ChangeLog 835 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112
  1. Changes in version 0.2.4.21 - 2014-02-28
  2. Tor 0.2.4.21 further improves security against potential adversaries who
  3. find breaking 1024-bit crypto doable, and backports several stability
  4. and robustness patches from the 0.2.5 branch.
  5. o Major features (client security):
  6. - When we choose a path for a 3-hop circuit, make sure it contains
  7. at least one relay that supports the NTor circuit extension
  8. handshake. Otherwise, there is a chance that we're building
  9. a circuit that's worth attacking by an adversary who finds
  10. breaking 1024-bit crypto doable, and that chance changes the game
  11. theory. Implements ticket 9777.
  12. o Major bugfixes:
  13. - Do not treat streams that fail with reason
  14. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  15. since it could also indicate an ENETUNREACH connection error. Fixes
  16. part of bug 10777; bugfix on 0.2.4.8-alpha.
  17. o Code simplification and refactoring:
  18. - Remove data structures which were introduced to implement the
  19. CellStatistics option: they are now redundant with the new timestamp
  20. field in the regular packed_cell_t data structure, which we did
  21. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  22. o Minor features:
  23. - Always clear OpenSSL bignums before freeing them -- even bignums
  24. that don't contain secrets. Resolves ticket 10793. Patch by
  25. Florent Daigniere.
  26. - Build without warnings under clang 3.4. (We have some macros that
  27. define static functions only some of which will get used later in
  28. the module. Starting with clang 3.4, these give a warning unless the
  29. unused attribute is set on them.) Resolves ticket 10904.
  30. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  31. GeoLite2 Country database.
  32. o Minor bugfixes:
  33. - Set the listen() backlog limit to the largest actually supported
  34. on the system, not to the value in a header file. Fixes bug 9716;
  35. bugfix on every released Tor.
  36. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  37. exit node as a NOROUTE error, not an INTERNAL error, since they
  38. can apparently happen when trying to connect to the wrong sort
  39. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  40. - Fix build warnings about missing "a2x" comment when building the
  41. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  42. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  43. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  44. not entirely remove it from the connection lists. Fixes bug 9602;
  45. bugfix on 0.2.4.4-alpha.
  46. - Fix a segmentation fault in our benchmark code when running with
  47. Fedora's OpenSSL package, or any other OpenSSL that provides
  48. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  49. - Turn "circuit handshake stats since last time" log messages into a
  50. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  51. o Documentation fixes:
  52. - Document that all but one DirPort entry must have the NoAdvertise
  53. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  54. Changes in version 0.2.5.2-alpha - 2013-02-13
  55. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  56. like the "poor random number generation" fix and the "building too many
  57. circuits" fix. It also further improves security against potential
  58. adversaries who find breaking 1024-bit crypto doable, and launches
  59. pluggable transports on demand (which gets us closer to integrating
  60. pluggable transport support by default -- not to be confused with Tor
  61. bundles enabling pluggable transports and bridges by default).
  62. o Major features (client security):
  63. - When we choose a path for a 3-hop circuit, make sure it contains
  64. at least one relay that supports the NTor circuit extension
  65. handshake. Otherwise, there is a chance that we're building
  66. a circuit that's worth attacking by an adversary who finds
  67. breaking 1024-bit crypto doable, and that chance changes the game
  68. theory. Implements ticket 9777.
  69. - Clients now look at the "usecreatefast" consensus parameter to
  70. decide whether to use CREATE_FAST or CREATE cells for the first hop
  71. of their circuit. This approach can improve security on connections
  72. where Tor's circuit handshake is stronger than the available TLS
  73. connection security levels, but the tradeoff is more computational
  74. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  75. o Major features (bridges):
  76. - Don't launch pluggable transport proxies if we don't have any
  77. bridges configured that would use them. Now we can list many
  78. pluggable transports, and Tor will dynamically start one when it
  79. hears a bridge address that needs it. Resolves ticket 5018.
  80. - The bridge directory authority now assigns status flags (Stable,
  81. Guard, etc) to bridges based on thresholds calculated over all
  82. Running bridges. Now bridgedb can finally make use of its features
  83. to e.g. include at least one Stable bridge in its answers. Fixes
  84. bug 9859.
  85. o Major features (other):
  86. - Extend ORCONN controller event to include an "ID" parameter,
  87. and add four new controller event types CONN_BW, CIRC_BW,
  88. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  89. The new events are emitted in private Tor networks only, with the
  90. goal of being able to better track performance and load during
  91. full-network simulations. Implements proposal 218 and ticket 7359.
  92. - On some platforms (currently: recent OSX versions, glibc-based
  93. platforms that support the ELF format, and a few other
  94. Unix-like operating systems), Tor can now dump stack traces
  95. when a crash occurs or an assertion fails. By default, traces
  96. are dumped to stderr (if possible) and to any logs that are
  97. reporting errors. Implements ticket 9299.
  98. o Major bugfixes:
  99. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  100. not entirely remove it from the connection lists. Fixes bug 9602;
  101. bugfix on 0.2.4.4-alpha.
  102. - Do not treat streams that fail with reason
  103. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  104. since it could also indicate an ENETUNREACH connection error. Fixes
  105. part of bug 10777; bugfix on 0.2.4.8-alpha.
  106. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  107. - Do not allow OpenSSL engines to replace the PRNG, even when
  108. HardwareAccel is set. The only default builtin PRNG engine uses
  109. the Intel RDRAND instruction to replace the entire PRNG, and
  110. ignores all attempts to seed it with more entropy. That's
  111. cryptographically stupid: the right response to a new alleged
  112. entropy source is never to discard all previously used entropy
  113. sources. Fixes bug 10402; works around behavior introduced in
  114. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  115. and "rl1987".
  116. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  117. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  118. - Avoid launching spurious extra circuits when a stream is pending.
  119. This fixes a bug where any circuit that _wasn't_ unusable for new
  120. streams would be treated as if it were, causing extra circuits to
  121. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  122. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  123. - No longer stop reading or writing on cpuworker connections when
  124. our rate limiting buckets go empty. Now we should handle circuit
  125. handshake requests more promptly. Resolves bug 9731.
  126. - Stop trying to bootstrap all our directory information from
  127. only our first guard. Discovered while fixing bug 9946; bugfix
  128. on 0.2.4.8-alpha.
  129. o Minor features (bridges, pluggable transports):
  130. - Add threshold cutoffs to the networkstatus document created by
  131. the Bridge Authority. Fixes bug 1117.
  132. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  133. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  134. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  135. Vidalia set this option for us.) Implements ticket 10297.
  136. o Minor features (security):
  137. - Always clear OpenSSL bignums before freeing them -- even bignums
  138. that don't contain secrets. Resolves ticket 10793. Patch by
  139. Florent Daignière.
  140. o Minor features (config options and command line):
  141. - Add an --allow-missing-torrc commandline option that tells Tor to
  142. run even if the configuration file specified by -f is not available.
  143. Implements ticket 10060.
  144. - Add support for the TPROXY transparent proxying facility on Linux.
  145. See documentation for the new TransProxyType option for more
  146. details. Implementation by "thomo". Closes ticket 10582.
  147. o Minor features (controller):
  148. - Add a new "HS_DESC" controller event that reports activities
  149. related to hidden service descriptors. Resolves ticket 8510.
  150. - New "DROPGUARDS" controller command to forget all current entry
  151. guards. Not recommended for ordinary use, since replacing guards
  152. too frequently makes several attacks easier. Resolves ticket 9934;
  153. patch from "ra".
  154. o Minor features (build):
  155. - Assume that a user using ./configure --host wants to cross-compile,
  156. and give an error if we cannot find a properly named
  157. tool-chain. Add a --disable-tool-name-check option to proceed
  158. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  159. - If we run ./configure and the compiler recognizes -fstack-protector
  160. but the linker rejects it, warn the user about a potentially missing
  161. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  162. o Minor features (testing):
  163. - If Python is installed, "make check" now runs extra tests beyond
  164. the unit test scripts.
  165. - When bootstrapping a test network, sometimes very few relays get
  166. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  167. specify a set of relays which should be voted Guard regardless of
  168. their uptime or bandwidth. Addresses ticket 9206.
  169. o Minor features (log messages):
  170. - When ServerTransportPlugin is set on a bridge, Tor can write more
  171. useful statistics about bridge use in its extrainfo descriptors,
  172. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  173. log message to inform the user in this case. Resolves ticket 9651.
  174. - When receiving a new controller connection, log the origin address.
  175. Resolves ticket 9698; patch from "sigpipe".
  176. - When logging OpenSSL engine status at startup, log the status of
  177. more engines. Fixes ticket 10043; patch from Joshua Datko.
  178. - Turn "circuit handshake stats since last time" log messages into a
  179. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  180. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  181. - Improve the circuit queue out-of-memory handler. Previously, when
  182. we ran low on memory, we'd close whichever circuits had the most
  183. queued cells. Now, we close those that have the *oldest* queued
  184. cells, on the theory that those are most responsible for us
  185. running low on memory. Based on analysis from a forthcoming paper
  186. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  187. - Generate bootstrapping status update events correctly when fetching
  188. microdescriptors. Fixes bug 9927.
  189. - Update to the October 2 2013 Maxmind GeoLite Country database.
  190. o Minor bugfixes (clients):
  191. - When closing a channel that has already been open, do not close
  192. pending circuits that were waiting to connect to the same relay.
  193. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  194. finding this bug.
  195. o Minor bugfixes (relays):
  196. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  197. exit node as a NOROUTE error, not an INTERNAL error, since they
  198. can apparently happen when trying to connect to the wrong sort
  199. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  200. o Minor bugfixes (bridges):
  201. - Fix a bug where the first connection works to a bridge that uses a
  202. pluggable transport with client-side parameters, but we don't send
  203. the client-side parameters on subsequent connections. (We don't
  204. use any pluggable transports with client-side parameters yet,
  205. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  206. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  207. o Minor bugfixes (node selection):
  208. - If ExcludeNodes is set, consider non-excluded hidden service
  209. directory servers before excluded ones. Do not consider excluded
  210. hidden service directory servers at all if StrictNodes is
  211. set. (Previously, we would sometimes decide to connect to those
  212. servers, and then realize before we initiated a connection that
  213. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  214. Reported by "mr-4".
  215. - If we set the ExitNodes option but it doesn't include any nodes
  216. that have the Exit flag, we would choose not to bootstrap. Now we
  217. bootstrap so long as ExitNodes includes nodes which can exit to
  218. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  219. o Minor bugfixes (controller and command-line):
  220. - If changing a config option via "setconf" fails in a recoverable
  221. way, we used to nonetheless write our new control ports to the
  222. file described by the "ControlPortWriteToFile" option. Now we only
  223. write out that file if we successfully switch to the new config
  224. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  225. - When a command-line option such as --version or --help that
  226. ordinarily implies --hush appears on the command line along with
  227. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  228. only if it appeared later on the command line. Fixes bug 9578;
  229. bugfix on 0.2.5.1-alpha.
  230. o Minor bugfixes (code correctness):
  231. - Previously we used two temporary files when writing descriptors to
  232. disk; now we only use one. Fixes bug 1376.
  233. - Remove an erroneous (but impossible and thus harmless) pointer
  234. comparison that would have allowed compilers to skip a bounds
  235. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  236. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  237. - Fix an always-true assertion in pluggable transports code so it
  238. actually checks what it was trying to check. Fixes bug 10046;
  239. bugfix on 0.2.3.9-alpha. Found by "dcb".
  240. o Minor bugfixes (protocol correctness):
  241. - When receiving a VERSIONS cell with an odd number of bytes, close
  242. the connection immediately since the cell is malformed. Fixes bug
  243. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  244. "rl1987".
  245. o Minor bugfixes (build):
  246. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  247. turned off (that is, without support for v2 link handshakes). Fixes
  248. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  249. - Fix compilation warnings and startup issues when running with
  250. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  251. 0.2.5.1-alpha.
  252. - Fix compilation on Solaris 9, which didn't like us having an
  253. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  254. o Minor bugfixes (testing):
  255. - Fix a segmentation fault in our benchmark code when running with
  256. Fedora's OpenSSL package, or any other OpenSSL that provides
  257. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  258. o Minor bugfixes (log messages):
  259. - Fix a bug where clients using bridges would report themselves
  260. as 50% bootstrapped even without a live consensus document.
  261. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  262. - Suppress a warning where, if there's only one directory authority
  263. in the network, we would complain that votes and signatures cannot
  264. be uploaded to other directory authorities. Fixes bug 10842;
  265. bugfix on 0.2.2.26-beta.
  266. - Report bootstrapping progress correctly when we're downloading
  267. microdescriptors. We had updated our "do we have enough microdescs
  268. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  269. (see bug 5956), but we left the bootstrap status event logic at
  270. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  271. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  272. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  273. - Avoid a crash bug when starting with a corrupted microdescriptor
  274. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  275. - If we fail to dump a previously cached microdescriptor to disk, avoid
  276. freeing duplicate data later on. Fixes bug 10423; bugfix on
  277. 0.2.4.13-alpha. Spotted by "bobnomnom".
  278. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  279. - Correctly log long IPv6 exit policies, instead of truncating them
  280. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  281. - Our default TLS ecdhe groups were backwards: we meant to be using
  282. P224 for relays (for performance win) and P256 for bridges (since
  283. it is more common in the wild). Instead we had it backwards. After
  284. reconsideration, we decided that the default should be P256 on all
  285. hosts, since its security is probably better, and since P224 is
  286. reportedly used quite little in the wild. Found by "skruffy" on
  287. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  288. - Free directory authority certificate download statuses on exit
  289. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  290. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  291. - If the guard we choose first doesn't answer, we would try the
  292. second guard, but once we connected to the second guard we would
  293. abandon it and retry the first one, slowing down bootstrapping.
  294. The fix is to treat all our initially chosen guards as acceptable
  295. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  296. - Fix an assertion failure that would occur when disabling the
  297. ORPort setting on a running Tor process while accounting was
  298. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  299. - When examining the list of network interfaces to find our address,
  300. do not consider non-running or disabled network interfaces. Fixes
  301. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  302. - Avoid an off-by-one error when checking buffer boundaries when
  303. formatting the exit status of a pluggable transport helper.
  304. This is probably not an exploitable bug, but better safe than
  305. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  306. Pedro Ribeiro.
  307. o Removed code and features:
  308. - Clients now reject any directory authority certificates lacking
  309. a dir-key-crosscert element. These have been included since
  310. 0.2.1.9-alpha, so there's no real reason for them to be optional
  311. any longer. Completes proposal 157. Resolves ticket 10162.
  312. - Remove all code that existed to support the v2 directory system,
  313. since there are no longer any v2 directory authorities. Resolves
  314. ticket 10758.
  315. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  316. options, which were used for designating authorities as "Hidden
  317. service authorities". There has been no use of hidden service
  318. authorities since 0.2.2.1-alpha, when we stopped uploading or
  319. downloading v0 hidden service descriptors. Fixes bug 10881; also
  320. part of a fix for bug 10841.
  321. o Code simplification and refactoring:
  322. - Remove some old fallback code designed to keep Tor clients working
  323. in a network with only two working relays. Elsewhere in the code we
  324. have long since stopped supporting such networks, so there wasn't
  325. much point in keeping it around. Addresses ticket 9926.
  326. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  327. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  328. - Remove data structures which were introduced to implement the
  329. CellStatistics option: they are now redundant with the addition
  330. of a timestamp to the regular packed_cell_t data structure, which
  331. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  332. ticket 10870.
  333. o Documentation (man page) fixes:
  334. - Update manpage to describe some of the files you can expect to
  335. find in Tor's DataDirectory. Addresses ticket 9839.
  336. - Document that all but one DirPort entry must have the NoAdvertise
  337. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  338. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  339. - Clarify the usage and risks of setting the ContactInfo torrc line
  340. for your relay or bridge. Resolves ticket 9854.
  341. - Add anchors to the manpage so we can link to the html version of
  342. the documentation for specific options. Resolves ticket 9866.
  343. - Replace remaining references to DirServer in man page and
  344. log entries. Resolves ticket 10124.
  345. o Tool changes:
  346. - Make the "tor-gencert" tool used by directory authority operators
  347. create 2048-bit signing keys by default (rather than 1024-bit, since
  348. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  349. Changes in version 0.2.4.20 - 2013-12-22
  350. Tor 0.2.4.20 fixes potentially poor random number generation for users
  351. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  352. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  353. and 4) have no state file in their DataDirectory (as would happen on
  354. first start). Users who generated relay or hidden service identity
  355. keys in such a situation should discard them and generate new ones.
  356. This release also fixes a logic error that caused Tor clients to build
  357. many more preemptive circuits than they actually need.
  358. o Major bugfixes:
  359. - Do not allow OpenSSL engines to replace the PRNG, even when
  360. HardwareAccel is set. The only default builtin PRNG engine uses
  361. the Intel RDRAND instruction to replace the entire PRNG, and
  362. ignores all attempts to seed it with more entropy. That's
  363. cryptographically stupid: the right response to a new alleged
  364. entropy source is never to discard all previously used entropy
  365. sources. Fixes bug 10402; works around behavior introduced in
  366. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  367. and "rl1987".
  368. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  369. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  370. - Avoid launching spurious extra circuits when a stream is pending.
  371. This fixes a bug where any circuit that _wasn't_ unusable for new
  372. streams would be treated as if it were, causing extra circuits to
  373. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  374. o Minor bugfixes:
  375. - Avoid a crash bug when starting with a corrupted microdescriptor
  376. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  377. - If we fail to dump a previously cached microdescriptor to disk, avoid
  378. freeing duplicate data later on. Fixes bug 10423; bugfix on
  379. 0.2.4.13-alpha. Spotted by "bobnomnom".
  380. Changes in version 0.2.4.19 - 2013-12-11
  381. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  382. (1986-2013). Aaron worked on diverse projects including helping to guide
  383. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  384. transparency to the U.S government's PACER documents, and contributing
  385. design and development for Tor and Tor2Web. Aaron was one of the latest
  386. martyrs in our collective fight for civil liberties and human rights,
  387. and his death is all the more painful because he was one of us.
  388. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  389. a new circuit handshake and link encryption that use ECC to provide
  390. better security and efficiency; makes relays better manage circuit
  391. creation requests; uses "directory guards" to reduce client enumeration
  392. risks; makes bridges collect and report statistics about the pluggable
  393. transports they support; cleans up and improves our geoip database;
  394. gets much closer to IPv6 support for clients, bridges, and relays; makes
  395. directory authorities use measured bandwidths rather than advertised
  396. ones when computing flags and thresholds; disables client-side DNS
  397. caching to reduce tracking risks; and fixes a big bug in bridge
  398. reachability testing. This release introduces two new design
  399. abstractions in the code: a new "channel" abstraction between circuits
  400. and or_connections to allow for implementing alternate relay-to-relay
  401. transports, and a new "circuitmux" abstraction storing the queue of
  402. circuits for a channel. The release also includes many stability,
  403. security, and privacy fixes.
  404. Changes in version 0.2.4.18-rc - 2013-11-16
  405. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  406. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  407. stability, performance, and better handling of edge cases.
  408. o Major features:
  409. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  410. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  411. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  412. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  413. them to solve bug 6033.)
  414. o Major bugfixes:
  415. - No longer stop reading or writing on cpuworker connections when
  416. our rate limiting buckets go empty. Now we should handle circuit
  417. handshake requests more promptly. Resolves bug 9731.
  418. - If we are unable to save a microdescriptor to the journal, do not
  419. drop it from memory and then reattempt downloading it. Fixes bug
  420. 9645; bugfix on 0.2.2.6-alpha.
  421. - Stop trying to bootstrap all our directory information from
  422. only our first guard. Discovered while fixing bug 9946; bugfix
  423. on 0.2.4.8-alpha.
  424. - The new channel code sometimes lost track of in-progress circuits,
  425. causing long-running clients to stop building new circuits. The
  426. fix is to always call circuit_n_chan_done(chan, 0) from
  427. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  428. o Minor bugfixes (on 0.2.4.x):
  429. - Correctly log long IPv6 exit policies, instead of truncating them
  430. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  431. - Our default TLS ecdhe groups were backwards: we meant to be using
  432. P224 for relays (for performance win) and P256 for bridges (since
  433. it is more common in the wild). Instead we had it backwards. After
  434. reconsideration, we decided that the default should be P256 on all
  435. hosts, since its security is probably better, and since P224 is
  436. reportedly used quite little in the wild. Found by "skruffy" on
  437. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  438. - Free directory authority certificate download statuses on exit
  439. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  440. o Minor bugfixes (on 0.2.3.x and earlier):
  441. - If the guard we choose first doesn't answer, we would try the
  442. second guard, but once we connected to the second guard we would
  443. abandon it and retry the first one, slowing down bootstrapping.
  444. The fix is to treat all our initially chosen guards as acceptable
  445. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  446. - Fix an assertion failure that would occur when disabling the
  447. ORPort setting on a running Tor process while accounting was
  448. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  449. - When examining the list of network interfaces to find our address,
  450. do not consider non-running or disabled network interfaces. Fixes
  451. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  452. - Avoid an off-by-one error when checking buffer boundaries when
  453. formatting the exit status of a pluggable transport helper.
  454. This is probably not an exploitable bug, but better safe than
  455. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  456. Pedro Ribeiro.
  457. o Minor features (protecting client timestamps):
  458. - Clients no longer send timestamps in their NETINFO cells. These were
  459. not used for anything, and they provided one small way for clients
  460. to be distinguished from each other as they moved from network to
  461. network or behind NAT. Implements part of proposal 222.
  462. - Clients now round timestamps in INTRODUCE cells down to the nearest
  463. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  464. if it's set to "auto" and the feature is disabled in the consensus,
  465. the timestamp is sent as 0 instead. Implements part of proposal 222.
  466. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  467. a big deal from a security point of view, but it achieves no actual
  468. good purpose, and isn't needed. Implements part of proposal 222.
  469. - Reduce down accuracy of timestamps in hidden service descriptors.
  470. Implements part of proposal 222.
  471. o Minor features (other):
  472. - Improve the circuit queue out-of-memory handler. Previously, when
  473. we ran low on memory, we'd close whichever circuits had the most
  474. queued cells. Now, we close those that have the *oldest* queued
  475. cells, on the theory that those are most responsible for us
  476. running low on memory. Based on analysis from a forthcoming paper
  477. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  478. - Generate bootstrapping status update events correctly when fetching
  479. microdescriptors. Fixes bug 9927.
  480. - Update to the October 2 2013 Maxmind GeoLite Country database.
  481. o Documentation fixes:
  482. - Clarify the usage and risks of setting the ContactInfo torrc line
  483. for your relay or bridge. Resolves ticket 9854.
  484. - Add anchors to the manpage so we can link to the html version of
  485. the documentation for specific options. Resolves ticket 9866.
  486. - Replace remaining references to DirServer in man page and
  487. log entries. Resolves ticket 10124.
  488. Changes in version 0.2.5.1-alpha - 2013-10-02
  489. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  490. on Linux, allows bridges that offer pluggable transports to report usage
  491. statistics, fixes many issues to make testing easier, and provides
  492. a pile of minor features and bugfixes that have been waiting for a
  493. release of the new branch.
  494. This is the first alpha release in a new series, so expect there to
  495. be bugs. Users who would rather test out a more stable branch should
  496. stay with 0.2.4.x for now.
  497. o Major features (security):
  498. - Use the seccomp2 syscall filtering facility on Linux to limit
  499. which system calls Tor can invoke. This is an experimental,
  500. Linux-only feature to provide defense-in-depth against unknown
  501. attacks. To try turning it on, set "Sandbox 1" in your torrc
  502. file. Please be ready to report bugs. We hope to add support
  503. for better sandboxing in the future, including more fine-grained
  504. filters, better division of responsibility, and support for more
  505. platforms. This work has been done by Cristian-Matei Toader for
  506. Google Summer of Code.
  507. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  508. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  509. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  510. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  511. them to solve bug 6033.)
  512. o Major features (other):
  513. - Add support for passing arguments to managed pluggable transport
  514. proxies. Implements ticket 3594.
  515. - Bridges now track GeoIP information and the number of their users
  516. even when pluggable transports are in use, and report usage
  517. statistics in their extra-info descriptors. Resolves tickets 4773
  518. and 5040.
  519. - Make testing Tor networks bootstrap better: lower directory fetch
  520. retry schedules and maximum interval without directory requests,
  521. and raise maximum download tries. Implements ticket 6752.
  522. - Add make target 'test-network' to run tests on a Chutney network.
  523. Implements ticket 8530.
  524. - The ntor handshake is now on-by-default, no matter what the
  525. directory authorities recommend. Implements ticket 8561.
  526. o Major bugfixes:
  527. - Instead of writing destroy cells directly to outgoing connection
  528. buffers, queue them and intersperse them with other outgoing cells.
  529. This can prevent a set of resource starvation conditions where too
  530. many pending destroy cells prevent data cells from actually getting
  531. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  532. bugfix on 0.2.0.1-alpha.
  533. - If we are unable to save a microdescriptor to the journal, do not
  534. drop it from memory and then reattempt downloading it. Fixes bug
  535. 9645; bugfix on 0.2.2.6-alpha.
  536. - The new channel code sometimes lost track of in-progress circuits,
  537. causing long-running clients to stop building new circuits. The
  538. fix is to always call circuit_n_chan_done(chan, 0) from
  539. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  540. o Build features:
  541. - Tor now builds each source file in two modes: a mode that avoids
  542. exposing identifiers needlessly, and another mode that exposes
  543. more identifiers for testing. This lets the compiler do better at
  544. optimizing the production code, while enabling us to take more
  545. radical measures to let the unit tests test things.
  546. - The production builds no longer include functions used only in
  547. the unit tests; all functions exposed from a module only for
  548. unit-testing are now static in production builds.
  549. - Add an --enable-coverage configuration option to make the unit
  550. tests (and a new src/or/tor-cov target) to build with gcov test
  551. coverage support.
  552. o Testing:
  553. - We now have rudimentary function mocking support that our unit
  554. tests can use to test functions in isolation. Function mocking
  555. lets the tests temporarily replace a function's dependencies with
  556. stub functions, so that the tests can check the function without
  557. invoking the other functions it calls.
  558. - Add more unit tests for the <circid,channel>->circuit map, and
  559. the destroy-cell-tracking code to fix bug 7912.
  560. - Unit tests for failing cases of the TAP onion handshake.
  561. - More unit tests for address-manipulation functions.
  562. o Minor features (protecting client timestamps):
  563. - Clients no longer send timestamps in their NETINFO cells. These were
  564. not used for anything, and they provided one small way for clients
  565. to be distinguished from each other as they moved from network to
  566. network or behind NAT. Implements part of proposal 222.
  567. - Clients now round timestamps in INTRODUCE cells down to the nearest
  568. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  569. if it's set to "auto" and the feature is disabled in the consensus,
  570. the timestamp is sent as 0 instead. Implements part of proposal 222.
  571. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  572. a big deal from a security point of view, but it achieves no actual
  573. good purpose, and isn't needed. Implements part of proposal 222.
  574. - Reduce down accuracy of timestamps in hidden service descriptors.
  575. Implements part of proposal 222.
  576. o Minor features (config options):
  577. - Config (torrc) lines now handle fingerprints which are missing
  578. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  579. - Support a --dump-config option to print some or all of the
  580. configured options. Mainly useful for debugging the command-line
  581. option parsing code. Helps resolve ticket 4647.
  582. - Raise awareness of safer logging: notify user of potentially
  583. unsafe config options, like logging more verbosely than severity
  584. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  585. - Add a new configuration option TestingV3AuthVotingStartOffset
  586. that bootstraps a network faster by changing the timing for
  587. consensus votes. Addresses ticket 8532.
  588. - Add a new torrc option "ServerTransportOptions" that allows
  589. bridge operators to pass configuration parameters to their
  590. pluggable transports. Resolves ticket 8929.
  591. - The config (torrc) file now accepts bandwidth and space limits in
  592. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  593. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  594. Patch by CharlieB.
  595. o Minor features (build):
  596. - Add support for `--library-versions` flag. Implements ticket 6384.
  597. - Return the "unexpected sendme" warnings to a warn severity, but make
  598. them rate limited, to help diagnose ticket 8093.
  599. - Detect a missing asciidoc, and warn the user about it, during
  600. configure rather than at build time. Fixes issue 6506. Patch from
  601. Arlo Breault.
  602. o Minor features (other):
  603. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  604. sockets in a single system call. Implements ticket 5129.
  605. - Log current accounting state (bytes sent and received + remaining
  606. time for the current accounting period) in the relay's heartbeat
  607. message. Implements ticket 5526; patch from Peter Retzlaff.
  608. - Implement the TRANSPORT_LAUNCHED control port event that
  609. notifies controllers about new launched pluggable
  610. transports. Resolves ticket 5609.
  611. - If we're using the pure-C 32-bit curve25519_donna implementation
  612. of curve25519, build it with the -fomit-frame-pointer option to
  613. make it go faster on register-starved hosts. This improves our
  614. handshake performance by about 6% on i386 hosts without nacl.
  615. Closes ticket 8109.
  616. - Update to the September 4 2013 Maxmind GeoLite Country database.
  617. o Minor bugfixes:
  618. - Set the listen() backlog limit to the largest actually supported
  619. on the system, not to the value in a header file. Fixes bug 9716;
  620. bugfix on every released Tor.
  621. - No longer accept malformed http headers when parsing urls from
  622. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  623. bugfix on 0.0.6pre1.
  624. - In munge_extrainfo_into_routerinfo(), check the return value of
  625. memchr(). This would have been a serious issue if we ever passed
  626. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  627. from Arlo Breault.
  628. - On the chance that somebody manages to build Tor on a
  629. platform where time_t is unsigned, correct the way that
  630. microdesc_add_to_cache() handles negative time arguments.
  631. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  632. - Reject relative control socket paths and emit a warning. Previously,
  633. single-component control socket paths would be rejected, but Tor
  634. would not log why it could not validate the config. Fixes bug 9258;
  635. bugfix on 0.2.3.16-alpha.
  636. o Minor bugfixes (command line):
  637. - Use a single command-line parser for parsing torrc options on the
  638. command line and for finding special command-line options to avoid
  639. inconsistent behavior for torrc option arguments that have the same
  640. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  641. 0.0.9pre5.
  642. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  643. 9573; bugfix on 0.0.9pre5.
  644. o Minor fixes (build, auxiliary programs):
  645. - Stop preprocessing the "torify" script with autoconf, since
  646. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  647. from Guilhem.
  648. - The tor-fw-helper program now follows the standard convention and
  649. exits with status code "0" on success. Fixes bug 9030; bugfix on
  650. 0.2.3.1-alpha. Patch by Arlo Breault.
  651. - Corrected ./configure advice for what openssl dev package you should
  652. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  653. o Minor code improvements:
  654. - Remove constants and tests for PKCS1 padding; it's insecure and
  655. shouldn't be used for anything new. Fixes bug 8792; patch
  656. from Arlo Breault.
  657. - Remove instances of strcpy() from the unit tests. They weren't
  658. hurting anything, since they were only in the unit tests, but it's
  659. embarassing to have strcpy() in the code at all, and some analysis
  660. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  661. 0.2.3.8-alpha. Patch from Arlo Breault.
  662. o Removed features:
  663. - Remove migration code from when we renamed the "cached-routers"
  664. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  665. incidentally resolves ticket 6502 by cleaning up the related code
  666. a bit. Patch from Akshay Hebbar.
  667. o Code simplification and refactoring:
  668. - Extract the common duplicated code for creating a subdirectory
  669. of the data directory and writing to a file in it. Fixes ticket
  670. 4282; patch from Peter Retzlaff.
  671. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  672. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  673. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  674. - Add a set of accessor functions for the circuit timeout data
  675. structure. Fixes ticket 6153; patch from "piet".
  676. - Clean up exit paths from connection_listener_new(). Closes ticket
  677. 8789. Patch from Arlo Breault.
  678. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  679. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  680. - Use a doubly-linked list to implement the global circuit list.
  681. Resolves ticket 9108. Patch from Marek Majkowski.
  682. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  683. Changes in version 0.2.4.17-rc - 2013-09-05
  684. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  685. series. It adds an emergency step to help us tolerate the massive
  686. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  687. circuit-level handshakes now effectively jump the queue compared to
  688. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  689. big bug hindering bridge reachability tests.
  690. o Major features:
  691. - Relays now process the new "NTor" circuit-level handshake requests
  692. with higher priority than the old "TAP" circuit-level handshake
  693. requests. We still process some TAP requests to not totally starve
  694. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  695. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  696. Implements ticket 9574.
  697. o Major bugfixes:
  698. - If the circuit build timeout logic is disabled (via the consensus,
  699. or because we are an authority), then don't build testing circuits.
  700. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  701. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  702. previously they did not, which prevented them from receiving
  703. successful connections from relays for self-test or bandwidth
  704. testing. Also, when a relay is extending a circuit to a bridge,
  705. it needs to send a NETINFO cell, even when the bridge hasn't sent
  706. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  707. - If the time to download the next old-style networkstatus is in
  708. the future, do not decline to consider whether to download the
  709. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  710. 0.2.3.14-alpha.
  711. o Minor bugfixes:
  712. - Avoid double-closing the listener socket in our socketpair()
  713. replacement (used on Windows) in the case where the addresses on
  714. our opened sockets don't match what we expected. Fixes bug 9400;
  715. bugfix on 0.0.2pre7. Found by Coverity.
  716. o Minor fixes (config options):
  717. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  718. ridiculously high value, by imposing a (ridiculously high) 30-day
  719. maximum on MaxCircuitDirtiness.
  720. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  721. message is logged at notice, not at info.
  722. - Warn and fail if a server is configured not to advertise any
  723. ORPorts at all. (We need *something* to put in our descriptor,
  724. or we just won't work.)
  725. o Minor features:
  726. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  727. and how many we complete, and log it every hour to help relay
  728. operators follow trends in network load. Addresses ticket 9658.
  729. - Update to the August 7 2013 Maxmind GeoLite Country database.
  730. Changes in version 0.2.4.16-rc - 2013-08-10
  731. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  732. series. It fixes several crash bugs in the 0.2.4 branch.
  733. o Major bugfixes:
  734. - Fix a bug in the voting algorithm that could yield incorrect results
  735. when a non-naming authority declared too many flags. Fixes bug 9200;
  736. bugfix on 0.2.0.3-alpha.
  737. - Fix an uninitialized read that could in some cases lead to a remote
  738. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  739. Anybody running a hidden service on the experimental 0.2.4.x
  740. branch should upgrade. (This is, so far as we know, unrelated to
  741. the recent news.)
  742. - Avoid an assertion failure when processing DNS replies without the
  743. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  744. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  745. 0.2.4.15-rc. Found by stem integration tests.
  746. o Minor bugfixes:
  747. - Fix an invalid memory read that occured when a pluggable
  748. transport proxy failed its configuration protocol.
  749. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  750. - When evaluating whether to use a connection that we haven't
  751. decided is canonical using a recent link protocol version,
  752. decide that it's canonical only if it used address _does_
  753. match the desired address. Fixes bug 9309; bugfix on
  754. 0.2.4.4-alpha. Reported by skruffy.
  755. - Make the default behavior of NumDirectoryGuards be to track
  756. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  757. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  758. - Fix a spurious compilation warning with some older versions of
  759. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  760. o Minor features:
  761. - Update to the July 3 2013 Maxmind GeoLite Country database.
  762. Changes in version 0.2.4.15-rc - 2013-07-01
  763. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  764. series. It fixes a few smaller bugs, but generally appears stable.
  765. Please test it and let us know whether it is!
  766. o Major bugfixes:
  767. - When receiving a new configuration file via the control port's
  768. LOADCONF command, do not treat the defaults file as absent.
  769. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  770. o Minor features:
  771. - Issue a warning when running with the bufferevents backend enabled.
  772. It's still not stable, and people should know that they're likely
  773. to hit unexpected problems. Closes ticket 9147.
  774. Changes in version 0.2.4.14-alpha - 2013-06-18
  775. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  776. present in 0.2.4.13-alpha.
  777. o Major bugfixes:
  778. - When we have too much memory queued in circuits (according to a new
  779. MaxMemInCellQueues option), close the circuits consuming the most
  780. memory. This prevents us from running out of memory as a relay if
  781. circuits fill up faster than they can be drained. Fixes bug 9063;
  782. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  783. bug 6252, whose fix was merged into 0.2.3.21-rc.
  784. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  785. where we tried to solve this issue simply by imposing an upper limit
  786. on the number of queued cells for a single circuit. That approach
  787. proved to be problematic, since there are ways to provoke clients to
  788. send a number of cells in excess of any such reasonable limit. Fixes
  789. bug 9072; bugfix on 0.2.4.13-alpha.
  790. - Limit hidden service descriptors to at most ten introduction
  791. points, to slow one kind of guard enumeration. Fixes bug 9002;
  792. bugfix on 0.1.1.11-alpha.
  793. Changes in version 0.2.4.13-alpha - 2013-06-14
  794. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  795. vulnerabilities, makes socks5 username/password circuit isolation
  796. actually actually work (this time for sure!), and cleans up a bunch
  797. of other issues in preparation for a release candidate.
  798. o Major bugfixes (robustness):
  799. - Close any circuit that has too many cells queued on it. Fixes
  800. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  801. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  802. - Prevent the get_freelists() function from running off the end of
  803. the list of freelists if it somehow gets an unrecognized
  804. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  805. eugenis.
  806. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  807. when an exit connection with optimistic data succeeds immediately
  808. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  809. 0.2.3.1-alpha.
  810. - Fix a directory authority crash bug when building a consensus
  811. using an older consensus as its basis. Fixes bug 8833. Bugfix
  812. on 0.2.4.12-alpha.
  813. o Major bugfixes:
  814. - Avoid a memory leak where we would leak a consensus body when we
  815. find that a consensus which we couldn't previously verify due to
  816. missing certificates is now verifiable. Fixes bug 8719; bugfix
  817. on 0.2.0.10-alpha.
  818. - We used to always request authority certificates by identity digest,
  819. meaning we'd get the newest one even when we wanted one with a
  820. different signing key. Then we would complain about being given
  821. a certificate we already had, and never get the one we really
  822. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  823. resource to request the one we want. Fixes bug 5595; bugfix on
  824. 0.2.0.8-alpha.
  825. - Follow the socks5 protocol when offering username/password
  826. authentication. The fix for bug 8117 exposed this bug, and it
  827. turns out real-world applications like Pidgin do care. Bugfix on
  828. 0.2.3.2-alpha; fixes bug 8879.
  829. - Prevent failures on Windows Vista and later when rebuilding the
  830. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  831. bugfix on 0.2.4.12-alpha.
  832. o Minor bugfixes:
  833. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  834. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  835. - If for some reason we fail to write a microdescriptor while
  836. rebuilding the cache, do not let the annotations from that
  837. microdescriptor linger in the cache file, and do not let the
  838. microdescriptor stay recorded as present in its old location.
  839. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  840. - Fix a memory leak that would occur whenever a configuration
  841. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  842. - Paste the description for PathBias parameters from the man
  843. page into or.h, so the code documents them too. Fixes bug 7982;
  844. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  845. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  846. publish an updated descriptor. Fixes bug 6026; bugfix on
  847. 0.2.4.1-alpha.
  848. - When launching a resolve request on behalf of an AF_UNIX control
  849. socket, omit the address field of the new entry connection, used in
  850. subsequent controller events, rather than letting tor_dup_addr()
  851. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  852. 0.2.4.12-alpha.
  853. o Minor bugfixes (log messages):
  854. - Fix a scaling issue in the path bias accounting code that
  855. resulted in "Bug:" log messages from either
  856. pathbias_scale_close_rates() or pathbias_count_build_success().
  857. This represents a bugfix on a previous bugfix: the original fix
  858. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  859. on 0.2.4.1-alpha.
  860. - Give a less useless error message when the user asks for an IPv4
  861. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  862. on 0.2.4.7-alpha.
  863. o Minor features:
  864. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  865. to tolerate bug 8093 for now.
  866. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  867. in directory authority votes to describe whether they have enough
  868. measured bandwidths to ignore advertised (relay descriptor)
  869. bandwidth claims. Resolves ticket 8711.
  870. - Update to the June 5 2013 Maxmind GeoLite Country database.
  871. o Removed documentation:
  872. - Remove some of the older contents of doc/ as obsolete; move others
  873. to torspec.git. Fixes bug 8965.
  874. o Code simplification and refactoring:
  875. - Avoid using character buffers when constructing most directory
  876. objects: this approach was unwieldy and error-prone. Instead,
  877. build smartlists of strings, and concatenate them when done.
  878. Changes in version 0.2.4.12-alpha - 2013-04-18
  879. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  880. process for lengthening the guard rotation period, makes directory
  881. authority opinions in the consensus a bit less gameable, makes socks5
  882. username/password circuit isolation actually work, and fixes a wide
  883. variety of other issues.
  884. o Major features:
  885. - Raise the default time that a client keeps an entry guard from
  886. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  887. 2012 paper. (We would make it even longer, but we need better client
  888. load balancing first.) Also, make the guard lifetime controllable
  889. via a new GuardLifetime torrc option and a GuardLifetime consensus
  890. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  891. - Directory authorities now prefer using measured bandwidths to
  892. advertised ones when computing flags and thresholds. Resolves
  893. ticket 8273.
  894. - Directory authorities that have more than a threshold number
  895. of relays with measured bandwidths now treat relays with unmeasured
  896. bandwidths as having bandwidth 0. Resolves ticket 8435.
