos.
  17325. - New cleaner daemon() code for forking and backgrounding.
  17326. - If you log to a file, it now prints an entry at the top of the
  17327. logfile so you know it's working.
  17328. - The onionskin challenge length was 30 bytes longer than necessary.
  17329. - Started to patch up the spec so it's not quite so out of date.
  17330. Changes in version 0.0.2pre18 - 2004-01-02
  17331. o Bugfixes:
  17332. - Fix endian issues with the 'integrity' field in the relay header.
  17333. - Fix a potential bug where connections in state
  17334. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  17335. Changes in version 0.0.2pre17 - 2003-12-30
  17336. o Bugfixes:
  17337. - Made --debuglogfile (or any second log file, actually) work.
  17338. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  17339. adversary could force us into an infinite loop.
  17340. o Features:
  17341. - Each onionskin handshake now includes a hash of the computed key,
  17342. to prove the server's identity and help perfect forward secrecy.
  17343. - Changed cell size from 256 to 512 bytes (working toward compatibility
  17344. with MorphMix).
  17345. - Changed cell length to 2 bytes, and moved it to the relay header.
  17346. - Implemented end-to-end integrity checking for the payloads of
  17347. relay cells.
  17348. - Separated streamid from 'recognized' (otherwise circuits will get
  17349. messed up when we try to have streams exit from the middle). We
  17350. use the integrity-checking to confirm that a cell is addressed to
  17351. this hop.
  17352. - Randomize the initial circid and streamid values, so an adversary who
  17353. breaks into a node can't learn how many circuits or streams have
  17354. been made so far.
  17355. Changes in version 0.0.2pre16 - 2003-12-14
  17356. o Bugfixes:
  17357. - Fixed a bug that made HUP trigger an assert
  17358. - Fixed a bug where a circuit that immediately failed wasn't being
  17359. counted as a failed circuit in counting retries.
  17360. o Features:
  17361. - Now we close the circuit when we get a truncated cell: otherwise we're
  17362. open to an anonymity attack where a bad node in the path truncates
  17363. the circuit and then we open streams at him.
  17364. - Add port ranges to exit policies
  17365. - Add a conservative default exit policy
  17366. - Warn if you're running tor as root
  17367. - on HUP, retry OR connections and close/rebind listeners
  17368. - options.EntryNodes: try these nodes first when picking the first node
  17369. - options.ExitNodes: if your best choices happen to include any of
  17370. your preferred exit nodes, you choose among just those preferred
  17371. exit nodes.
  17372. - options.ExcludedNodes: nodes that are never picked in path building
  17373. Changes in version 0.0.2pre15 - 2003-12-03
  17374. o Robustness and bugfixes:
  17375. - Sometimes clients would cache incorrect DNS resolves, which would
  17376. really screw things up.
  17377. - An OP that goes offline would slowly leak all its sockets and stop
  17378. working.
  17379. - A wide variety of bugfixes in exit node selection, exit policy
  17380. handling, and processing pending streams when a new circuit is
  17381. established.
  17382. - Pick nodes for a path only from those the directory says are up
  17383. - Choose randomly from all running dirservers, not always the first one
  17384. - Increase allowed http header size for directory fetch.
  17385. - Stop writing to stderr (if we're daemonized it will be closed).
  17386. - Enable -g always, so cores will be more useful to me.
  17387. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  17388. o Documentation:
  17389. - Wrote a man page. It lists commonly used options.
  17390. o Configuration:
  17391. - Change default loglevel to warn.
  17392. - Make PidFile default to null rather than littering in your CWD.
  17393. - OnionRouter config option is now obsolete. Instead it just checks
  17394. ORPort>0.
  17395. - Moved to a single unified torrc file for both clients and servers.
  17396. Changes in version 0.0.2pre14 - 2003-11-29
  17397. o Robustness and bugfixes:
  17398. - Force the admin to make the DataDirectory himself
  17399. - to get ownership/permissions right
  17400. - so clients no longer make a DataDirectory and then never use it
  17401. - fix bug where a client who was offline for 45 minutes would never
  17402. pull down a directory again
  17403. - fix (or at least hide really well) the dns assert bug that was
  17404. causing server crashes
  17405. - warnings and improved robustness wrt clockskew for certs
  17406. - use the native daemon(3) to daemonize, when available
  17407. - exit if bind() fails
  17408. - exit if neither socksport nor orport is defined
  17409. - include our own tor_timegm (Win32 doesn't have its own)
  17410. - bugfix for win32 with lots of connections
  17411. - fix minor bias in PRNG
  17412. - make dirserver more robust to corrupt cached directory
  17413. o Documentation:
  17414. - Wrote the design document (woo)
  17415. o Circuit building and exit policies:
  17416. - Circuits no longer try to use nodes that the directory has told them
  17417. are down.
  17418. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  17419. bitcounts (18.0.0.0/8).
  17420. - Make AP connections standby for a circuit if no suitable circuit
  17421. exists, rather than failing
  17422. - Circuits choose exit node based on addr/port, exit policies, and
  17423. which AP connections are standing by
  17424. - Bump min pathlen from 2 to 3
  17425. - Relay end cells have a payload to describe why the stream ended.
  17426. - If the stream failed because of exit policy, try again with a new
  17427. circuit.
  17428. - Clients have a dns cache to remember resolved addresses.
  17429. - Notice more quickly when we have no working circuits
  17430. o Configuration:
  17431. - APPort is now called SocksPort
  17432. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  17433. where to bind
  17434. - RecommendedVersions is now a config variable rather than
  17435. hardcoded (for dirservers)
  17436. - Reloads config on HUP
  17437. - Usage info on -h or --help
  17438. - If you set User and Group config vars, it'll setu/gid to them.
  17439. Changes in version 0.0.2pre13 - 2003-10-19
  17440. o General stability:
  17441. - SSL_write no longer fails when it returns WANTWRITE and the number
  17442. of bytes in the buf has changed by the next SSL_write call.
  17443. - Fix segfault fetching directory when network is down
  17444. - Fix a variety of minor memory leaks
  17445. - Dirservers reload the fingerprints file on HUP, so I don't have
  17446. to take down the network when I approve a new router
  17447. - Default server config file has explicit Address line to specify fqdn
  17448. o Buffers:
  17449. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  17450. - Make listener connections not ever alloc bufs
  17451. o Autoconf improvements:
  17452. - don't clobber an external CFLAGS in ./configure
  17453. - Make install now works
  17454. - create var/lib/tor on make install
  17455. - autocreate a tor.sh initscript to help distribs
  17456. - autocreate the torrc and sample-server-torrc with correct paths
  17457. o Log files and Daemonizing now work:
  17458. - If --DebugLogFile is specified, log to it at -l debug
  17459. - If --LogFile is specified, use it instead of commandline
  17460. - If --RunAsDaemon is set, tor forks and backgrounds on startup