  897. o Major bugfixes (assert / resource use):
  898. - Avoid a bug where our response to TLS renegotiation under certain
  899. network conditions could lead to a busy-loop, with 100% CPU
  900. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  901. - Avoid an assertion when we discover that we'd like to write a cell
  902. onto a closing connection: just discard the cell. Fixes another
  903. case of bug 7350; bugfix on 0.2.4.4-alpha.
  904. o Major bugfixes (client-side privacy):
  905. - When we mark a circuit as unusable for new circuits, have it
  906. continue to be unusable for new circuits even if MaxCircuitDirtiness
  907. is increased too much at the wrong time, or the system clock jumps
  908. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  909. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  910. which have resolved to internal addresses") is set, apply that
  911. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  912. - When an exit relay rejects a stream with reason "exit policy", but
  913. we only know an exit policy summary (e.g. from the microdesc
  914. consensus) for it, do not mark the relay as useless for all exiting.
  915. Instead, mark just the circuit as unsuitable for that particular
  916. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  917. - Allow applications to get proper stream isolation with
  918. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  919. username/password authentication also offer "no authentication". Tor
  920. had previously preferred "no authentication", so the applications
  921. never actually sent Tor their auth details. Now Tor selects
  922. username/password authentication if it's offered. You can disable
  923. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  924. bug 8117; bugfix on 0.2.3.3-alpha.
  925. o Major bugfixes (other):
  926. - When unable to find any working directory nodes to use as a
  927. directory guard, give up rather than adding the same non-working
  928. nodes to the directory guard list over and over. Fixes bug 8231;
  929. bugfix on 0.2.4.8-alpha.
  930. o Minor features:
  931. - Reject as invalid most directory objects containing a NUL.
  932. Belt-and-suspender fix for bug 8037.
  933. - In our testsuite, create temporary directories with a bit more
  934. entropy in their name to make name collisions less likely. Fixes
  935. bug 8638.
  936. - Add CACHED keyword to ADDRMAP events in the control protocol
  937. to indicate whether a DNS result will be cached or not. Resolves
  938. ticket 8596.
  939. - Update to the April 3 2013 Maxmind GeoLite Country database.
  940. o Minor features (build):
  941. - Detect and reject attempts to build Tor with threading support
  942. when OpenSSL has been compiled without threading support.
  943. Fixes bug 6673.
  944. - Clarify that when autoconf is checking for nacl, it is checking
  945. specifically for nacl with a fast curve25519 implementation.
  946. Fixes bug 8014.
  947. - Warn if building on a platform with an unsigned time_t: there
  948. are too many places where Tor currently assumes that time_t can
  949. hold negative values. We'd like to fix them all, but probably
  950. some will remain.
  951. o Minor bugfixes (build):
  952. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  953. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  954. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  955. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  956. On the off chance that somebody has one, it will go away as soon
  957. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  958. - Build Tor correctly on 32-bit platforms where the compiler can build
  959. but not run code using the "uint128_t" construction. Fixes bug 8587;
  960. bugfix on 0.2.4.8-alpha.
  961. - Fix compilation warning with some versions of clang that would
  962. prefer the -Wswitch-enum compiler flag to warn about switch
  963. statements with missing enum values, even if those switch
  964. statements have a "default:" statement. Fixes bug 8598; bugfix
  965. on 0.2.4.10-alpha.
  966. o Minor bugfixes (protocol):
  967. - Fix the handling of a TRUNCATE cell when it arrives while the
  968. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  969. - Fix a misframing issue when reading the version numbers in a
  970. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  971. 'version 1, version 2, and version 0x100', when it should have
  972. only included versions 1 and 2. Fixes bug 8059; bugfix on
  973. 0.2.0.10-alpha. Reported pseudonymously.
  974. - Make the format and order of STREAM events for DNS lookups
  975. consistent among the various ways to launch DNS lookups. Fixes
  976. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  977. - Correct our check for which versions of Tor support the EXTEND2
  978. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  979. later, when support was really added in version 0.2.4.8-alpha.
  980. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  981. o Minor bugfixes (other):
  982. - Correctly store microdescriptors and extrainfo descriptors with
  983. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  984. Bug reported by "cypherpunks".
  985. - Increase the width of the field used to remember a connection's
  986. link protocol version to two bytes. Harmless for now, since the
  987. only currently recognized versions are one byte long. Reported
  988. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  989. - If the state file's path bias counts are invalid (presumably from a
  990. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  991. additional checks and log messages to the scaling of Path Bias
  992. counts, in case there still are remaining issues with scaling.
  993. Should help resolve bug 8235.
  994. - Eliminate several instances where we use "Nickname=ID" to refer to
  995. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  996. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  997. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  998. o Minor bugfixes (syscalls):
  999. - Always check the return values of functions fcntl() and
  1000. setsockopt(). We don't believe these are ever actually failing in
  1001. practice, but better safe than sorry. Also, checking these return
  1002. values should please analysis tools like Coverity. Patch from
  1003. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  1004. - Use direct writes rather than stdio when building microdescriptor
  1005. caches, in an attempt to mitigate bug 8031, or at least make it
  1006. less common.
  1007. o Minor bugfixes (config):
  1008. - When rejecting a configuration because we were unable to parse a
  1009. quoted string, log an actual error message. Fixes bug 7950; bugfix
  1010. on 0.2.0.16-alpha.
  1011. - Behave correctly when the user disables LearnCircuitBuildTimeout
  1012. but doesn't tell us what they would like the timeout to be. Fixes
  1013. bug 6304; bugfix on 0.2.2.14-alpha.
  1014. - When autodetecting the number of CPUs, use the number of available
  1015. CPUs in preference to the number of configured CPUs. Inform the
  1016. user if this reduces the number of available CPUs. Fixes bug 8002;
  1017. bugfix on 0.2.3.1-alpha.
  1018. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  1019. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  1020. bug 8180; bugfix on 0.2.3.11-alpha.
  1021. - Allow TestingTorNetworks to override the 4096-byte minimum for
  1022. the Fast threshold. Otherwise they can't bootstrap until they've
  1023. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  1024. - Fix some logic errors when the user manually overrides the
  1025. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  1026. on 0.2.4.10-alpha.
  1027. o Minor bugfixes (log messages to help diagnose bugs):
  1028. - If we fail to free a microdescriptor because of bug 7164, log
  1029. the filename and line number from which we tried to free it.
  1030. - Add another diagnostic to the heartbeat message: track and log
  1031. overhead that TLS is adding to the data we write. If this is
  1032. high, we are sending too little data to SSL_write at a time.
  1033. Diagnostic for bug 7707.
  1034. - Add more detail to a log message about relaxed timeouts, to help
  1035. track bug 7799.
  1036. - Warn more aggressively when flushing microdescriptors to a
  1037. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  1038. or at least make it more diagnosable.
  1039. - Improve debugging output to help track down bug 8185 ("Bug:
  1040. outgoing relay cell has n_chan==NULL. Dropping.")
  1041. - Log the purpose of a path-bias testing circuit correctly.
  1042. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  1043. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  1044. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  1045. They might never timeout. This should eliminate some/all cases of
  1046. the relaxed timeout log message.
  1047. - Use circuit creation time for network liveness evaluation. This
  1048. should eliminate warning log messages about liveness caused
  1049. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  1050. 0.2.4.8-alpha.
  1051. - Reduce a path bias length check from notice to info. The message
  1052. is triggered when creating controller circuits. Fixes bug 8196;
  1053. bugfix on 0.2.4.8-alpha.
  1054. - Fix a path state issue that triggered a notice during relay startup.
  1055. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  1056. - Reduce occurrences of warns about circuit purpose in
  1057. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  1058. 0.2.4.11-alpha.
  1059. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  1060. - If we encounter a write failure on a SOCKS connection before we
  1061. finish our SOCKS handshake, don't warn that we closed the
  1062. connection before we could send a SOCKS reply. Fixes bug 8427;
  1063. bugfix on 0.1.0.1-rc.
  1064. - Correctly recognize that [::1] is a loopback address. Fixes
  1065. bug 8377; bugfix on 0.2.1.3-alpha.
  1066. - Fix a directory authority warn caused when we have a large amount
  1067. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  1068. - Don't log inappropriate heartbeat messages when hibernating: a
  1069. hibernating node is _expected_ to drop out of the consensus,
  1070. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  1071. bugfix on 0.2.3.1-alpha.
  1072. - Don't complain about bootstrapping problems while hibernating.
  1073. These complaints reflect a general code problem, but not one
  1074. with any problematic effects (no connections are actually
  1075. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  1076. o Documentation fixes:
  1077. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  1078. names match. Fixes bug 7768.
  1079. - Make the torify manpage no longer refer to tsocks; torify hasn't
  1080. supported tsocks since 0.2.3.14-alpha.
  1081. - Make the tor manpage no longer reference tsocks.
  1082. - Fix the GeoIPExcludeUnknown documentation to refer to
  1083. ExcludeExitNodes rather than the currently nonexistent
  1084. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  1085. o Removed files:
  1086. - The tor-tsocks.conf is no longer distributed or installed. We
  1087. recommend that tsocks users use torsocks instead. Resolves
  1088. ticket 8290.
  1089. Changes in version 0.2.4.11-alpha - 2013-03-11
  1090. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  1091. more robust, makes hidden service authentication work again, and
  1092. resolves a DPI fingerprint for Tor's SSL transport.
  1093. o Major features (directory authorities):
  1094. - Directory authorities now support a new consensus method (17)
  1095. where they cap the published bandwidth of servers for which
  1096. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  1097. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  1098. serve any v2 directory information. Now we can test disabling the
  1099. old deprecated v2 directory format, and see whether doing so has
  1100. any effect on network load. Begins to fix bug 6783.
  1101. - Directory authorities now include inside each vote a statement of
  1102. the performance thresholds they used when assigning flags.
  1103. Implements ticket 8151.
  1104. o Major bugfixes (directory authorities):
  1105. - Stop marking every relay as having been down for one hour every
  1106. time we restart a directory authority. These artificial downtimes
  1107. were messing with our Stable and Guard flag calculations. Fixes
  1108. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  1109. o Major bugfixes (hidden services):
  1110. - Allow hidden service authentication to succeed again. When we
  1111. refactored the hidden service introduction code back
  1112. in 0.2.4.1-alpha, we didn't update the code that checks
  1113. whether authentication information is present, causing all
  1114. authentication checks to return "false". Fix for bug 8207; bugfix
  1115. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  1116. o Minor features (relays, bridges):
  1117. - Make bridge relays check once a minute for whether their IP
  1118. address has changed, rather than only every 15 minutes. Resolves
  1119. bugs 1913 and 1992.
  1120. - Refactor resolve_my_address() so it returns the method by which we
  1121. decided our public IP address (explicitly configured, resolved from
  1122. explicit hostname, guessed from interfaces, learned by gethostname).
  1123. Now we can provide more helpful log messages when a relay guesses
  1124. its IP address incorrectly (e.g. due to unexpected lines in
  1125. /etc/hosts). Resolves ticket 2267.
  1126. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  1127. microdescriptor-related dir requests, and only fall back to normal
  1128. descriptors if none of their bridges can handle microdescriptors
  1129. (as opposed to the fix in ticket 4013, which caused them to fall
  1130. back to normal descriptors if *any* of their bridges preferred
  1131. them). Resolves ticket 4994.
  1132. - Randomize the lifetime of our SSL link certificate, so censors can't
  1133. use the static value for filtering Tor flows. Resolves ticket 8443;
  1134. related to ticket 4014 which was included in 0.2.2.33.
  1135. o Minor features (portability):
  1136. - Tweak the curve25519-donna*.c implementations to tolerate systems
  1137. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  1138. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  1139. the signs of types during autoconf. This is better than our old
  1140. approach, which didn't work when cross-compiling.
  1141. - Detect the sign of enum values, rather than assuming that MSC is the
  1142. only compiler where enum types are all signed. Fixes bug 7727;
  1143. bugfix on 0.2.4.10-alpha.
  1144. o Minor features (other):
  1145. - Say "KBytes" rather than "KB" in the man page (for various values
  1146. of K), to further reduce confusion about whether Tor counts in
  1147. units of memory or fractions of units of memory. Resolves ticket 7054.
  1148. - Clear the high bit on curve25519 public keys before passing them to
  1149. our backend, in case we ever wind up using a backend that doesn't do
  1150. so itself. If we used such a backend, and *didn't* clear the high bit,
  1151. we could wind up in a situation where users with such backends would
  1152. be distinguishable from users without. Fixes bug 8121; bugfix on
  1153. 0.2.4.8-alpha.
  1154. - Update to the March 6 2013 Maxmind GeoLite Country database.
  1155. o Minor bugfixes (clients):
  1156. - When we receive a RELAY_END cell with the reason DONE, or with no
  1157. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  1158. status as "connection refused". Previously we reported these cases
  1159. as success but then immediately closed the connection. Fixes bug
  1160. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  1161. - Downgrade an assertion in connection_ap_expire_beginning to an
  1162. LD_BUG message. The fix for bug 8024 should prevent this message
  1163. from displaying, but just in case, a warn that we can diagnose
  1164. is better than more assert crashes. Fixes bug 8065; bugfix on
  1165. 0.2.4.8-alpha.
  1166. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  1167. Also make the rate limiting flags for the path use bias log messages
  1168. independent from the original path bias flags. Fixes bug 8161;
  1169. bugfix on 0.2.4.10-alpha.
  1170. o Minor bugfixes (relays):
  1171. - Stop trying to resolve our hostname so often (e.g. every time we
  1172. think about doing a directory fetch). Now we reuse the cached
  1173. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  1174. and 2410 (bugfix on 0.1.2.2-alpha).
  1175. - Stop sending a stray "(null)" in some cases for the server status
  1176. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  1177. on 0.1.2.6-alpha.
  1178. - When choosing which stream on a formerly stalled circuit to wake
  1179. first, make better use of the platform's weak RNG. Previously,
  1180. we had been using the % ("modulo") operator to try to generate a
  1181. 1/N chance of picking each stream, but this behaves badly with
  1182. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  1183. 0.2.2.20-alpha.
  1184. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  1185. Irix's random() only return 15 bits; Solaris's random() returns more
  1186. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  1187. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  1188. o Minor bugfixes (directory authorities):
  1189. - Directory authorities now use less space when formatting identical
  1190. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  1191. on 0.2.4.1-alpha.
  1192. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  1193. - Avoid leaking memory if we fail to compute a consensus signature
  1194. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  1195. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  1196. on 0.2.1.1-alpha.
  1197. - Fix a memory leak during safe-cookie controller authentication.
  1198. Bugfix on 0.2.3.13-alpha.
  1199. - Avoid memory leak of IPv6 policy content if we fail to format it into
  1200. a router descriptor. Bugfix on 0.2.4.7-alpha.
  1201. o Minor bugfixes (other code correctness issues):
  1202. - Avoid a crash if we fail to generate an extrainfo descriptor.
  1203. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  1204. this is CID 718634.
  1205. - When detecting the largest possible file descriptor (in order to
  1206. close all file descriptors when launching a new program), actually
  1207. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  1208. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  1209. is CID 743383.
  1210. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  1211. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  1212. Bugfix on 0.2.4.10-alpha.
  1213. - Fix an impossible-to-trigger integer overflow when estimating how
  1214. long our onionskin queue would take. (This overflow would require us
  1215. to accept 4 million onionskins before processing 100 of them.) Fixes
  1216. bug 8210; bugfix on 0.2.4.10-alpha.
  1217. o Code simplification and refactoring:
  1218. - Add a wrapper function for the common "log a message with a
  1219. rate-limit" case.
  1220. Changes in version 0.2.4.10-alpha - 2013-02-04
  1221. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  1222. certain attacks that flood the network with relays; changes the queue
  1223. for circuit create requests from a sized-based limit to a time-based
  1224. limit; resumes building with MSVC on Windows; and fixes a wide variety
  1225. of other issues.
  1226. o Major bugfixes (directory authority):
  1227. - When computing directory thresholds, ignore any rejected-as-sybil
  1228. nodes during the computation so that they can't influence Fast,
  1229. Guard, etc. (We should have done this for proposal 109.) Fixes
  1230. bug 8146.
  1231. - When marking a node as a likely sybil, reset its uptime metrics
  1232. to zero, so that it cannot time towards getting marked as Guard,
  1233. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  1234. bug 8147.
  1235. o Major bugfixes:
  1236. - When a TLS write is partially successful but incomplete, remember
  1237. that the flushed part has been flushed, and notice that bytes were
  1238. actually written. Reported and fixed pseudonymously. Fixes bug
  1239. 7708; bugfix on Tor 0.1.0.5-rc.
  1240. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  1241. ID: these could be used to create unexpected streams and circuits
  1242. which would count as "present" to some parts of Tor but "absent"
  1243. to others, leading to zombie circuits and streams or to a bandwidth
  1244. denial-of-service. Fixes bug 7889; bugfix on every released version
  1245. of Tor. Reported by "oftc_must_be_destroyed".
  1246. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  1247. This change seems the only good way to permanently prevent conflicts
  1248. with queue.h on various operating systems. Fixes bug 8107; bugfix
  1249. on 0.2.4.6-alpha.
  1250. o Major features (relay):
  1251. - Instead of limiting the number of queued onionskins (aka circuit
  1252. create requests) to a fixed, hard-to-configure number, we limit
  1253. the size of the queue based on how many we expect to be able to
  1254. process in a given amount of time. We estimate the time it will
  1255. take to process an onionskin based on average processing time
  1256. of previous onionskins. Closes ticket 7291. You'll never have to
  1257. configure MaxOnionsPending again.
  1258. o Major features (portability):
  1259. - Resume building correctly with MSVC and Makefile.nmake. This patch
  1260. resolves numerous bugs and fixes reported by ultramage, including
  1261. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  1262. - Make the ntor and curve25519 code build correctly with MSVC.
  1263. Fix on 0.2.4.8-alpha.
  1264. o Minor features:
  1265. - When directory authorities are computing thresholds for flags,
  1266. never let the threshold for the Fast flag fall below 4096
  1267. bytes. Also, do not consider nodes with extremely low bandwidths
  1268. when deciding thresholds for various directory flags. This change
  1269. should raise our threshold for Fast relays, possibly in turn
  1270. improving overall network performance; see ticket 1854. Resolves
  1271. ticket 8145.
  1272. - The Tor client now ignores sub-domain components of a .onion
  1273. address. This change makes HTTP "virtual" hosting
  1274. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  1275. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  1276. hosted on the same hidden service. Implements proposal 204.
  1277. - We compute the overhead from passing onionskins back and forth to
  1278. cpuworkers, and report it when dumping statistics in response to
  1279. SIGUSR1. Supports ticket 7291.
  1280. o Minor features (path selection):
  1281. - When deciding whether we have enough descriptors to build circuits,
  1282. instead of looking at raw relay counts, look at which fraction
  1283. of (bandwidth-weighted) paths we're able to build. This approach
  1284. keeps clients from building circuits if their paths are likely to
  1285. stand out statistically. The default fraction of paths needed is
  1286. taken from the consensus directory; you can override it with the
  1287. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  1288. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  1289. and we have GeoIP information, also exclude all nodes with unknown
  1290. countries "??" and "A1". This behavior is controlled by the
  1291. new GeoIPExcludeUnknown option: you can make such nodes always
  1292. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  1293. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  1294. gets you the default behavior. Implements feature 7706.
  1295. - Path Use Bias: Perform separate accounting for successful circuit
  1296. use. Keep separate statistics on stream attempt rates versus stream
  1297. success rates for each guard. Provide configurable thresholds to
  1298. determine when to emit log messages or disable use of guards that
  1299. fail too many stream attempts. Resolves ticket 7802.
  1300. o Minor features (log messages):
  1301. - When learning a fingerprint for a bridge, log its corresponding
  1302. transport type. Implements ticket 7896.
  1303. - Improve the log message when "Bug/attack: unexpected sendme cell
  1304. from client" occurs, to help us track bug 8093.
  1305. o Minor bugfixes:
  1306. - Remove a couple of extraneous semicolons that were upsetting the
  1307. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  1308. bugfix on 0.2.2.1-alpha.
  1309. - Remove a source of rounding error during path bias count scaling;
  1310. don't count cannibalized circuits as used for path bias until we
  1311. actually try to use them; and fix a circuit_package_relay_cell()
  1312. warning message about n_chan==NULL. Fixes bug 7802.
  1313. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  1314. actually link against nacl when we're configured to use it. Fixes
  1315. bug 7972; bugfix on 0.2.4.8-alpha.
  1316. - Compile correctly with the --disable-curve25519 option. Fixes
  1317. bug 8153; bugfix on 0.2.4.8-alpha.
  1318. o Build improvements:
  1319. - Do not report status verbosely from autogen.sh unless the -v flag
  1320. is specified. Fixes issue 4664. Patch from Onizuka.
  1321. - Replace all calls to snprintf() outside of src/ext with
  1322. tor_snprintf(). Also remove the #define to replace snprintf with
  1323. _snprintf on Windows; they have different semantics, and all of
  1324. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  1325. - Try to detect if we are ever building on a platform where
  1326. memset(...,0,...) does not set the value of a double to 0.0. Such
  1327. platforms are permitted by the C standard, though in practice
  1328. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  1329. currently support them, but it's better to detect them and fail
  1330. than to perform erroneously.
  1331. o Removed features:
  1332. - Stop exporting estimates of v2 and v3 directory traffic shares
  1333. in extrainfo documents. They were unneeded and sometimes inaccurate.
  1334. Also stop exporting any v2 directory request statistics. Resolves
  1335. ticket 5823.
  1336. - Drop support for detecting and warning about versions of Libevent
  1337. before 1.3e. Nothing reasonable ships with them any longer;
  1338. warning the user about them shouldn't be needed. Resolves ticket
  1339. 6826.
  1340. o Code simplifications and refactoring:
  1341. - Rename "isin" functions to "contains", for grammar. Resolves
  1342. ticket 5285.
  1343. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  1344. with the natural logarithm function from the system libm. Resolves
  1345. ticket 7599.
  1346. Changes in version 0.2.4.9-alpha - 2013-01-15
  1347. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  1348. work more robustly.
  1349. o Major bugfixes:
  1350. - Fix backward compatibility logic when receiving an embedded ntor
  1351. handshake tunneled in a CREATE cell. This clears up the "Bug:
  1352. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  1353. on 0.2.4.8-alpha.
  1354. Changes in version 0.2.4.8-alpha - 2013-01-14
  1355. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  1356. risks, adds a new stronger and faster circuit handshake, and offers
  1357. stronger and faster link encryption when both sides support it.
  1358. o Major features:
  1359. - Preliminary support for directory guards (proposal 207): when
  1360. possible, clients now use their entry guards for non-anonymous
  1361. directory requests. This can help prevent client enumeration. Note
  1362. that this behavior only works when we have a usable consensus
  1363. directory, and when options about what to download are more or less
  1364. standard. In the future we should re-bootstrap from our guards,
  1365. rather than re-bootstrapping from the preconfigured list of
  1366. directory sources that ships with Tor. Resolves ticket 6526.
  1367. - Tor relays and clients now support a better CREATE/EXTEND cell
  1368. format, allowing the sender to specify multiple address, identity,
  1369. and handshake types. Implements Robert Ransom's proposal 200;
  1370. closes ticket 7199.
  1371. o Major features (new circuit handshake):
  1372. - Tor now supports a new circuit extension handshake designed by Ian
  1373. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  1374. circuit extension handshake, later called "TAP", was a bit slow
  1375. (especially on the relay side), had a fragile security proof, and
  1376. used weaker keys than we'd now prefer. The new circuit handshake
  1377. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  1378. function, making it significantly more secure than the older
  1379. handshake, and significantly faster. Tor can use one of two built-in
  1380. pure-C curve25519-donna implementations by Adam Langley, or it
  1381. can link against the "nacl" library for a tuned version if present.
  1382. The built-in version is very fast for 64-bit systems when building
  1383. with GCC. The built-in 32-bit version is still faster than the
  1384. old TAP protocol, but using libnacl is better on most such hosts.
  1385. Clients don't currently use this protocol by default, since
  1386. comparatively few clients support it so far. To try it, set
  1387. UseNTorHandshake to 1.
  1388. Implements proposal 216; closes ticket 7202.
  1389. o Major features (better link encryption):
  1390. - Relays can now enable the ECDHE TLS ciphersuites when available
  1391. and appropriate. These ciphersuites let us negotiate forward-secure
  1392. TLS secret keys more safely and more efficiently than with our
  1393. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  1394. public relays prefer the (faster) P224 group, and bridges prefer
  1395. the (more common) P256 group; you can override this with the
  1396. TLSECGroup option.
  1397. Enabling these ciphers was a little tricky, since for a long time,
  1398. clients had been claiming to support them without actually doing
  1399. so, in order to foil fingerprinting. But with the client-side
  1400. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  1401. match the ciphers from recent Firefox versions *and* list the
  1402. ciphers they actually mean, so relays can believe such clients
  1403. when they advertise ECDHE support in their TLS ClientHello messages.
  1404. This feature requires clients running 0.2.3.17-beta or later,
  1405. and requires both sides to be running OpenSSL 1.0.0 or later
  1406. with ECC support. OpenSSL 1.0.1, with the compile-time option
  1407. "enable-ec_nistp_64_gcc_128", is highly recommended.
  1408. Implements the relay side of proposal 198; closes ticket 7200.
  1409. o Major bugfixes:
  1410. - Avoid crashing when, as a relay without IPv6-exit support, a
  1411. client insists on getting an IPv6 address or nothing. Fixes bug
  1412. 7814; bugfix on 0.2.4.7-alpha.
  1413. o Minor features:
  1414. - Improve circuit build timeout handling for hidden services.
  1415. In particular: adjust build timeouts more accurately depending
  1416. upon the number of hop-RTTs that a particular circuit type
  1417. undergoes. Additionally, launch intro circuits in parallel
  1418. if they timeout, and take the first one to reply as valid.
  1419. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  1420. separate error codes; or at least, don't break for that reason.
  1421. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  1422. - Update to the January 2 2013 Maxmind GeoLite Country database.
  1423. o Minor features (testing):
  1424. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1425. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1426. - Add benchmark functions to test onion handshake performance.
  1427. o Minor features (path bias detection):
  1428. - Alter the Path Bias log messages to be more descriptive in terms
  1429. of reporting timeouts and other statistics.
  1430. - Create three levels of Path Bias log messages, as opposed to just
  1431. two. These are configurable via consensus as well as via the torrc
  1432. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  1433. The default values are 0.70, 0.50, and 0.30 respectively.
  1434. - Separate the log message levels from the decision to drop guards,
  1435. which also is available via torrc option PathBiasDropGuards.
  1436. PathBiasDropGuards still defaults to 0 (off).
  1437. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  1438. in combination with PathBiasExtremeRate.
  1439. - Increase the default values for PathBiasScaleThreshold and
  1440. PathBiasCircThreshold from (200, 20) to (300, 150).
  1441. - Add in circuit usage accounting to path bias. If we try to use a
  1442. built circuit but fail for any reason, it counts as path bias.
  1443. Certain classes of circuits where the adversary gets to pick your
  1444. destination node are exempt from this accounting. Usage accounting
  1445. can be specifically disabled via consensus parameter or torrc.
  1446. - Convert all internal path bias state to double-precision floating
  1447. point, to avoid roundoff error and other issues.
  1448. - Only record path bias information for circuits that have completed
  1449. *two* hops. Assuming end-to-end tagging is the attack vector, this
  1450. makes us more resilient to ambient circuit failure without any
  1451. detection capability loss.
  1452. o Minor bugfixes (log messages):
  1453. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  1454. circuit with channel state open..." message to once per hour to
  1455. keep it from filling the notice logs. Mitigates bug 7799 but does
  1456. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  1457. - Avoid spurious warnings when configuring multiple client ports of
  1458. which only some are nonlocal. Previously, we had claimed that some
  1459. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1460. 0.2.3.3-alpha.
  1461. o Code simplifications and refactoring:
  1462. - Get rid of a couple of harmless clang warnings, where we compared
  1463. enums to ints. These warnings are newly introduced in clang 3.2.
  1464. - Split the onion.c file into separate modules for the onion queue
  1465. and the different handshakes it supports.
  1466. - Remove the marshalling/unmarshalling code for sending requests to
  1467. cpuworkers over a socket, and instead just send structs. The
  1468. recipient will always be the same Tor binary as the sender, so
  1469. any encoding is overkill.
  1470. Changes in version 0.2.4.7-alpha - 2012-12-24
  1471. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  1472. directory mirrors for more robust bootstrapping; fixes more issues where
  1473. clients with changing network conditions refuse to make any circuits;
  1474. adds initial support for exiting to IPv6 addresses; resumes being able
  1475. to update our GeoIP database, and includes the geoip6 file this time;
  1476. turns off the client-side DNS cache by default due to privacy risks;
  1477. and fixes a variety of other issues.
  1478. o Major features (client resilience):
  1479. - Add a new "FallbackDir" torrc option to use when we can't use
  1480. a directory mirror from the consensus (either because we lack a
  1481. consensus, or because they're all down). Currently, all authorities
  1482. are fallbacks by default, and there are no other default fallbacks,
  1483. but that will change. This option will allow us to give clients a
  1484. longer list of servers to try to get a consensus from when first
  1485. connecting to the Tor network, and thereby reduce load on the
  1486. directory authorities. Implements proposal 206, "Preconfigured
  1487. directory sources for bootstrapping". We also removed the old
  1488. "FallbackNetworkstatus" option, since we never got it working well
  1489. enough to use it. Closes bug 572.
  1490. - If we have no circuits open, use a relaxed timeout (the
  1491. 95-percentile cutoff) until a circuit succeeds. This heuristic
  1492. should allow Tor to succeed at building circuits even when the
  1493. network connection drastically changes. Should help with bug 3443.
  1494. o Major features (IPv6):
  1495. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  1496. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  1497. exit policy reads as you would like: the address * applies to all
  1498. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  1499. addresses only. On the client side, you'll need to wait until the
  1500. authorities have upgraded, wait for enough exits to support IPv6,
  1501. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  1502. ticket 5547, implements proposal 117 as revised in proposal 208.
  1503. We DO NOT recommend that clients with actual anonymity needs start
  1504. using IPv6 over Tor yet, since not enough exits support it yet.
  1505. o Major features (geoip database):
  1506. - Maxmind began labelling Tor relays as being in country "A1",
  1507. which breaks by-country node selection inside Tor. Now we use a
  1508. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  1509. file with real country codes. This script fixes about 90% of "A1"
  1510. entries automatically and uses manual country code assignments to
  1511. fix the remaining 10%. See src/config/README.geoip for details.
  1512. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  1513. Country database, as modified above.
  1514. o Major bugfixes (client-side DNS):
  1515. - Turn off the client-side DNS cache by default. Updating and using
  1516. the DNS cache is now configurable on a per-client-port
  1517. level. SOCKSPort, DNSPort, etc lines may now contain
  1518. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  1519. cache these types of DNS answers when we receive them from an
  1520. exit node in response to an application request on this port, and
  1521. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  1522. cached DNS answers of these types, we shouldn't use them. It's
  1523. potentially risky to use cached DNS answers at the client, since
  1524. doing so can indicate to one exit what answers we've gotten
  1525. for DNS lookups in the past. With IPv6, this becomes especially
  1526. problematic. Using cached DNS answers for requests on the same
  1527. circuit would present less linkability risk, since all traffic
  1528. on a circuit is already linkable, but it would also provide
  1529. little performance benefit: the exit node caches DNS replies
  1530. too. Implements a simplified version of Proposal 205. Implements
  1531. ticket 7570.
  1532. o Major bugfixes (other):
  1533. - Alter circuit build timeout measurement to start at the point
  1534. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  1535. initialization). This should make our timeout measurements more
  1536. uniform. Previously, we were sometimes including ORconn setup time
  1537. in our circuit build time measurements. Should resolve bug 3443.
  1538. - Fix an assertion that could trigger in hibernate_go_dormant() when
  1539. closing an or_connection_t: call channel_mark_for_close() rather
  1540. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  1541. 0.2.4.4-alpha.
  1542. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  1543. 7655; bugfix on 0.2.4.6-alpha.
  1544. o Minor features:
  1545. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  1546. operators select the address where their pluggable transports will
  1547. listen for connections. Resolves ticket 7013.
  1548. - Allow an optional $ before the node identity digest in the
  1549. controller command GETINFO ns/id/<identity>, for consistency with
  1550. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  1551. - Log packaged cell fullness as part of the heartbeat message.
  1552. Diagnosis to try to determine the extent of bug 7743.
  1553. o Minor features (IPv6):
  1554. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  1555. prefer to hand out virtual IPv6 addresses, since there are more of
  1556. them and we can't run out. To override this behavior and make IPv4
  1557. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  1558. or DNSPort you're using for resolving. Implements ticket 7571.
  1559. - AutomapHostsOnResolve responses are now randomized, to avoid
  1560. annoying situations where Tor is restarted and applications
  1561. connect to the wrong addresses.
  1562. - Never try more than 1000 times to pick a new virtual address when
  1563. AutomapHostsOnResolve is set. That's good enough so long as we
  1564. aren't close to handing out our entire virtual address space;
  1565. if you're getting there, it's best to switch to IPv6 virtual
  1566. addresses anyway.
  1567. o Minor bugfixes:
  1568. - The ADDRMAP command can no longer generate an ill-formed error
  1569. code on a failed MAPADDRESS. It now says "internal" rather than
  1570. an English sentence fragment with spaces in the middle. Bugfix on
  1571. Tor 0.2.0.19-alpha.
  1572. - Fix log messages and comments to avoid saying "GMT" when we mean
  1573. "UTC". Fixes bug 6113.
  1574. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  1575. "yayooo".
  1576. - Fix a crash when debugging unit tests on Windows: deallocate a
  1577. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1578. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1579. o Renamed options:
  1580. - The DirServer option is now DirAuthority, for consistency with
  1581. current naming patterns. You can still use the old DirServer form.
  1582. o Code simplification and refactoring:
  1583. - Move the client-side address-map/virtual-address/DNS-cache code
  1584. out of connection_edge.c into a new addressmap.c module.
  1585. - Remove unused code for parsing v1 directories and "running routers"
  1586. documents. Fixes bug 6887.
  1587. Changes in version 0.2.3.25 - 2012-11-19
  1588. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  1589. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  1590. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  1591. programmer, and friend. Unstinting in his dedication to the cause of
  1592. freedom, he inspired and helped many of us as we began our work on
  1593. anonymity, and inspires us still. Please honor his memory by writing
  1594. software to protect people's freedoms, and by helping others to do so.
  1595. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  1596. significantly reduced directory overhead (via microdescriptors),
  1597. enormous crypto performance improvements for fast relays on new
  1598. enough hardware, a new v3 TLS handshake protocol that can better
  1599. resist fingerprinting, support for protocol obfuscation plugins (aka
  1600. pluggable transports), better scalability for hidden services, IPv6
  1601. support for bridges, performance improvements like allowing clients
  1602. to skip the first round-trip on the circuit ("optimistic data") and
  1603. refilling token buckets more often, a new "stream isolation" design
  1604. to isolate different applications on different circuits, and many
  1605. stability, security, and privacy fixes.
  1606. o Major bugfixes:
  1607. - Tor tries to wipe potentially sensitive data after using it, so
  1608. that if some subsequent security failure exposes Tor's memory,
  1609. the damage will be limited. But we had a bug where the compiler
  1610. was eliminating these wipe operations when it decided that the
  1611. memory was no longer visible to a (correctly running) program,
  1612. hence defeating our attempt at defense in depth. We fix that
  1613. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1614. is unlikely to optimize away. Future versions of Tor may use
  1615. a less ridiculously heavy approach for this. Fixes bug 7352.
  1616. Reported in an article by Andrey Karpov.
  1617. o Minor bugfixes:
  1618. - Fix a harmless bug when opting against publishing a relay descriptor
  1619. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1620. 0.2.3.9-alpha.
  1621. Changes in version 0.2.4.6-alpha - 2012-11-13
  1622. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  1623. makes our defense-in-depth memory wiping more reliable, and begins to
  1624. count IPv6 addresses in bridge statistics,
  1625. o Major bugfixes:
  1626. - Fix an assertion failure that could occur when closing a connection
  1627. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  1628. Tor 0.2.4.4-alpha.
  1629. - Tor tries to wipe potentially sensitive data after using it, so
  1630. that if some subsequent security failure exposes Tor's memory,
  1631. the damage will be limited. But we had a bug where the compiler
  1632. was eliminating these wipe operations when it decided that the
  1633. memory was no longer visible to a (correctly running) program,
  1634. hence defeating our attempt at defense in depth. We fix that
  1635. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1636. is unlikely to optimize away. Future versions of Tor may use
  1637. a less ridiculously heavy approach for this. Fixes bug 7352.
  1638. Reported in an article by Andrey Karpov.
  1639. o Minor features:
  1640. - Add GeoIP database for IPv6 addresses. The new config option
  1641. is GeoIPv6File.
  1642. - Bridge statistics now count bridge clients connecting over IPv6:
  1643. bridge statistics files now list "bridge-ip-versions" and
  1644. extra-info documents list "geoip6-db-digest". The control protocol
  1645. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  1646. implementation by "shkoo", addressing ticket 5055.
  1647. o Minor bugfixes:
  1648. - Warn when we are binding low ports when hibernation is enabled;
  1649. previously we had warned when we were _advertising_ low ports with
  1650. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  1651. - Fix a harmless bug when opting against publishing a relay descriptor
  1652. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1653. 0.2.3.9-alpha.
  1654. - Add warning message when a managed proxy dies during configuration.
  1655. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  1656. - Fix a linking error when building tor-fw-helper without miniupnp.
  1657. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  1658. - Check for closing an or_connection_t without going through correct
  1659. channel functions; emit a warning and then call
  1660. connection_or_close_for_error() so we don't assert as in bugs 7212
  1661. and 7267.
  1662. - Compile correctly on compilers without C99 designated initializer
  1663. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  1664. - Avoid a possible assert that can occur when channel_send_destroy() is
  1665. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  1666. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  1667. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  1668. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  1669. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  1670. o Code simplification and refactoring:
  1671. - Start using OpenBSD's implementation of queue.h, so that we don't
  1672. need to hand-roll our own pointer and list structures whenever we
  1673. need them. (We can't rely on a sys/queue.h, since some operating
  1674. systems don't have them, and the ones that do have them don't all
  1675. present the same extensions.)
  1676. Changes in version 0.2.4.5-alpha - 2012-10-25
  1677. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  1678. two important security vulnerabilities that could lead to remotely
  1679. triggerable relay crashes, fix a major bug that was preventing clients
  1680. from choosing suitable exit nodes, and refactor some of our code.
  1681. o Major bugfixes (security, also in 0.2.3.24-rc):
  1682. - Fix a group of remotely triggerable assertion failures related to
  1683. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1684. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1685. 0.2.3.6-alpha.
  1686. - Fix a denial of service attack by which any directory authority
  1687. could crash all the others, or by which a single v2 directory
  1688. authority could crash everybody downloading v2 directory
  1689. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1690. o Major bugfixes (also in 0.2.3.24-rc):
  1691. - When parsing exit policy summaries from microdescriptors, we had
  1692. previously been ignoring the last character in each one, so that
  1693. "accept 80,443,8080" would be treated by clients as indicating
  1694. a node that allows access to ports 80, 443, and 808. That would
  1695. lead to clients attempting connections that could never work,
  1696. and ignoring exit nodes that would support their connections. Now
  1697. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1698. bugfix on 0.2.3.1-alpha.
  1699. o Minor bugfixes (also in 0.2.3.24-rc):
  1700. - Clients now consider the ClientRejectInternalAddresses config option
  1701. when using a microdescriptor consensus stanza to decide whether
  1702. an exit relay would allow exiting to an internal address. Fixes
  1703. bug 7190; bugfix on 0.2.3.1-alpha.
  1704. o Minor bugfixes:
  1705. - Only disable TLS session ticket support when running as a TLS
  1706. server. Now clients will blend better with regular Firefox
  1707. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1708. o Code simplification and refactoring:
  1709. - Start using OpenBSD's implementation of queue.h (originally by
  1710. Niels Provos).
  1711. - Move the entry node code from circuitbuild.c to its own file.
  1712. - Move the circuit build timeout tracking code from circuitbuild.c
  1713. to its own file.
  1714. Changes in version 0.2.3.24-rc - 2012-10-25
  1715. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  1716. could lead to remotely triggerable relay crashes, and fixes
  1717. a major bug that was preventing clients from choosing suitable exit
  1718. nodes.
  1719. o Major bugfixes (security):
  1720. - Fix a group of remotely triggerable assertion failures related to
  1721. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1722. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1723. 0.2.3.6-alpha.
  1724. - Fix a denial of service attack by which any directory authority
  1725. could crash all the others, or by which a single v2 directory
  1726. authority could crash everybody downloading v2 directory
  1727. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1728. o Major bugfixes:
  1729. - When parsing exit policy summaries from microdescriptors, we had
  1730. previously been ignoring the last character in each one, so that
  1731. "accept 80,443,8080" would be treated by clients as indicating
  1732. a node that allows access to ports 80, 443, and 808. That would
  1733. lead to clients attempting connections that could never work,
  1734. and ignoring exit nodes that would support their connections. Now
  1735. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1736. bugfix on 0.2.3.1-alpha.
  1737. o Minor bugfixes:
  1738. - Clients now consider the ClientRejectInternalAddresses config option
  1739. when using a microdescriptor consensus stanza to decide whether
  1740. an exit relay would allow exiting to an internal address. Fixes
  1741. bug 7190; bugfix on 0.2.3.1-alpha.
  1742. Changes in version 0.2.4.4-alpha - 2012-10-20
  1743. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  1744. vulnerability introduced by a change in OpenSSL, fixes a remotely
  1745. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  1746. that will make it easier to test new connection transport and cell
  1747. scheduling algorithms.
  1748. o New directory authorities (also in 0.2.3.23-rc):
  1749. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1750. authority. Closes ticket 5749.
  1751. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  1752. - Disable TLS session tickets. OpenSSL's implementation was giving
  1753. our TLS session keys the lifetime of our TLS context objects, when
  1754. perfect forward secrecy would want us to discard anything that
  1755. could decrypt a link connection as soon as the link connection
  1756. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1757. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1758. - Discard extraneous renegotiation attempts once the V3 link
  1759. protocol has been initiated. Failure to do so left us open to
  1760. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1761. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1762. o Internal abstraction features:
  1763. - Introduce new channel_t abstraction between circuits and
  1764. or_connection_t to allow for implementing alternate OR-to-OR
  1765. transports. A channel_t is an abstract object which can either be a
  1766. cell-bearing channel, which is responsible for authenticating and
  1767. handshaking with the remote OR and transmitting cells to and from
  1768. it, or a listening channel, which spawns new cell-bearing channels
  1769. at the request of remote ORs. Implements part of ticket 6465.
  1770. - Also new is the channel_tls_t subclass of channel_t, adapting it
  1771. to the existing or_connection_t code. The V2/V3 protocol handshaking
  1772. code which formerly resided in command.c has been moved below the
  1773. channel_t abstraction layer and may be found in channeltls.c now.
  1774. Implements the rest of ticket 6465.
  1775. - Introduce new circuitmux_t storing the queue of circuits for
  1776. a channel; this encapsulates and abstracts the queue logic and
  1777. circuit selection policy, and allows the latter to be overridden
  1778. easily by switching out a policy object. The existing EWMA behavior
  1779. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  1780. o Required libraries:
  1781. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  1782. strongly recommended.
  1783. o Minor features:
  1784. - Warn users who run hidden services on a Tor client with
  1785. UseEntryGuards disabled that their hidden services will be
  1786. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  1787. attack which motivated Tor to support entry guards in the first
  1788. place). Resolves ticket 6889.
  1789. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  1790. dhill. Resolves ticket 6982.
  1791. - Option OutboundBindAddress can be specified multiple times and
  1792. accepts IPv6 addresses. Resolves ticket 6876.
  1793. o Minor bugfixes (also in 0.2.3.23-rc):
  1794. - Don't serve or accept v2 hidden service descriptors over a
  1795. relay's DirPort. It's never correct to do so, and disabling it
  1796. might make it more annoying to exploit any bugs that turn up in the
  1797. descriptor-parsing code. Fixes bug 7149.
  1798. - Fix two cases in src/or/transports.c where we were calling
  1799. fmt_addr() twice in a parameter list. Bug found by David
  1800. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1801. - Fix memory leaks whenever we logged any message about the "path
  1802. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1803. - When relays refuse a "create" cell because their queue of pending
  1804. create cells is too big (typically because their cpu can't keep up
  1805. with the arrival rate), send back reason "resource limit" rather
  1806. than reason "internal", so network measurement scripts can get a
  1807. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  1808. o Minor bugfixes:
  1809. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  1810. - Free some more still-in-use memory at exit, to make hunting for
  1811. memory leaks easier. Resolves bug 7029.
  1812. - When a Tor client gets a "truncated" relay cell, the first byte of
  1813. its payload specifies why the circuit was truncated. We were
  1814. ignoring this 'reason' byte when tearing down the circuit, resulting
  1815. in the controller not being told why the circuit closed. Now we
  1816. pass the reason from the truncated cell to the controller. Bugfix
  1817. on 0.1.2.3-alpha; fixes bug 7039.
  1818. - Downgrade "Failed to hand off onionskin" messages to "debug"
  1819. severity, since they're typically redundant with the "Your computer
  1820. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  1821. - Make clients running with IPv6 bridges connect over IPv6 again,
  1822. even without setting new config options ClientUseIPv6 and
  1823. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  1824. - Use square brackets around IPv6 addresses in numerous places
  1825. that needed them, including log messages, HTTPS CONNECT proxy
  1826. requests, TransportProxy statefile entries, and pluggable transport
  1827. extra-info lines. Fixes bug 7011; patch by David Fifield.
  1828. o Code refactoring and cleanup:
  1829. - Source files taken from other packages now reside in src/ext;
  1830. previously they were scattered around the rest of Tor.
  1831. - Avoid use of reserved identifiers in our C code. The C standard
  1832. doesn't like us declaring anything that starts with an
  1833. underscore, so let's knock it off before we get in trouble. Fix
  1834. for bug 1031; bugfix on the first Tor commit.
  1835. Changes in version 0.2.3.23-rc - 2012-10-20
  1836. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  1837. vulnerability introduced by a change in OpenSSL, and fixes a variety
  1838. of smaller bugs in preparation for the release.
  1839. o New directory authorities:
  1840. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1841. authority. Closes ticket 5749.
  1842. o Major bugfixes (security/privacy):
  1843. - Disable TLS session tickets. OpenSSL's implementation was giving
  1844. our TLS session keys the lifetime of our TLS context objects, when
  1845. perfect forward secrecy would want us to discard anything that
  1846. could decrypt a link connection as soon as the link connection
  1847. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1848. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1849. - Discard extraneous renegotiation attempts once the V3 link
  1850. protocol has been initiated. Failure to do so left us open to
  1851. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1852. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1853. o Major bugfixes:
  1854. - Fix a possible crash bug when checking for deactivated circuits
  1855. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1856. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1857. o Minor bugfixes (on 0.2.3.x):
  1858. - Fix two cases in src/or/transports.c where we were calling
  1859. fmt_addr() twice in a parameter list. Bug found by David
  1860. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1861. - Convert an assert in the pathbias code to a log message. The assert
  1862. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1863. bugfix on 0.2.3.17-beta.
  1864. - Fix memory leaks whenever we logged any message about the "path
  1865. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1866. o Minor bugfixes (on 0.2.2.x and earlier):
  1867. - Don't serve or accept v2 hidden service descriptors over a relay's
  1868. DirPort. It's never correct to do so, and disabling it might
  1869. make it more annoying to exploit any bugs that turn up in the
  1870. descriptor-parsing code. Fixes bug 7149.
  1871. - When relays refuse a "create" cell because their queue of pending
  1872. create cells is too big (typically because their cpu can't keep up
  1873. with the arrival rate), send back reason "resource limit" rather
  1874. than reason "internal", so network measurement scripts can get a
  1875. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  1876. - Correct file sizes when reading binary files on Cygwin, to avoid
  1877. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1878. bugfix on 0.1.2.7-alpha.
  1879. - Avoid undefined behaviour when parsing the list of supported
  1880. rendezvous/introduction protocols in a hidden service descriptor.
  1881. Previously, Tor would have confused (as-yet-unused) protocol version
  1882. numbers greater than 32 with lower ones on many platforms. Fixes
  1883. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1884. o Documentation fixes:
  1885. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1886. Changes in version 0.2.4.3-alpha - 2012-09-22
  1887. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  1888. assertion, resumes letting relays test reachability of their DirPort,
  1889. and cleans up a bunch of smaller bugs.
  1890. o Security fixes:
  1891. - Fix an assertion failure in tor_timegm() that could be triggered
  1892. by a badly formatted directory object. Bug found by fuzzing with
  1893. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1894. o Major bugfixes:
  1895. - Fix a possible crash bug when checking for deactivated circuits
  1896. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1897. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1898. - Allow routers to detect that their own DirPorts are running. When
  1899. we removed support for versions_supports_begindir, we also
  1900. accidentally removed the mechanism we used to self-test our
  1901. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  1902. bugfix on 0.2.4.2-alpha.
  1903. o Security features:
  1904. - Switch to a completely time-invariant approach for picking nodes
  1905. weighted by bandwidth. Our old approach would run through the
  1906. part of the loop after it had made its choice slightly slower
  1907. than it ran through the part of the loop before it had made its
  1908. choice. Addresses ticket 6538.
  1909. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  1910. by tor2web clients allows hidden services to identify tor2web
  1911. clients through their repeated selection of the same rendezvous
  1912. and introduction point circuit endpoints (their guards). Resolves
  1913. ticket 6888.
  1914. o Minor features:
  1915. - Enable Tor to read configuration, state, and key information from
  1916. a FIFO. Previously Tor would only read from files with a positive
  1917. stat.st_size. Code from meejah; fixes bug 6044.
  1918. o Minor bugfixes:
  1919. - Correct file sizes when reading binary files on Cygwin, to avoid
  1920. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1921. bugfix on 0.1.2.7-alpha.
  1922. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  1923. bugfix on 0.2.0.3-alpha.
  1924. - When complaining about a client port on a public address, log
  1925. which address we're complaining about. Fixes bug 4020; bugfix on
  1926. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  1927. - Convert an assert in the pathbias code to a log message. The assert
  1928. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1929. bugfix on 0.2.3.17-beta.
  1930. - Our new buildsystem was overzealous about rebuilding manpages: it
  1931. would rebuild them all whenever any one of them changed. Now our
  1932. dependency checking should be correct. Fixes bug 6843; bugfix on
  1933. 0.2.4.1-alpha.
  1934. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  1935. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  1936. - Correct log printout about which address family is preferred
  1937. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  1938. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  1939. o Minor bugfixes (code cleanliness):
  1940. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  1941. with large values. This situation was untriggered, but nevertheless
  1942. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  1943. - Reject consensus votes with more than 64 known-flags. We aren't even
  1944. close to that limit yet, and our code doesn't handle it correctly.
  1945. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  1946. - Avoid undefined behaviour when parsing the list of supported
  1947. rendezvous/introduction protocols in a hidden service descriptor.
  1948. Previously, Tor would have confused (as-yet-unused) protocol version
  1949. numbers greater than 32 with lower ones on many platforms. Fixes
  1950. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1951. - Fix handling of rendezvous client authorization types over 8.
  1952. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  1953. - Fix building with older versions of GCC (2.95, for one) that don't
  1954. like preprocessor directives inside macro arguments. Found by
  1955. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  1956. - Switch weighted node selection rule from using a list of doubles
  1957. to using a list of int64_t. This change should make the process
  1958. slightly easier to debug and maintain. Needed to finish ticket 6538.
  1959. o Code simplification and refactoring:
  1960. - Move the generic "config" code into a new file, and have "config.c"
  1961. hold only torrc- and state-related code. Resolves ticket 6823.
  1962. - Move the core of our "choose a weighted element at random" logic
  1963. into its own function, and give it unit tests. Now the logic is
  1964. testable, and a little less fragile too.
  1965. - Removed the testing_since field of node_t, which hasn't been used
  1966. for anything since 0.2.0.9-alpha.
  1967. o Documentation fixes:
  1968. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1969. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  1970. 0.2.3.14-alpha.
  1971. Changes in version 0.2.3.22-rc - 2012-09-11
  1972. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  1973. assertion.
  1974. o Security fixes:
  1975. - Fix an assertion failure in tor_timegm() that could be triggered
  1976. by a badly formatted directory object. Bug found by fuzzing with
  1977. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1978. o Minor bugfixes:
  1979. - Avoid segfault when starting up having run with an extremely old
  1980. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1981. on 0.2.2.23-alpha.
  1982. Changes in version 0.2.2.39 - 2012-09-11
  1983. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  1984. assertions.
  1985. o Security fixes:
  1986. - Fix an assertion failure in tor_timegm() that could be triggered
  1987. by a badly formatted directory object. Bug found by fuzzing with
  1988. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1989. - Do not crash when comparing an address with port value 0 to an
  1990. address policy. This bug could have been used to cause a remote
  1991. assertion failure by or against directory authorities, or to
  1992. allow some applications to crash clients. Fixes bug 6690; bugfix
  1993. on 0.2.1.10-alpha.
  1994. Changes in version 0.2.4.2-alpha - 2012-09-10
  1995. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  1996. raises the default rate limiting even more, and makes the bootstrapping
  1997. log messages less noisy.
  1998. o Major features:
  1999. - Automatically forward the TCP ports of pluggable transport
  2000. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  2001. ticket 4567.
  2002. o Major bugfixes:
  2003. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  2004. to 1GB/1GB. The previous defaults were intended to be "basically
  2005. infinite", but it turns out they're now limiting our 100mbit+
  2006. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  2007. last time we raised it).
  2008. o Minor features:
  2009. - Detect when we're running with a version of OpenSSL other than the
  2010. one we compiled with. This has occasionally given people hard-to-
  2011. track-down errors.
  2012. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  2013. versions and capabilities when everything is going right. Resolves
  2014. part of ticket 6736.
  2015. - Directory authorities no long accept descriptors for any version of
  2016. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  2017. These versions are insecure, unsupported, or both. Implements
  2018. ticket 6789.
  2019. o Minor bugfixes:
  2020. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  2021. to start with a triple-underscore so the controller won't touch it.
  2022. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  2023. - Avoid segfault when starting up having run with an extremely old
  2024. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  2025. on 0.2.2.23-alpha.
  2026. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  2027. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  2028. - Don't follow the NULL pointer if microdescriptor generation fails.
  2029. (This does not appear to be triggerable, but it's best to be safe.)
  2030. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  2031. - Fix mis-declared dependencies on src/common/crypto.c and
  2032. src/or/tor_main.c that could break out-of-tree builds under some
  2033. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  2034. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  2035. 6778; bugfix on 0.2.4.1-alpha.
  2036. - Fix a harmless (in this case) build warning for implicitly
  2037. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  2038. o Removed features:
  2039. - Now that all versions before 0.2.2.x are disallowed, we no longer
  2040. need to work around their missing features. Thus we can remove a
  2041. bunch of compatibility code.
  2042. o Code refactoring:
  2043. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  2044. TCP ports to forward. In the past it only accepted two ports:
  2045. the ORPort and the DirPort.
  2046. Changes in version 0.2.4.1-alpha - 2012-09-05
  2047. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  2048. bridgedb; lets relays use IPv6 addresses and directory authorities
  2049. advertise them; and switches to a cleaner build interface.
  2050. This is the first alpha release in a new series, so expect there to
  2051. be bugs. Users who would rather test out a more stable branch should
  2052. stay with 0.2.3.x for now.
  2053. o Major features (bridges):
  2054. - Bridges now report the pluggable transports they support to the
  2055. bridge authority, so it can pass the supported transports on to
  2056. bridgedb and/or eventually do reachability testing. Implements
  2057. ticket 3589.
  2058. o Major features (IPv6):
  2059. - Bridge authorities now accept IPv6 bridge addresses and include
  2060. them in network status documents. Implements ticket 5534.
  2061. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  2062. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  2063. to happen. Implements ticket 5535.
  2064. - All kind of relays, not just bridges, can now advertise an IPv6
  2065. OR port. Implements ticket 6362.
  2066. - Directory authorities vote on IPv6 OR ports using the new consensus
  2067. method 14. Implements ticket 6363.
  2068. o Major features (build):
  2069. - Switch to a nonrecursive Makefile structure. Now instead of each
  2070. Makefile.am invoking other Makefile.am's, there is a master
  2071. Makefile.am that includes the others. This change makes our build
  2072. process slightly more maintainable, and improves parallelism for
  2073. building with make -j. Original patch by Stewart Smith; various
  2074. fixes by Jim Meyering.
  2075. - Where available, we now use automake's "silent" make rules by
  2076. default, so that warnings are easier to spot. You can get the old
  2077. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  2078. o Minor features (code security and spec conformance):
  2079. - Clear keys and key-derived material left on the stack in
  2080. rendservice.c and rendclient.c. Check return value of
  2081. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  2082. These fixes should make us more forward-secure against cold-boot
  2083. attacks and the like. Fixes bug 2385.
  2084. - Reject EXTEND cells sent to nonexistent streams. According to the
  2085. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  2086. we were only checking for stream IDs that were currently in use.
  2087. Found while hunting for more instances of bug 6271. Bugfix on
  2088. 0.0.2pre8, which introduced incremental circuit construction.
  2089. o Minor features (streamlining);
  2090. - No longer include the "opt" prefix when generating routerinfos
  2091. or v2 directories: it has been needless since Tor 0.1.2. Closes
  2092. ticket 5124.
  2093. - Remove some now-needless code that tried to aggressively flush
  2094. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  2095. cell queue logic has saved us from the failure mode that this code
  2096. was supposed to prevent. Removing this code will limit the number
  2097. of baroque control flow paths through Tor's network logic. Reported
  2098. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  2099. o Minor features (controller):
  2100. - Add a "GETINFO signal/names" control port command. Implements
  2101. ticket 3842.
  2102. - Provide default values for all options via "GETINFO config/defaults".
  2103. Implements ticket 4971.
  2104. o Minor features (IPv6):
  2105. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  2106. authorities should set if they have IPv6 connectivity and want to
  2107. do reachability tests for IPv6 relays. Implements feature 5974.
  2108. - A relay with an IPv6 OR port now sends that address in NETINFO
  2109. cells (in addition to its other address). Implements ticket 6364.
  2110. o Minor features (log messages):
  2111. - Omit the first heartbeat log message, because it never has anything
  2112. useful to say, and it clutters up the bootstrapping messages.
  2113. Resolves ticket 6758.
  2114. - Don't log about reloading the microdescriptor cache at startup. Our
  2115. bootstrap warnings are supposed to tell the user when there's a
  2116. problem, and our bootstrap notices say when there isn't. Resolves
  2117. ticket 6759; bugfix on 0.2.2.6-alpha.
  2118. - Don't log "I learned some more directory information" when we're
  2119. reading cached directory information. Reserve it for when new
  2120. directory information arrives in response to a fetch. Resolves
  2121. ticket 6760.
  2122. - Prevent rounding error in path bias counts when scaling
  2123. them down, and use the correct scale factor default. Also demote
  2124. some path bias related log messages down a level and make others
  2125. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  2126. - We no longer warn so much when generating manpages from their
  2127. asciidoc source.
  2128. o Code simplifications and refactoring:
  2129. - Enhance our internal sscanf replacement so that we can eliminate
  2130. the last remaining uses of the system sscanf. (Though those uses
  2131. of sscanf were safe, sscanf itself is generally error prone, so
  2132. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  2133. CID 448.
  2134. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  2135. - Move last_reachable and testing_since from routerinfo_t to node_t.
  2136. Implements ticket 5529.
  2137. - Add replaycache_t structure, functions and unit tests, then refactor
  2138. rend_service_introduce() to be more clear to read, improve, debug,
  2139. and test. Resolves bug 6177.
  2140. - Finally remove support for malloc_good_size and malloc_usable_size.
  2141. We had hoped that these functions would let us eke a little more
  2142. memory out of our malloc implementation. Unfortunately, the only
  2143. implementations that provided these functions are also ones that
  2144. are already efficient about not overallocation: they never got us
  2145. more than 7 or so bytes per allocation. Removing them saves us a
  2146. little code complexity and a nontrivial amount of build complexity.
  2147. o New requirements:
  2148. - Tor maintainers now require Automake version 1.9 or later to build
  2149. Tor from the Git repository. (Automake is not required when building
  2150. from a source distribution.)
  2151. Changes in version 0.2.3.21-rc - 2012-09-05
  2152. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  2153. series. It fixes a trio of potential security bugs, fixes a bug where
  2154. we were leaving some of the fast relays out of the microdescriptor
  2155. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  2156. and cleans up other smaller issues.
  2157. o Major bugfixes (security):
  2158. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  2159. could use this trick to make their circuits receive cells faster
  2160. than our flow control would have allowed, or to gum up the network,
  2161. or possibly to do targeted memory denial-of-service attacks on
  2162. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  2163. from July 2002, before the release of Tor 0.0.0. We had committed
  2164. this patch previously, but we had to revert it because of bug 6271.
  2165. Now that 6271 is fixed, this patch appears to work.
  2166. - Reject any attempt to extend to an internal address. Without
  2167. this fix, a router could be used to probe addresses on an internal
  2168. network to see whether they were accepting connections. Fixes bug
  2169. 6710; bugfix on 0.0.8pre1.
  2170. - Do not crash when comparing an address with port value 0 to an
  2171. address policy. This bug could have been used to cause a remote
  2172. assertion failure by or against directory authorities, or to
  2173. allow some applications to crash clients. Fixes bug 6690; bugfix
  2174. on 0.2.1.10-alpha.
  2175. o Major bugfixes:
  2176. - Remove the upper bound on microdescriptor length. We were hitting
  2177. the limit for routers with complex exit policies or family
  2178. declarations, causing clients to not use them. Fixes the first
  2179. piece of bug 6404; fix on 0.2.2.6-alpha.
  2180. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  2181. as a relay. Previously, some of our code would treat the presence
  2182. of any ORPort line as meaning that we should act like a relay,
  2183. even though our new listener code would correctly not open any
  2184. ORPorts for ORPort 0. Similar bugs in other Port options are also
  2185. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  2186. o Minor bugfixes:
  2187. - Avoid a pair of double-free and use-after-mark bugs that can
  2188. occur with certain timings in canceled and re-received DNS
  2189. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  2190. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  2191. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  2192. - Allow one-hop directory fetching circuits the full "circuit build
  2193. timeout" period, rather than just half of it, before failing them
  2194. and marking the relay down. This fix should help reduce cases where
  2195. clients declare relays (or worse, bridges) unreachable because
  2196. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  2197. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  2198. 30 seconds.
  2199. - Authorities no longer include any router in their microdescriptor
  2200. consensuses for which they couldn't generate or agree on a
  2201. microdescriptor. Fixes the second piece of bug 6404; fix on
  2202. 0.2.2.6-alpha.
  2203. - Detect and reject attempts to specify both "FooPort" and
  2204. "FooPort 0" in the same configuration domain. (It's still okay
  2205. to have a FooPort in your configuration file, and use "FooPort 0"
  2206. on the command line to disable it.) Fixes the second half of bug
  2207. 6507; bugfix on 0.2.3.3-alpha.
  2208. - Make wildcarded addresses (that is, ones beginning with "*.") work
  2209. when provided via the controller's MapAddress command. Previously,
  2210. they were accepted, but we never actually noticed that they were
  2211. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  2212. - Avoid crashing on a malformed state file where EntryGuardPathBias
  2213. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  2214. - Add a (probably redundant) memory clear between iterations of
  2215. the router status voting loop, to prevent future coding errors
  2216. where data might leak between iterations of the loop. Resolves
  2217. ticket 6514.
  2218. o Minor bugfixes (log messages):
  2219. - Downgrade "set buildtimeout to low value" messages to "info"
  2220. severity; they were never an actual problem, there was never
  2221. anything reasonable to do about them, and they tended to spam logs
  2222. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  2223. - Downgrade path-bias warning messages to "info". We'll try to get
  2224. them working better in 0.2.4. Add internal circuit construction
  2225. state to protect against the noisy warn message "Unexpectedly high
  2226. circuit_successes". Also add some additional rate-limited notice
  2227. messages to help determine the root cause of the warn. Fixes bug
  2228. 6475. Bugfix against 0.2.3.17-beta.
  2229. - Move log message when unable to find a microdesc in a routerstatus
  2230. entry to parse time. Previously we'd spam this warning every time
  2231. we tried to figure out which microdescriptors to download. Fixes
  2232. the third piece of bug 6404; fix on 0.2.3.18-rc.
  2233. o Minor features:
  2234. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  2235. change when the authority is deciding whether to accept a newly
  2236. uploaded descriptor. Implements ticket 6423.
  2237. - Add missing documentation for consensus and microdesc files.
  2238. Resolves ticket 6732.
  2239. Changes in version 0.2.2.38 - 2012-08-12
  2240. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  2241. attack that could in theory leak path information.
  2242. o Security fixes:
  2243. - Avoid an uninitialized memory read when reading a vote or consensus
  2244. document that has an unrecognized flavor name. This read could
  2245. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  2246. - Try to leak less information about what relays a client is
  2247. choosing to a side-channel attacker. Previously, a Tor client would
  2248. stop iterating through the list of available relays as soon as it
  2249. had chosen one, thus finishing a little earlier when it picked
  2250. a router earlier in the list. If an attacker can recover this
  2251. timing information (nontrivial but not proven to be impossible),
  2252. they could learn some coarse-grained information about which relays
  2253. a client was picking (middle nodes in particular are likelier to
  2254. be affected than exits). The timing attack might be mitigated by
  2255. other factors (see bug 6537 for some discussion), but it's best
  2256. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2257. Changes in version 0.2.3.20-rc - 2012-08-05
  2258. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  2259. series. It fixes a pair of code security bugs and a potential anonymity
  2260. issue, updates our RPM spec files, and cleans up other smaller issues.
  2261. o Security fixes:
  2262. - Avoid read-from-freed-memory and double-free bugs that could occur
  2263. when a DNS request fails while launching it. Fixes bug 6480;
  2264. bugfix on 0.2.0.1-alpha.
  2265. - Avoid an uninitialized memory read when reading a vote or consensus
  2266. document that has an unrecognized flavor name. This read could
  2267. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  2268. - Try to leak less information about what relays a client is
  2269. choosing to a side-channel attacker. Previously, a Tor client would
  2270. stop iterating through the list of available relays as soon as it
  2271. had chosen one, thus finishing a little earlier when it picked
  2272. a router earlier in the list. If an attacker can recover this
  2273. timing information (nontrivial but not proven to be impossible),
  2274. they could learn some coarse-grained information about which relays
  2275. a client was picking (middle nodes in particular are likelier to
  2276. be affected than exits). The timing attack might be mitigated by
  2277. other factors (see bug 6537 for some discussion), but it's best
  2278. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2279. o Minor features:
  2280. - Try to make the warning when giving an obsolete SOCKSListenAddress
  2281. a little more useful.
  2282. - Terminate active server managed proxies if Tor stops being a
  2283. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  2284. - Provide a better error message about possible OSX Asciidoc failure
  2285. reasons. Fixes bug 6436.
  2286. - Warn when Tor is configured to use accounting in a way that can
  2287. link a hidden service to some other hidden service or public
  2288. address. Resolves ticket 6490.
  2289. o Minor bugfixes:
  2290. - Check return value of fputs() when writing authority certificate
  2291. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  2292. - Ignore ServerTransportPlugin lines when Tor is not configured as
  2293. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  2294. - When disabling guards for having too high a proportion of failed
  2295. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  2296. on 0.2.3.17-beta.
  2297. o Packaging (RPM):
  2298. - Update our default RPM spec files to work with mock and rpmbuild
  2299. on RHEL/Fedora. They have an updated set of dependencies and
  2300. conflicts, a fix for an ancient typo when creating the "_tor"
  2301. user, and better instructions. Thanks to Ondrej Mikle for the
  2302. patch series. Fixes bug 6043.
  2303. o Testing:
  2304. - Make it possible to set the TestingTorNetwork configuration
  2305. option using AlternateDirAuthority and AlternateBridgeAuthority
  2306. as an alternative to setting DirServer. Addresses ticket 6377.
  2307. o Documentation:
  2308. - Clarify the documentation for the Alternate*Authority options.
  2309. Fixes bug 6387.
  2310. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  2311. o Code simplification and refactoring:
  2312. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  2313. 10 lines. Also, don't nest them. Doing so in the past has
  2314. led to hard-to-debug code. The new style is to use the
  2315. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  2316. Changes in version 0.2.3.19-rc - 2012-07-06
  2317. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  2318. series. It fixes the compile on Windows, reverts to a GeoIP database
  2319. that isn't as broken, and fixes a flow control bug that has been around
  2320. since the beginning of Tor.
  2321. o Major bugfixes:
  2322. - Fix a bug handling SENDME cells on nonexistent streams that could
  2323. result in bizarre window values. Report and patch contributed
  2324. pseudonymously. Fixes part of bug 6271. This bug was introduced
  2325. before the first Tor release, in svn commit r152.
  2326. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  2327. June 2012 database, Maxmind marked many Tor relays as country "A1",
  2328. which will cause risky behavior for clients that set EntryNodes
  2329. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  2330. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  2331. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  2332. o Minor bugfixes:
  2333. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  2334. bugfix on 0.2.1.10-alpha.
  2335. Changes in version 0.2.3.18-rc - 2012-06-28
  2336. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  2337. series. It fixes a few smaller bugs, but generally appears stable.
  2338. Please test it and let us know whether it is!
  2339. o Major bugfixes:
  2340. - Allow wildcarded mapaddress targets to be specified on the
  2341. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  2342. - Make our linker option detection code more robust against linkers
  2343. such as on FreeBSD 8, where a bad combination of options completes
  2344. successfully but makes an unrunnable binary. Fixes bug 6173;
  2345. bugfix on 0.2.3.17-beta.
  2346. o Minor bugfixes (on 0.2.2.x and earlier):
  2347. - Avoid a false positive in the util/threads unit test by increasing
  2348. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  2349. - Replace "Sending publish request" log messages with "Launching
  2350. upload", so that they no longer confusingly imply that we're
  2351. sending something to a directory we might not even be connected
  2352. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2353. - Make sure to set *socket_error in all error cases in
  2354. connection_connect(), so it can't produce a warning about
  2355. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  2356. 0.2.1.1-alpha; resolves ticket 6028.
  2357. - Downgrade "Got a certificate, but we already have it" log messages
  2358. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2359. bugfix on 0.2.1.7-alpha.
  2360. - When checking for requested signatures on the latest consensus
  2361. before serving it to a client, make sure to check the right
  2362. consensus flavor. Bugfix on 0.2.2.6-alpha.
  2363. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2364. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2365. o Minor bugfixes (on 0.2.3.x):
  2366. - Make format_helper_exit_status() avoid unnecessary space padding
  2367. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  2368. on 0.2.3.1-alpha.
  2369. - Downgrade a message about cleaning the microdescriptor cache to
  2370. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  2371. - Log a BUG message at severity INFO if we have a networkstatus with
  2372. a missing entry for some microdescriptor. Continues on a patch
  2373. to 0.2.3.2-alpha.
  2374. - Improve the log message when a managed proxy fails to launch. Fixes
  2375. bug 5099; bugfix on 0.2.3.6-alpha.
  2376. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  2377. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  2378. - When formatting wildcarded address mappings for the controller,
  2379. be sure to include "*." as appropriate. Partially fixes bug 6244;
  2380. bugfix on 0.2.3.9-alpha.
  2381. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  2382. Bugfix on 0.2.3.13-alpha.
  2383. - Stop logging messages about running with circuit timeout learning
  2384. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  2385. - Disable a spurious warning about reading on a marked and flushing
  2386. connection. We shouldn't be doing that, but apparently we
  2387. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  2388. - Fix a bug that stopped AllowDotExit from working on addresses
  2389. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  2390. 0.2.3.17-beta.
  2391. o Code simplification, refactoring, unit tests:
  2392. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2393. Libevent's notion of cached time when possible.
  2394. - Remove duplicate code for invoking getrlimit() from control.c.
  2395. - Add a unit test for the environment_variable_names_equal function.
  2396. o Documentation:
  2397. - Document the --defaults-torrc option, and the new (in 0.2.3)
  2398. semantics for overriding, extending, and clearing lists of
  2399. options. Closes bug 4748.
  2400. Changes in version 0.2.3.17-beta - 2012-06-15
  2401. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  2402. gets our TLS handshake back on track for being able to blend in with
  2403. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  2404. with Vidalia, and otherwise continues to get us closer to a release
  2405. candidate.
  2406. o Major features:
  2407. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  2408. - Update TLS cipher list to match Firefox 8 and later. Resolves
  2409. ticket 4744.
  2410. - Implement the client side of proposal 198: remove support for
  2411. clients falsely claiming to support standard ciphersuites that
  2412. they can actually provide. As of modern OpenSSL versions, it's not
  2413. necessary to fake any standard ciphersuite, and doing so prevents
  2414. us from using better ciphersuites in the future, since servers
  2415. can't know whether an advertised ciphersuite is really supported or
  2416. not. Some hosts -- notably, ones with very old versions of OpenSSL
  2417. or where OpenSSL has been built with ECC disabled -- will stand
  2418. out because of this change; TBB users should not be affected.
  2419. o Major bugfixes:
  2420. - Change the default value for DynamicDHGroups (introduced in
  2421. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  2422. identifiable by their use of the mod_ssl DH group, but at
  2423. the cost of some usability (#4721) and bridge tracing (#6087)
  2424. regressions. Resolves ticket 5598.
  2425. - Send a CRLF at the end of each STATUS_* control protocol event. This
  2426. bug tickled a bug in Vidalia which would make it freeze. Fixes
  2427. bug 6094; bugfix on 0.2.3.16-alpha.
  2428. o Minor bugfixes:
  2429. - Disable writing on marked-for-close connections when they are
  2430. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2431. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2432. case for flushing marked connections.
  2433. - Detect SSL handshake even when the initial attempt to write the
  2434. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2435. - Change the AllowDotExit rules so they should actually work.
  2436. We now enforce AllowDotExit only immediately after receiving an
  2437. address via SOCKS or DNSPort: other sources are free to provide
  2438. .exit addresses after the resolution occurs. Fixes bug 3940;
  2439. bugfix on 0.2.2.1-alpha.
  2440. - Fix a (harmless) integer overflow in cell statistics reported by
  2441. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  2442. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  2443. right places and never depends on the consensus parameters or
  2444. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  2445. bugfix on 0.2.2.14-alpha.
  2446. - When building Tor on Windows with -DUNICODE (not default), ensure
  2447. that error messages, filenames, and DNS server names are always
  2448. NUL-terminated when we convert them to a single-byte encoding.
  2449. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  2450. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2451. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2452. - Fix an edge case where TestingTorNetwork is set but the authorities
  2453. and relays all have an uptime of zero, where the private Tor network
  2454. could briefly lack support for hidden services. Fixes bug 3886;
  2455. bugfix on 0.2.2.18-alpha.
  2456. - Correct the manpage's descriptions for the default values of
  2457. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  2458. on 0.2.3.1-alpha.
  2459. - Fix the documentation for the --hush and --quiet command line
  2460. options, which changed their behavior back in 0.2.3.3-alpha.
  2461. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  2462. 0.2.3.11-alpha.
  2463. o Minor features:
  2464. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2465. more information to it, so that we can track it down in case it
  2466. returns again. Mitigates bug 5235.
  2467. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2468. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2469. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2470. - Warn the user when HTTPProxy, but no other proxy type, is
  2471. configured. This can cause surprising behavior: it doesn't send
  2472. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  2473. directory traffic only. Resolves ticket 4663.
  2474. - Issue a notice if a guard completes less than 40% of your circuits.
  2475. Threshold is configurable by torrc option PathBiasNoticeRate and
  2476. consensus parameter pb_noticepct. There is additional, off-by-
  2477. default code to disable guards which fail too many circuits.
  2478. Addresses ticket 5458.
  2479. - Update to the June 6 2012 Maxmind GeoLite Country database.
  2480. o Code simplifications and refactoring:
  2481. - Remove validate_pluggable_transports_config(): its warning
  2482. message is now handled by connection_or_connect().
  2483. Changes in version 0.2.2.37 - 2012-06-06
  2484. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  2485. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2486. currently).
  2487. o Major bugfixes:
  2488. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2489. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2490. the v2 Tor connection protocol when both sides were using OpenSSL
  2491. 1.0.1 would fail. Resolves ticket 6033.
  2492. - When waiting for a client to renegotiate, don't allow it to add
  2493. any bytes to the input buffer. This fixes a potential DoS issue.
  2494. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2495. - Fix an edge case where if we fetch or publish a hidden service
  2496. descriptor, we might build a 4-hop circuit and then use that circuit
  2497. for exiting afterwards -- even if the new last hop doesn't obey our
  2498. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2499. o Minor bugfixes:
  2500. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2501. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2502. o Minor features:
  2503. - Tell GCC and Clang to check for any errors in format strings passed
  2504. to the tor_v*(print|scan)f functions.
  2505. Changes in version 0.2.3.16-alpha - 2012-06-05
  2506. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  2507. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2508. currently). It also fixes a variety of smaller bugs and other cleanups
  2509. that get us closer to a release candidate.
  2510. o Major bugfixes (general):
  2511. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2512. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2513. the v2 Tor connection protocol when both sides were using OpenSSL
  2514. 1.0.1 would fail. Resolves ticket 6033.
  2515. - When waiting for a client to renegotiate, don't allow it to add
  2516. any bytes to the input buffer. This fixes a potential DoS issue.
  2517. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2518. - Pass correct OR address to managed proxies (like obfsproxy),
  2519. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  2520. 0.2.3.9-alpha.
  2521. - The advertised platform of a router now includes only its operating
  2522. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  2523. service pack level (for Windows) or its CPU architecture (for Unix).
  2524. We also no longer include the "git-XYZ" tag in the version. Resolves
  2525. part of bug 2988.
  2526. o Major bugfixes (clients):
  2527. - If we are unable to find any exit that supports our predicted ports,
  2528. stop calling them predicted, so that we don't loop and build
  2529. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  2530. which introduced predicted ports.
  2531. - Fix an edge case where if we fetch or publish a hidden service
  2532. descriptor, we might build a 4-hop circuit and then use that circuit
  2533. for exiting afterwards -- even if the new last hop doesn't obey our
  2534. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2535. - Check at each new consensus whether our entry guards were picked
  2536. long enough ago that we should rotate them. Previously, we only
  2537. did this check at startup, which could lead to us holding a guard
  2538. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  2539. - When fetching a bridge descriptor from a bridge authority,
  2540. always do so anonymously, whether we have been able to open
  2541. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  2542. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  2543. but we'll need to wait for bug 6010 before it's actually usable.
  2544. o Major bugfixes (directory authorities):
  2545. - When computing weight parameters, behave more robustly in the
  2546. presence of a bad bwweightscale value. Previously, the authorities
  2547. would crash if they agreed on a sufficiently broken weight_scale
  2548. value: now, they use a reasonable default and carry on. Partial
  2549. fix for 5786; bugfix on 0.2.2.17-alpha.
  2550. - Check more thoroughly to prevent a rogue authority from
  2551. double-voting on any consensus directory parameter. Previously,
  2552. authorities would crash in this case if the total number of
  2553. votes for any parameter exceeded the number of active voters,
  2554. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  2555. on 0.2.2.2-alpha.
  2556. o Minor features:
  2557. - Rate-limit log messages when asked to connect anonymously to
  2558. a private address. When these hit, they tended to hit fast and
  2559. often. Also, don't bother trying to connect to addresses that we
  2560. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2561. reply makes us think we have been lied to, even when the address the
  2562. client tried to connect to was "localhost." Resolves ticket 2822.
  2563. - Allow packagers to insert an extra string in server descriptor
  2564. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  2565. Resolves the rest of ticket 2988.
  2566. - Raise the threshold of server descriptors needed (75%) and exit
  2567. server descriptors needed (50%) before we will declare ourselves
  2568. bootstrapped. This will make clients start building circuits a
  2569. little later, but makes the initially constructed circuits less
  2570. skewed and less in conflict with further directory fetches. Fixes
  2571. ticket 3196.
  2572. - Close any connection that sends unrecognized junk before the
  2573. handshake. Solves an issue noted in bug 4369.
  2574. - Improve log messages about managed transports. Resolves ticket 5070.
  2575. - Tag a bridge's descriptor as "never to be sent unencrypted".
  2576. This shouldn't matter, since bridges don't open non-anonymous
  2577. connections to the bridge authority and don't allow unencrypted
  2578. directory connections from clients, but we might as well make
  2579. sure. Closes bug 5139.
  2580. - Expose our view of whether we have gone dormant to the controller,
  2581. via a new "GETINFO dormant" value. Torbutton and other controllers
  2582. can use this to avoid doing periodic requests through Tor while
  2583. it's dormant (bug 4718). Fixes bug 5954.
  2584. - Tell GCC and Clang to check for any errors in format strings passed
  2585. to the tor_v*(print|scan)f functions.
  2586. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2587. o Minor bugfixes (already included in 0.2.2.36):
  2588. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2589. Fixes bug 5346; bugfix on 0.0.8pre3.
  2590. - Correct parsing of certain date types in parse_http_time().
  2591. Without this patch, If-Modified-Since would behave
  2592. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2593. Esteban Manchado Velázques.
  2594. - Make our number-parsing functions always treat too-large values
  2595. as an error, even when those values exceed the width of the
  2596. underlying type. Previously, if the caller provided these
  2597. functions with minima or maxima set to the extreme values of the
  2598. underlying integer type, these functions would return those
  2599. values on overflow rather than treating overflow as an error.
  2600. Fixes part of bug 5786; bugfix on 0.0.9.
  2601. - If we hit the error case where routerlist_insert() replaces an
  2602. existing (old) server descriptor, make sure to remove that
  2603. server descriptor from the old_routers list. Fix related to bug
  2604. 1776. Bugfix on 0.2.2.18-alpha.
  2605. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2606. circuits. Fixes issue 5259.
  2607. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  2608. - Prevent a null-pointer dereference when receiving a data cell
  2609. for a nonexistent stream when the circuit in question has an
  2610. empty deliver window. We don't believe this is triggerable,
  2611. since we don't currently allow deliver windows to become empty,
  2612. but the logic is tricky enough that it's better to make the code
  2613. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  2614. - Fix a memory leak when trying to launch a DNS request when the
  2615. network is disabled or the nameservers are unconfigurable. Fixes
  2616. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  2617. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  2618. - Don't hold a Windows file handle open for every file mapping;
  2619. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2620. 0.1.2.1-alpha.
  2621. - Avoid O(n^2) performance characteristics when parsing a large
  2622. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  2623. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2624. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2625. Tor 0.2.0.8-alpha.
  2626. - Make our replacement implementation of strtok_r() compatible with
  2627. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  2628. bugfix on 0.2.2.1-alpha.
  2629. - Fix a NULL-pointer dereference on a badly formed
  2630. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  2631. bugfix on 0.2.2.9-alpha.
  2632. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2633. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2634. - Defensively refactor rend_mid_rendezvous() so that protocol
  2635. violations and length checks happen in the beginning. Fixes
  2636. bug 5645.
  2637. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2638. that IPv6 stuff will compile on MSVC, and compilation issues
  2639. will be easier to track down. Fixes bug 5861.
  2640. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  2641. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2642. resource exhaustion, so that clients can adjust their load to
  2643. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2644. started using END_STREAM_REASON_RESOURCELIMIT.
  2645. - Don't check for whether the address we're using for outbound
  2646. connections has changed until after the outbound connection has
  2647. completed. On Windows, getsockname() doesn't succeed until the
  2648. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2649. - If the configuration tries to set MyFamily on a bridge, refuse to
  2650. do so, and warn about the security implications. Fixes bug 4657;
  2651. bugfix on 0.2.0.3-alpha.
  2652. - If the client fails to set a reasonable set of ciphersuites
  2653. during its v2 handshake renegotiation, allow the renegotiation to
  2654. continue nevertheless (i.e. send all the required certificates).
  2655. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2656. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2657. option is set to 0 (which Vidalia version 0.2.16 now does when
  2658. a SAVECONF attempt fails), perform other actions that SIGHUP
  2659. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2660. on 0.2.1.9-alpha.
  2661. - If we fail to write a microdescriptor to the disk cache, do not
  2662. continue replacing the old microdescriptor file. Fixes bug 2954;
  2663. bugfix on 0.2.2.6-alpha.
  2664. - Exit nodes don't need to fetch certificates for authorities that
  2665. they don't recognize; only directory authorities, bridges,
  2666. and caches need to do that. Fixes part of bug 2297; bugfix on
  2667. 0.2.2.11-alpha.
  2668. - Correctly handle checking the permissions on the parent
  2669. directory of a control socket in the root directory. Bug found
  2670. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2671. 0.2.2.26-beta.
  2672. - When told to add a bridge with the same digest as a preexisting
  2673. bridge but a different addr:port, change the addr:port as
  2674. requested. Previously we would not notice the change. Fixes half
  2675. of bug 5603; fix on 0.2.2.26-beta.
  2676. - End AUTHCHALLENGE error messages (in the control protocol) with
  2677. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  2678. o Minor bugfixes (on 0.2.3.x):
  2679. - Turn an assertion (that the number of handshakes received as a
  2680. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  2681. 0.2.3.1-alpha.
  2682. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  2683. we had reversed them when the answer was cached.) Fixes bug
  2684. 5723; bugfix on 0.2.3.1-alpha.
  2685. - Work correctly on Linux systems with accept4 support advertised in
  2686. their headers, but without accept4 support in the kernel. Fix
  2687. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  2688. - When told to add a bridge with the same addr:port as a preexisting
  2689. bridge but a different transport, change the transport as
  2690. requested. Previously we would not notice the change. Fixes half
  2691. of bug 5603; fix on 0.2.3.2-alpha.
  2692. - Avoid a "double-reply" warning when replying to a SOCKS request
  2693. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  2694. bugfix on 0.2.3.4-alpha.
  2695. - Fix a bug where a bridge authority crashes if it has seen no
  2696. directory requests when it's time to write statistics to disk.
  2697. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  2698. a better way.
  2699. - Don't try to open non-control listeners when DisableNetwork is set.
  2700. Previously, we'd open all listeners, then immediately close them.
  2701. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  2702. - Don't abort the managed proxy protocol if the managed proxy
  2703. sends us an unrecognized line; ignore it instead. Fixes bug
  2704. 5910; bugfix on 0.2.3.9-alpha.
  2705. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  2706. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  2707. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  2708. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  2709. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  2710. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  2711. - Resolve numerous small warnings and build issues with MSVC. Resolves
  2712. bug 5859.
  2713. o Documentation fixes:
  2714. - Improve the manual's documentation for the NT Service command-line
  2715. options. Addresses ticket 3964.
  2716. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  2717. - Document the changes to the ORPort and DirPort options, and the
  2718. fact that {OR/Dir}ListenAddress is now unnecessary (and
  2719. therefore deprecated). Resolves ticket 5597.
  2720. o Removed files:
  2721. - Remove the torrc.bridge file: we don't use it for anything, and
  2722. it had become badly desynchronized from torrc.sample. Resolves
  2723. bug 5622.
  2724. Changes in version 0.2.2.36 - 2012-05-24
  2725. Tor 0.2.2.36 updates the addresses for two of the eight directory
  2726. authorities, fixes some potential anonymity and security issues,
  2727. and fixes several crash bugs.
  2728. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  2729. known flaws, and nobody should be using them. You should upgrade. If
  2730. you're using a Linux or BSD and its packages are obsolete, stop using
  2731. those packages and upgrade anyway.
  2732. o Directory authority changes:
  2733. - Change IP address for maatuska (v3 directory authority).
  2734. - Change IP address for ides (v3 directory authority), and rename
  2735. it to turtles.
  2736. o Security fixes:
  2737. - When building or running with any version of OpenSSL earlier
  2738. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2739. versions have a bug (CVE-2011-4576) in which their block cipher
  2740. padding includes uninitialized data, potentially leaking sensitive
  2741. information to any peer with whom they make a SSLv3 connection. Tor
  2742. does not use SSL v3 by default, but a hostile client or server
  2743. could force an SSLv3 connection in order to gain information that
  2744. they shouldn't have been able to get. The best solution here is to
  2745. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2746. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2747. to make sure that the bug can't happen.
  2748. - Never use a bridge or a controller-supplied node as an exit, even
  2749. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2750. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2751. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2752. - Only build circuits if we have a sufficient threshold of the total
  2753. descriptors that are marked in the consensus with the "Exit"
  2754. flag. This mitigates an attack proposed by wanoskarnet, in which
  2755. all of a client's bridges collude to restrict the exit nodes that
  2756. the client knows about. Fixes bug 5343.
  2757. - Provide controllers with a safer way to implement the cookie
  2758. authentication mechanism. With the old method, if another locally
  2759. running program could convince a controller that it was the Tor
  2760. process, then that program could trick the controller into telling
  2761. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2762. authentication method uses a challenge-response approach to prevent
  2763. this attack. Fixes bug 5185; implements proposal 193.
  2764. o Major bugfixes:
  2765. - Avoid logging uninitialized data when unable to decode a hidden
  2766. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2767. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2768. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2769. 0.2.1.6-alpha.
  2770. - Fix builds when the path to sed, openssl, or sha1sum contains
  2771. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2772. on 0.2.2.1-alpha.
  2773. - Correct our replacements for the timeradd() and timersub() functions
  2774. on platforms that lack them (for example, Windows). The timersub()
  2775. function is used when expiring circuits, while timeradd() is
  2776. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2777. bugfix on 0.2.2.24-alpha.
  2778. - Fix the SOCKET_OK test that we use to tell when socket
  2779. creation fails so that it works on Win64. Fixes part of bug 4533;
  2780. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2781. o Minor bugfixes:
  2782. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2783. Fixes bug 5346; bugfix on 0.0.8pre3.
  2784. - Make our number-parsing functions always treat too-large values
  2785. as an error, even when those values exceed the width of the
  2786. underlying type. Previously, if the caller provided these
  2787. functions with minima or maxima set to the extreme values of the
  2788. underlying integer type, these functions would return those
  2789. values on overflow rather than treating overflow as an error.
  2790. Fixes part of bug 5786; bugfix on 0.0.9.
  2791. - Older Linux kernels erroneously respond to strange nmap behavior
  2792. by having accept() return successfully with a zero-length
  2793. socket. When this happens, just close the connection. Previously,
  2794. we would try harder to learn the remote address: but there was
  2795. no such remote address to learn, and our method for trying to
  2796. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2797. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2798. - Correct parsing of certain date types in parse_http_time().
  2799. Without this patch, If-Modified-Since would behave
  2800. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2801. Esteban Manchado Velázques.
  2802. - Change the BridgePassword feature (part of the "bridge community"
  2803. design, which is not yet implemented) to use a time-independent
  2804. comparison. The old behavior might have allowed an adversary
  2805. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2806. bugfix on 0.2.0.14-alpha.
  2807. - Detect and reject certain misformed escape sequences in
  2808. configuration values. Previously, these values would cause us
  2809. to crash if received in a torrc file or over an authenticated
  2810. control port. Bug found by Esteban Manchado Velázquez, and
  2811. independently by Robert Connolly from Matta Consulting who further
  2812. noted that it allows a post-authentication heap overflow. Patch
  2813. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2814. bugfix on 0.2.0.16-alpha.
  2815. - Fix a compile warning when using the --enable-openbsd-malloc
  2816. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2817. - During configure, detect when we're building with clang version
  2818. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2819. CFLAGS. clang doesn't support them yet.
  2820. - When sending an HTTP/1.1 proxy request, include a Host header.
  2821. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2822. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  2823. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  2824. - If we hit the error case where routerlist_insert() replaces an
  2825. existing (old) server descriptor, make sure to remove that
  2826. server descriptor from the old_routers list. Fix related to bug
  2827. 1776. Bugfix on 0.2.2.18-alpha.
  2828. o Minor bugfixes (documentation and log messages):
  2829. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2830. Fixes bug 4856; bugfix on Tor 0.0.6.
  2831. - Update "ClientOnly" man page entry to explain that there isn't
  2832. really any point to messing with it. Resolves ticket 5005.
  2833. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2834. directory authority option (introduced in Tor 0.2.2.34).
  2835. - Downgrade the "We're missing a certificate" message from notice
  2836. to info: people kept mistaking it for a real problem, whereas it
  2837. is seldom the problem even when we are failing to bootstrap. Fixes
  2838. bug 5067; bugfix on 0.2.0.10-alpha.
  2839. - Correctly spell "connect" in a log message on failure to create a
  2840. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  2841. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2842. circuits. Fixes issue 5259.
  2843. o Minor features:
  2844. - Directory authorities now reject versions of Tor older than
  2845. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2846. inclusive. These versions accounted for only a small fraction of
  2847. the Tor network, and have numerous known security issues. Resolves
  2848. issue 4788.
  2849. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2850. - Feature removal:
  2851. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2852. it to a RELAY cell if the connection was using the v1 link
  2853. protocol. This was a workaround for older versions of Tor, which
  2854. didn't handle RELAY_EARLY cells properly. Now that all supported
  2855. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2856. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2857. remove this workaround. Addresses bug 4786.
  2858. Changes in version 0.2.3.15-alpha - 2012-04-30
  2859. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  2860. the development branch build on Windows again.
  2861. o Minor bugfixes (on 0.2.2.x and earlier):
  2862. - Make sure that there are no unhandled pending TLS errors before
  2863. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  2864. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  2865. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  2866. - Fix an assert that directory authorities could trigger on sighup
  2867. during some configuration state transitions. We now don't treat
  2868. it as a fatal error when the new descriptor we just generated in
  2869. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  2870. - After we pick a directory mirror, we would refuse to use it if
  2871. it's in our ExcludeExitNodes list, resulting in mysterious failures
  2872. to bootstrap for people who just wanted to avoid exiting from
  2873. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  2874. - When building with --enable-static-tor on OpenBSD, do not
  2875. erroneously attempt to link -lrt. Fixes bug 5103.
  2876. o Minor bugfixes (on 0.2.3.x):
  2877. - When Tor is built with kernel headers from a recent (last few
  2878. years) Linux kernel, do not fail to run on older (pre-2.6.28
  2879. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  2880. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  2881. and 0.2.3.12-alpha.
  2882. - Fix compilation with miniupnpc version 1.6; patch from
  2883. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  2884. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  2885. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  2886. - Fix compilation on platforms without unistd.h, or where environ
  2887. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  2888. o Minor features:
  2889. - Directory authorities are now a little more lenient at accepting
  2890. older router descriptors, or newer router descriptors that don't
  2891. make big changes. This should help ameliorate past and future
  2892. issues where routers think they have uploaded valid descriptors,
  2893. but the authorities don't think so. Fix for ticket 2479.
  2894. - Make the code that clients use to detect an address change be
  2895. IPv6-aware, so that it won't fill clients' logs with error
  2896. messages when trying to get the IPv4 address of an IPv6
  2897. connection. Implements ticket 5537.
  2898. o Removed features:
  2899. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  2900. authorities needed to use it for a while to keep the network working
  2901. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  2902. that was six months ago. As of now, it should no longer be needed
  2903. or used.
  2904. Changes in version 0.2.3.14-alpha - 2012-04-23
  2905. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  2906. candidate. It also dramatically speeds up AES: fast relays should
  2907. consider switching to the newer OpenSSL library.
  2908. o Directory authority changes:
  2909. - Change IP address for ides (v3 directory authority), and rename
  2910. it to turtles.
  2911. o Major bugfixes:
  2912. - Avoid logging uninitialized data when unable to decode a hidden
  2913. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2914. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2915. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2916. 0.2.1.6-alpha.
  2917. - If authorities are unable to get a v2 consensus document from other
  2918. directory authorities, they no longer fall back to fetching
  2919. them from regular directory caches. Fixes bug 5635; bugfix on
  2920. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  2921. documents entirely.
  2922. - When we start a Tor client with a normal consensus already cached,
  2923. be willing to download a microdescriptor consensus. Fixes bug 4011;
  2924. fix on 0.2.3.1-alpha.
  2925. o Major features (performance):
  2926. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  2927. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  2928. vectorized AES implementations as appropriate. These can be much,
  2929. much faster than other AES implementations.
  2930. o Minor bugfixes (0.2.2.x and earlier):
  2931. - Don't launch more than 10 service-side introduction-point circuits
  2932. for a hidden service in five minutes. Previously, we would consider
  2933. launching more introduction-point circuits if at least one second
  2934. had passed without any introduction-point circuits failing. Fixes
  2935. bug 4607; bugfix on 0.0.7pre1.
  2936. - Change the BridgePassword feature (part of the "bridge community"
  2937. design, which is not yet implemented) to use a time-independent
  2938. comparison. The old behavior might have allowed an adversary
  2939. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2940. bugfix on 0.2.0.14-alpha.
  2941. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  2942. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  2943. - When sending an HTTP/1.1 proxy request, include a Host header.
  2944. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2945. - Don't log that we have "decided to publish new relay descriptor"
  2946. unless we are actually publishing a descriptor. Fixes bug 3942;
  2947. bugfix on 0.2.2.28-beta.
  2948. o Minor bugfixes (0.2.3.x):
  2949. - Fix a bug where a bridge authority crashes (on a failed assert)
  2950. if it has seen no directory requests when it's time to write
  2951. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  2952. - Fix bug stomping on ORPort option NoListen and ignoring option
  2953. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  2954. - In the testsuite, provide a large enough buffer in the tor_sscanf
  2955. unit test. Otherwise we'd overrun that buffer and crash during
  2956. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  2957. 0.2.3.12-alpha.
  2958. - Make sure we create the keys directory if it doesn't exist and we're
  2959. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  2960. 5572; bugfix on 0.2.3.13-alpha.
  2961. - Fix a small memory leak when trying to decode incorrect base16
  2962. authenticator during SAFECOOKIE authentication. Found by
  2963. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  2964. o Minor features:
  2965. - Add more information to a log statement that might help track down
  2966. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  2967. non-IP address" messages (or any Bug messages, for that matter!),
  2968. please let us know about it.
  2969. - Relays now understand an IPv6 address when they get one from a
  2970. directory server. Resolves ticket 4875.
  2971. - Resolve IPv6 addresses in bridge and entry statistics to country
  2972. code "??" which means we at least count them. Resolves ticket 5053;
  2973. improves on 0.2.3.9-alpha.
  2974. - Update to the April 3 2012 Maxmind GeoLite Country database.
  2975. - Begin a doc/state-contents.txt file to explain the contents of
  2976. the Tor state file. Fixes bug 2987.
  2977. o Default torrc changes:
  2978. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  2979. port on 9050 by default anyway, so this should not change anything
  2980. in practice.
  2981. - Stop mentioning the deprecated *ListenAddress options in
  2982. torrc.sample. Fixes bug 5438.
  2983. - Document unit of bandwidth related options in sample torrc.
  2984. Fixes bug 5621.
  2985. o Removed features:
  2986. - The "torify" script no longer supports the "tsocks" socksifier
  2987. tool, since tsocks doesn't support DNS and UDP right for Tor.
  2988. Everyone should be using torsocks instead. Fixes bugs 3530 and
  2989. 5180. Based on a patch by "ugh".
  2990. o Code refactoring:
  2991. - Change the symmetric cipher interface so that creating and
  2992. initializing a stream cipher are no longer separate functions.
  2993. - Remove all internal support for unpadded RSA. We never used it, and
  2994. it would be a bad idea to start.
  2995. Changes in version 0.2.3.13-alpha - 2012-03-26
  2996. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  2997. in managed pluggable transports, as well as providing other cleanups
  2998. that get us closer to a release candidate.
  2999. o Directory authority changes:
  3000. - Change IP address for maatuska (v3 directory authority).
  3001. o Security fixes:
  3002. - Provide controllers with a safer way to implement the cookie
  3003. authentication mechanism. With the old method, if another locally
  3004. running program could convince a controller that it was the Tor
  3005. process, then that program could trick the controller into telling
  3006. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  3007. authentication method uses a challenge-response approach to prevent
  3008. this attack. Fixes bug 5185, implements proposal 193.
  3009. - Never use a bridge or a controller-supplied node as an exit, even
  3010. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  3011. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  3012. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  3013. - Only build circuits if we have a sufficient threshold of the total
  3014. descriptors that are marked in the consensus with the "Exit"
  3015. flag. This mitigates an attack proposed by wanoskarnet, in which
  3016. all of a client's bridges collude to restrict the exit nodes that
  3017. the client knows about. Fixes bug 5343.
  3018. o Major bugfixes (on Tor 0.2.3.x):
  3019. - Avoid an assert when managed proxies like obfsproxy are configured,
  3020. and we receive HUP signals or setconf attempts too rapidly. This
  3021. situation happens most commonly when Vidalia tries to attach to
  3022. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  3023. bugfix on 0.2.3.6-alpha.
  3024. - Fix a relay-side pluggable transports bug where managed proxies were
  3025. unreachable from the Internet, because Tor asked them to bind on
  3026. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  3027. - Stop discarding command-line arguments when TestingTorNetwork
  3028. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  3029. 0.2.3.9-alpha, where task 4552 added support for two layers of
  3030. torrc files.
  3031. - Resume allowing the unit tests to run in gdb. This was accidentally
  3032. made impossible when the DisableDebuggerAttachment option was
  3033. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  3034. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  3035. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  3036. o Minor bugfixes (on 0.2.2.x and earlier):
  3037. - Ensure we don't cannibalize circuits that are longer than three hops
  3038. already, so we don't end up making circuits with 5 or more
  3039. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  3040. 0.1.0.1-rc which introduced cannibalization.
  3041. - Detect and reject certain misformed escape sequences in
  3042. configuration values. Previously, these values would cause us
  3043. to crash if received in a torrc file or over an authenticated
  3044. control port. Bug found by Esteban Manchado Velázquez, and
  3045. independently by Robert Connolly from Matta Consulting who further
  3046. noted that it allows a post-authentication heap overflow. Patch
  3047. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  3048. bugfix on 0.2.0.16-alpha.
  3049. - Fix a compile warning when using the --enable-openbsd-malloc
  3050. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  3051. - Directory caches no longer refuse to clean out descriptors because
  3052. of missing v2 networkstatus documents, unless they're configured
  3053. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  3054. 0.2.2.26-beta. Patch by Daniel Bryg.
  3055. - Update to the latest version of the tinytest unit testing framework.
  3056. This includes a couple of bugfixes that can be relevant for
  3057. running forked unit tests on Windows, and removes all reserved
  3058. identifiers.
  3059. o Minor bugfixes (on 0.2.3.x):
  3060. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  3061. 4296; bugfix on 0.2.3.1-alpha.
  3062. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  3063. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  3064. on 0.2.3.6-alpha. Patch by "frosty".
  3065. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  3066. option, so that the IP stack doesn't decide to use it for IPv4
  3067. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  3068. - Ensure that variables set in Tor's environment cannot override
  3069. environment variables that Tor passes to a managed
  3070. pluggable-transport proxy. Previously, Tor would pass every
  3071. variable in its environment to managed proxies along with the new
  3072. ones, in such a way that on many operating systems, the inherited
  3073. environment variables would override those which Tor tried to
  3074. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  3075. bugfix on 0.2.3.9-alpha for Windows.
  3076. o Minor features:
  3077. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  3078. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  3079. - Update to the March 6 2012 Maxmind GeoLite Country database.
  3080. Changes in version 0.2.3.12-alpha - 2012-02-13
  3081. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  3082. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  3083. when Tor is configured to use a pluggable transport like obfsproxy.
  3084. o Major bugfixes:
  3085. - Fix builds when the path to sed, openssl, or sha1sum contains
  3086. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  3087. on 0.2.2.1-alpha.
  3088. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  3089. connections. This change should allow busy exit relays to stop
  3090. running out of available sockets as quickly. Fixes bug 4950;
  3091. bugfix on 0.2.2.26-beta.
  3092. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  3093. would ask the bridge for microdescriptors, which are only supported
  3094. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  3095. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  3096. - Properly set up obfsproxy's environment when in managed mode. The
  3097. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  3098. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  3099. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  3100. o Minor features:
  3101. - Use the dead_strip option when building Tor on OS X. This reduces
  3102. binary size by almost 19% when linking openssl and libevent
  3103. statically, which we do for Tor Browser Bundle.
  3104. - Fix broken URLs in the sample torrc file, and tell readers about
  3105. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  3106. PublishServerDescriptor options. Addresses bug 4652.
  3107. - Update to the February 7 2012 Maxmind GeoLite Country database.
  3108. o Minor bugfixes:
  3109. - Downgrade the "We're missing a certificate" message from notice
  3110. to info: people kept mistaking it for a real problem, whereas it
  3111. is seldom the problem even when we are failing to bootstrap. Fixes
  3112. bug 5067; bugfix on 0.2.0.10-alpha.
  3113. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  3114. managed pluggable transport server proxy's environment.
  3115. Previously, we would put it there, even though Tor doesn't
  3116. implement an 'extended server port' yet, and even though Tor
  3117. almost certainly isn't listening at that address. For now, we set
  3118. it to an empty string to avoid crashing older obfsproxies. Bugfix
  3119. on 0.2.3.6-alpha.
  3120. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  3121. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  3122. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  3123. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  3124. bugfix on 0.2.3.11-alpha.
  3125. - Update "ClientOnly" man page entry to explain that there isn't
  3126. really any point to messing with it. Resolves ticket 5005.
  3127. - Use the correct CVE number for CVE-2011-4576 in our comments and
  3128. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  3129. 0.2.3.11-alpha.
  3130. o Code simplifications and refactoring:
  3131. - Use the _WIN32 macro throughout our code to detect Windows.
  3132. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  3133. 'MS_WINDOWS'.)
  3134. Changes in version 0.2.3.11-alpha - 2012-01-22
  3135. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  3136. the last step of the plan to limit maximum circuit length, includes
  3137. a wide variety of hidden service performance and correctness fixes,
  3138. works around an OpenSSL security flaw if your distro is too stubborn
  3139. to upgrade, and fixes a bunch of smaller issues.
  3140. o Major features:
  3141. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  3142. part of "Proposal 110: Avoiding infinite length circuits" by
  3143. refusing all circuit-extend requests that do not use a relay_early
  3144. cell. This change helps Tor resist a class of denial-of-service
  3145. attacks by limiting the maximum circuit length.
  3146. - Adjust the number of introduction points that a hidden service
  3147. will try to maintain based on how long its introduction points
  3148. remain in use and how many introductions they handle. Fixes
  3149. part of bug 3825.
  3150. - Try to use system facilities for enumerating local interface
  3151. addresses, before falling back to our old approach (which was
  3152. binding a UDP socket, and calling getsockname() on it). That
  3153. approach was scaring OS X users whose draconian firewall
  3154. software warned about binding to UDP sockets, regardless of
  3155. whether packets were sent. Now we try to use getifaddrs(),
  3156. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  3157. system supports. Resolves ticket 1827.
  3158. o Major security workaround:
  3159. - When building or running with any version of OpenSSL earlier
  3160. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  3161. versions have a bug (CVE-2011-4576) in which their block cipher
  3162. padding includes uninitialized data, potentially leaking sensitive
  3163. information to any peer with whom they make a SSLv3 connection. Tor
  3164. does not use SSL v3 by default, but a hostile client or server
  3165. could force an SSLv3 connection in order to gain information that
  3166. they shouldn't have been able to get. The best solution here is to
  3167. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  3168. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  3169. to make sure that the bug can't happen.
  3170. o Major bugfixes:
  3171. - Fix the SOCKET_OK test that we use to tell when socket
  3172. creation fails so that it works on Win64. Fixes part of bug 4533;
  3173. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  3174. - Correct our replacements for the timeradd() and timersub() functions
  3175. on platforms that lack them (for example, Windows). The timersub()
  3176. function is used when expiring circuits, while timeradd() is
  3177. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  3178. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  3179. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  3180. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  3181. bug at runtime, not compile time, because some distributions hack
  3182. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  3183. on 0.2.3.9-alpha. Found by Pascal.
  3184. o Minor features (controller):
  3185. - Use absolute path names when reporting the torrc filename in the
  3186. control protocol, so a controller can more easily find the torrc
  3187. file. Resolves bug 1101.
  3188. - Extend the control protocol to report flags that control a circuit's
  3189. path selection in CIRC events and in replies to 'GETINFO
  3190. circuit-status'. Implements part of ticket 2411.
  3191. - Extend the control protocol to report the hidden service address
  3192. and current state of a hidden-service-related circuit in CIRC
  3193. events and in replies to 'GETINFO circuit-status'. Implements part
  3194. of ticket 2411.
  3195. - When reporting the path to the cookie file to the controller,
  3196. give an absolute path. Resolves ticket 4881.
  3197. - Allow controllers to request an event notification whenever a
  3198. circuit is cannibalized or its purpose is changed. Implements
  3199. part of ticket 3457.
  3200. - Include the creation time of a circuit in CIRC and CIRC2
  3201. control-port events and the list produced by the 'GETINFO
  3202. circuit-status' control-port command.
  3203. o Minor features (directory authorities):
  3204. - Directory authorities now reject versions of Tor older than
  3205. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  3206. inclusive. These versions accounted for only a small fraction of
  3207. the Tor network, and have numerous known security issues. Resolves
  3208. issue 4788.
  3209. - Authority operators can now vote for all relays in a given
  3210. set of countries to be BadDir/BadExit/Invalid/Rejected.
  3211. - Provide two consensus parameters (FastFlagMinThreshold and
  3212. FastFlagMaxThreshold) to control the range of allowable bandwidths
  3213. for the Fast directory flag. These allow authorities to run
  3214. experiments on appropriate requirements for being a "Fast" node.
  3215. The AuthDirFastGuarantee config value still applies. Implements
  3216. ticket 3946.
  3217. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  3218. directory authority option (introduced in Tor 0.2.2.34).
  3219. o Minor features (other):
  3220. - Don't disable the DirPort when we cannot exceed our AccountingMax
  3221. limit during this interval because the effective bandwidthrate is
  3222. low enough. This is useful in a situation where AccountMax is only
  3223. used as an additional safeguard or to provide statistics.
  3224. - Prepend an informative header to generated dynamic_dh_params files.
  3225. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  3226. EntryNodes will have no effect. Resolves issue 2571.
  3227. - Log more useful messages when we fail to disable debugger
  3228. attachment.
  3229. - Log which authority we're missing votes from when we go to fetch
  3230. them from the other auths.
  3231. - Log (at debug level) whenever a circuit's purpose is changed.
  3232. - Add missing documentation for the MaxClientCircuitsPending,
  3233. UseMicrodescriptors, UserspaceIOCPBuffers, and
  3234. _UseFilteringSSLBufferevents options, all introduced during
  3235. the 0.2.3.x series.
  3236. - Update to the January 3 2012 Maxmind GeoLite Country database.
  3237. o Minor bugfixes (hidden services):
  3238. - Don't close hidden service client circuits which have almost
  3239. finished connecting to their destination when they reach
  3240. the normal circuit-build timeout. Previously, we would close
  3241. introduction circuits which are waiting for an acknowledgement
  3242. from the introduction point, and rendezvous circuits which have
  3243. been specified in an INTRODUCE1 cell sent to a hidden service,
  3244. after the normal CBT. Now, we mark them as 'timed out', and launch
  3245. another rendezvous attempt in parallel. This behavior change can
  3246. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  3247. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  3248. - Don't close hidden-service-side rendezvous circuits when they
  3249. reach the normal circuit-build timeout. This behaviour change can
  3250. be disabled using the new
  3251. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  3252. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  3253. - Make sure we never mark the wrong rendezvous circuit as having
  3254. had its introduction cell acknowleged by the introduction-point
  3255. relay. Previously, when we received an INTRODUCE_ACK cell on a
  3256. client-side hidden-service introduction circuit, we might have
  3257. marked a rendezvous circuit other than the one we specified in
  3258. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  3259. a warning message and interfered with the hidden service
  3260. connection-establishment process. Fixes bug 4759; bugfix on
  3261. 0.2.3.3-alpha, when we added the stream-isolation feature which
  3262. might cause Tor to open multiple rendezvous circuits for the same
  3263. hidden service.
  3264. - Don't trigger an assertion failure when we mark a new client-side
  3265. hidden-service introduction circuit for close during the process
  3266. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  3267. by murb.
  3268. o Minor bugfixes (log messages):
  3269. - Correctly spell "connect" in a log message on failure to create a
  3270. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  3271. 0.2.3.2-alpha.
  3272. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  3273. Fixes bug 4856; bugfix on Tor 0.0.6.
  3274. - Fix the log message describing how we work around discovering
  3275. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  3276. 4837; bugfix on 0.2.2.9-alpha.
  3277. - When logging about a disallowed .exit name, do not also call it
  3278. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  3279. o Minor bugfixes (build fixes):
  3280. - During configure, detect when we're building with clang version
  3281. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  3282. CFLAGS. clang doesn't support them yet.
  3283. - During configure, search for library containing cos function as
  3284. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  3285. against libm was hard-coded before. Fixes the first part of bug
  3286. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  3287. Pedersen.
  3288. - Detect attempts to build Tor on (as yet hypothetical) versions
  3289. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  3290. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  3291. - Preprocessor directives should not be put inside the arguments
  3292. of a macro. This would break compilation with GCC releases prior
  3293. to version 3.3. We would never recommend such an old GCC version,
  3294. but it is apparently required for binary compatibility on some
  3295. platforms (namely, certain builds of Haiku). Fixes the other part
  3296. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  3297. Hebnes Pedersen.
  3298. o Minor bugfixes (other):
  3299. - Older Linux kernels erroneously respond to strange nmap behavior
  3300. by having accept() return successfully with a zero-length
  3301. socket. When this happens, just close the connection. Previously,
  3302. we would try harder to learn the remote address: but there was
  3303. no such remote address to learn, and our method for trying to
  3304. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  3305. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  3306. - Fix null-pointer access that could occur if TLS allocation failed.
  3307. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  3308. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  3309. accidentally been reverted.
  3310. - Fix our implementation of crypto_random_hostname() so it can't
  3311. overflow on ridiculously large inputs. (No Tor version has ever
  3312. provided this kind of bad inputs, but let's be correct in depth.)
  3313. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  3314. - Find more places in the code that should have been testing for
  3315. invalid sockets using the SOCKET_OK macro. Required for a fix
  3316. for bug 4533. Bugfix on 0.2.2.28-beta.
  3317. - Fix an assertion failure when, while running with bufferevents, a
  3318. connection finishes connecting after it is marked for close, but
  3319. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  3320. - test_util_spawn_background_ok() hardcoded the expected value
  3321. for ENOENT to 2. This isn't portable as error numbers are
  3322. platform specific, and particularly the hurd has ENOENT at
  3323. 0x40000002. Construct expected string at runtime, using the correct
  3324. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  3325. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  3326. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  3327. - Use an appropriate-width type for sockets in tor-fw-helper on
  3328. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  3329. o Feature removal:
  3330. - When sending or relaying a RELAY_EARLY cell, we used to convert
  3331. it to a RELAY cell if the connection was using the v1 link
  3332. protocol. This was a workaround for older versions of Tor, which
  3333. didn't handle RELAY_EARLY cells properly. Now that all supported
  3334. versions can handle RELAY_EARLY cells, and now that we're enforcing
  3335. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  3336. remove this workaround. Addresses bug 4786.
  3337. o Code simplifications and refactoring:
  3338. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  3339. own homebrewed ssl_state_to_string() replacement. Patch from
  3340. Emile Snyder. Fixes bug 4653.
  3341. - Use macros to indicate OpenSSL versions, so we don't need to worry
  3342. about accidental hexadecimal bit shifts.
  3343. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  3344. supported).
  3345. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  3346. - Use the smartlist_add_asprintf() alias more consistently.
  3347. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  3348. invalid value, rather than just -1.
  3349. - Rename a handful of old identifiers, mostly related to crypto
  3350. structures and crypto functions. By convention, our "create an
  3351. object" functions are called "type_new()", our "free an object"
  3352. functions are called "type_free()", and our types indicate that
  3353. they are types only with a final "_t". But a handful of older
  3354. types and functions broke these rules, with function names like
  3355. "type_create" or "subsystem_op_type", or with type names like
  3356. type_env_t.
  3357. Changes in version 0.2.3.10-alpha - 2011-12-16
  3358. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  3359. Tor's buffers code. Absolutely everybody should upgrade.
  3360. The bug relied on an incorrect calculation when making data continuous
  3361. in one of our IO buffers, if the first chunk of the buffer was
  3362. misaligned by just the wrong amount. The miscalculation would allow an
  3363. attacker to overflow a piece of heap-allocated memory. To mount this
  3364. attack, the attacker would need to either open a SOCKS connection to
  3365. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3366. instance configured to make its connections through a SOCKS proxy
  3367. (which Tor does not do by default).
  3368. Good security practice requires that all heap-overflow bugs should be
  3369. presumed to be exploitable until proven otherwise, so we are treating
  3370. this as a potential code execution attack. Please upgrade immediately!
  3371. This bug does not affect bufferevents-based builds of Tor. Special
  3372. thanks to "Vektor" for reporting this issue to us!
  3373. This release also contains a few minor bugfixes for issues discovered
  3374. in 0.2.3.9-alpha.
  3375. o Major bugfixes:
  3376. - Fix a heap overflow bug that could occur when trying to pull
  3377. data into the first chunk of a buffer, when that chunk had
  3378. already had some data drained from it. Fixes CVE-2011-2778;
  3379. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3380. o Minor bugfixes:
  3381. - If we can't attach streams to a rendezvous circuit when we
  3382. finish connecting to a hidden service, clear the rendezvous
  3383. circuit's stream-isolation state and try to attach streams
  3384. again. Previously, we cleared rendezvous circuits' isolation
  3385. state either too early (if they were freshly built) or not at all
  3386. (if they had been built earlier and were cannibalized). Bugfix on
  3387. 0.2.3.3-alpha; fixes bug 4655.
  3388. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  3389. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  3390. - Fix an assertion failure when a relay with accounting enabled
  3391. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  3392. o Minor features:
  3393. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3394. Changes in version 0.2.2.35 - 2011-12-16
  3395. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  3396. buffers code. Absolutely everybody should upgrade.
  3397. The bug relied on an incorrect calculation when making data continuous
  3398. in one of our IO buffers, if the first chunk of the buffer was
  3399. misaligned by just the wrong amount. The miscalculation would allow an
  3400. attacker to overflow a piece of heap-allocated memory. To mount this
  3401. attack, the attacker would need to either open a SOCKS connection to
  3402. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3403. instance configured to make its connections through a SOCKS proxy
  3404. (which Tor does not do by default).
  3405. Good security practice requires that all heap-overflow bugs should be
  3406. presumed to be exploitable until proven otherwise, so we are treating
  3407. this as a potential code execution attack. Please upgrade immediately!
  3408. This bug does not affect bufferevents-based builds of Tor. Special
  3409. thanks to "Vektor" for reporting this issue to us!
  3410. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  3411. crash bugs for unusual configurations, and a long-term bug that
  3412. would prevent Tor from starting on Windows machines with draconian
  3413. AV software.
  3414. With this release, we remind everyone that 0.2.0.x has reached its
  3415. formal end-of-life. Those Tor versions have many known flaws, and
  3416. nobody should be using them. You should upgrade -- ideally to the
  3417. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  3418. obsolete, stop using those packages and upgrade anyway.
  3419. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  3420. longer receive support after some time in early 2012.
  3421. o Major bugfixes:
  3422. - Fix a heap overflow bug that could occur when trying to pull
  3423. data into the first chunk of a buffer, when that chunk had
  3424. already had some data drained from it. Fixes CVE-2011-2778;
  3425. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3426. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3427. that it doesn't attempt to allocate a socketpair. This could cause
  3428. some problems on Windows systems with overzealous firewalls. Fix for
  3429. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3430. 2.0.15-stable.
  3431. - If we mark an OR connection for close based on a cell we process,
  3432. don't process any further cells on it. We already avoid further
  3433. reads on marked-for-close connections, but now we also discard the
  3434. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3435. which was the first version where we might mark a connection for
  3436. close based on processing a cell on it.
  3437. - Correctly sanity-check that we don't underflow on a memory
  3438. allocation (and then assert) for hidden service introduction
  3439. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3440. bugfix on 0.2.1.5-alpha.
  3441. - Fix a memory leak when we check whether a hidden service
  3442. descriptor has any usable introduction points left. Fixes bug
  3443. 4424. Bugfix on 0.2.2.25-alpha.
  3444. - Don't crash when we're running as a relay and don't have a GeoIP
  3445. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  3446. we've had in the 0.2.3.x branch already.
  3447. - When running as a client, do not print a misleading (and plain
  3448. wrong) log message that we're collecting "directory request"
  3449. statistics: clients don't collect statistics. Also don't create a
  3450. useless (because empty) stats file in the stats/ directory. Fixes
  3451. bug 4353; bugfix on 0.2.2.34.
  3452. o Minor bugfixes:
  3453. - Detect failure to initialize Libevent. This fix provides better
  3454. detection for future instances of bug 4457.
  3455. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3456. function. This was eating up hideously large amounts of time on some
  3457. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3458. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3459. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3460. Mansour Moufid.
  3461. - Don't warn about unused log_mutex in log.c when building with
  3462. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3463. 0.1.0.6-rc which introduced --disable-threads.
  3464. - When configuring, starting, or stopping an NT service, stop
  3465. immediately after the service configuration attempt has succeeded
  3466. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3467. - When sending a NETINFO cell, include the original address
  3468. received for the other side, not its canonical address. Found
  3469. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3470. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  3471. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3472. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3473. occurred when a client tried to fetch a descriptor for a bridge
  3474. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3475. - Backport fixes for a pair of compilation warnings on Windows.
  3476. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  3477. - If we had ever tried to call tor_addr_to_str on an address of
  3478. unknown type, we would have done a strdup on an uninitialized
  3479. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3480. Reported by "troll_un".
  3481. - Correctly detect and handle transient lookup failures from
  3482. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3483. Reported by "troll_un".
  3484. - Fix null-pointer access that could occur if TLS allocation failed.
  3485. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3486. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3487. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3488. o Minor features:
  3489. - Add two new config options for directory authorities:
  3490. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3491. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3492. that is always sufficient to satisfy the bandwidth requirement for
  3493. the Guard flag. Now it will be easier for researchers to simulate
  3494. Tor networks with different values. Resolves ticket 4484.
  3495. - When Tor ignores a hidden service specified in its configuration,
  3496. include the hidden service's directory in the warning message.
  3497. Previously, we would only tell the user that some hidden service
  3498. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3499. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3500. o Packaging changes:
  3501. - Make it easier to automate expert package builds on Windows,
  3502. by removing an absolute path from makensis.exe command.
  3503. Changes in version 0.2.1.32 - 2011-12-16
  3504. Tor 0.2.1.32 backports important security and privacy fixes for
  3505. oldstable. This release is intended only for package maintainers and
  3506. others who cannot use the 0.2.2 stable series. All others should be
  3507. using Tor 0.2.2.x or newer.
  3508. The Tor 0.2.1.x series will reach formal end-of-life some time in
  3509. early 2012; we will stop releasing patches for it then.
  3510. o Major bugfixes (also included in 0.2.2.x):
  3511. - Correctly sanity-check that we don't underflow on a memory
  3512. allocation (and then assert) for hidden service introduction
  3513. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3514. bugfix on 0.2.1.5-alpha.
  3515. - Fix a heap overflow bug that could occur when trying to pull
  3516. data into the first chunk of a buffer, when that chunk had
  3517. already had some data drained from it. Fixes CVE-2011-2778;
  3518. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3519. o Minor features:
  3520. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3521. Changes in version 0.2.3.9-alpha - 2011-12-08
  3522. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  3523. a "DisableNetwork" security feature that bundles can use to avoid
  3524. touching the network until bridges are configured, moves forward on
  3525. the pluggable transport design, fixes a flaw in the hidden service
  3526. design that unnecessarily prevented clients with wrong clocks from
  3527. reaching hidden services, and fixes a wide variety of other issues.
  3528. o Major features:
  3529. - Clients can now connect to private bridges over IPv6. Bridges
  3530. still need at least one IPv4 address in order to connect to
  3531. other relays. Note that we don't yet handle the case where the
  3532. user has two bridge lines for the same bridge (one IPv4, one
  3533. IPv6). Implements parts of proposal 186.
  3534. - New "DisableNetwork" config option to prevent Tor from launching any
  3535. connections or accepting any connections except on a control port.
  3536. Bundles and controllers can set this option before letting Tor talk
  3537. to the rest of the network, for example to prevent any connections
  3538. to a non-bridge address. Packages like Orbot can also use this
  3539. option to instruct Tor to save power when the network is off.
  3540. - Clients and bridges can now be configured to use a separate
  3541. "transport" proxy. This approach makes the censorship arms race
  3542. easier by allowing bridges to use protocol obfuscation plugins. It
  3543. implements the "managed proxy" part of proposal 180 (ticket 3472).
  3544. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  3545. implementation. It makes AES_CTR about 7% faster than our old one
  3546. (which was about 10% faster than the one OpenSSL used to provide).
  3547. Resolves ticket 4526.
  3548. - Add a "tor2web mode" for clients that want to connect to hidden
  3549. services non-anonymously (and possibly more quickly). As a safety
  3550. measure to try to keep users from turning this on without knowing
  3551. what they are doing, tor2web mode must be explicitly enabled at
  3552. compile time, and a copy of Tor compiled to run in tor2web mode
  3553. cannot be used as a normal Tor client. Implements feature 2553.
  3554. - Add experimental support for running on Windows with IOCP and no
  3555. kernel-space socket buffers. This feature is controlled by a new
  3556. "UserspaceIOCPBuffers" config option (off by default), which has
  3557. no effect unless Tor has been built with support for bufferevents,
  3558. is running on Windows, and has enabled IOCP. This may, in the long
  3559. run, help solve or mitigate bug 98.
  3560. - Use a more secure consensus parameter voting algorithm. Now at
  3561. least three directory authorities or a majority of them must
  3562. vote on a given parameter before it will be included in the
  3563. consensus. Implements proposal 178.
  3564. o Major bugfixes:
  3565. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  3566. They used to check that the timestamp was within 30 minutes
  3567. of their system clock, so they could cap the size of their
  3568. replay-detection cache, but that approach unnecessarily refused
  3569. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  3570. the v3 intro-point protocol (the first one which sent a timestamp
  3571. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  3572. - Only use the EVP interface when AES acceleration is enabled,
  3573. to avoid a 5-7% performance regression. Resolves issue 4525;
  3574. bugfix on 0.2.3.8-alpha.
  3575. o Privacy/anonymity features (bridge detection):
  3576. - Make bridge SSL certificates a bit more stealthy by using random
  3577. serial numbers, in the same fashion as OpenSSL when generating
  3578. self-signed certificates. Implements ticket 4584.
  3579. - Introduce a new config option "DynamicDHGroups", enabled by
  3580. default, which provides each bridge with a unique prime DH modulus
  3581. to be used during SSL handshakes. This option attempts to help
  3582. against censors who might use the Apache DH modulus as a static
  3583. identifier for bridges. Addresses ticket 4548.
  3584. o Minor features (new/different config options):
  3585. - New configuration option "DisableDebuggerAttachment" (on by default)
  3586. to prevent basic debugging attachment attempts by other processes.
  3587. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  3588. - Allow MapAddress directives to specify matches against super-domains,
  3589. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  3590. Implements issue 933.
  3591. - Slightly change behavior of "list" options (that is, config
  3592. options that can appear more than once) when they appear both in
  3593. torrc and on the command line. Previously, the command-line options
  3594. would be appended to the ones from torrc. Now, the command-line
  3595. options override the torrc options entirely. This new behavior
  3596. allows the user to override list options (like exit policies and
  3597. ports to listen on) from the command line, rather than simply
  3598. appending to the list.
  3599. - You can get the old (appending) command-line behavior for "list"
  3600. options by prefixing the option name with a "+".
  3601. - You can remove all the values for a "list" option from the command
  3602. line without adding any new ones by prefixing the option name
  3603. with a "/".
  3604. - Add experimental support for a "defaults" torrc file to be parsed
  3605. before the regular torrc. Torrc options override the defaults file's
  3606. options in the same way that the command line overrides the torrc.
  3607. The SAVECONF controller command saves only those options which
  3608. differ between the current configuration and the defaults file. HUP
  3609. reloads both files. (Note: This is an experimental feature; its
  3610. behavior will probably be refined in future 0.2.3.x-alpha versions
  3611. to better meet packagers' needs.) Implements task 4552.
  3612. o Minor features:
  3613. - Try to make the introductory warning message that Tor prints on
  3614. startup more useful for actually finding help and information.
  3615. Resolves ticket 2474.
  3616. - Running "make version" now displays the version of Tor that
  3617. we're about to build. Idea from katmagic; resolves issue 4400.
  3618. - Expire old or over-used hidden service introduction points.
  3619. Required by fix for bug 3460.
  3620. - Move the replay-detection cache for the RSA-encrypted parts of
  3621. INTRODUCE2 cells to the introduction point data structures.
  3622. Previously, we would use one replay-detection cache per hidden
  3623. service. Required by fix for bug 3460.
  3624. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  3625. public key replay-detection cache from 60 minutes to 5 minutes. This
  3626. replay-detection cache is now used only to detect multiple
  3627. INTRODUCE2 cells specifying the same rendezvous point, so we can
  3628. avoid launching multiple simultaneous attempts to connect to it.
  3629. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  3630. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3631. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3632. Mansour Moufid.
  3633. - Fix a minor formatting issue in one of tor-gencert's error messages.
  3634. Fixes bug 4574.
  3635. - Prevent a false positive from the check-spaces script, by disabling
  3636. the "whitespace between function name and (" check for functions
  3637. named 'op()'.
  3638. - Fix a log message suggesting that people contact a non-existent
  3639. email address. Fixes bug 3448.
  3640. - Fix null-pointer access that could occur if TLS allocation failed.
  3641. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3642. - Report a real bootstrap problem to the controller on router
  3643. identity mismatch. Previously we just said "foo", which probably
  3644. made a lot of sense at the time. Fixes bug 4169; bugfix on
  3645. 0.2.1.1-alpha.
  3646. - If we had ever tried to call tor_addr_to_str() on an address of
  3647. unknown type, we would have done a strdup() on an uninitialized
  3648. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3649. Reported by "troll_un".
  3650. - Correctly detect and handle transient lookup failures from
  3651. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3652. Reported by "troll_un".
  3653. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3654. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3655. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  3656. bug 4532; found by "troll_un".
  3657. o Minor bugfixes (on Tor 0.2.3.x):
  3658. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  3659. fixes bug 4554.
  3660. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  3661. circuit for use as a hidden service client's rendezvous point.
  3662. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  3663. with help from wanoskarnet.
  3664. - Restore behavior of overriding SocksPort, ORPort, and similar
  3665. options from the command line. Bugfix on 0.2.3.3-alpha.
  3666. o Build fixes:
  3667. - Properly handle the case where the build-tree is not the same
  3668. as the source tree when generating src/common/common_sha1.i,
  3669. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  3670. bugfix on 0.2.0.1-alpha.
  3671. o Code simplifications, cleanups, and refactorings:
  3672. - Remove the pure attribute from all functions that used it
  3673. previously. In many cases we assigned it incorrectly, because the
  3674. functions might assert or call impure functions, and we don't have
  3675. evidence that keeping the pure attribute is worthwhile. Implements
  3676. changes suggested in ticket 4421.
  3677. - Remove some dead code spotted by coverity. Fixes cid 432.
  3678. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  3679. Changes in version 0.2.3.8-alpha - 2011-11-22
  3680. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  3681. socketpair-related bug that has been bothering Windows users. It adds
  3682. support to serve microdescriptors to controllers, so Vidalia's network
  3683. map can resume listing relays (once Vidalia implements its side),
  3684. and adds better support for hardware AES acceleration. Finally, it
  3685. starts the process of adjusting the bandwidth cutoff for getting the
  3686. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  3687. that tiny relays harm performance more than they help network capacity.
  3688. o Major bugfixes:
  3689. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3690. that it doesn't attempt to allocate a socketpair. This could cause
  3691. some problems on Windows systems with overzealous firewalls. Fix for
  3692. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3693. 2.0.15-stable.
  3694. - Correctly sanity-check that we don't underflow on a memory
  3695. allocation (and then assert) for hidden service introduction
  3696. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3697. bugfix on 0.2.1.5-alpha.
  3698. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  3699. flag. In the past few years the average relay speed has picked
  3700. up, and while the "top 7/8 of the network get the Fast flag" and
  3701. "all relays with 20KB or more of capacity get the Fast flag" rules
  3702. used to have the same result, now the top 7/8 of the network has
  3703. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  3704. - Fix a rare assertion failure when checking whether a v0 hidden
  3705. service descriptor has any usable introduction points left, and
  3706. we don't have enough information to build a circuit to the first
  3707. intro point named in the descriptor. The HS client code in
  3708. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  3709. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  3710. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  3711. - Make bridge authorities not crash when they are asked for their own
  3712. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  3713. - When running as a client, do not print a misleading (and plain
  3714. wrong) log message that we're collecting "directory request"
  3715. statistics: clients don't collect statistics. Also don't create a
  3716. useless (because empty) stats file in the stats/ directory. Fixes
  3717. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  3718. o Major features:
  3719. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  3720. for a relay by identity digest or nickname. Previously,
  3721. microdescriptors were only available by their own digests, so a
  3722. controller would have to ask for and parse the whole microdescriptor
  3723. consensus in order to look up a single relay's microdesc. Fixes
  3724. bug 3832; bugfix on 0.2.3.1-alpha.
  3725. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  3726. operations can use hardware acceleration (if present). Resolves
  3727. ticket 4442.
  3728. o Minor bugfixes (on 0.2.2.x and earlier):
  3729. - Detect failure to initialize Libevent. This fix provides better
  3730. detection for future instances of bug 4457.
  3731. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3732. function. This was eating up hideously large amounts of time on some
  3733. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3734. - Don't warn about unused log_mutex in log.c when building with
  3735. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3736. 0.1.0.6-rc which introduced --disable-threads.
  3737. - Allow manual 'authenticate' commands to the controller interface
  3738. from netcat (nc) as well as telnet. We were rejecting them because
  3739. they didn't come with the expected whitespace at the end of the
  3740. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  3741. - Fix some (not actually triggerable) buffer size checks in usage of
  3742. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  3743. by Anders Sundman.
  3744. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  3745. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  3746. - When configuring, starting, or stopping an NT service, stop
  3747. immediately after the service configuration attempt has succeeded
  3748. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3749. - When sending a NETINFO cell, include the original address
  3750. received for the other side, not its canonical address. Found
  3751. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3752. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  3753. can pick them up when the tests aren't disabled. Bugfix on
  3754. 0.2.2.4-alpha which introduced tinytest.
  3755. - Fix a memory leak when we check whether a hidden service
  3756. descriptor has any usable introduction points left. Fixes bug
  3757. 4424. Bugfix on 0.2.2.25-alpha.
  3758. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3759. occurred when a client tried to fetch a descriptor for a bridge
  3760. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3761. o Minor bugfixes (on 0.2.3.x):
  3762. - Make util unit tests build correctly with MSVC. Bugfix on
  3763. 0.2.3.3-alpha. Patch by Gisle Vanem.
  3764. - Successfully detect AUTH_CHALLENGE cells with no recognized
  3765. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  3766. Found by frosty_un.
  3767. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  3768. it should still send a NETINFO cell to allow the connection to
  3769. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  3770. "frosty".
  3771. - Log less loudly when we get an invalid authentication certificate
  3772. from a source other than a directory authority: it's not unusual
  3773. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  3774. on 0.2.3.6-alpha.
  3775. - Tolerate servers with more clock skew in their authentication
  3776. certificates than previously. Fixes bug 4371; bugfix on
  3777. 0.2.3.6-alpha.
  3778. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  3779. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  3780. o Minor features:
  3781. - Add two new config options for directory authorities:
  3782. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3783. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3784. that is always sufficient to satisfy the bandwidth requirement for
  3785. the Guard flag. Now it will be easier for researchers to simulate
  3786. Tor networks with different values. Resolves ticket 4484.
  3787. - When Tor ignores a hidden service specified in its configuration,
  3788. include the hidden service's directory in the warning message.
  3789. Previously, we would only tell the user that some hidden service
  3790. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3791. - When we fail to initialize Libevent, retry with IOCP disabled so we
  3792. don't need to turn on multi-threading support in Libevent, which in
  3793. turn requires a working socketpair(). This is a workaround for bug
  3794. 4457, which affects Libevent versions from 2.0.1-alpha through
  3795. 2.0.15-stable.
  3796. - Detect when we try to build on a platform that doesn't define
  3797. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  3798. - Update to the November 1 2011 Maxmind GeoLite Country database.
  3799. o Packaging changes:
  3800. - Make it easier to automate expert package builds on Windows,
  3801. by removing an absolute path from makensis.exe command.
  3802. o Code simplifications and refactoring:
  3803. - Remove some redundant #include directives throughout the code.
  3804. Patch from Andrea Gelmini.
  3805. - Unconditionally use OpenSSL's AES implementation instead of our
  3806. old built-in one. OpenSSL's AES has been better for a while, and
  3807. relatively few servers should still be on any version of OpenSSL
  3808. that doesn't have good optimized assembly AES.
  3809. - Use the name "CERTS" consistently to refer to the new cell type;
  3810. we were calling it CERT in some places and CERTS in others.
  3811. o Testing:
  3812. - Numerous new unit tests for functions in util.c and address.c by
  3813. Anders Sundman.
  3814. - The long-disabled benchmark tests are now split into their own
  3815. ./src/test/bench binary.
  3816. - The benchmark tests can now use more accurate timers than
  3817. gettimeofday() when such timers are available.
  3818. Changes in version 0.2.3.7-alpha - 2011-10-30
  3819. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  3820. the new v3 handshake. It also resolves yet another bridge address
  3821. enumeration issue.
  3822. o Major bugfixes:
  3823. - If we mark an OR connection for close based on a cell we process,
  3824. don't process any further cells on it. We already avoid further
  3825. reads on marked-for-close connections, but now we also discard the
  3826. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3827. which was the first version where we might mark a connection for
  3828. close based on processing a cell on it.
  3829. - Fix a double-free bug that would occur when we received an invalid
  3830. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  3831. bugfix on 0.2.3.6-alpha.
  3832. - Bridges no longer include their address in NETINFO cells on outgoing
  3833. OR connections, to allow them to blend in better with clients.
  3834. Removes another avenue for enumerating bridges. Reported by
  3835. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  3836. cells were introduced.
  3837. o Trivial fixes:
  3838. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  3839. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3840. Changes in version 0.2.3.6-alpha - 2011-10-26
  3841. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  3842. anonymity vulnerability where an attacker can deanonymize Tor
  3843. users. Everybody should upgrade.
  3844. This release also features support for a new v3 connection handshake
  3845. protocol, and fixes to make hidden service connections more robust.
  3846. o Major features:
  3847. - Implement a new handshake protocol (v3) for authenticating Tors to
  3848. each other over TLS. It should be more resistant to fingerprinting
  3849. than previous protocols, and should require less TLS hacking for
  3850. future Tor implementations. Implements proposal 176.
  3851. - Allow variable-length padding cells to disguise the length of
  3852. Tor's TLS records. Implements part of proposal 184.
  3853. o Privacy/anonymity fixes (clients):
  3854. - Clients and bridges no longer send TLS certificate chains on
  3855. outgoing OR connections. Previously, each client or bridge would
  3856. use the same cert chain for all outgoing OR connections until
  3857. its IP address changes, which allowed any relay that the client
  3858. or bridge contacted to determine which entry guards it is using.
  3859. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3860. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3861. no longer considers that connection as suitable for satisfying a
  3862. circuit EXTEND request. Now relays can protect clients from the
  3863. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3864. - Directory authorities no longer assign the Guard flag to relays
  3865. that haven't upgraded to the above "refuse EXTEND requests
  3866. to client connections" fix. Now directory authorities can
  3867. protect clients from the CVE-2011-2768 issue even if neither
  3868. the clients nor the relays have upgraded yet. There's a new
  3869. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3870. to let us transition smoothly, else tomorrow there would be no
  3871. guard relays.
  3872. o Major bugfixes (hidden services):
  3873. - Improve hidden service robustness: when an attempt to connect to
  3874. a hidden service ends, be willing to refetch its hidden service
  3875. descriptors from each of the HSDir relays responsible for them
  3876. immediately. Previously, we would not consider refetching the
  3877. service's descriptors from each HSDir for 15 minutes after the last
  3878. fetch, which was inconvenient if the hidden service was not running
  3879. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  3880. - When one of a hidden service's introduction points appears to be
  3881. unreachable, stop trying it. Previously, we would keep trying
  3882. to build circuits to the introduction point until we lost the
  3883. descriptor, usually because the user gave up and restarted Tor.
  3884. Partly fixes bug 3825.
  3885. - Don't launch a useless circuit after failing to use one of a
  3886. hidden service's introduction points. Previously, we would
  3887. launch a new introduction circuit, but not set the hidden service
  3888. which that circuit was intended to connect to, so it would never
  3889. actually be used. A different piece of code would then create a
  3890. new introduction circuit correctly. Bug reported by katmagic and
  3891. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3892. o Major bugfixes (other):
  3893. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3894. that they initiated. Relays could distinguish incoming bridge
  3895. connections from client connections, creating another avenue for
  3896. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3897. Found by "frosty_un".
  3898. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  3899. tor gets started. This prevents a wrong average bandwidth
  3900. estimate, which would cause relays to always start a new accounting
  3901. interval at the earliest possible moment. Fixes bug 2003; bugfix
  3902. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  3903. immensely in tracking this bug down.
  3904. - Fix a crash bug when changing node restrictions while a DNS lookup
  3905. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3906. by "Tey'".
  3907. o Minor bugfixes (on 0.2.2.x and earlier):
  3908. - When a hidden service turns an extra service-side introduction
  3909. circuit into a general-purpose circuit, free the rend_data and
  3910. intro_key fields first, so we won't leak memory if the circuit
  3911. is cannibalized for use as another service-side introduction
  3912. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3913. - Rephrase the log message emitted if the TestSocks check is
  3914. successful. Patch from Fabian Keil; fixes bug 4094.
  3915. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3916. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3917. bridges. Patch by "warms0x".
  3918. - Remove a confusing dollar sign from the example fingerprint in the
  3919. man page, and also make the example fingerprint a valid one. Fixes
  3920. bug 4309; bugfix on 0.2.1.3-alpha.
  3921. - Fix internal bug-checking logic that was supposed to catch
  3922. failures in digest generation so that it will fail more robustly
  3923. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3924. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3925. - Report any failure in init_keys() calls launched because our
  3926. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3927. 0.1.1.4-alpha; fixes CID 484.
  3928. o Minor bugfixes (on 0.2.3.x):
  3929. - Fix a bug in configure.in that kept it from building a configure
  3930. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  3931. bugfix on 0.2.3.1-alpha.
  3932. - Don't warn users that they are exposing a client port to the
  3933. Internet if they have specified an RFC1918 address. Previously,
  3934. we would warn if the user had specified any non-loopback
  3935. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  3936. - Fix memory leaks in the failing cases of the new SocksPort and
  3937. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  3938. fixes coverity CIDs 485, 486, and 487.
  3939. o Minor features:
  3940. - When a hidden service's introduction point times out, consider
  3941. trying it again during the next attempt to connect to the
  3942. HS. Previously, we would not try it again unless a newly fetched
  3943. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  3944. - The next version of Windows will be called Windows 8, and it has
  3945. a major version of 6, minor version of 2. Correctly identify that
  3946. version instead of calling it "Very recent version". Resolves
  3947. ticket 4153; reported by funkstar.
  3948. - The Bridge Authority now writes statistics on how many bridge
  3949. descriptors it gave out in total, and how many unique descriptors
  3950. it gave out. It also lists how often the most and least commonly
  3951. fetched descriptors were given out, as well as the median and
  3952. 25th/75th percentile. Implements tickets 4200 and 4294.
  3953. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3954. o Code simplifications and refactoring:
  3955. - Remove some old code to remember statistics about which descriptors
  3956. we've served as a directory mirror. The feature wasn't used and
  3957. is outdated now that microdescriptors are around.
  3958. - Rename Tor functions that turn strings into addresses, so that
  3959. "parse" indicates that no hostname resolution occurs, and
  3960. "lookup" indicates that hostname resolution may occur. This
  3961. should help prevent mistakes in the future. Fixes bug 3512.
  3962. Changes in version 0.2.2.34 - 2011-10-26
  3963. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  3964. can deanonymize Tor users. Everybody should upgrade.
  3965. The attack relies on four components: 1) Clients reuse their TLS cert
  3966. when talking to different relays, so relays can recognize a user by
  3967. the identity key in her cert. 2) An attacker who knows the client's
  3968. identity key can probe each guard relay to see if that identity key
  3969. is connected to that guard relay right now. 3) A variety of active
  3970. attacks in the literature (starting from "Low-Cost Traffic Analysis
  3971. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  3972. discover the guard relays that a Tor user visiting the website is using.
  3973. 4) Clients typically pick three guards at random, so the set of guards
  3974. for a given user could well be a unique fingerprint for her. This
  3975. release fixes components #1 and #2, which is enough to block the attack;
  3976. the other two remain as open research problems. Special thanks to
  3977. "frosty_un" for reporting the issue to us!
  3978. Clients should upgrade so they are no longer recognizable by the TLS
  3979. certs they present. Relays should upgrade so they no longer allow a
  3980. remote attacker to probe them to test whether unpatched clients are
  3981. currently connected to them.
  3982. This release also fixes several vulnerabilities that allow an attacker
  3983. to enumerate bridge relays. Some bridge enumeration attacks still
  3984. remain; see for example proposal 188.
  3985. o Privacy/anonymity fixes (clients):
  3986. - Clients and bridges no longer send TLS certificate chains on
  3987. outgoing OR connections. Previously, each client or bridge would
  3988. use the same cert chain for all outgoing OR connections until
  3989. its IP address changes, which allowed any relay that the client
  3990. or bridge contacted to determine which entry guards it is using.
  3991. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3992. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3993. no longer considers that connection as suitable for satisfying a
  3994. circuit EXTEND request. Now relays can protect clients from the
  3995. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3996. - Directory authorities no longer assign the Guard flag to relays
  3997. that haven't upgraded to the above "refuse EXTEND requests
  3998. to client connections" fix. Now directory authorities can
  3999. protect clients from the CVE-2011-2768 issue even if neither
  4000. the clients nor the relays have upgraded yet. There's a new
  4001. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  4002. to let us transition smoothly, else tomorrow there would be no
  4003. guard relays.
  4004. o Privacy/anonymity fixes (bridge enumeration):
  4005. - Bridge relays now do their directory fetches inside Tor TLS
  4006. connections, like all the other clients do, rather than connecting
  4007. directly to the DirPort like public relays do. Removes another
  4008. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  4009. - Bridges relays now build circuits for themselves in a more similar
  4010. way to how clients build them. Removes another avenue for
  4011. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  4012. when bridges were introduced.
  4013. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  4014. that they initiated. Relays could distinguish incoming bridge
  4015. connections from client connections, creating another avenue for
  4016. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  4017. Found by "frosty_un".
  4018. o Major bugfixes:
  4019. - Fix a crash bug when changing node restrictions while a DNS lookup
  4020. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  4021. by "Tey'".
  4022. - Don't launch a useless circuit after failing to use one of a
  4023. hidden service's introduction points. Previously, we would
  4024. launch a new introduction circuit, but not set the hidden service
  4025. which that circuit was intended to connect to, so it would never
  4026. actually be used. A different piece of code would then create a
  4027. new introduction circuit correctly. Bug reported by katmagic and
  4028. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  4029. o Minor bugfixes:
  4030. - Change an integer overflow check in the OpenBSD_Malloc code so
  4031. that GCC is less likely to eliminate it as impossible. Patch
  4032. from Mansour Moufid. Fixes bug 4059.
  4033. - When a hidden service turns an extra service-side introduction
  4034. circuit into a general-purpose circuit, free the rend_data and
  4035. intro_key fields first, so we won't leak memory if the circuit
  4036. is cannibalized for use as another service-side introduction
  4037. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  4038. - Bridges now skip DNS self-tests, to act a little more stealthily.
  4039. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  4040. bridges. Patch by "warms0x".
  4041. - Fix internal bug-checking logic that was supposed to catch
  4042. failures in digest generation so that it will fail more robustly
  4043. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  4044. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  4045. - Report any failure in init_keys() calls launched because our
  4046. IP address has changed. Spotted by Coverity Scan. Bugfix on
  4047. 0.1.1.4-alpha; fixes CID 484.
  4048. o Minor bugfixes (log messages and documentation):
  4049. - Remove a confusing dollar sign from the example fingerprint in the
  4050. man page, and also make the example fingerprint a valid one. Fixes
  4051. bug 4309; bugfix on 0.2.1.3-alpha.
  4052. - The next version of Windows will be called Windows 8, and it has
  4053. a major version of 6, minor version of 2. Correctly identify that
  4054. version instead of calling it "Very recent version". Resolves
  4055. ticket 4153; reported by funkstar.
  4056. - Downgrade log messages about circuit timeout calibration from
  4057. "notice" to "info": they don't require or suggest any human
  4058. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  4059. bugfix on 0.2.2.14-alpha.
  4060. o Minor features:
  4061. - Turn on directory request statistics by default and include them in
  4062. extra-info descriptors. Don't break if we have no GeoIP database.
  4063. Backported from 0.2.3.1-alpha; implements ticket 3951.
  4064. - Update to the October 4 2011 Maxmind GeoLite Country database.
  4065. Changes in version 0.2.1.31 - 2011-10-26
  4066. Tor 0.2.1.31 backports important security and privacy fixes for
  4067. oldstable. This release is intended only for package maintainers and
  4068. others who cannot use the 0.2.2 stable series. All others should be
  4069. using Tor 0.2.2.x or newer.
  4070. o Security fixes (also included in 0.2.2.x):
  4071. - Replace all potentially sensitive memory comparison operations
  4072. with versions whose runtime does not depend on the data being
  4073. compared. This will help resist a class of attacks where an
  4074. adversary can use variations in timing information to learn
  4075. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  4076. implementation by Robert Ransom based partially on code by DJB.)
  4077. - Fix an assert in parsing router descriptors containing IPv6
  4078. addresses. This one took down the directory authorities when
  4079. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  4080. o Privacy/anonymity fixes (also included in 0.2.2.x):
  4081. - Clients and bridges no longer send TLS certificate chains on
  4082. outgoing OR connections. Previously, each client or bridge would
  4083. use the same cert chain for all outgoing OR connections until
  4084. its IP address changes, which allowed any relay that the client
  4085. or bridge contacted to determine which entry guards it is using.
  4086. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  4087. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  4088. no longer considers that connection as suitable for satisfying a
  4089. circuit EXTEND request. Now relays can protect clients from the
  4090. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  4091. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  4092. that they initiated. Relays could distinguish incoming bridge
  4093. connections from client connections, creating another avenue for
  4094. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  4095. Found by "frosty_un".
  4096. - When receiving a hidden service descriptor, check that it is for
  4097. the hidden service we wanted. Previously, Tor would store any
  4098. hidden service descriptors that a directory gave it, whether it
  4099. wanted them or not. This wouldn't have let an attacker impersonate
  4100. a hidden service, but it did let directories pre-seed a client
  4101. with descriptors that it didn't want. Bugfix on 0.0.6.
  4102. - Avoid linkability based on cached hidden service descriptors: forget
  4103. all hidden service descriptors cached as a client when processing a
  4104. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  4105. - Make the bridge directory authority refuse to answer directory
  4106. requests for "all" descriptors. It used to include bridge
  4107. descriptors in its answer, which was a major information leak.
  4108. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  4109. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4110. NEWNYM. Previously, we would keep using an existing rendezvous
  4111. circuit if it remained open (i.e. if it were kept open by a
  4112. long-lived stream, or if a new stream were attached to it before
  4113. Tor could notice that it was old and no longer in use). Bugfix on
  4114. 0.1.1.15-rc; fixes bug 3375.
  4115. o Minor bugfixes (also included in 0.2.2.x):
  4116. - When we restart our relay, we might get a successful connection
  4117. from the outside before we've started our reachability tests,
  4118. triggering a warning: "ORPort found reachable, but I have no
  4119. routerinfo yet. Failing to inform controller of success." This
  4120. bug was harmless unless Tor is running under a controller
  4121. like Vidalia, in which case the controller would never get a
  4122. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  4123. fixes bug 1172.
  4124. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  4125. enabled. Fixes bug 1526.
  4126. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4127. anything since 0.2.1.16-rc.
  4128. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  4129. None of the cases where we did this before were wrong, but by making
  4130. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  4131. - Fix a rare crash bug that could occur when a client was configured
  4132. with a large number of bridges. Fixes bug 2629; bugfix on
  4133. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  4134. - Correct the warning displayed when a rendezvous descriptor exceeds
  4135. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  4136. John Brooks.
  4137. - Fix an uncommon assertion failure when running with DNSPort under
  4138. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  4139. - When warning about missing zlib development packages during compile,
  4140. give the correct package names. Bugfix on 0.2.0.1-alpha.
  4141. - Require that introduction point keys and onion keys have public
  4142. exponent 65537. Bugfix on 0.2.0.10-alpha.
  4143. - Do not crash when our configuration file becomes unreadable, for
  4144. example due to a permissions change, between when we start up
  4145. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  4146. on 0.0.9pre6.
  4147. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4148. Fixes bug 3208.
  4149. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4150. passing it to the kernel. (Not a security issue: kernels are
  4151. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4152. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4153. - Don't stack-allocate the list of supplementary GIDs when we're
  4154. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4155. could take up to 256K, which is way too much stack. Found by
  4156. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4157. o Minor bugfixes (only in 0.2.1.x):
  4158. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  4159. rely on them. Bugfix on 0.2.1.30.
  4160. - Use git revisions instead of svn revisions when generating our
  4161. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  4162. o Minor features (also included in 0.2.2.x):
  4163. - Adjust the expiration time on our SSL session certificates to
  4164. better match SSL certs seen in the wild. Resolves ticket 4014.
  4165. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4166. - Update to the October 4 2011 Maxmind GeoLite Country database.
  4167. Changes in version 0.2.3.5-alpha - 2011-09-28
  4168. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  4169. bridge relays; fixes an assertion error that many users started hitting
  4170. today; and adds the ability to refill token buckets more often than
  4171. once per second, allowing significant performance improvements.
  4172. o Security fixes:
  4173. - Bridge relays now do their directory fetches inside Tor TLS
  4174. connections, like all the other clients do, rather than connecting
  4175. directly to the DirPort like public relays do. Removes another
  4176. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  4177. - Bridges relays now build circuits for themselves in a more similar
  4178. way to how clients build them. Removes another avenue for
  4179. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  4180. when bridges were introduced.
  4181. o Major bugfixes:
  4182. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  4183. occur when the same microdescriptor was referenced by two node_t
  4184. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  4185. o Major features (networking):
  4186. - Add a new TokenBucketRefillInterval option to refill token buckets
  4187. more frequently than once per second. This should improve network
  4188. performance, alleviate queueing problems, and make traffic less
  4189. bursty. Implements proposal 183; closes ticket 3630. Design by
  4190. Florian Tschorsch and Björn Scheuermann; implementation by
  4191. Florian Tschorsch.
  4192. o Minor bugfixes:
  4193. - Change an integer overflow check in the OpenBSD_Malloc code so
  4194. that GCC is less likely to eliminate it as impossible. Patch
  4195. from Mansour Moufid. Fixes bug 4059.
  4196. o Minor bugfixes (usability):
  4197. - Downgrade log messages about circuit timeout calibration from
  4198. "notice" to "info": they don't require or suggest any human
  4199. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  4200. bugfix on 0.2.2.14-alpha.
  4201. o Minor features (diagnostics):
  4202. - When the system call to create a listener socket fails, log the
  4203. error message explaining why. This may help diagnose bug 4027.
  4204. Changes in version 0.2.3.4-alpha - 2011-09-13
  4205. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  4206. tweak to Tor's TLS handshake that makes relays and bridges that run
  4207. this new version reachable from Iran again. It also fixes a few new
  4208. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  4209. listed in the network consensus and republish.
  4210. o Major bugfixes (also part of 0.2.2.33):
  4211. - Avoid an assertion failure when reloading a configuration with
  4212. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  4213. 3923; bugfix on 0.2.2.25-alpha.
  4214. o Minor features (security, also part of 0.2.2.33):
  4215. - Check for replays of the public-key encrypted portion of an
  4216. INTRODUCE1 cell, in addition to the current check for replays of
  4217. the g^x value. This prevents a possible class of active attacks
  4218. by an attacker who controls both an introduction point and a
  4219. rendezvous point, and who uses the malleability of AES-CTR to
  4220. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  4221. that these attacks are infeasible (requiring the attacker to send
  4222. on the order of zettabytes of altered cells in a short interval),
  4223. but we'd rather block them off in case there are any classes of
  4224. this attack that we missed. Reported by Willem Pinckaers.
  4225. o Minor features (also part of 0.2.2.33):
  4226. - Adjust the expiration time on our SSL session certificates to
  4227. better match SSL certs seen in the wild. Resolves ticket 4014.
  4228. - Change the default required uptime for a relay to be accepted as
  4229. a HSDir (hidden service directory) from 24 hours to 25 hours.
  4230. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  4231. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  4232. authorities to abstain from voting on assignment of the HSDir
  4233. consensus flag. Related to bug 2649.
  4234. - Update to the September 6 2011 Maxmind GeoLite Country database.
  4235. o Minor bugfixes (also part of 0.2.2.33):
  4236. - Demote the 'replay detected' log message emitted when a hidden
  4237. service receives the same Diffie-Hellman public key in two different
  4238. INTRODUCE2 cells to info level. A normal Tor client can cause that
  4239. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  4240. fixes part of bug 2442.
  4241. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  4242. level. There is nothing that a hidden service's operator can do
  4243. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  4244. of bug 2442.
  4245. - Clarify a log message specifying the characters permitted in
  4246. HiddenServiceAuthorizeClient client names. Previously, the log
  4247. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  4248. given the impression that every ASCII character between "+" and "_"
  4249. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  4250. o Build fixes (also part of 0.2.2.33):
  4251. - Clean up some code issues that prevented Tor from building on older
  4252. BSDs. Fixes bug 3894; reported by "grarpamp".
  4253. - Search for a platform-specific version of "ar" when cross-compiling.
  4254. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  4255. o Major bugfixes:
  4256. - Fix a bug where the SocksPort option (for example) would get
  4257. ignored and replaced by the default if a SocksListenAddress
  4258. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  4259. Fabian Keil.
  4260. o Major features:
  4261. - Relays now try regenerating and uploading their descriptor more
  4262. frequently if they are not listed in the consensus, or if the
  4263. version of their descriptor listed in the consensus is too
  4264. old. This fix should prevent situations where a server declines
  4265. to re-publish itself because it has done so too recently, even
  4266. though the authorities decided not to list its recent-enough
  4267. descriptor. Fix for bug 3327.
  4268. o Minor features:
  4269. - Relays now include a reason for regenerating their descriptors
  4270. in an HTTP header when uploading to the authorities. This will
  4271. make it easier to debug descriptor-upload issues in the future.
  4272. - When starting as root and then changing our UID via the User
  4273. control option, and we have a ControlSocket configured, make sure
  4274. that the ControlSocket is owned by the same account that Tor will
  4275. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  4276. o Minor bugfixes:
  4277. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  4278. utility function used in the control-port code). This shouldn't
  4279. ever happen unless Tor is completely out of memory, but if it did
  4280. happen and Tor somehow recovered from it, Tor could have sent a log
  4281. message to a control port in the middle of a reply to a controller
  4282. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  4283. - Make 'FetchUselessDescriptors' cause all descriptor types and
  4284. all consensus types (including microdescriptors) to get fetched.
  4285. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  4286. o Code refactoring:
  4287. - Make a new "entry connection" struct as an internal subtype of "edge
  4288. connection", to simplify the code and make exit connections smaller.
  4289. Changes in version 0.2.2.33 - 2011-09-13
  4290. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  4291. TLS handshake that makes relays and bridges that run this new version
  4292. reachable from Iran again.
  4293. o Major bugfixes:
  4294. - Avoid an assertion failure when reloading a configuration with
  4295. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  4296. 3923; bugfix on 0.2.2.25-alpha.
  4297. o Minor features (security):
  4298. - Check for replays of the public-key encrypted portion of an
  4299. INTRODUCE1 cell, in addition to the current check for replays of
  4300. the g^x value. This prevents a possible class of active attacks
  4301. by an attacker who controls both an introduction point and a
  4302. rendezvous point, and who uses the malleability of AES-CTR to
  4303. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  4304. that these attacks are infeasible (requiring the attacker to send
  4305. on the order of zettabytes of altered cells in a short interval),
  4306. but we'd rather block them off in case there are any classes of
  4307. this attack that we missed. Reported by Willem Pinckaers.
  4308. o Minor features:
  4309. - Adjust the expiration time on our SSL session certificates to
  4310. better match SSL certs seen in the wild. Resolves ticket 4014.
  4311. - Change the default required uptime for a relay to be accepted as
  4312. a HSDir (hidden service directory) from 24 hours to 25 hours.
  4313. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  4314. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  4315. authorities to abstain from voting on assignment of the HSDir
  4316. consensus flag. Related to bug 2649.
  4317. - Update to the September 6 2011 Maxmind GeoLite Country database.
  4318. o Minor bugfixes (documentation and log messages):
  4319. - Correct the man page to explain that HashedControlPassword and
  4320. CookieAuthentication can both be set, in which case either method
  4321. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4322. when we decided to allow these config options to both be set. Issue
  4323. raised by bug 3898.
  4324. - Demote the 'replay detected' log message emitted when a hidden
  4325. service receives the same Diffie-Hellman public key in two different
  4326. INTRODUCE2 cells to info level. A normal Tor client can cause that
  4327. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  4328. fixes part of bug 2442.
  4329. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  4330. level. There is nothing that a hidden service's operator can do
  4331. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  4332. of bug 2442.
  4333. - Clarify a log message specifying the characters permitted in
  4334. HiddenServiceAuthorizeClient client names. Previously, the log
  4335. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  4336. given the impression that every ASCII character between "+" and "_"
  4337. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  4338. o Build fixes:
  4339. - Provide a substitute implementation of lround() for MSVC, which
  4340. apparently lacks it. Patch from Gisle Vanem.
  4341. - Clean up some code issues that prevented Tor from building on older
  4342. BSDs. Fixes bug 3894; reported by "grarpamp".
  4343. - Search for a platform-specific version of "ar" when cross-compiling.
  4344. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  4345. Changes in version 0.2.3.3-alpha - 2011-09-01
  4346. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  4347. security, and provides client-side support for the microdescriptor
  4348. and optimistic data features introduced earlier in the 0.2.3.x
  4349. series. It also includes numerous critical bugfixes in the (optional)
  4350. bufferevent-based networking backend.
  4351. o Major features (stream isolation):
  4352. - You can now configure Tor so that streams from different
  4353. applications are isolated on different circuits, to prevent an
  4354. attacker who sees your streams as they leave an exit node from
  4355. linking your sessions to one another. To do this, choose some way
  4356. to distinguish the applications: have them connect to different
  4357. SocksPorts, or have one of them use SOCKS4 while the other uses
  4358. SOCKS5, or have them pass different authentication strings to the
  4359. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  4360. degree of isolation you need. This implements Proposal 171.
  4361. - There's a new syntax for specifying multiple client ports (such as
  4362. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  4363. multiple *Port entries with full addr:port syntax on each.
  4364. The old *ListenAddress format is still supported, but you can't
  4365. mix it with the new *Port syntax.
  4366. o Major features (other):
  4367. - Enable microdescriptor fetching by default for clients. This allows
  4368. clients to download a much smaller amount of directory information.
  4369. To disable it (and go back to the old-style consensus and
  4370. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  4371. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  4372. "PortForwarding" config option), now supports Windows.
  4373. - When using an exit relay running 0.2.3.x, clients can now
  4374. "optimistically" send data before the exit relay reports that
  4375. the stream has opened. This saves a round trip when starting
  4376. connections where the client speaks first (such as web browsing).
  4377. This behavior is controlled by a consensus parameter (currently
  4378. disabled). To turn it on or off manually, use the "OptimisticData"
  4379. torrc option. Implements proposal 181; code by Ian Goldberg.
  4380. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  4381. - When using IOCP on Windows, we need to enable Libevent windows
  4382. threading support.
  4383. - The IOCP backend now works even when the user has not specified
  4384. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  4385. Fixes part of bug 3752.
  4386. - Correctly record the bytes we've read and written when using
  4387. bufferevents, so that we can include them in our bandwidth history
  4388. and advertised bandwidth. Fixes bug 3803.
  4389. - Apply rate-limiting only at the bottom of a chain of filtering
  4390. bufferevents. This prevents us from filling up internal read
  4391. buffers and violating rate-limits when filtering bufferevents
  4392. are enabled. Fixes part of bug 3804.
  4393. - Add high-watermarks to the output buffers for filtered
  4394. bufferevents. This prevents us from filling up internal write
  4395. buffers and wasting CPU cycles when filtering bufferevents are
  4396. enabled. Fixes part of bug 3804.
  4397. - Correctly notice when data has been written from a bufferevent
  4398. without flushing it completely. Fixes bug 3805.
  4399. - Fix a bug where server-side tunneled bufferevent-based directory
  4400. streams would get closed prematurely. Fixes bug 3814.
  4401. - Fix a use-after-free error with per-connection rate-limiting
  4402. buckets. Fixes bug 3888.
  4403. o Major bugfixes (also part of 0.2.2.31-rc):
  4404. - If we're configured to write our ControlPorts to disk, only write
  4405. them after switching UID and creating the data directory. This way,
  4406. we don't fail when starting up with a nonexistent DataDirectory
  4407. and a ControlPortWriteToFile setting based on that directory. Fixes
  4408. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4409. o Minor features:
  4410. - Added a new CONF_CHANGED event so that controllers can be notified
  4411. of any configuration changes made by other controllers, or by the
  4412. user. Implements ticket 1692.
  4413. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  4414. leak when using bufferevents, and lets Libevent worry about how to
  4415. best copy data out of a buffer.
  4416. - Replace files in stats/ rather than appending to them. Now that we
  4417. include statistics in extra-info descriptors, it makes no sense to
  4418. keep old statistics forever. Implements ticket 2930.
  4419. o Minor features (build compatibility):
  4420. - Limited, experimental support for building with nmake and MSVC.
  4421. - Provide a substitute implementation of lround() for MSVC, which
  4422. apparently lacks it. Patch from Gisle Vanem.
  4423. o Minor features (also part of 0.2.2.31-rc):
  4424. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4425. o Minor bugfixes (on 0.2.3.x-alpha):
  4426. - Fix a spurious warning when parsing SOCKS requests with
  4427. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  4428. - Get rid of a harmless warning that could happen on relays running
  4429. with bufferevents. The warning was caused by someone doing an http
  4430. request to a relay's orport. Also don't warn for a few related
  4431. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  4432. o Minor bugfixes (on 2.2.x and earlier):
  4433. - Correct the man page to explain that HashedControlPassword and
  4434. CookieAuthentication can both be set, in which case either method
  4435. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4436. when we decided to allow these config options to both be set. Issue
  4437. raised by bug 3898.
  4438. - The "--quiet" and "--hush" options now apply not only to Tor's
  4439. behavior before logs are configured, but also to Tor's behavior in
  4440. the absense of configured logs. Fixes bug 3550; bugfix on
  4441. 0.2.0.10-alpha.
  4442. o Minor bugfixes (also part of 0.2.2.31-rc):
  4443. - Write several files in text mode, on OSes that distinguish text
  4444. mode from binary mode (namely, Windows). These files are:
  4445. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4446. that collect those statistics; 'client_keys' and 'hostname' for
  4447. hidden services that use authentication; and (in the tor-gencert
  4448. utility) newly generated identity and signing keys. Previously,
  4449. we wouldn't specify text mode or binary mode, leading to an
  4450. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4451. the DirRecordUsageByCountry option which would have triggered
  4452. the assertion failure was added), although this assertion failure
  4453. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4454. - Selectively disable deprecation warnings on OS X because Lion
  4455. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4456. - Remove an extra pair of quotation marks around the error
  4457. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4458. 0.1.2.6-alpha; fixes bug 3732.
  4459. - When unable to format an address as a string, report its value
  4460. as "???" rather than reusing the last formatted address. Bugfix
  4461. on 0.2.1.5-alpha.
  4462. o Code simplifications and refactoring:
  4463. - Rewrite the listener-selection logic so that parsing which ports
  4464. we want to listen on is now separate from binding to the ports
  4465. we want.
  4466. o Build changes:
  4467. - Building Tor with bufferevent support now requires Libevent
  4468. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  4469. SSL-related bufferevents and related issues that would make Tor
  4470. work badly with bufferevents. Requiring 2.0.13-stable also allows
  4471. Tor with bufferevents to take advantage of Libevent APIs
  4472. introduced after 2.0.8-rc.
  4473. Changes in version 0.2.2.32 - 2011-08-27
  4474. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  4475. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  4476. a founder of the PETS community, a leader in our field, a mentor,
  4477. and a friend. He left us with these words: "I had the possibility
  4478. to contribute to this world that is not as it should be. I hope I
  4479. could help in some areas to make the world a better place, and that
  4480. I could also encourage other people to be engaged in improving the
  4481. world. Please, stay engaged. This world needs you, your love, your
  4482. initiative -- now I cannot be part of that anymore."
  4483. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  4484. ready. More than two years in the making, this release features improved
  4485. client performance and hidden service reliability, better compatibility
  4486. for Android, correct behavior for bridges that listen on more than
  4487. one address, more extensible and flexible directory object handling,
  4488. better reporting of network statistics, improved code security, and
  4489. many many other features and bugfixes.
  4490. Changes in version 0.2.2.31-rc - 2011-08-17
  4491. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  4492. for the Tor 0.2.2.x series.
  4493. o Major bugfixes:
  4494. - Remove an extra pair of quotation marks around the error
  4495. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4496. 0.1.2.6-alpha; fixes bug 3732.
  4497. - If we're configured to write our ControlPorts to disk, only write
  4498. them after switching UID and creating the data directory. This way,
  4499. we don't fail when starting up with a nonexistent DataDirectory
  4500. and a ControlPortWriteToFile setting based on that directory. Fixes
  4501. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4502. o Minor features:
  4503. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4504. o Minor bugfixes:
  4505. - Allow GETINFO fingerprint to return a fingerprint even when
  4506. we have not yet built a router descriptor. Fixes bug 3577;
  4507. bugfix on 0.2.0.1-alpha.
  4508. - Write several files in text mode, on OSes that distinguish text
  4509. mode from binary mode (namely, Windows). These files are:
  4510. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4511. that collect those statistics; 'client_keys' and 'hostname' for
  4512. hidden services that use authentication; and (in the tor-gencert
  4513. utility) newly generated identity and signing keys. Previously,
  4514. we wouldn't specify text mode or binary mode, leading to an
  4515. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4516. the DirRecordUsageByCountry option which would have triggered
  4517. the assertion failure was added), although this assertion failure
  4518. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4519. - Selectively disable deprecation warnings on OS X because Lion
  4520. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4521. - When unable to format an address as a string, report its value
  4522. as "???" rather than reusing the last formatted address. Bugfix
  4523. on 0.2.1.5-alpha.
  4524. Changes in version 0.2.3.2-alpha - 2011-07-18
  4525. Tor 0.2.3.2-alpha introduces two new experimental features:
  4526. microdescriptors and pluggable transports. It also continues cleaning
  4527. up a variety of recently introduced features.
  4528. o Major features:
  4529. - Clients can now use microdescriptors instead of regular descriptors
  4530. to build circuits. Microdescriptors are authority-generated
  4531. summaries of regular descriptors' contents, designed to change
  4532. very rarely (see proposal 158 for details). This feature is
  4533. designed to save bandwidth, especially for clients on slow internet
  4534. connections. It's off by default for now, since nearly no caches
  4535. support it, but it will be on-by-default for clients in a future
  4536. version. You can use the UseMicrodescriptors option to turn it on.
  4537. - Tor clients using bridges can now be configured to use a separate
  4538. 'transport' proxy for each bridge. This approach helps to resist
  4539. censorship by allowing bridges to use protocol obfuscation
  4540. plugins. It implements part of proposal 180. Implements ticket 2841.
  4541. - While we're trying to bootstrap, record how many TLS connections
  4542. fail in each state, and report which states saw the most failures
  4543. in response to any bootstrap failures. This feature may speed up
  4544. diagnosis of censorship events. Implements ticket 3116.
  4545. o Major bugfixes (on 0.2.3.1-alpha):
  4546. - When configuring a large set of nodes in EntryNodes (as with
  4547. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  4548. random subset to be guards, and choose them in random
  4549. order. Fixes bug 2798.
  4550. - Tor could crash when remembering a consensus in a non-used consensus
  4551. flavor without having a current consensus set. Fixes bug 3361.
  4552. - Comparing an unknown address to a microdescriptor's shortened exit
  4553. policy would always give a "rejected" result. Fixes bug 3599.
  4554. - Using microdescriptors as a client no longer prevents Tor from
  4555. uploading and downloading hidden service descriptors. Fixes
  4556. bug 3601.
  4557. o Minor features:
  4558. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4559. - Accept attempts to include a password authenticator in the
  4560. handshake, as supported by SOCKS5. This handles SOCKS clients that
  4561. don't know how to omit a password when authenticating. Resolves
  4562. bug 1666.
  4563. - When configuring a large set of nodes in EntryNodes, and there are
  4564. enough of them listed as Guard so that we don't need to consider
  4565. the non-guard entries, prefer the ones listed with the Guard flag.
  4566. - Check for and recover from inconsistency in the microdescriptor
  4567. cache. This will make it harder for us to accidentally free a
  4568. microdescriptor without removing it from the appropriate data
  4569. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  4570. - Log SSL state transitions at log level DEBUG, log domain
  4571. HANDSHAKE. This can be useful for debugging censorship events.
  4572. Implements ticket 3264.
  4573. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  4574. implements ticket 3439.
  4575. o Minor bugfixes (on 0.2.3.1-alpha):
  4576. - Do not free all general-purpose regular descriptors just
  4577. because microdescriptor use is enabled. Fixes bug 3113.
  4578. - Correctly link libevent_openssl when --enable-static-libevent
  4579. is passed to configure. Fixes bug 3118.
  4580. - Bridges should not complain during their heartbeat log messages that
  4581. they are unlisted in the consensus: that's more or less the point
  4582. of being a bridge. Fixes bug 3183.
  4583. - Report a SIGNAL event to controllers when acting on a delayed
  4584. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  4585. event to the controller if we acted on a SIGNAL NEWNYM command
  4586. immediately, and otherwise not report a SIGNAL event for the
  4587. command at all. Fixes bug 3349.
  4588. - Fix a crash when handling the SIGNAL controller command or
  4589. reporting ERR-level status events with bufferevents enabled. Found
  4590. by Robert Ransom. Fixes bug 3367.
  4591. - Always ship the tor-fw-helper manpage in our release tarballs.
  4592. Fixes bug 3389. Reported by Stephen Walker.
  4593. - Fix a class of double-mark-for-close bugs when bufferevents
  4594. are enabled. Fixes bug 3403.
  4595. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  4596. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  4597. control-port command. Fixes part of bug 3465.
  4598. - Prevent using negative indices during unit test runs when read_all()
  4599. fails. Spotted by coverity.
  4600. - Fix a rare memory leak when checking the nodelist without it being
  4601. present. Found by coverity.
  4602. - Only try to download a microdescriptor-flavored consensus from
  4603. a directory cache that provides them.
  4604. o Minor bugfixes (on 0.2.2.x and earlier):
  4605. - Assert that hidden-service-related operations are not performed
  4606. using single-hop circuits. Previously, Tor would assert that
  4607. client-side streams are not attached to single-hop circuits,
  4608. but not that other sensitive operations on the client and service
  4609. side are not performed using single-hop circuits. Fixes bug 3332;
  4610. bugfix on 0.0.6.
  4611. - Don't publish a new relay descriptor when we reload our onion key,
  4612. unless the onion key has actually changed. Fixes bug 3263 and
  4613. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  4614. - Allow GETINFO fingerprint to return a fingerprint even when
  4615. we have not yet built a router descriptor. Fixes bug 3577;
  4616. bugfix on 0.2.0.1-alpha.
  4617. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  4618. on 0.2.2.4-alpha; fixes bug 3427.
  4619. o Code simplification and refactoring:
  4620. - Use tor_sscanf() in place of scanf() in more places through the
  4621. code. This makes us a little more locale-independent, and
  4622. should help shut up code-analysis tools that can't tell
  4623. a safe sscanf string from a dangerous one.
  4624. - Use tt_assert(), not tor_assert(), for checking for test failures.
  4625. This makes the unit tests more able to go on in the event that
  4626. one of them fails.
  4627. - Split connection_about_to_close() into separate functions for each
  4628. connection type.
  4629. o Build changes:
  4630. - On Windows, we now define the _WIN32_WINNT macros only if they
  4631. are not already defined. This lets the person building Tor decide,
  4632. if they want, to require a later version of Windows.
  4633. Changes in version 0.2.2.30-rc - 2011-07-07
  4634. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  4635. series. It fixes a few smaller bugs, but generally appears stable.
  4636. Please test it and let us know whether it is!
  4637. o Minor bugfixes:
  4638. - Send a SUCCEEDED stream event to the controller when a reverse
  4639. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  4640. discovered by katmagic.
  4641. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4642. passing it to the kernel. (Not a security issue: kernels are
  4643. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4644. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4645. - Don't stack-allocate the list of supplementary GIDs when we're
  4646. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4647. could take up to 256K, which is way too much stack. Found by
  4648. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4649. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  4650. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  4651. fixes part of bug 3465.
  4652. - Fix a memory leak when receiving a descriptor for a hidden
  4653. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  4654. on 0.2.2.26-beta.
  4655. o Minor features:
  4656. - Update to the July 1 2011 Maxmind GeoLite Country database.
  4657. Changes in version 0.2.2.29-beta - 2011-06-20
  4658. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  4659. have bridge lines in their torrc but don't want to use them; gets
  4660. us closer to having the control socket feature working on Debian;
  4661. and fixes a variety of smaller bugs.
  4662. o Major bugfixes:
  4663. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  4664. When we changed the default behavior to "use bridges if any
  4665. are listed in the torrc", we surprised users who had bridges
  4666. in their torrc files but who didn't actually want to use them.
  4667. Partial resolution for bug 3354.
  4668. o Privacy fixes:
  4669. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4670. NEWNYM. Previously, we would keep using an existing rendezvous
  4671. circuit if it remained open (i.e. if it were kept open by a
  4672. long-lived stream, or if a new stream were attached to it before
  4673. Tor could notice that it was old and no longer in use). Bugfix on
  4674. 0.1.1.15-rc; fixes bug 3375.
  4675. o Minor bugfixes:
  4676. - Fix a bug when using ControlSocketsGroupWritable with User. The
  4677. directory's group would be checked against the current group, not
  4678. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  4679. bugfix on 0.2.2.26-beta.
  4680. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  4681. expect it to emit a CRLF iff the format string ends with CRLF;
  4682. it actually emitted a CRLF iff (a) the format string ended with
  4683. CRLF or (b) the resulting string was over 1023 characters long or
  4684. (c) the format string did not end with CRLF *and* the resulting
  4685. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  4686. fixes part of bug 3407.
  4687. - Make send_control_event_impl()'s behaviour sane. Its callers
  4688. expect it to always emit a CRLF at the end of the string; it
  4689. might have emitted extra control characters as well. Bugfix on
  4690. 0.1.1.9-alpha; fixes another part of bug 3407.
  4691. - Make crypto_rand_int() check the value of its input correctly.
  4692. Previously, it accepted values up to UINT_MAX, but could return a
  4693. negative number if given a value above INT_MAX+1. Found by George
  4694. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  4695. - Avoid a segfault when reading a malformed circuit build state
  4696. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  4697. 0.2.2.4-alpha.
  4698. - When asked about a DNS record type we don't support via a
  4699. client DNSPort, reply with NOTIMPL rather than an empty
  4700. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  4701. - Fix a rare memory leak during stats writing. Found by coverity.
  4702. o Minor features:
  4703. - Update to the June 1 2011 Maxmind GeoLite Country database.
  4704. o Code simplifications and refactoring:
  4705. - Remove some dead code as indicated by coverity.
  4706. - Remove a few dead assignments during router parsing. Found by
  4707. coverity.
  4708. - Add some forgotten return value checks during unit tests. Found
  4709. by coverity.
  4710. - Don't use 1-bit wide signed bit fields. Found by coverity.
  4711. Changes in version 0.2.2.28-beta - 2011-06-04
  4712. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  4713. fixed a big bug in whether relays stay in the consensus consistently,
  4714. we moved closer to handling bridges and hidden services correctly,
  4715. and we started the process of better handling the dreaded "my Vidalia
  4716. died, and now my Tor demands a password when I try to reconnect to it"
  4717. usability issue.
  4718. o Major bugfixes:
  4719. - Don't decide to make a new descriptor when receiving a HUP signal.
  4720. This bug has caused a lot of 0.2.2.x relays to disappear from the
  4721. consensus periodically. Fixes the most common case of triggering
  4722. bug 1810; bugfix on 0.2.2.7-alpha.
  4723. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  4724. - Don't try to build descriptors if "ORPort auto" is set and we
  4725. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  4726. 0.2.2.26-beta.
  4727. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  4728. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  4729. - Apply circuit timeouts to opened hidden-service-related circuits
  4730. based on the correct start time. Previously, we would apply the
  4731. circuit build timeout based on time since the circuit's creation;
  4732. it was supposed to be applied based on time since the circuit
  4733. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  4734. - Use the same circuit timeout for client-side introduction
  4735. circuits as for other four-hop circuits, rather than the timeout
  4736. for single-hop directory-fetch circuits; the shorter timeout may
  4737. have been appropriate with the static circuit build timeout in
  4738. 0.2.1.x and earlier, but caused many hidden service access attempts
  4739. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  4740. on 0.2.2.2-alpha; fixes another part of bug 1297.
  4741. - In ticket 2511 we fixed a case where you could use an unconfigured
  4742. bridge if you had configured it as a bridge the last time you ran
  4743. Tor. Now fix another edge case: if you had configured it as a bridge
  4744. but then switched to a different bridge via the controller, you
  4745. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  4746. fixes bug 3321.
  4747. o Major features:
  4748. - Add an __OwningControllerProcess configuration option and a
  4749. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  4750. that when it exits, Tor will shut down. Implements feature 3049.
  4751. - If "UseBridges 1" is set and no bridges are configured, Tor will
  4752. now refuse to build any circuits until some bridges are set.
  4753. If "UseBridges auto" is set, Tor will use bridges if they are
  4754. configured and we are not running as a server, but otherwise will
  4755. make circuits as usual. The new default is "auto". Patch by anonym,
  4756. so the Tails LiveCD can stop automatically revealing you as a Tor
  4757. user on startup.
  4758. o Minor bugfixes:
  4759. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4760. - Remove a trailing asterisk from "exit-policy/default" in the
  4761. output of the control port command "GETINFO info/names". Bugfix
  4762. on 0.1.2.5-alpha.
  4763. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  4764. Fixes bug 3270.
  4765. - Warn when the user configures two HiddenServiceDir lines that point
  4766. to the same directory. Bugfix on 0.0.6 (the version introducing
  4767. HiddenServiceDir); fixes bug 3289.
  4768. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  4769. part of bug 2748; bugfix on 0.2.0.10-alpha.
  4770. - Log malformed requests for rendezvous descriptors as protocol
  4771. warnings, not warnings. Also, use a more informative log message
  4772. in case someone sees it at log level warning without prior
  4773. info-level messages. Fixes the other part of bug 2748; bugfix
  4774. on 0.2.0.10-alpha.
  4775. - Clear the table recording the time of the last request for each
  4776. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  4777. Previously, we would clear our HS descriptor cache on SIGNAL
  4778. NEWNYM, but if we had previously retrieved a descriptor (or tried
  4779. to) from every directory responsible for it, we would refuse to
  4780. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  4781. fixes bug 3309.
  4782. - Fix a log message that said "bits" while displaying a value in
  4783. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  4784. 0.2.0.1-alpha.
  4785. - When checking for 1024-bit keys, check for 1024 bits, not 128
  4786. bytes. This allows Tor to correctly discard keys of length 1017
  4787. through 1023. Bugfix on 0.0.9pre5.
  4788. o Minor features:
  4789. - Relays now log the reason for publishing a new relay descriptor,
  4790. so we have a better chance of hunting down instances of bug 1810.
  4791. Resolves ticket 3252.
  4792. - Revise most log messages that refer to nodes by nickname to
  4793. instead use the "$key=nickname at address" format. This should be
  4794. more useful, especially since nicknames are less and less likely
  4795. to be unique. Resolves ticket 3045.
  4796. - Log (at info level) when purging pieces of hidden-service-client
  4797. state because of SIGNAL NEWNYM.
  4798. o Removed options:
  4799. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4800. anything since 0.2.1.16-rc.
  4801. Changes in version 0.2.2.27-beta - 2011-05-18
  4802. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  4803. release, and also adds a few more general bugfixes.
  4804. o Major bugfixes:
  4805. - Fix a crash bug when changing bridges in a running Tor process.
  4806. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  4807. - When the controller configures a new bridge, don't wait 10 to 60
  4808. seconds before trying to fetch its descriptor. Bugfix on
  4809. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  4810. o Minor bugfixes:
  4811. - Require that onion keys have exponent 65537 in microdescriptors too.
  4812. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  4813. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  4814. Changed the limit to 512 characters by removing base64 newlines.
  4815. Fixes bug 2752. Fix by Michael Yakubovich.
  4816. - When a client starts or stops using bridges, never use a circuit
  4817. that was built before the configuration change. This behavior could
  4818. put at risk a user who uses bridges to ensure that her traffic
  4819. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  4820. bug 3200.
  4821. Changes in version 0.2.2.26-beta - 2011-05-17
  4822. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  4823. also introduces a new "socksport auto" approach that should make it
  4824. easier to run multiple Tors on the same system, and does a lot of
  4825. cleanup to get us closer to a release candidate.
  4826. o Security/privacy fixes:
  4827. - Replace all potentially sensitive memory comparison operations
  4828. with versions whose runtime does not depend on the data being
  4829. compared. This will help resist a class of attacks where an
  4830. adversary can use variations in timing information to learn
  4831. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  4832. implementation by Robert Ransom based partially on code by DJB.)
  4833. - When receiving a hidden service descriptor, check that it is for
  4834. the hidden service we wanted. Previously, Tor would store any
  4835. hidden service descriptors that a directory gave it, whether it
  4836. wanted them or not. This wouldn't have let an attacker impersonate
  4837. a hidden service, but it did let directories pre-seed a client
  4838. with descriptors that it didn't want. Bugfix on 0.0.6.
  4839. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  4840. DNS cache entries, and virtual address mappings: that's what
  4841. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  4842. o Major features:
  4843. - The options SocksPort, ControlPort, and so on now all accept a
  4844. value "auto" that opens a socket on an OS-selected port. A
  4845. new ControlPortWriteToFile option tells Tor to write its
  4846. actual control port or ports to a chosen file. If the option
  4847. ControlPortFileGroupReadable is set, the file is created as
  4848. group-readable. Now users can run two Tor clients on the same
  4849. system without needing to manually mess with parameters. Resolves
  4850. part of ticket 3076.
  4851. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  4852. help busy exit nodes avoid running out of useable ports just
  4853. because all the ports have been used in the near past. Resolves
  4854. issue 2850.
  4855. o Minor features:
  4856. - New "GETINFO net/listeners/(type)" controller command to return
  4857. a list of addresses and ports that are bound for listeners for a
  4858. given connection type. This is useful when the user has configured
  4859. "SocksPort auto" and the controller needs to know which port got
  4860. chosen. Resolves another part of ticket 3076.
  4861. - Add a new ControlSocketsGroupWritable configuration option: when
  4862. it is turned on, ControlSockets are group-writeable by the default
  4863. group of the current user. Patch by Jérémy Bobbio; implements
  4864. ticket 2972.
  4865. - Tor now refuses to create a ControlSocket in a directory that is
  4866. world-readable (or group-readable if ControlSocketsGroupWritable
  4867. is 0). This is necessary because some operating systems do not
  4868. enforce permissions on an AF_UNIX sockets. Permissions on the
  4869. directory holding the socket, however, seems to work everywhere.
  4870. - Rate-limit a warning about failures to download v2 networkstatus
  4871. documents. Resolves part of bug 1352.
  4872. - Backport code from 0.2.3.x that allows directory authorities to
  4873. clean their microdescriptor caches. Needed to resolve bug 2230.
  4874. - When an HTTPS proxy reports "403 Forbidden", we now explain
  4875. what it means rather than calling it an unexpected status code.
  4876. Closes bug 2503. Patch from Michael Yakubovich.
  4877. - Update to the May 1 2011 Maxmind GeoLite Country database.
  4878. o Minor bugfixes:
  4879. - Authorities now clean their microdesc cache periodically and when
  4880. reading from disk initially, not only when adding new descriptors.
  4881. This prevents a bug where we could lose microdescriptors. Bugfix
  4882. on 0.2.2.6-alpha. Fixes bug 2230.
  4883. - Do not crash when our configuration file becomes unreadable, for
  4884. example due to a permissions change, between when we start up
  4885. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  4886. on 0.0.9pre6.
  4887. - Avoid a bug that would keep us from replacing a microdescriptor
  4888. cache on Windows. (We would try to replace the file while still
  4889. holding it open. That's fine on Unix, but Windows doesn't let us
  4890. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  4891. - Add missing explanations for the authority-related torrc options
  4892. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  4893. man page. Resolves issue 2379.
  4894. - As an authority, do not upload our own vote or signature set to
  4895. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  4896. it would get flagged as a duplicate. Resolves bug 3026.
  4897. - Accept hidden service descriptors if we think we might be a hidden
  4898. service directory, regardless of what our consensus says. This
  4899. helps robustness, since clients and hidden services can sometimes
  4900. have a more up-to-date view of the network consensus than we do,
  4901. and if they think that the directory authorities list us a HSDir,
  4902. we might actually be one. Related to bug 2732; bugfix on
  4903. 0.2.0.10-alpha.
  4904. - When a controller changes TrackHostExits, remove mappings for
  4905. hosts that should no longer have their exits tracked. Bugfix on
  4906. 0.1.0.1-rc.
  4907. - When a controller changes VirtualAddrNetwork, remove any mappings
  4908. for hosts that were automapped to the old network. Bugfix on
  4909. 0.1.1.19-rc.
  4910. - When a controller changes one of the AutomapHosts* options, remove
  4911. any mappings for hosts that should no longer be automapped. Bugfix
  4912. on 0.2.0.1-alpha.
  4913. - Do not reset the bridge descriptor download status every time we
  4914. re-parse our configuration or get a configuration change. Fixes
  4915. bug 3019; bugfix on 0.2.0.3-alpha.
  4916. o Minor bugfixes (code cleanup):
  4917. - When loading the microdesc journal, remember its current size.
  4918. In 0.2.2, this helps prevent the microdesc journal from growing
  4919. without limit on authorities (who are the only ones to use it in
  4920. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4921. Fix posted by "cypherpunks."
  4922. - The microdesc journal is supposed to get rebuilt only if it is
  4923. at least _half_ the length of the store, not _twice_ the length
  4924. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4925. - Fix a potential null-pointer dereference while computing a
  4926. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  4927. clang's analyzer.
  4928. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  4929. cache without actually having any descriptors to cache. Bugfix on
  4930. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  4931. - If we fail to compute the identity digest of a v3 legacy keypair,
  4932. warn, and don't use a buffer-full of junk instead. Bugfix on
  4933. 0.2.1.1-alpha; fixes bug 3106.
  4934. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  4935. where if the function had ever in the future been used to check
  4936. for the presence of a too-large number, it would have given an
  4937. incorrect result. (Fortunately, we only used it for 16-bit
  4938. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  4939. - Require that introduction point keys and onion handshake keys
  4940. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  4941. on 0.2.0.10-alpha.
  4942. o Removed features:
  4943. - Caches no longer download and serve v2 networkstatus documents
  4944. unless FetchV2Networkstatus flag is set: these documents haven't
  4945. haven't been used by clients or relays since 0.2.0.x. Resolves
  4946. bug 3022.
  4947. Changes in version 0.2.3.1-alpha - 2011-05-05
  4948. Tor 0.2.3.1-alpha adds some new experimental features, including support
  4949. for an improved network IO backend, IOCP networking on Windows,
  4950. microdescriptor caching, "fast-start" support for streams, and automatic
  4951. home router configuration. There are also numerous internal improvements
  4952. to try to make the code easier for developers to work with.
  4953. This is the first alpha release in a new series, so expect there to be
  4954. bugs. Users who would rather test out a more stable branch should
  4955. stay with 0.2.2.x for now.
  4956. o Major features:
  4957. - Tor can now optionally build with the "bufferevents" buffered IO
  4958. backend provided by Libevent 2. To use this feature, make sure you
  4959. have the latest possible version of Libevent, and pass the
  4960. --enable-bufferevents flag to configure when building Tor from
  4961. source. This feature will make our networking code more flexible,
  4962. let us stack layers on each other, and let us use more efficient
  4963. zero-copy transports where available.
  4964. - As an experimental feature, Tor can use IOCP for networking on Windows.
  4965. Once this code is tuned and optimized, it promises much better
  4966. performance than the select-based backend we've used in the past. To
  4967. try this feature, you must build Tor with Libevent 2, configure Tor
  4968. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  4969. your torrc. There are known bugs here: only try this if you can help
  4970. debug it as it breaks.
  4971. - The EntryNodes option can now include country codes like {de} or IP
  4972. addresses or network masks. Previously we had disallowed these options
  4973. because we didn't have an efficient way to keep the list up to
  4974. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  4975. - Exit nodes now accept and queue data on not-yet-connected streams.
  4976. Previously, the client wasn't allowed to send data until the stream was
  4977. connected, which slowed down all connections. This change will enable
  4978. clients to perform a "fast-start" on streams and send data without
  4979. having to wait for a confirmation that the stream has opened. (Patch
  4980. from Ian Goldberg; implements the server side of Proposal 174.)
  4981. - Tor now has initial support for automatic port mapping on the many
  4982. home routers that support NAT-PMP or UPnP. (Not yet supported on
  4983. Windows). To build the support code, you'll need to have libnatpnp
  4984. library and/or the libminiupnpc library, and you'll need to enable the
  4985. feature specifically by passing "--enable-upnp" and/or
  4986. "--enable-natpnp" to configure. To turn it on, use the new
  4987. PortForwarding option.
  4988. - Caches now download, cache, and serve multiple "flavors" of the
  4989. consensus, including a flavor that describes microdescriptors.
  4990. - Caches now download, cache, and serve microdescriptors -- small
  4991. summaries of router descriptors that are authenticated by all of the
  4992. directory authorities. Once enough caches are running this code,
  4993. clients will be able to save significant amounts of directory bandwidth
  4994. by downloading microdescriptors instead of router descriptors.
  4995. o Minor features:
  4996. - Make logging resolution configurable with a new LogTimeGranularity
  4997. option, and change the default from 1 millisecond to 1 second.
  4998. Implements enhancement 1668.
  4999. - We log which torrc file we're using on startup. Implements ticket
  5000. 2444.
  5001. - Ordinarily, Tor does not count traffic from private addresses (like
  5002. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  5003. There is now a new option, CountPrivateBandwidth, to disable this
  5004. behavior. Patch from Daniel Cagara.
  5005. - New --enable-static-tor configure option for building Tor as
  5006. statically as possible. Idea, general hackery and thoughts from
  5007. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  5008. 2702.
  5009. - If you set the NumCPUs option to 0, Tor will now try to detect how
  5010. many CPUs you have. This is the new default behavior.
  5011. - Turn on directory request statistics by default and include them in
  5012. extra-info descriptors. Don't break if we have no GeoIP database.
  5013. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  5014. bidirectional use of connections to disk every 24 hours.
  5015. - Add a GeoIP file digest to the extra-info descriptor. Implements
  5016. enhancement 1883.
  5017. - The NodeFamily option -- which let you declare that you want to
  5018. consider nodes to be part of a family whether they list themselves
  5019. that way or not -- now allows IP address ranges and country codes.
  5020. - Add a new 'Heartbeat' log message type to periodically log a message
  5021. describing Tor's status at level Notice. This feature is meant for
  5022. operators who log at notice, and want to make sure that their Tor
  5023. server is still working. Implementation by George Kadianakis.
  5024. o Minor bugfixes (on 0.2.2.25-alpha):
  5025. - When loading the microdesc journal, remember its current size.
  5026. In 0.2.2, this helps prevent the microdesc journal from growing
  5027. without limit on authorities (who are the only ones to use it in
  5028. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  5029. Fix posted by "cypherpunks."
  5030. - The microdesc journal is supposed to get rebuilt only if it is
  5031. at least _half_ the length of the store, not _twice_ the length
  5032. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  5033. - If as an authority we fail to compute the identity digest of a v3
  5034. legacy keypair, warn, and don't use a buffer-full of junk instead.
  5035. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  5036. - Authorities now clean their microdesc cache periodically and when
  5037. reading from disk initially, not only when adding new descriptors.
  5038. This prevents a bug where we could lose microdescriptors. Bugfix
  5039. on 0.2.2.6-alpha.
  5040. o Minor features (controller):
  5041. - Add a new SIGNAL event to the controller interface so that
  5042. controllers can be notified when Tor handles a signal. Resolves
  5043. issue 1955. Patch by John Brooks.
  5044. - Add a new GETINFO option to get total bytes read and written. Patch
  5045. from pipe, revised by atagar. Resolves ticket 2345.
  5046. - Implement some GETINFO controller fields to provide information about
  5047. the Tor process's pid, euid, username, and resource limits.
  5048. o Build changes:
  5049. - Our build system requires automake 1.6 or later to create the
  5050. Makefile.in files. Previously, you could have used 1.4.
  5051. This only affects developers and people building Tor from git;
  5052. people who build Tor from the source distribution without changing
  5053. the Makefile.am files should be fine.
  5054. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  5055. so on. This is more robust against some of the failure modes
  5056. associated with running the autotools pieces on their own.
  5057. o Minor packaging issues:
  5058. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  5059. already created. Patch from Andreas Stieger. Fixes bug 2573.
  5060. o Code simplifications and refactoring:
  5061. - A major revision to our internal node-selecting and listing logic.
  5062. Tor already had at least two major ways to look at the question of
  5063. "which Tor servers do we know about": a list of router descriptors,
  5064. and a list of entries in the current consensus. With
  5065. microdescriptors, we're adding a third. Having so many systems
  5066. without an abstraction layer over them was hurting the codebase.
  5067. Now, we have a new "node_t" abstraction that presents a consistent
  5068. interface to a client's view of a Tor node, and holds (nearly) all
  5069. of the mutable state formerly in routerinfo_t and routerstatus_t.
  5070. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  5071. no longer link against Libevent: they never used it, but
  5072. our library structure used to force them to link it.
  5073. o Removed features:
  5074. - Remove some old code to work around even older versions of Tor that
  5075. used forked processes to handle DNS requests. Such versions of Tor
  5076. are no longer in use as servers.
  5077. o Documentation fixes:
  5078. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  5079. - Add missing documentation for the authority-related torrc options
  5080. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  5081. issue 2379.
  5082. Changes in version 0.2.2.25-alpha - 2011-04-29
  5083. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  5084. robust, routers no longer overreport their bandwidth, Win7 should crash
  5085. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  5086. now prevents hidden service-related activity from being linkable. It
  5087. provides more information to Vidalia so you can see if your bridge is
  5088. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  5089. StrictNodes configuration options to make them more reliable, more
  5090. understandable, and more regularly applied. If you use those options,
  5091. please see the revised documentation for them in the manual page.
  5092. o Major bugfixes:
  5093. - Relays were publishing grossly inflated bandwidth values because
  5094. they were writing their state files wrong--now they write the
  5095. correct value. Also, resume reading bandwidth history from the
  5096. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  5097. - Improve hidden service robustness: When we find that we have
  5098. extended a hidden service's introduction circuit to a relay not
  5099. listed as an introduction point in the HS descriptor we currently
  5100. have, retry with an introduction point from the current
  5101. descriptor. Previously we would just give up. Fixes bugs 1024 and
  5102. 1930; bugfix on 0.2.0.10-alpha.
  5103. - Clients now stop trying to use an exit node associated with a given
  5104. destination by TrackHostExits if they fail to reach that exit node.
  5105. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  5106. - Fix crash bug on platforms where gmtime and localtime can return
  5107. NULL. Windows 7 users were running into this one. Fixes part of bug
  5108. 2077. Bugfix on all versions of Tor. Found by boboper.
  5109. o Security and stability fixes:
  5110. - Don't double-free a parsable, but invalid, microdescriptor, even if
  5111. it is followed in the blob we're parsing by an unparsable
  5112. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  5113. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  5114. - If the Nickname configuration option isn't given, Tor would pick a
  5115. nickname based on the local hostname as the nickname for a relay.
  5116. Because nicknames are not very important in today's Tor and the
  5117. "Unnamed" nickname has been implemented, this is now problematic
  5118. behavior: It leaks information about the hostname without being
  5119. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  5120. introduced the Unnamed nickname. Reported by tagnaq.
  5121. - Fix an uncommon assertion failure when running with DNSPort under
  5122. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  5123. - Avoid linkability based on cached hidden service descriptors: forget
  5124. all hidden service descriptors cached as a client when processing a
  5125. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  5126. o Major features:
  5127. - Export GeoIP information on bridge usage to controllers even if we
  5128. have not yet been running for 24 hours. Now Vidalia bridge operators
  5129. can get more accurate and immediate feedback about their
  5130. contributions to the network.
  5131. o Major features and bugfixes (node selection):
  5132. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  5133. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  5134. options. Previously, we had been ambiguous in describing what
  5135. counted as an "exit" node, and what operations exactly "StrictNodes
  5136. 0" would permit. This created confusion when people saw nodes built
  5137. through unexpected circuits, and made it hard to tell real bugs from
  5138. surprises. Now the intended behavior is:
  5139. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  5140. a node that delivers user traffic outside the Tor network.
  5141. . "Entry", in the context of EntryNodes, means a node used as the
  5142. first hop of a multihop circuit. It doesn't include direct
  5143. connections to directory servers.
  5144. . "ExcludeNodes" applies to all nodes.
  5145. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  5146. StrictNodes is set, Tor should avoid all nodes listed in
  5147. ExcludeNodes, even when it will make user requests fail. When
  5148. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  5149. whenever it can, except when it must use an excluded node to
  5150. perform self-tests, connect to a hidden service, provide a
  5151. hidden service, fulfill a .exit request, upload directory
  5152. information, or fetch directory information.
  5153. Collectively, the changes to implement the behavior fix bug 1090.
  5154. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  5155. a node is listed in both, it's treated as excluded.
  5156. - ExcludeNodes now applies to directory nodes -- as a preference if
  5157. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  5158. Don't exclude all the directory authorities and set StrictNodes to 1
  5159. unless you really want your Tor to break.
  5160. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  5161. - ExcludeExitNodes now overrides .exit requests.
  5162. - We don't use bridges listed in ExcludeNodes.
  5163. - When StrictNodes is 1:
  5164. . We now apply ExcludeNodes to hidden service introduction points
  5165. and to rendezvous points selected by hidden service users. This
  5166. can make your hidden service less reliable: use it with caution!
  5167. . If we have used ExcludeNodes on ourself, do not try relay
  5168. reachability self-tests.
  5169. . If we have excluded all the directory authorities, we will not
  5170. even try to upload our descriptor if we're a relay.
  5171. . Do not honor .exit requests to an excluded node.
  5172. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  5173. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  5174. - When the set of permitted nodes changes, we now remove any mappings
  5175. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  5176. 0.1.0.1-rc.
  5177. - We never cannibalize a circuit that had excluded nodes on it, even
  5178. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  5179. - Revert a change where we would be laxer about attaching streams to
  5180. circuits than when building the circuits. This was meant to prevent
  5181. a set of bugs where streams were never attachable, but our improved
  5182. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  5183. - Keep track of how many times we launch a new circuit to handle a
  5184. given stream. Too many launches could indicate an inconsistency
  5185. between our "launch a circuit to handle this stream" logic and our
  5186. "attach this stream to one of the available circuits" logic.
  5187. - Improve log messages related to excluded nodes.
  5188. o Minor bugfixes:
  5189. - Fix a spurious warning when moving from a short month to a long
  5190. month on relays with month-based BandwidthAccounting. Bugfix on
  5191. 0.2.2.17-alpha; fixes bug 3020.
  5192. - When a client finds that an origin circuit has run out of 16-bit
  5193. stream IDs, we now mark it as unusable for new streams. Previously,
  5194. we would try to close the entire circuit. Bugfix on 0.0.6.
  5195. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  5196. Bugfix on 0.2.2.24-alpha.
  5197. - Be more careful about reporting the correct error from a failed
  5198. connect() system call. Under some circumstances, it was possible to
  5199. look at an incorrect value for errno when sending the end reason.
  5200. Bugfix on 0.1.0.1-rc.
  5201. - Correctly handle an "impossible" overflow cases in connection byte
  5202. counting, where we write or read more than 4GB on an edge connection
  5203. in a single second. Bugfix on 0.1.2.8-beta.
  5204. - Correct the warning displayed when a rendezvous descriptor exceeds
  5205. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  5206. John Brooks.
  5207. - Clients and hidden services now use HSDir-flagged relays for hidden
  5208. service descriptor downloads and uploads even if the relays have no
  5209. DirPort set and the client has disabled TunnelDirConns. This will
  5210. eventually allow us to give the HSDir flag to relays with no
  5211. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  5212. - Downgrade "no current certificates known for authority" message from
  5213. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  5214. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  5215. 2917. Bugfix on 0.1.1.1-alpha.
  5216. - Only limit the lengths of single HS descriptors, even when multiple
  5217. HS descriptors are published to an HSDir relay in a single POST
  5218. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  5219. - Write the current time into the LastWritten line in our state file,
  5220. rather than the time from the previous write attempt. Also, stop
  5221. trying to use a time of -1 in our log statements. Fixes bug 3039;
  5222. bugfix on 0.2.2.14-alpha.
  5223. - Be more consistent in our treatment of file system paths. "~" should
  5224. get expanded to the user's home directory in the Log config option.
  5225. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  5226. feature for the -f and --DataDirectory options.
  5227. o Minor features:
  5228. - Make sure every relay writes a state file at least every 12 hours.
  5229. Previously, a relay could go for weeks without writing its state
  5230. file, and on a crash could lose its bandwidth history, capacity
  5231. estimates, client country statistics, and so on. Addresses bug 3012.
  5232. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  5233. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  5234. clients are already deprecated because of security bugs.
  5235. - Don't allow v0 hidden service authorities to act as clients.
  5236. Required by fix for bug 3000.
  5237. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  5238. by fix for bug 3000.
  5239. - Ensure that no empty [dirreq-](read|write)-history lines are added
  5240. to an extrainfo document. Implements ticket 2497.
  5241. o Code simplification and refactoring:
  5242. - Remove workaround code to handle directory responses from servers
  5243. that had bug 539 (they would send HTTP status 503 responses _and_
  5244. send a body too). Since only server versions before
  5245. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  5246. keep the workaround in place.
  5247. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  5248. handling calculations where we have a known amount of clock skew and
  5249. an allowed amount of unknown skew. But we only used it in three
  5250. places, and we never adjusted the known/unknown skew values. This is
  5251. still something we might want to do someday, but if we do, we'll
  5252. want to do it differently.
  5253. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  5254. None of the cases where we did this before were wrong, but by making
  5255. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  5256. - Use GetTempDir to find the proper temporary directory location on
  5257. Windows when generating temporary files for the unit tests. Patch by
  5258. Gisle Vanem.
  5259. Changes in version 0.2.2.24-alpha - 2011-04-08
  5260. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  5261. prevented Tor clients from effectively using "multihomed" bridges,
  5262. that is, bridges that listen on multiple ports or IP addresses so users
  5263. can continue to use some of their addresses even if others get blocked.
  5264. o Major bugfixes:
  5265. - Fix a bug where bridge users who configure the non-canonical
  5266. address of a bridge automatically switch to its canonical
  5267. address. If a bridge listens at more than one address, it should be
  5268. able to advertise those addresses independently and any non-blocked
  5269. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  5270. bug 2510.
  5271. - If you configured Tor to use bridge A, and then quit and
  5272. configured Tor to use bridge B instead, it would happily continue
  5273. to use bridge A if it's still reachable. While this behavior is
  5274. a feature if your goal is connectivity, in some scenarios it's a
  5275. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  5276. - Directory authorities now use data collected from their own
  5277. uptime observations when choosing whether to assign the HSDir flag
  5278. to relays, instead of trusting the uptime value the relay reports in
  5279. its descriptor. This change helps prevent an attack where a small
  5280. set of nodes with frequently-changing identity keys can blackhole
  5281. a hidden service. (Only authorities need upgrade; others will be
  5282. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  5283. o Minor bugfixes:
  5284. - When we restart our relay, we might get a successful connection
  5285. from the outside before we've started our reachability tests,
  5286. triggering a warning: "ORPort found reachable, but I have no
  5287. routerinfo yet. Failing to inform controller of success." This
  5288. bug was harmless unless Tor is running under a controller
  5289. like Vidalia, in which case the controller would never get a
  5290. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  5291. fixes bug 1172.
  5292. - Make directory authorities more accurate at recording when
  5293. relays that have failed several reachability tests became
  5294. unreachable, so we can provide more accuracy at assigning Stable,
  5295. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  5296. - Fix an issue that prevented static linking of libevent on
  5297. some platforms (notably Linux). Fixes bug 2698; bugfix on
  5298. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  5299. the --with-static-libevent configure option).
  5300. - We now ask the other side of a stream (the client or the exit)
  5301. for more data on that stream when the amount of queued data on
  5302. that stream dips low enough. Previously, we wouldn't ask the
  5303. other side for more data until either it sent us more data (which
  5304. it wasn't supposed to do if it had exhausted its window!) or we
  5305. had completely flushed all our queued data. This flow control fix
  5306. should improve throughput. Fixes bug 2756; bugfix on the earliest
  5307. released versions of Tor (svn commit r152).
  5308. - Avoid a double-mark-for-free warning when failing to attach a
  5309. transparent proxy connection. (We thought we had fixed this in
  5310. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  5311. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  5312. bug) and 0.2.2.23-alpha (the incorrect fix).
  5313. - When warning about missing zlib development packages during compile,
  5314. give the correct package names. Bugfix on 0.2.0.1-alpha.
  5315. o Minor features:
  5316. - Directory authorities now log the source of a rejected POSTed v3
  5317. networkstatus vote.
  5318. - Make compilation with clang possible when using
  5319. --enable-gcc-warnings by removing two warning options that clang
  5320. hasn't implemented yet and by fixing a few warnings. Implements
  5321. ticket 2696.
  5322. - When expiring circuits, use microsecond timers rather than
  5323. one-second timers. This can avoid an unpleasant situation where a
  5324. circuit is launched near the end of one second and expired right
  5325. near the beginning of the next, and prevent fluctuations in circuit
  5326. timeout values.
  5327. - Use computed circuit-build timeouts to decide when to launch
  5328. parallel introduction circuits for hidden services. (Previously,
  5329. we would retry after 15 seconds.)
  5330. - Update to the April 1 2011 Maxmind GeoLite Country database.
  5331. o Packaging fixes:
  5332. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  5333. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  5334. o Documentation changes:
  5335. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  5336. - Resolve all doxygen warnings except those for missing documentation.
  5337. Fixes bug 2705.
  5338. - Add doxygen documentation for more functions, fields, and types.
  5339. Changes in version 0.2.2.23-alpha - 2011-03-08
  5340. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  5341. they restart they don't lose their bandwidth capacity estimate. This
  5342. release also fixes a diverse set of user-facing bugs, ranging from
  5343. relays overrunning their rate limiting to clients falsely warning about
  5344. clock skew to bridge descriptor leaks by our bridge directory authority.
  5345. o Major bugfixes:
  5346. - Stop sending a CLOCK_SKEW controller status event whenever
  5347. we fetch directory information from a relay that has a wrong clock.
  5348. Instead, only inform the controller when it's a trusted authority
  5349. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5350. the rest of bug 1074.
  5351. - Fix an assert in parsing router descriptors containing IPv6
  5352. addresses. This one took down the directory authorities when
  5353. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5354. - Make the bridge directory authority refuse to answer directory
  5355. requests for "all" descriptors. It used to include bridge
  5356. descriptors in its answer, which was a major information leak.
  5357. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5358. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5359. Tor would ignore their RelayBandwidthBurst setting,
  5360. potentially using more bandwidth than expected. Bugfix on
  5361. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5362. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5363. hidserv" in her torrc. The 'hidserv' argument never controlled
  5364. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5365. o Major features:
  5366. - Relays now save observed peak bandwidth throughput rates to their
  5367. state file (along with total usage, which was already saved)
  5368. so that they can determine their correct estimated bandwidth on
  5369. restart. Resolves bug 1863, where Tor relays would reset their
  5370. estimated bandwidth to 0 after restarting.
  5371. - Directory authorities now take changes in router IP address and
  5372. ORPort into account when determining router stability. Previously,
  5373. if a router changed its IP or ORPort, the authorities would not
  5374. treat it as having any downtime for the purposes of stability
  5375. calculation, whereas clients would experience downtime since the
  5376. change could take a while to propagate to them. Resolves issue 1035.
  5377. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  5378. Prevention (DEP) by default on Windows to make it harder for
  5379. attackers to exploit vulnerabilities. Patch from John Brooks.
  5380. o Minor bugfixes (on 0.2.1.x and earlier):
  5381. - Fix a rare crash bug that could occur when a client was configured
  5382. with a large number of bridges. Fixes bug 2629; bugfix on
  5383. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5384. - Avoid a double mark-for-free warning when failing to attach a
  5385. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  5386. bug 2279.
  5387. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  5388. found by "cypherpunks". This bug was introduced before the first
  5389. Tor release, in svn commit r110.
  5390. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  5391. don't mention them in the manpage. Fixes bug 2450; issue
  5392. spotted by keb and G-Lo.
  5393. - Fix a bug in bandwidth history state parsing that could have been
  5394. triggered if a future version of Tor ever changed the timing
  5395. granularity at which bandwidth history is measured. Bugfix on
  5396. Tor 0.1.1.11-alpha.
  5397. - When a relay decides that its DNS is too broken for it to serve
  5398. as an exit server, it advertised itself as a non-exit, but
  5399. continued to act as an exit. This could create accidental
  5400. partitioning opportunities for users. Instead, if a relay is
  5401. going to advertise reject *:* as its exit policy, it should
  5402. really act with exit policy "reject *:*". Fixes bug 2366.
  5403. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  5404. - In the special case where you configure a public exit relay as your
  5405. bridge, Tor would be willing to use that exit relay as the last
  5406. hop in your circuit as well. Now we fail that circuit instead.
  5407. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  5408. - Fix a bug with our locking implementation on Windows that couldn't
  5409. correctly detect when a file was already locked. Fixes bug 2504,
  5410. bugfix on 0.2.1.6-alpha.
  5411. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  5412. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  5413. "piebeer".
  5414. - Set target port in get_interface_address6() correctly. Bugfix
  5415. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  5416. - Directory authorities are now more robust to hops back in time
  5417. when calculating router stability. Previously, if a run of uptime
  5418. or downtime appeared to be negative, the calculation could give
  5419. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  5420. bug 1035.
  5421. - Fix an assert that got triggered when using the TestingTorNetwork
  5422. configuration option and then issuing a GETINFO config-text control
  5423. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  5424. o Minor bugfixes (on 0.2.2.x):
  5425. - Clients should not weight BadExit nodes as Exits in their node
  5426. selection. Similarly, directory authorities should not count BadExit
  5427. bandwidth as Exit bandwidth when computing bandwidth-weights.
  5428. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  5429. - Correctly clear our dir_read/dir_write history when there is an
  5430. error parsing any bw history value from the state file. Bugfix on
  5431. Tor 0.2.2.15-alpha.
  5432. - Resolve a bug in verifying signatures of directory objects
  5433. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  5434. Fixes bug 2409. Found by "piebeer".
  5435. - Bridge authorities no longer crash on SIGHUP when they try to
  5436. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  5437. on 0.2.2.22-alpha.
  5438. o Minor features:
  5439. - Log less aggressively about circuit timeout changes, and improve
  5440. some other circuit timeout messages. Resolves bug 2004.
  5441. - Log a little more clearly about the times at which we're no longer
  5442. accepting new connections. Resolves bug 2181.
  5443. - Reject attempts at the client side to open connections to private
  5444. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  5445. a randomly chosen exit node. Attempts to do so are always
  5446. ill-defined, generally prevented by exit policies, and usually
  5447. in error. This will also help to detect loops in transparent
  5448. proxy configurations. You can disable this feature by setting
  5449. "ClientRejectInternalAddresses 0" in your torrc.
  5450. - Always treat failure to allocate an RSA key as an unrecoverable
  5451. allocation error.
  5452. - Update to the March 1 2011 Maxmind GeoLite Country database.
  5453. o Minor features (log subsystem):
  5454. - Add documentation for configuring logging at different severities in
  5455. different log domains. We've had this feature since 0.2.1.1-alpha,
  5456. but for some reason it never made it into the manpage. Fixes
  5457. bug 2215.
  5458. - Make it simpler to specify "All log domains except for A and B".
  5459. Previously you needed to say "[*,~A,~B]". Now you can just say
  5460. "[~A,~B]".
  5461. - Add a "LogMessageDomains 1" option to include the domains of log
  5462. messages along with the messages. Without this, there's no way
  5463. to use log domains without reading the source or doing a lot
  5464. of guessing.
  5465. o Packaging changes:
  5466. - Stop shipping the Tor specs files and development proposal documents
  5467. in the tarball. They are now in a separate git repository at
  5468. git://git.torproject.org/torspec.git
  5469. Changes in version 0.2.1.30 - 2011-02-23
  5470. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  5471. change is a slight tweak to Tor's TLS handshake that makes relays
  5472. and bridges that run this new version reachable from Iran again.
  5473. We don't expect this tweak will win the arms race long-term, but it
  5474. buys us time until we roll out a better solution.
  5475. o Major bugfixes:
  5476. - Stop sending a CLOCK_SKEW controller status event whenever
  5477. we fetch directory information from a relay that has a wrong clock.
  5478. Instead, only inform the controller when it's a trusted authority
  5479. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5480. the rest of bug 1074.
  5481. - Fix a bounds-checking error that could allow an attacker to
  5482. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5483. Found by "piebeer".
  5484. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5485. Tor would ignore their RelayBandwidthBurst setting,
  5486. potentially using more bandwidth than expected. Bugfix on
  5487. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5488. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5489. hidserv" in her torrc. The 'hidserv' argument never controlled
  5490. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5491. o Minor features:
  5492. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5493. Apache's mod_ssl.
  5494. - Update to the February 1 2011 Maxmind GeoLite Country database.
  5495. o Minor bugfixes:
  5496. - Check for and reject overly long directory certificates and
  5497. directory tokens before they have a chance to hit any assertions.
  5498. Bugfix on 0.2.1.28. Found by "doorss".
  5499. - Bring the logic that gathers routerinfos and assesses the
  5500. acceptability of circuits into line. This prevents a Tor OP from
  5501. getting locked in a cycle of choosing its local OR as an exit for a
  5502. path (due to a .exit request) and then rejecting the circuit because
  5503. its OR is not listed yet. It also prevents Tor clients from using an
  5504. OR running in the same instance as an exit (due to a .exit request)
  5505. if the OR does not meet the same requirements expected of an OR
  5506. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5507. o Packaging changes:
  5508. - Stop shipping the Tor specs files and development proposal documents
  5509. in the tarball. They are now in a separate git repository at
  5510. git://git.torproject.org/torspec.git
  5511. - Do not include Git version tags as though they are SVN tags when
  5512. generating a tarball from inside a repository that has switched
  5513. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5514. Changes in version 0.2.2.22-alpha - 2011-01-25
  5515. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  5516. main other change is a slight tweak to Tor's TLS handshake that makes
  5517. relays and bridges that run this new version reachable from Iran again.
  5518. We don't expect this tweak will win the arms race long-term, but it
  5519. will buy us a bit more time until we roll out a better solution.
  5520. o Major bugfixes:
  5521. - Fix a bounds-checking error that could allow an attacker to
  5522. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5523. Found by "piebeer".
  5524. - Don't assert when changing from bridge to relay or vice versa
  5525. via the controller. The assert happened because we didn't properly
  5526. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  5527. bug 2433. Reported by bastik.
  5528. o Minor features:
  5529. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5530. Apache's mod_ssl.
  5531. - Provide a log message stating which geoip file we're parsing
  5532. instead of just stating that we're parsing the geoip file.
  5533. Implements ticket 2432.
  5534. o Minor bugfixes:
  5535. - Check for and reject overly long directory certificates and
  5536. directory tokens before they have a chance to hit any assertions.
  5537. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  5538. Changes in version 0.2.2.21-alpha - 2011-01-15
  5539. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  5540. continues our recent code security audit work. The main fix resolves
  5541. a remote heap overflow vulnerability that can allow remote code
  5542. execution (CVE-2011-0427). Other fixes address a variety of assert
  5543. and crash bugs, most of which we think are hard to exploit remotely.
  5544. o Major bugfixes (security), also included in 0.2.1.29:
  5545. - Fix a heap overflow bug where an adversary could cause heap
  5546. corruption. This bug probably allows remote code execution
  5547. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5548. 0.1.2.10-rc.
  5549. - Prevent a denial-of-service attack by disallowing any
  5550. zlib-compressed data whose compression factor is implausibly
  5551. high. Fixes part of bug 2324; reported by "doorss".
  5552. - Zero out a few more keys in memory before freeing them. Fixes
  5553. bug 2384 and part of bug 2385. These key instances found by
  5554. "cypherpunks", based on Andrew Case's report about being able
  5555. to find sensitive data in Tor's memory space if you have enough
  5556. permissions. Bugfix on 0.0.2pre9.
  5557. o Major bugfixes (crashes), also included in 0.2.1.29:
  5558. - Prevent calls to Libevent from inside Libevent log handlers.
  5559. This had potential to cause a nasty set of crashes, especially
  5560. if running Libevent with debug logging enabled, and running
  5561. Tor with a controller watching for low-severity log messages.
  5562. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5563. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5564. underflow errors there too. Fixes the other part of bug 2324.
  5565. - Fix a bug where we would assert if we ever had a
  5566. cached-descriptors.new file (or another file read directly into
  5567. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5568. on 0.2.1.25. Found by doorss.
  5569. - Fix some potential asserts and parsing issues with grossly
  5570. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5571. Found by doorss.
  5572. o Minor bugfixes (other), also included in 0.2.1.29:
  5573. - Fix a bug with handling misformed replies to reverse DNS lookup
  5574. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5575. bug reported by doorss.
  5576. - Fix compilation on mingw when a pthreads compatibility library
  5577. has been installed. (We don't want to use it, so we shouldn't
  5578. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5579. - Fix a bug where we would declare that we had run out of virtual
  5580. addresses when the address space was only half-exhausted. Bugfix
  5581. on 0.1.2.1-alpha.
  5582. - Correctly handle the case where AutomapHostsOnResolve is set but
  5583. no virtual addresses are available. Fixes bug 2328; bugfix on
  5584. 0.1.2.1-alpha. Bug found by doorss.
  5585. - Correctly handle wrapping around when we run out of virtual
  5586. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  5587. o Minor features, also included in 0.2.1.29:
  5588. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5589. - Introduce output size checks on all of our decryption functions.
  5590. o Build changes, also included in 0.2.1.29:
  5591. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5592. added a check to Makefile.am to make sure that we're building with
  5593. Automake 1.7 or later.
  5594. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5595. because we built it with a too-old version of automake. Thus that
  5596. release broke ./configure --enable-openbsd-malloc, which is popular
  5597. among really fast exit relays on Linux.
  5598. o Major bugfixes, new in 0.2.2.21-alpha:
  5599. - Prevent crash/heap corruption when the cbtnummodes consensus
  5600. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  5601. on 0.2.2.14-alpha.
  5602. o Major features, new in 0.2.2.21-alpha:
  5603. - Introduce minimum/maximum values that clients will believe
  5604. from the consensus. Now we'll have a better chance to avoid crashes
  5605. or worse when a consensus param has a weird value.
  5606. o Minor features, new in 0.2.2.21-alpha:
  5607. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  5608. used on bridges, and it makes bridge scanning somewhat easier.
  5609. - If writing the state file to disk fails, wait up to an hour before
  5610. retrying again, rather than trying again each second. Fixes bug
  5611. 2346; bugfix on Tor 0.1.1.3-alpha.
  5612. - Make Libevent log messages get delivered to controllers later,
  5613. and not from inside the Libevent log handler. This prevents unsafe
  5614. reentrant Libevent calls while still letting the log messages
  5615. get through.
  5616. - Detect platforms that brokenly use a signed size_t, and refuse to
  5617. build there. Found and analyzed by doorss and rransom.
  5618. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  5619. Resolves bug 2314.
  5620. o Minor bugfixes, new in 0.2.2.21-alpha:
  5621. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  5622. than waiting forever for them to finish. Fixes bug 2330; bugfix
  5623. on 0.2.0.16-alpha. Found by doorss.
  5624. - Add assertions to check for overflow in arguments to
  5625. base32_encode() and base32_decode(); fix a signed-unsigned
  5626. comparison there too. These bugs are not actually reachable in Tor,
  5627. but it's good to prevent future errors too. Found by doorss.
  5628. - Correctly detect failures to create DNS requests when using Libevent
  5629. versions before v2. (Before Libevent 2, we used our own evdns
  5630. implementation. Its return values for Libevent's evdns_resolve_*()
  5631. functions are not consistent with those from Libevent.) Fixes bug
  5632. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  5633. o Documentation, new in 0.2.2.21-alpha:
  5634. - Document the default socks host and port (127.0.0.1:9050) for
  5635. tor-resolve.
  5636. Changes in version 0.2.1.29 - 2011-01-15
  5637. Tor 0.2.1.29 continues our recent code security audit work. The main
  5638. fix resolves a remote heap overflow vulnerability that can allow remote
  5639. code execution. Other fixes address a variety of assert and crash bugs,
  5640. most of which we think are hard to exploit remotely.
  5641. o Major bugfixes (security):
  5642. - Fix a heap overflow bug where an adversary could cause heap
  5643. corruption. This bug probably allows remote code execution
  5644. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5645. 0.1.2.10-rc.
  5646. - Prevent a denial-of-service attack by disallowing any
  5647. zlib-compressed data whose compression factor is implausibly
  5648. high. Fixes part of bug 2324; reported by "doorss".
  5649. - Zero out a few more keys in memory before freeing them. Fixes
  5650. bug 2384 and part of bug 2385. These key instances found by
  5651. "cypherpunks", based on Andrew Case's report about being able
  5652. to find sensitive data in Tor's memory space if you have enough
  5653. permissions. Bugfix on 0.0.2pre9.
  5654. o Major bugfixes (crashes):
  5655. - Prevent calls to Libevent from inside Libevent log handlers.
  5656. This had potential to cause a nasty set of crashes, especially
  5657. if running Libevent with debug logging enabled, and running
  5658. Tor with a controller watching for low-severity log messages.
  5659. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5660. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5661. underflow errors there too. Fixes the other part of bug 2324.
  5662. - Fix a bug where we would assert if we ever had a
  5663. cached-descriptors.new file (or another file read directly into
  5664. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5665. on 0.2.1.25. Found by doorss.
  5666. - Fix some potential asserts and parsing issues with grossly
  5667. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5668. Found by doorss.
  5669. o Minor bugfixes (other):
  5670. - Fix a bug with handling misformed replies to reverse DNS lookup
  5671. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5672. bug reported by doorss.
  5673. - Fix compilation on mingw when a pthreads compatibility library
  5674. has been installed. (We don't want to use it, so we shouldn't
  5675. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5676. - Fix a bug where we would declare that we had run out of virtual
  5677. addresses when the address space was only half-exhausted. Bugfix
  5678. on 0.1.2.1-alpha.
  5679. - Correctly handle the case where AutomapHostsOnResolve is set but
  5680. no virtual addresses are available. Fixes bug 2328; bugfix on
  5681. 0.1.2.1-alpha. Bug found by doorss.
  5682. - Correctly handle wrapping around to when we run out of virtual
  5683. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  5684. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5685. because we built it with a too-old version of automake. Thus that
  5686. release broke ./configure --enable-openbsd-malloc, which is popular
  5687. among really fast exit relays on Linux.
  5688. o Minor features:
  5689. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5690. - Introduce output size checks on all of our decryption functions.
  5691. o Build changes:
  5692. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5693. added a check to Makefile.am to make sure that we're building with
  5694. Automake 1.7 or later.
  5695. Changes in version 0.2.2.20-alpha - 2010-12-17
  5696. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  5697. exploitable bugs. We also fix a variety of other significant bugs,
  5698. change the IP address for one of our directory authorities, and update
  5699. the minimum version that Tor relays must run to join the network.
  5700. o Major bugfixes:
  5701. - Fix a remotely exploitable bug that could be used to crash instances
  5702. of Tor remotely by overflowing on the heap. Remote-code execution
  5703. hasn't been confirmed, but can't be ruled out. Everyone should
  5704. upgrade. Bugfix on the 0.1.1 series and later.
  5705. - Fix a bug that could break accounting on 64-bit systems with large
  5706. time_t values, making them hibernate for impossibly long intervals.
  5707. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  5708. - Fix a logic error in directory_fetches_from_authorities() that
  5709. would cause all _non_-exits refusing single-hop-like circuits
  5710. to fetch from authorities, when we wanted to have _exits_ fetch
  5711. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  5712. fix by boboper.
  5713. - Fix a stream fairness bug that would cause newer streams on a given
  5714. circuit to get preference when reading bytes from the origin or
  5715. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  5716. introduced before the first Tor release, in svn revision r152.
  5717. o Directory authority changes:
  5718. - Change IP address and ports for gabelmoo (v3 directory authority).
  5719. o Minor bugfixes:
  5720. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  5721. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  5722. - Fix an off-by-one error in calculating some controller command
  5723. argument lengths. Fortunately, this mistake is harmless since
  5724. the controller code does redundant NUL termination too. Found by
  5725. boboper. Bugfix on 0.1.1.1-alpha.
  5726. - Do not dereference NULL if a bridge fails to build its
  5727. extra-info descriptor. Found by an anonymous commenter on
  5728. Trac. Bugfix on 0.2.2.19-alpha.
  5729. o Minor features:
  5730. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5731. - Directory authorities now reject relays running any versions of
  5732. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  5733. known bugs that keep RELAY_EARLY cells from working on rendezvous
  5734. circuits. Followup to fix for bug 2081.
  5735. - Directory authorities now reject relays running any version of Tor
  5736. older than 0.2.0.26-rc. That version is the earliest that fetches
  5737. current directory information correctly. Fixes bug 2156.
  5738. - Report only the top 10 ports in exit-port stats in order not to
  5739. exceed the maximum extra-info descriptor length of 50 KB. Implements
  5740. task 2196.
  5741. Changes in version 0.2.1.28 - 2010-12-17
  5742. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  5743. exploitable bugs. We also took this opportunity to change the IP address
  5744. for one of our directory authorities, and to update the geoip database
  5745. we ship.
  5746. o Major bugfixes:
  5747. - Fix a remotely exploitable bug that could be used to crash instances
  5748. of Tor remotely by overflowing on the heap. Remote-code execution
  5749. hasn't been confirmed, but can't be ruled out. Everyone should
  5750. upgrade. Bugfix on the 0.1.1 series and later.
  5751. o Directory authority changes:
  5752. - Change IP address and ports for gabelmoo (v3 directory authority).
  5753. o Minor features:
  5754. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5755. Changes in version 0.2.1.27 - 2010-11-23
  5756. Yet another OpenSSL security patch broke its compatibility with Tor:
  5757. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  5758. also took this opportunity to fix several crash bugs, integrate a new
  5759. directory authority, and update the bundled GeoIP database.
  5760. o Major bugfixes:
  5761. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5762. No longer set the tlsext_host_name extension on server SSL objects;
  5763. but continue to set it on client SSL objects. Our goal in setting
  5764. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5765. bugfix on 0.2.1.1-alpha.
  5766. - Do not log messages to the controller while shrinking buffer
  5767. freelists. Doing so would sometimes make the controller connection
  5768. try to allocate a buffer chunk, which would mess up the internals
  5769. of the freelist and cause an assertion failure. Fixes bug 1125;
  5770. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5771. - Learn our external IP address when we're a relay or bridge, even if
  5772. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5773. where we introduced bridge relays that don't need to publish to
  5774. be useful. Fixes bug 2050.
  5775. - Do even more to reject (and not just ignore) annotations on
  5776. router descriptors received anywhere but from the cache. Previously
  5777. we would ignore such annotations at first, but cache them to disk
  5778. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5779. - When you're using bridges and your network goes away and your
  5780. bridges get marked as down, recover when you attempt a new socks
  5781. connection (if the network is back), rather than waiting up to an
  5782. hour to try fetching new descriptors for your bridges. Bugfix on
  5783. 0.2.0.3-alpha; fixes bug 1981.
  5784. o Major features:
  5785. - Move to the November 2010 Maxmind GeoLite country db (rather
  5786. than the June 2009 ip-to-country GeoIP db) for our statistics that
  5787. count how many users relays are seeing from each country. Now we'll
  5788. have more accurate data, especially for many African countries.
  5789. o New directory authorities:
  5790. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5791. authority.
  5792. o Minor bugfixes:
  5793. - Fix an assertion failure that could occur in directory caches or
  5794. bridge users when using a very short voting interval on a testing
  5795. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  5796. 0.2.0.8-alpha.
  5797. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5798. 0.2.0.8-alpha. Found by piebeer.
  5799. - Allow handshaking OR connections to take a full KeepalivePeriod
  5800. seconds to handshake. Previously, we would close them after
  5801. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5802. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5803. for analysis help.
  5804. - When building with --enable-gcc-warnings on OpenBSD, disable
  5805. warnings in system headers. This makes --enable-gcc-warnings
  5806. pass on OpenBSD 4.8.
  5807. o Minor features:
  5808. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5809. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5810. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5811. Servers can start sending this code when enough clients recognize
  5812. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  5813. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5814. Patch from mingw-san.
  5815. o Removed files:
  5816. - Remove the old debian/ directory from the main Tor distribution.
  5817. The official Tor-for-debian git repository lives at the URL
  5818. https://git.torproject.org/debian/tor.git
  5819. - Stop shipping the old doc/website/ directory in the tarball. We
  5820. changed the website format in late 2010, and what we shipped in
  5821. 0.2.1.26 really wasn't that useful anyway.
  5822. Changes in version 0.2.2.19-alpha - 2010-11-22
  5823. Yet another OpenSSL security patch broke its compatibility with Tor:
  5824. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  5825. o Major bugfixes:
  5826. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5827. No longer set the tlsext_host_name extension on server SSL objects;
  5828. but continue to set it on client SSL objects. Our goal in setting
  5829. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5830. bugfix on 0.2.1.1-alpha.
  5831. o Minor bugfixes:
  5832. - Try harder not to exceed the maximum length of 50 KB when writing
  5833. statistics to extra-info descriptors. This bug was triggered by very
  5834. fast relays reporting exit-port, entry, and dirreq statistics.
  5835. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  5836. - Publish a router descriptor even if generating an extra-info
  5837. descriptor fails. Previously we would not publish a router
  5838. descriptor without an extra-info descriptor; this can cause fast
  5839. exit relays collecting exit-port statistics to drop from the
  5840. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  5841. Changes in version 0.2.2.18-alpha - 2010-11-16
  5842. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  5843. us lately, makes unpublished bridge relays able to detect their IP
  5844. address, and fixes a wide variety of other bugs to get us much closer
  5845. to a stable release.
  5846. o Major bugfixes:
  5847. - Do even more to reject (and not just ignore) annotations on
  5848. router descriptors received anywhere but from the cache. Previously
  5849. we would ignore such annotations at first, but cache them to disk
  5850. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5851. - Do not log messages to the controller while shrinking buffer
  5852. freelists. Doing so would sometimes make the controller connection
  5853. try to allocate a buffer chunk, which would mess up the internals
  5854. of the freelist and cause an assertion failure. Fixes bug 1125;
  5855. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5856. - Learn our external IP address when we're a relay or bridge, even if
  5857. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5858. where we introduced bridge relays that don't need to publish to
  5859. be useful. Fixes bug 2050.
  5860. - Maintain separate TLS contexts and certificates for incoming and
  5861. outgoing connections in bridge relays. Previously we would use the
  5862. same TLS contexts and certs for incoming and outgoing connections.
  5863. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  5864. - Maintain separate identity keys for incoming and outgoing TLS
  5865. contexts in bridge relays. Previously we would use the same
  5866. identity keys for incoming and outgoing TLS contexts. Bugfix on
  5867. 0.2.0.3-alpha; addresses the other half of bug 988.
  5868. - Avoid an assertion failure when we as an authority receive a
  5869. duplicate upload of a router descriptor that we already have,
  5870. but which we previously considered an obsolete descriptor.
  5871. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  5872. - Avoid a crash bug triggered by looking at a dangling pointer while
  5873. setting the network status consensus. Found by Robert Ransom.
  5874. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  5875. - Fix a logic error where servers that _didn't_ act as exits would
  5876. try to keep their server lists more aggressively up to date than
  5877. exits, when it was supposed to be the other way around. Bugfix
  5878. on 0.2.2.17-alpha.
  5879. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  5880. - When we're trying to guess whether we know our IP address as
  5881. a relay, we would log various ways that we failed to guess
  5882. our address, but never log that we ended up guessing it
  5883. successfully. Now add a log line to help confused and anxious
  5884. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  5885. - Bring the logic that gathers routerinfos and assesses the
  5886. acceptability of circuits into line. This prevents a Tor OP from
  5887. getting locked in a cycle of choosing its local OR as an exit for a
  5888. path (due to a .exit request) and then rejecting the circuit because
  5889. its OR is not listed yet. It also prevents Tor clients from using an
  5890. OR running in the same instance as an exit (due to a .exit request)
  5891. if the OR does not meet the same requirements expected of an OR
  5892. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5893. - Correctly describe errors that occur when generating a TLS object.
  5894. Previously we would attribute them to a failure while generating a
  5895. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  5896. bug 1994.
  5897. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5898. 0.2.0.8-alpha. Found by piebeer.
  5899. - Fix warnings that newer versions of autoconf produced during
  5900. ./autogen.sh. These warnings appear to be harmless in our case,
  5901. but they were extremely verbose. Fixes bug 2020.
  5902. o Minor bugfixes (on Tor 0.2.2.x):
  5903. - Enable protection of small arrays whenever we build with gcc
  5904. hardening features, not only when also building with warnings
  5905. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  5906. o Minor features:
  5907. - Make hidden services work better in private Tor networks by not
  5908. requiring any uptime to join the hidden service descriptor
  5909. DHT. Implements ticket 2088.
  5910. - Rate-limit the "your application is giving Tor only an IP address"
  5911. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  5912. - When AllowSingleHopExits is set, print a warning to explain to the
  5913. relay operator why most clients are avoiding her relay.
  5914. - Update to the November 1 2010 Maxmind GeoLite Country database.
  5915. o Code simplifications and refactoring:
  5916. - When we fixed bug 1038 we had to put in a restriction not to send
  5917. RELAY_EARLY cells on rend circuits. This was necessary as long
  5918. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  5919. active. Now remove this obsolete check. Resolves bug 2081.
  5920. - Some options used different conventions for uppercasing of acronyms
  5921. when comparing manpage and source. Fix those in favor of the
  5922. manpage, as it makes sense to capitalize acronyms.
  5923. - Remove the torrc.complete file. It hasn't been kept up to date
  5924. and users will have better luck checking out the manpage.
  5925. - Remove the obsolete "NoPublish" option; it has been flagged
  5926. as obsolete and has produced a warning since 0.1.1.18-rc.
  5927. - Remove everything related to building the expert bundle for OS X.
  5928. It has confused many users, doesn't work right on OS X 10.6,
  5929. and is hard to get rid of once installed. Resolves bug 1274.
  5930. Changes in version 0.2.2.17-alpha - 2010-09-30
  5931. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  5932. to use one-hop circuits (which can put the exit relays at higher risk,
  5933. plus unbalance the network); fixes a big bug in bandwidth accounting
  5934. for relays that want to limit their monthly bandwidth use; fixes a
  5935. big pile of bugs in how clients tolerate temporary network failure;
  5936. and makes our adaptive circuit build timeout feature (which improves
  5937. client performance if your network is fast while not breaking things
  5938. if your network is slow) better handle bad networks.
  5939. o Major features:
  5940. - Exit relays now try harder to block exit attempts from unknown
  5941. relays, to make it harder for people to use them as one-hop proxies
  5942. a la tortunnel. Controlled by the refuseunknownexits consensus
  5943. parameter (currently enabled), or you can override it on your
  5944. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  5945. o Major bugfixes (0.2.1.x and earlier):
  5946. - Fix a bug in bandwidth accounting that could make us use twice
  5947. the intended bandwidth when our interval start changes due to
  5948. daylight saving time. Now we tolerate skew in stored vs computed
  5949. interval starts: if the start of the period changes by no more than
  5950. 50% of the period's duration, we remember bytes that we transferred
  5951. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  5952. - Always search the Windows system directory for system DLLs, and
  5953. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  5954. - When you're using bridges and your network goes away and your
  5955. bridges get marked as down, recover when you attempt a new socks
  5956. connection (if the network is back), rather than waiting up to an
  5957. hour to try fetching new descriptors for your bridges. Bugfix on
  5958. 0.2.0.3-alpha; fixes bug 1981.
  5959. o Major bugfixes (on 0.2.2.x):
  5960. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  5961. bug 1797.
  5962. - Fix a segfault that could happen when operating a bridge relay with
  5963. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  5964. - The consensus bandwidth-weights (used by clients to choose fast
  5965. relays) entered an unexpected edge case in September where
  5966. Exits were much scarcer than Guards, resulting in bad weight
  5967. recommendations. Now we compute them using new constraints that
  5968. should succeed in all cases. Also alter directory authorities to
  5969. not include the bandwidth-weights line if they fail to produce
  5970. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  5971. - When weighting bridges during path selection, we used to trust
  5972. the bandwidths they provided in their descriptor, only capping them
  5973. at 10MB/s. This turned out to be problematic for two reasons:
  5974. Bridges could claim to handle a lot more traffic then they
  5975. actually would, thus making more clients pick them and have a
  5976. pretty effective DoS attack. The other issue is that new bridges
  5977. that might not have a good estimate for their bw capacity yet
  5978. would not get used at all unless no other bridges are available
  5979. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  5980. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  5981. - Ignore cannibalized circuits when recording circuit build times.
  5982. This should provide for a minor performance improvement for hidden
  5983. service users using 0.2.2.14-alpha, and should remove two spurious
  5984. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  5985. - Simplify the logic that causes us to decide if the network is
  5986. unavailable for purposes of recording circuit build times. If we
  5987. receive no cells whatsoever for the entire duration of a circuit's
  5988. full measured lifetime, the network is probably down. Also ignore
  5989. one-hop directory fetching circuit timeouts when calculating our
  5990. circuit build times. These changes should hopefully reduce the
  5991. cases where we see ridiculous circuit build timeouts for people
  5992. with spotty wireless connections. Fixes part of bug 1772; bugfix
  5993. on 0.2.2.2-alpha.
  5994. - Prevent the circuit build timeout from becoming larger than
  5995. the maximum build time we have ever seen. Also, prevent the time
  5996. period for measurement circuits from becoming larger than twice that
  5997. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  5998. o Minor features:
  5999. - When we run out of directory information such that we can't build
  6000. circuits, but then get enough that we can build circuits, log when
  6001. we actually construct a circuit, so the user has a better chance of
  6002. knowing what's going on. Fixes bug 1362.
  6003. - Be more generous with how much bandwidth we'd use up (with
  6004. accounting enabled) before entering "soft hibernation". Previously,
  6005. we'd refuse new connections and circuits once we'd used up 95% of
  6006. our allotment. Now, we use up 95% of our allotment, AND make sure
  6007. that we have no more than 500MB (or 3 hours of expected traffic,
  6008. whichever is lower) remaining before we enter soft hibernation.
  6009. - If we've configured EntryNodes and our network goes away and/or all
  6010. our entrynodes get marked down, optimistically retry them all when
  6011. a new socks application request appears. Fixes bug 1882.
  6012. - Add some more defensive programming for architectures that can't
  6013. handle unaligned integer accesses. We don't know of any actual bugs
  6014. right now, but that's the best time to fix them. Fixes bug 1943.
  6015. - Support line continuations in the torrc config file. If a line
  6016. ends with a single backslash character, the newline is ignored, and
  6017. the configuration value is treated as continuing on the next line.
  6018. Resolves bug 1929.
  6019. o Minor bugfixes (on 0.2.1.x and earlier):
  6020. - For bandwidth accounting, calculate our expected bandwidth rate
  6021. based on the time during which we were active and not in
  6022. soft-hibernation during the last interval. Previously, we were
  6023. also considering the time spent in soft-hibernation. If this
  6024. was a long time, we would wind up underestimating our bandwidth
  6025. by a lot, and skewing our wakeup time towards the start of the
  6026. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  6027. o Minor bugfixes (on 0.2.2.x):
  6028. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  6029. which were disabled by the circuit build timeout changes in
  6030. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  6031. - Make sure we don't warn about missing bandwidth weights when
  6032. choosing bridges or other relays not in the consensus. Bugfix on
  6033. 0.2.2.10-alpha; fixes bug 1805.
  6034. - In our logs, do not double-report signatures from unrecognized
  6035. authorities both as "from unknown authority" and "not
  6036. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  6037. Changes in version 0.2.2.16-alpha - 2010-09-17
  6038. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  6039. evident at exit relays), and also continues to resolve all the little
  6040. bugs that have been filling up trac lately.
  6041. o Major bugfixes (stream-level fairness):
  6042. - When receiving a circuit-level SENDME for a blocked circuit, try
  6043. to package cells fairly from all the streams that had previously
  6044. been blocked on that circuit. Previously, we had started with the
  6045. oldest stream, and allowed each stream to potentially exhaust
  6046. the circuit's package window. This gave older streams on any
  6047. given circuit priority over newer ones. Fixes bug 1937. Detected
  6048. originally by Camilo Viecco. This bug was introduced before the
  6049. first Tor release, in svn commit r152: it is the new winner of
  6050. the longest-lived bug prize.
  6051. - When the exit relay got a circuit-level sendme cell, it started
  6052. reading on the exit streams, even if had 500 cells queued in the
  6053. circuit queue already, so the circuit queue just grew and grew in
  6054. some cases. We fix this by not re-enabling reading on receipt of a
  6055. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  6056. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  6057. "yetonetime".
  6058. - Newly created streams were allowed to read cells onto circuits,
  6059. even if the circuit's cell queue was blocked and waiting to drain.
  6060. This created potential unfairness, as older streams would be
  6061. blocked, but newer streams would gladly fill the queue completely.
  6062. We add code to detect this situation and prevent any stream from
  6063. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  6064. fixes bug 1298.
  6065. o Minor features:
  6066. - Update to the September 1 2010 Maxmind GeoLite Country database.
  6067. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  6068. not. This would lead to a cookie that is still not group readable.
  6069. Closes bug 1843. Suggested by katmagic.
  6070. - When logging a rate-limited warning, we now mention how many messages
  6071. got suppressed since the last warning.
  6072. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  6073. do individual connection-level rate limiting of clients. The torrc
  6074. config options with the same names trump the consensus params, if
  6075. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  6076. consensus params which were broken from 0.2.2.7-alpha through
  6077. 0.2.2.14-alpha. Closes bug 1947.
  6078. - When a router changes IP address or port, authorities now launch
  6079. a new reachability test for it. Implements ticket 1899.
  6080. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  6081. 2 no signature, 4 required" messages about consensus signatures
  6082. easier to read, and make sure they get logged at the same severity
  6083. as the messages explaining which keys are which. Fixes bug 1290.
  6084. - Don't warn when we have a consensus that we can't verify because
  6085. of missing certificates, unless those certificates are ones
  6086. that we have been trying and failing to download. Fixes bug 1145.
  6087. - If you configure your bridge with a known identity fingerprint,
  6088. and the bridge authority is unreachable (as it is in at least
  6089. one country now), fall back to directly requesting the descriptor
  6090. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  6091. closes bug 1138.
  6092. - When building with --enable-gcc-warnings on OpenBSD, disable
  6093. warnings in system headers. This makes --enable-gcc-warnings
  6094. pass on OpenBSD 4.8.
  6095. o Minor bugfixes (on 0.2.1.x and earlier):
  6096. - Authorities will now attempt to download consensuses if their
  6097. own efforts to make a live consensus have failed. This change
  6098. means authorities that restart will fetch a valid consensus, and
  6099. it means authorities that didn't agree with the current consensus
  6100. will still fetch and serve it if it has enough signatures. Bugfix
  6101. on 0.2.0.9-alpha; fixes bug 1300.
  6102. - Ensure DNS requests launched by "RESOLVE" commands from the
  6103. controller respect the __LeaveStreamsUnattached setconf options. The
  6104. same goes for requests launched via DNSPort or transparent
  6105. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  6106. - Allow handshaking OR connections to take a full KeepalivePeriod
  6107. seconds to handshake. Previously, we would close them after
  6108. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  6109. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  6110. for analysis help.
  6111. - Rate-limit "Failed to hand off onionskin" warnings.
  6112. - Never relay a cell for a circuit we have already destroyed.
  6113. Between marking a circuit as closeable and finally closing it,
  6114. it may have been possible for a few queued cells to get relayed,
  6115. even though they would have been immediately dropped by the next
  6116. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  6117. - Never queue a cell for a circuit that's already been marked
  6118. for close.
  6119. - Never vote for a server as "Running" if we have a descriptor for
  6120. it claiming to be hibernating, and that descriptor was published
  6121. more recently than our last contact with the server. Bugfix on
  6122. 0.2.0.3-alpha; fixes bug 911.
  6123. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  6124. bug 1848.
  6125. o Minor bugfixes (on 0.2.2.x):
  6126. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  6127. down if a directory fetch fails and you've configured either
  6128. bridges or EntryNodes. The intent was to mark the relay as down
  6129. _unless_ you're using bridges or EntryNodes, since if you are
  6130. then you could quickly run out of entry points.
  6131. - Fix the Windows directory-listing code. A bug introduced in
  6132. 0.2.2.14-alpha could make Windows directory servers forget to load
  6133. some of their cached v2 networkstatus files.
  6134. - Really allow clients to use relays as bridges. Fixes bug 1776;
  6135. bugfix on 0.2.2.15-alpha.
  6136. - Demote a warn to info that happens when the CellStatistics option
  6137. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  6138. Reported by Moritz Bartl.
  6139. - On Windows, build correctly either with or without Unicode support.
  6140. This is necessary so that Tor can support fringe platforms like
  6141. Windows 98 (which has no Unicode), or Windows CE (which has no
  6142. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  6143. o Testing
  6144. - Add a unit test for cross-platform directory-listing code.
  6145. Changes in version 0.2.2.15-alpha - 2010-08-18
  6146. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  6147. fixes a variety of other bugs that were preventing performance
  6148. experiments from moving forward, fixes several bothersome memory leaks,
  6149. and generally closes a lot of smaller bugs that have been filling up
  6150. trac lately.
  6151. o Major bugfixes:
  6152. - Stop assigning the HSDir flag to relays that disable their
  6153. DirPort (and thus will refuse to answer directory requests). This
  6154. fix should dramatically improve the reachability of hidden services:
  6155. hidden services and hidden service clients pick six HSDir relays
  6156. to store and retrieve the hidden service descriptor, and currently
  6157. about half of the HSDir relays will refuse to work. Bugfix on
  6158. 0.2.0.10-alpha; fixes part of bug 1693.
  6159. - The PerConnBWRate and Burst config options, along with the
  6160. bwconnrate and bwconnburst consensus params, initialized each conn's
  6161. token bucket values only when the connection is established. Now we
  6162. update them if the config options change, and update them every time
  6163. we get a new consensus. Otherwise we can encounter an ugly edge
  6164. case where we initialize an OR conn to client-level bandwidth,
  6165. but then later the relay joins the consensus and we leave it
  6166. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  6167. - Fix a regression that caused Tor to rebind its ports if it receives
  6168. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  6169. o Major features:
  6170. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  6171. should give us approximately 40-50% more Guard-flagged nodes,
  6172. improving the anonymity the Tor network can provide and also
  6173. decreasing the dropoff in throughput that relays experience when
  6174. they first get the Guard flag.
  6175. - Allow enabling or disabling the *Statistics config options while
  6176. Tor is running.
  6177. o Minor features:
  6178. - Update to the August 1 2010 Maxmind GeoLite Country database.
  6179. - Have the controller interface give a more useful message than
  6180. "Internal Error" in response to failed GETINFO requests.
  6181. - Warn when the same option is provided more than once in a torrc
  6182. file, on the command line, or in a single SETCONF statement, and
  6183. the option is one that only accepts a single line. Closes bug 1384.
  6184. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  6185. Patch from mingw-san.
  6186. - Add support for the country code "{??}" in torrc options like
  6187. ExcludeNodes, to indicate all routers of unknown country. Closes
  6188. bug 1094.
  6189. - Relays report the number of bytes spent on answering directory
  6190. requests in extra-info descriptors similar to {read,write}-history.
  6191. Implements enhancement 1790.
  6192. o Minor bugfixes (on 0.2.1.x and earlier):
  6193. - Complain if PublishServerDescriptor is given multiple arguments that
  6194. include 0 or 1. This configuration will be rejected in the future.
  6195. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  6196. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  6197. Bugfix on 0.2.0.13-alpha; closes bug 928.
  6198. - Change "Application request when we're believed to be offline."
  6199. notice to "Application request when we haven't used client
  6200. functionality lately.", to clarify that it's not an error. Bugfix
  6201. on 0.0.9.3; fixes bug 1222.
  6202. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  6203. would return "551 Internal error" rather than "552 Unrecognized key
  6204. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  6205. - Users can't configure a regular relay to be their bridge. It didn't
  6206. work because when Tor fetched the bridge descriptor, it found
  6207. that it already had it, and didn't realize that the purpose of the
  6208. descriptor had changed. Now we replace routers with a purpose other
  6209. than bridge with bridge descriptors when fetching them. Bugfix on
  6210. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  6211. refetch the descriptor with router purpose 'general', disabling
  6212. it as a bridge.
  6213. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  6214. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  6215. on 0.2.0.10-alpha; fixes bug 1808.
  6216. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  6217. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  6218. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  6219. Servers can start sending this code when enough clients recognize
  6220. it. Also update the spec to reflect this new reason. Bugfix on
  6221. 0.1.0.1-rc; fixes part of bug 1793.
  6222. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  6223. when we switch from being a public relay to a bridge. Otherwise
  6224. there will still be clients that see the relay in their consensus,
  6225. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  6226. 932 even more.
  6227. - Instead of giving an assertion failure on an internal mismatch
  6228. on estimated freelist size, just log a BUG warning and try later.
  6229. Mitigates but does not fix bug 1125.
  6230. - Fix an assertion failure that could occur in caches or bridge users
  6231. when using a very short voting interval on a testing network.
  6232. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  6233. o Minor bugfixes (on 0.2.2.x):
  6234. - Alter directory authorities to always consider Exit-flagged nodes
  6235. as potential Guard nodes in their votes. The actual decision to
  6236. use Exits as Guards is done in the consensus bandwidth weights.
  6237. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  6238. - When the controller is reporting the purpose of circuits that
  6239. didn't finish building before the circuit build timeout, it was
  6240. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  6241. - Our libevent version parsing code couldn't handle versions like
  6242. 1.4.14b-stable and incorrectly warned the user about using an
  6243. old and broken version of libevent. Treat 1.4.14b-stable like
  6244. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  6245. on 0.2.2.1-alpha.
  6246. - Don't use substitution references like $(VAR:MOD) when
  6247. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  6248. '$(:x)' to 'x' rather than the empty string. This bites us in
  6249. doc/ when configured with --disable-asciidoc. Bugfix on
  6250. 0.2.2.9-alpha; fixes bug 1773.
  6251. - Remove a spurious hidden service server-side log notice about
  6252. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  6253. bug 1741.
  6254. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  6255. fixes bug 1832.
  6256. - Correctly report written bytes on linked connections. Found while
  6257. implementing 1790. Bugfix on 0.2.2.4-alpha.
  6258. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  6259. one in dirvote_add_signatures_to_pending_consensus(), and one every
  6260. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  6261. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  6262. o Code simplifications and refactoring:
  6263. - Take a first step towards making or.h smaller by splitting out
  6264. function definitions for all source files in src/or/. Leave
  6265. structures and defines in or.h for now.
  6266. - Remove a bunch of unused function declarations as well as a block of
  6267. #if 0'd code from the unit tests. Closes bug 1824.
  6268. - New unit tests for exit-port history statistics; refactored exit
  6269. statistics code to be more easily tested.
  6270. - Remove the old debian/ directory from the main Tor distribution.
  6271. The official Tor-for-debian git repository lives at the URL
  6272. https://git.torproject.org/debian/tor.git
  6273. Changes in version 0.2.2.14-alpha - 2010-07-12
  6274. Tor 0.2.2.14-alpha greatly improves client-side handling of
  6275. circuit build timeouts, which are used to estimate speed and improve
  6276. performance. We also move to a much better GeoIP database, port Tor to
  6277. Windows CE, introduce new compile flags that improve code security,
  6278. add an eighth v3 directory authority, and address a lot of more
  6279. minor issues.
  6280. o Major bugfixes:
  6281. - Tor directory authorities no longer crash when started with a
  6282. cached-microdesc-consensus file in their data directory. Bugfix
  6283. on 0.2.2.6-alpha; fixes bug 1532.
  6284. - Treat an unset $HOME like an empty $HOME rather than triggering an
  6285. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  6286. - Ignore negative and large circuit build timeout values that can
  6287. happen during a suspend or hibernate. These values caused various
  6288. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  6289. - Alter calculation of Pareto distribution parameter 'Xm' for
  6290. Circuit Build Timeout learning to use the weighted average of the
  6291. top N=3 modes (because we have three entry guards). Considering
  6292. multiple modes should improve the timeout calculation in some cases,
  6293. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  6294. fixes bug 1335.
  6295. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  6296. right censored distribution model. This approach improves over the
  6297. synthetic timeout generation approach that was producing insanely
  6298. high timeout values. Now we calculate build timeouts using truncated
  6299. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  6300. - Do not close circuits that are under construction when they reach
  6301. the circuit build timeout. Instead, leave them building (but do not
  6302. use them) for up until the time corresponding to the 95th percentile
  6303. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  6304. to provide better data for the new Pareto model. This percentile
  6305. can be controlled by the consensus.
  6306. o Major features:
  6307. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  6308. June 2009 ip-to-country GeoIP db) for our statistics that count
  6309. how many users relays are seeing from each country. Now we have
  6310. more accurate data for many African countries.
  6311. - Port Tor to build and run correctly on Windows CE systems, using
  6312. the wcecompat library. Contributed by Valerio Lupi.
  6313. - New "--enable-gcc-hardening" ./configure flag (off by default)
  6314. to turn on gcc compile time hardening options. It ensures
  6315. that signed ints have defined behavior (-fwrapv), enables
  6316. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  6317. with canaries (-fstack-protector-all), turns on ASLR protection if
  6318. supported by the kernel (-fPIE, -pie), and adds additional security
  6319. related warnings. Verified to work on Mac OS X and Debian Lenny.
  6320. - New "--enable-linker-hardening" ./configure flag (off by default)
  6321. to turn on ELF specific hardening features (relro, now). This does
  6322. not work with Mac OS X or any other non-ELF binary format.
  6323. o New directory authorities:
  6324. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  6325. authority.
  6326. o Minor features:
  6327. - New config option "WarnUnsafeSocks 0" disables the warning that
  6328. occurs whenever Tor receives a socks handshake using a version of
  6329. the socks protocol that can only provide an IP address (rather
  6330. than a hostname). Setups that do DNS locally over Tor are fine,
  6331. and we shouldn't spam the logs in that case.
  6332. - Convert the HACKING file to asciidoc, and add a few new sections
  6333. to it, explaining how we use Git, how we make changelogs, and
  6334. what should go in a patch.
  6335. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  6336. event, to give information on the current rate of circuit timeouts
  6337. over our stored history.
  6338. - Add ability to disable circuit build time learning via consensus
  6339. parameter and via a LearnCircuitBuildTimeout config option. Also
  6340. automatically disable circuit build time calculation if we are
  6341. either a AuthoritativeDirectory, or if we fail to write our state
  6342. file. Fixes bug 1296.
  6343. - More gracefully handle corrupt state files, removing asserts
  6344. in favor of saving a backup and resetting state.
  6345. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  6346. system headers.
  6347. o Minor bugfixes:
  6348. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  6349. enabled.
  6350. - When a2x fails, mention that the user could disable manpages instead
  6351. of trying to fix their asciidoc installation.
  6352. - Where available, use Libevent 2.0's periodic timers so that our
  6353. once-per-second cleanup code gets called even more closely to
  6354. once per second than it would otherwise. Fixes bug 943.
  6355. - If you run a bridge that listens on multiple IP addresses, and
  6356. some user configures a bridge address that uses a different IP
  6357. address than your bridge writes in its router descriptor, and the
  6358. user doesn't specify an identity key, their Tor would discard the
  6359. descriptor because "it isn't one of our configured bridges", and
  6360. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  6361. Bugfix on 0.2.0.3-alpha.
  6362. - If OpenSSL fails to make a duplicate of a private or public key, log
  6363. an error message and try to exit cleanly. May help with debugging
  6364. if bug 1209 ever remanifests.
  6365. - Save a couple bytes in memory allocation every time we escape
  6366. certain characters in a string. Patch from Florian Zumbiehl.
  6367. - Make it explicit that we don't cannibalize one-hop circuits. This
  6368. happens in the wild, but doesn't turn out to be a problem because
  6369. we fortunately don't use those circuits. Many thanks to outofwords
  6370. for the initial analysis and to swissknife who confirmed that
  6371. two-hop circuits are actually created.
  6372. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  6373. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  6374. - Eliminate a case where a circuit build time warning was displayed
  6375. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  6376. Changes in version 0.2.1.26 - 2010-05-02
  6377. Tor 0.2.1.26 addresses the recent connection and memory overload
  6378. problems we've been seeing on relays, especially relays with their
  6379. DirPort open. If your relay has been crashing, or you turned it off
  6380. because it used too many resources, give this release a try.
  6381. This release also fixes yet another instance of broken OpenSSL libraries
  6382. that was causing some relays to drop out of the consensus.
  6383. o Major bugfixes:
  6384. - Teach relays to defend themselves from connection overload. Relays
  6385. now close idle circuits early if it looks like they were intended
  6386. for directory fetches. Relays are also more aggressive about closing
  6387. TLS connections that have no circuits on them. Such circuits are
  6388. unlikely to be re-used, and tens of thousands of them were piling
  6389. up at the fast relays, causing the relays to run out of sockets
  6390. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6391. their directory fetches over TLS).
  6392. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6393. that claim to be earlier than 0.9.8m, but which have in reality
  6394. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6395. behavior. Possible fix for some cases of bug 1346.
  6396. - Directory mirrors were fetching relay descriptors only from v2
  6397. directory authorities, rather than v3 authorities like they should.
  6398. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6399. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6400. o Minor bugfixes:
  6401. - Finally get rid of the deprecated and now harmful notion of "clique
  6402. mode", where directory authorities maintain TLS connections to
  6403. every other relay.
  6404. o Testsuite fixes:
  6405. - In the util/threads test, no longer free the test_mutex before all
  6406. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6407. - The master thread could starve the worker threads quite badly on
  6408. certain systems, causing them to run only partially in the allowed
  6409. window. This resulted in test failures. Now the master thread sleeps
  6410. occasionally for a few microseconds while the two worker-threads
  6411. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6412. Changes in version 0.2.2.13-alpha - 2010-04-24
  6413. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  6414. problems we've been seeing on relays, especially relays with their
  6415. DirPort open. If your relay has been crashing, or you turned it off
  6416. because it used too many resources, give this release a try.
  6417. o Major bugfixes:
  6418. - Teach relays to defend themselves from connection overload. Relays
  6419. now close idle circuits early if it looks like they were intended
  6420. for directory fetches. Relays are also more aggressive about closing
  6421. TLS connections that have no circuits on them. Such circuits are
  6422. unlikely to be re-used, and tens of thousands of them were piling
  6423. up at the fast relays, causing the relays to run out of sockets
  6424. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6425. their directory fetches over TLS).
  6426. o Minor features:
  6427. - Finally get rid of the deprecated and now harmful notion of "clique
  6428. mode", where directory authorities maintain TLS connections to
  6429. every other relay.
  6430. - Directory authorities now do an immediate reachability check as soon
  6431. as they hear about a new relay. This change should slightly reduce
  6432. the time between setting up a relay and getting listed as running
  6433. in the consensus. It should also improve the time between setting
  6434. up a bridge and seeing use by bridge users.
  6435. - Directory authorities no longer launch a TLS connection to every
  6436. relay as they startup. Now that we have 2k+ descriptors cached,
  6437. the resulting network hiccup is becoming a burden. Besides,
  6438. authorities already avoid voting about Running for the first half
  6439. hour of their uptime.
  6440. Changes in version 0.2.2.12-alpha - 2010-04-20
  6441. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  6442. handle and vote on descriptors. It was causing relays to drop out of
  6443. the consensus.
  6444. o Major bugfixes:
  6445. - Many relays have been falling out of the consensus lately because
  6446. not enough authorities know about their descriptor for them to get
  6447. a majority of votes. When we deprecated the v2 directory protocol,
  6448. we got rid of the only way that v3 authorities can hear from each
  6449. other about other descriptors. Now authorities examine every v3
  6450. vote for new descriptors, and fetch them from that authority. Bugfix
  6451. on 0.2.1.23.
  6452. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  6453. and a warning in or.h related to bandwidth_weight_rule_t that
  6454. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  6455. 0.2.2.11-alpha.
  6456. - Fix a segfault on relays when DirReqStatistics is enabled
  6457. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  6458. 0.2.2.11-alpha.
  6459. o Minor bugfixes:
  6460. - Demote a confusing TLS warning that relay operators might get when
  6461. someone tries to talk to their OrPort. It is neither the operator's
  6462. fault nor can they do anything about it. Fixes bug 1364; bugfix
  6463. on 0.2.0.14-alpha.
  6464. Changes in version 0.2.2.11-alpha - 2010-04-15
  6465. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  6466. libraries that was causing some relays to drop out of the consensus.
  6467. o Major bugfixes:
  6468. - Directory mirrors were fetching relay descriptors only from v2
  6469. directory authorities, rather than v3 authorities like they should.
  6470. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6471. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6472. - Fix a parsing error that made every possible value of
  6473. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  6474. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  6475. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  6476. about the option without breaking older ones.
  6477. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6478. that claim to be earlier than 0.9.8m, but which have in reality
  6479. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6480. behavior. Possible fix for some cases of bug 1346.
  6481. o Minor features:
  6482. - Experiment with a more aggressive approach to preventing clients
  6483. from making one-hop exit streams. Exit relays who want to try it
  6484. out can set "RefuseUnknownExits 1" in their torrc, and then look
  6485. for "Attempt by %s to open a stream" log messages. Let us know
  6486. how it goes!
  6487. - Add support for statically linking zlib by specifying
  6488. --enable-static-zlib, to go with our support for statically linking
  6489. openssl and libevent. Resolves bug 1358.
  6490. o Minor bugfixes:
  6491. - Fix a segfault that happens whenever a Tor client that is using
  6492. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  6493. fixes bug 1341.
  6494. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  6495. out the first line. Fixes bug 1295.
  6496. - When building the manpage from a tarball, we required asciidoc, but
  6497. the asciidoc -> roff/html conversion was already done for the
  6498. tarball. Make 'make' complain only when we need asciidoc (either
  6499. because we're compiling directly from git, or because we altered
  6500. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  6501. - When none of the directory authorities vote on any params, Tor
  6502. segfaulted when trying to make the consensus from the votes. We
  6503. didn't trigger the bug in practice, because authorities do include
  6504. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  6505. o Testsuite fixes:
  6506. - In the util/threads test, no longer free the test_mutex before all
  6507. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6508. - The master thread could starve the worker threads quite badly on
  6509. certain systems, causing them to run only partially in the allowed
  6510. window. This resulted in test failures. Now the master thread sleeps
  6511. occasionally for a few microseconds while the two worker-threads
  6512. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6513. Changes in version 0.2.2.10-alpha - 2010-03-07
  6514. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  6515. could prevent relays from guessing their IP address correctly. It also
  6516. starts the groundwork for another client-side performance boost, since
  6517. currently we're not making efficient use of relays that have both the
  6518. Guard flag and the Exit flag.
  6519. o Major bugfixes:
  6520. - Fix a regression from our patch for bug 1244 that caused relays
  6521. to guess their IP address incorrectly if they didn't set Address
  6522. in their torrc and/or their address fails to resolve. Bugfix on
  6523. 0.2.2.9-alpha; fixes bug 1269.
  6524. o Major features (performance):
  6525. - Directory authorities now compute consensus weightings that instruct
  6526. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  6527. and no flag. Clients that use these weightings will distribute
  6528. network load more evenly across these different relay types. The
  6529. weightings are in the consensus so we can change them globally in
  6530. the future. Extra thanks to "outofwords" for finding some nasty
  6531. security bugs in the first implementation of this feature.
  6532. o Minor features (performance):
  6533. - Always perform router selections using weighted relay bandwidth,
  6534. even if we don't need a high capacity circuit at the time. Non-fast
  6535. circuits now only differ from fast ones in that they can use relays
  6536. not marked with the Fast flag. This "feature" could turn out to
  6537. be a horrible bug; we should investigate more before it goes into
  6538. a stable release.
  6539. o Minor features:
  6540. - Allow disabling building of the manpages. Skipping the manpage
  6541. speeds up the build considerably.
  6542. o Minor bugfixes (on 0.2.2.x):
  6543. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  6544. Bugfix on 0.2.2.9-alpha.
  6545. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  6546. config option. Bugfix on 0.2.2.7-alpha.
  6547. - Ship the asciidoc-helper file in the tarball, so that people can
  6548. build from source if they want to, and touching the .1.txt files
  6549. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  6550. o Minor bugfixes (on 0.2.1.x or earlier):
  6551. - Fix a dereference-then-NULL-check sequence when publishing
  6552. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6553. bug 1255.
  6554. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6555. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6556. - Make sure we treat potentially not NUL-terminated strings correctly.
  6557. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6558. o Code simplifications and refactoring:
  6559. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  6560. compliant. Based on a patch from Christian Kujau.
  6561. - Don't use sed in asciidoc-helper anymore.
  6562. - Make the build process fail if asciidoc cannot be found and
  6563. building with asciidoc isn't disabled.
  6564. Changes in version 0.2.2.9-alpha - 2010-02-22
  6565. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  6566. location of a directory authority, and cleans up a bunch of small bugs.
  6567. o Directory authority changes:
  6568. - Change IP address for dannenberg (v3 directory authority), and
  6569. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6570. service directory authority) from the list.
  6571. o Major bugfixes:
  6572. - Make Tor work again on the latest OS X: when deciding whether to
  6573. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6574. version at run-time, not compile time. We need to do this because
  6575. Apple doesn't update its dev-tools headers when it updates its
  6576. libraries in a security patch.
  6577. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6578. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6579. a memory leak when requesting a hidden service descriptor we've
  6580. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6581. by aakova.
  6582. - Authorities could be tricked into giving out the Exit flag to relays
  6583. that didn't allow exiting to any ports. This bug could screw
  6584. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  6585. 1238. Bug discovered by Martin Kowalczyk.
  6586. - When freeing a session key, zero it out completely. We only zeroed
  6587. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6588. patched by ekir. Fixes bug 1254.
  6589. o Minor bugfixes:
  6590. - Fix static compilation by listing the openssl libraries in the right
  6591. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  6592. - Resume handling .exit hostnames in a special way: originally we
  6593. stripped the .exit part and used the requested exit relay. In
  6594. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  6595. if you use a .exit address then Tor will pass it on to the exit
  6596. relay. Now we reject the .exit stream outright, since that behavior
  6597. might be more expected by the user. Found and diagnosed by Scott
  6598. Bennett and Downie on or-talk.
  6599. - Don't spam the controller with events when we have no file
  6600. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  6601. for log messages was already solved from bug 748.)
  6602. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  6603. "memcpyfail".
  6604. - Make the DNSPort option work with libevent 2.x. Don't alter the
  6605. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  6606. - Emit a GUARD DROPPED controller event for a case we missed.
  6607. - Make more fields in the controller protocol case-insensitive, since
  6608. control-spec.txt said they were.
  6609. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6610. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6611. - Fix a spec conformance issue: the network-status-version token
  6612. must be the first token in a v3 consensus or vote. Discovered by
  6613. parakeep. Bugfix on 0.2.0.3-alpha.
  6614. o Code simplifications and refactoring:
  6615. - Generate our manpage and HTML documentation using Asciidoc. This
  6616. change should make it easier to maintain the documentation, and
  6617. produce nicer HTML.
  6618. - Remove the --enable-iphone option. According to reports from Marco
  6619. Bonetti, Tor builds fine without any special tweaking on recent
  6620. iPhone SDK versions.
  6621. - Removed some unnecessary files from the source distribution. The
  6622. AUTHORS file has now been merged into the people page on the
  6623. website. The roadmaps and design doc can now be found in the
  6624. projects directory in svn.
  6625. - Enabled various circuit build timeout constants to be controlled
  6626. by consensus parameters. Also set better defaults for these
  6627. parameters based on experimentation on broadband and simulated
  6628. high latency links.
  6629. o Minor features:
  6630. - The 'EXTENDCIRCUIT' control port command can now be used with
  6631. a circ id of 0 and no path. This feature will cause Tor to build
  6632. a new 'fast' general purpose circuit using its own path selection
  6633. algorithms.
  6634. - Added a BUILDTIMEOUT_SET controller event to describe changes
  6635. to the circuit build timeout.
  6636. - Future-proof the controller protocol a bit by ignoring keyword
  6637. arguments we do not recognize.
  6638. - Expand homedirs passed to tor-checkkey. This should silence a
  6639. coverity complaint about passing a user-supplied string into
  6640. open() without checking it.
  6641. Changes in version 0.2.1.25 - 2010-03-16
  6642. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  6643. prevent relays from guessing their IP address correctly. It also fixes
  6644. several minor potential security bugs.
  6645. o Major bugfixes:
  6646. - Fix a regression from our patch for bug 1244 that caused relays
  6647. to guess their IP address incorrectly if they didn't set Address
  6648. in their torrc and/or their address fails to resolve. Bugfix on
  6649. 0.2.1.23; fixes bug 1269.
  6650. - When freeing a session key, zero it out completely. We only zeroed
  6651. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6652. patched by ekir. Fixes bug 1254.
  6653. o Minor bugfixes:
  6654. - Fix a dereference-then-NULL-check sequence when publishing
  6655. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6656. bug 1255.
  6657. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6658. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6659. - Make sure we treat potentially not NUL-terminated strings correctly.
  6660. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6661. Changes in version 0.2.1.24 - 2010-02-21
  6662. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  6663. for sure!
  6664. o Minor bugfixes:
  6665. - Work correctly out-of-the-box with even more vendor-patched versions
  6666. of OpenSSL. In particular, make it so Debian and OS X don't need
  6667. customized patches to run/build.
  6668. Changes in version 0.2.1.23 - 2010-02-13
  6669. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  6670. again on the latest OS X, and updates the location of a directory
  6671. authority.
  6672. o Major bugfixes (performance):
  6673. - We were selecting our guards uniformly at random, and then weighting
  6674. which of our guards we'd use uniformly at random. This imbalance
  6675. meant that Tor clients were severely limited on throughput (and
  6676. probably latency too) by the first hop in their circuit. Now we
  6677. select guards weighted by currently advertised bandwidth. We also
  6678. automatically discard guards picked using the old algorithm. Fixes
  6679. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6680. o Major bugfixes:
  6681. - Make Tor work again on the latest OS X: when deciding whether to
  6682. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6683. version at run-time, not compile time. We need to do this because
  6684. Apple doesn't update its dev-tools headers when it updates its
  6685. libraries in a security patch.
  6686. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6687. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6688. a memory leak when requesting a hidden service descriptor we've
  6689. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6690. by aakova.
  6691. o Directory authority changes:
  6692. - Change IP address for dannenberg (v3 directory authority), and
  6693. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6694. service directory authority) from the list.
  6695. o Minor bugfixes:
  6696. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6697. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6698. o Minor features:
  6699. - Avoid a mad rush at the beginning of each month when each client
  6700. rotates half of its guards. Instead we spread the rotation out
  6701. throughout the month, but we still avoid leaving a precise timestamp
  6702. in the state file about when we first picked the guard. Improves
  6703. over the behavior introduced in 0.1.2.17.
  6704. Changes in version 0.2.2.8-alpha - 2010-01-26
  6705. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  6706. causing bridge relays to disappear. If you're running a bridge,
  6707. please upgrade.
  6708. o Major bugfixes:
  6709. - Fix a memory corruption bug on bridges that occured during the
  6710. inclusion of stats data in extra-info descriptors. Also fix the
  6711. interface for geoip_get_bridge_stats* to prevent similar bugs in
  6712. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  6713. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  6714. o Minor bugfixes:
  6715. - Ignore OutboundBindAddress when connecting to localhost.
  6716. Connections to localhost need to come _from_ localhost, or else
  6717. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  6718. refuse to listen.
  6719. Changes in version 0.2.2.7-alpha - 2010-01-19
  6720. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  6721. as laying the groundwork for further relay-side performance fixes. It
  6722. also starts cleaning up client behavior with respect to the EntryNodes,
  6723. ExitNodes, and StrictNodes config options.
  6724. This release also rotates two directory authority keys, due to a
  6725. security breach of some of the Torproject servers.
  6726. o Directory authority changes:
  6727. - Rotate keys (both v3 identity and relay identity) for moria1
  6728. and gabelmoo.
  6729. o Major features (performance):
  6730. - We were selecting our guards uniformly at random, and then weighting
  6731. which of our guards we'd use uniformly at random. This imbalance
  6732. meant that Tor clients were severely limited on throughput (and
  6733. probably latency too) by the first hop in their circuit. Now we
  6734. select guards weighted by currently advertised bandwidth. We also
  6735. automatically discard guards picked using the old algorithm. Fixes
  6736. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6737. - When choosing which cells to relay first, relays can now favor
  6738. circuits that have been quiet recently, to provide lower latency
  6739. for low-volume circuits. By default, relays enable or disable this
  6740. feature based on a setting in the consensus. You can override
  6741. this default by using the new "CircuitPriorityHalflife" config
  6742. option. Design and code by Ian Goldberg, Can Tang, and Chris
  6743. Alexander.
  6744. - Add separate per-conn write limiting to go with the per-conn read
  6745. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  6746. but never per-conn write limits.
  6747. - New consensus params "bwconnrate" and "bwconnburst" to let us
  6748. rate-limit client connections as they enter the network. It's
  6749. controlled in the consensus so we can turn it on and off for
  6750. experiments. It's starting out off. Based on proposal 163.
  6751. o Major features (relay selection options):
  6752. - Switch to a StrictNodes config option, rather than the previous
  6753. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  6754. "StrictExcludeNodes" option.
  6755. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  6756. change during a config reload, mark and discard all our origin
  6757. circuits. This fix should address edge cases where we change the
  6758. config options and but then choose a circuit that we created before
  6759. the change.
  6760. - If EntryNodes or ExitNodes are set, be more willing to use an
  6761. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  6762. they get it.
  6763. - Make EntryNodes config option much more aggressive even when
  6764. StrictNodes is not set. Before it would prepend your requested
  6765. entrynodes to your list of guard nodes, but feel free to use others
  6766. after that. Now it chooses only from your EntryNodes if any of
  6767. those are available, and only falls back to others if a) they're
  6768. all down and b) StrictNodes is not set.
  6769. - Now we refresh your entry guards from EntryNodes at each consensus
  6770. fetch -- rather than just at startup and then they slowly rot as
  6771. the network changes.
  6772. o Major bugfixes:
  6773. - Stop bridge directory authorities from answering dbg-stability.txt
  6774. directory queries, which would let people fetch a list of all
  6775. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6776. o Minor features:
  6777. - Log a notice when we get a new control connection. Now it's easier
  6778. for security-conscious users to recognize when a local application
  6779. is knocking on their controller door. Suggested by bug 1196.
  6780. - New config option "CircuitStreamTimeout" to override our internal
  6781. timeout schedule for how many seconds until we detach a stream from
  6782. a circuit and try a new circuit. If your network is particularly
  6783. slow, you might want to set this to a number like 60.
  6784. - New controller command "getinfo config-text". It returns the
  6785. contents that Tor would write if you send it a SAVECONF command,
  6786. so the controller can write the file to disk itself.
  6787. - New options for SafeLogging to allow scrubbing only log messages
  6788. generated while acting as a relay.
  6789. - Ship the bridges spec file in the tarball too.
  6790. - Avoid a mad rush at the beginning of each month when each client
  6791. rotates half of its guards. Instead we spread the rotation out
  6792. throughout the month, but we still avoid leaving a precise timestamp
  6793. in the state file about when we first picked the guard. Improves
  6794. over the behavior introduced in 0.1.2.17.
  6795. o Minor bugfixes (compiling):
  6796. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  6797. hides it. Bugfix on 0.2.2.6-alpha.
  6798. - Fix compilation on Solaris by removing support for the
  6799. DisableAllSwap config option. Solaris doesn't have an rlimit for
  6800. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  6801. 0.2.2.6-alpha.
  6802. o Minor bugfixes (crashes):
  6803. - Do not segfault when writing buffer stats when we haven't observed
  6804. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  6805. 0.2.2.1-alpha.
  6806. - If we're in the pathological case where there's no exit bandwidth
  6807. but there is non-exit bandwidth, or no guard bandwidth but there
  6808. is non-guard bandwidth, don't crash during path selection. Bugfix
  6809. on 0.2.0.3-alpha.
  6810. - Fix an impossible-to-actually-trigger buffer overflow in relay
  6811. descriptor generation. Bugfix on 0.1.0.15.
  6812. o Minor bugfixes (privacy):
  6813. - Fix an instance where a Tor directory mirror might accidentally
  6814. log the IP address of a misbehaving Tor client. Bugfix on
  6815. 0.1.0.1-rc.
  6816. - Don't list Windows capabilities in relay descriptors. We never made
  6817. use of them, and maybe it's a bad idea to publish them. Bugfix
  6818. on 0.1.1.8-alpha.
  6819. o Minor bugfixes (other):
  6820. - Resolve an edge case in path weighting that could make us misweight
  6821. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  6822. - Fix statistics on client numbers by country as seen by bridges that
  6823. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  6824. intervals instead of variable 12-to-48-hour intervals.
  6825. - After we free an internal connection structure, overwrite it
  6826. with a different memory value than we use for overwriting a freed
  6827. internal circuit structure. Should help with debugging. Suggested
  6828. by bug 1055.
  6829. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  6830. too.
  6831. o Removed features:
  6832. - Remove the HSAuthorityRecordStats option that version 0 hidden
  6833. service authorities could have used to track statistics of overall
  6834. hidden service usage.
  6835. Changes in version 0.2.1.22 - 2010-01-19
  6836. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  6837. authorities -- it would tell you its whole history of bridge descriptors
  6838. if you make the right directory request. This stable update also
  6839. rotates two of the seven v3 directory authority keys and locations.
  6840. o Directory authority changes:
  6841. - Rotate keys (both v3 identity and relay identity) for moria1
  6842. and gabelmoo.
  6843. o Major bugfixes:
  6844. - Stop bridge directory authorities from answering dbg-stability.txt
  6845. directory queries, which would let people fetch a list of all
  6846. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6847. Changes in version 0.2.1.21 - 2009-12-21
  6848. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  6849. library. If you use Tor on Linux / Unix and you're getting SSL
  6850. renegotiation errors, upgrading should help. We also recommend an
  6851. upgrade if you're an exit relay.
  6852. o Major bugfixes:
  6853. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6854. handshake from working unless we explicitly tell OpenSSL that we
  6855. are using SSL renegotiation safely. We are, of course, but OpenSSL
  6856. 0.9.8l won't work unless we say we are.
  6857. - Avoid crashing if the client is trying to upload many bytes and the
  6858. circuit gets torn down at the same time, or if the flip side
  6859. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  6860. o Minor bugfixes:
  6861. - Do not refuse to learn about authority certs and v2 networkstatus
  6862. documents that are older than the latest consensus. This bug might
  6863. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6864. Spotted and fixed by xmux.
  6865. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  6866. trigger platform-specific option misparsing case found by Coverity
  6867. Scan.
  6868. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  6869. trigger assert. Fixes bug 1173.
  6870. Changes in version 0.2.2.6-alpha - 2009-11-19
  6871. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  6872. support for the new lower-footprint "microdescriptor" directory design,
  6873. future-proofing our consensus format against new hash functions or
  6874. other changes, and an Android port. It also makes Tor compatible with
  6875. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  6876. o Major features:
  6877. - Directory authorities can now create, vote on, and serve multiple
  6878. parallel formats of directory data as part of their voting process.
  6879. Partially implements Proposal 162: "Publish the consensus in
  6880. multiple flavors".
  6881. - Directory authorities can now agree on and publish small summaries
  6882. of router information that clients can use in place of regular
  6883. server descriptors. This transition will eventually allow clients
  6884. to use far less bandwidth for downloading information about the
  6885. network. Begins the implementation of Proposal 158: "Clients
  6886. download consensus + microdescriptors".
  6887. - The directory voting system is now extensible to use multiple hash
  6888. algorithms for signatures and resource selection. Newer formats
  6889. are signed with SHA256, with a possibility for moving to a better
  6890. hash algorithm in the future.
  6891. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  6892. current and future memory pages via mlockall(). On supported
  6893. platforms (modern Linux and probably BSD but not Windows or OS X),
  6894. this should effectively disable any and all attempts to page out
  6895. memory. This option requires that you start your Tor as root --
  6896. if you use DisableAllSwap, please consider using the User option
  6897. to properly reduce the privileges of your Tor.
  6898. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  6899. to help Tor build correctly for Android phones.
  6900. o Major bugfixes:
  6901. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6902. handshake from working unless we explicitly tell OpenSSL that we
  6903. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  6904. won't work unless we say we are.
  6905. o Minor bugfixes:
  6906. - Fix a crash bug when trying to initialize the evdns module in
  6907. Libevent 2. Bugfix on 0.2.1.16-rc.
  6908. - Stop logging at severity 'warn' when some other Tor client tries
  6909. to establish a circuit with us using weak DH keys. It's a protocol
  6910. violation, but that doesn't mean ordinary users need to hear about
  6911. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  6912. - Do not refuse to learn about authority certs and v2 networkstatus
  6913. documents that are older than the latest consensus. This bug might
  6914. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6915. Spotted and fixed by xmux.
  6916. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  6917. - If all authorities restart at once right before a consensus vote,
  6918. nobody will vote about "Running", and clients will get a consensus
  6919. with no usable relays. Instead, authorities refuse to build a
  6920. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  6921. - If your relay can't keep up with the number of incoming create
  6922. cells, it would log one warning per failure into your logs. Limit
  6923. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  6924. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  6925. on 0.2.0.3-alpha; fixes bug 1113.
  6926. - Fix a memory leak on directory authorities during voting that was
  6927. introduced in 0.2.2.1-alpha. Found via valgrind.
  6928. Changes in version 0.2.1.20 - 2009-10-15
  6929. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  6930. services at once, prepares for more performance improvements, and
  6931. fixes a bunch of smaller bugs.
  6932. The Windows and OS X bundles also include a more recent Vidalia,
  6933. and switch from Privoxy to Polipo.
  6934. The OS X installers are now drag and drop. It's best to un-install
  6935. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  6936. you want to upgrade, you'll need to update the paths for Tor and Polipo
  6937. in the Vidalia Settings window.
  6938. o Major bugfixes:
  6939. - Send circuit or stream sendme cells when our window has decreased
  6940. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6941. by Karsten when testing the "reduce circuit window" performance
  6942. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6943. before the release of Tor 0.0.0. This is the new winner of the
  6944. oldest-bug prize.
  6945. - Fix a remotely triggerable memory leak when a consensus document
  6946. contains more than one signature from the same voter. Bugfix on
  6947. 0.2.0.3-alpha.
  6948. - Avoid segfault in rare cases when finishing an introduction circuit
  6949. as a client and finding out that we don't have an introduction key
  6950. for it. Fixes bug 1073. Reported by Aaron Swartz.
  6951. o Major features:
  6952. - Tor now reads the "circwindow" parameter out of the consensus,
  6953. and uses that value for its circuit package window rather than the
  6954. default of 1000 cells. Begins the implementation of proposal 168.
  6955. o New directory authorities:
  6956. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6957. authority.
  6958. - Move moria1 and tonga to alternate IP addresses.
  6959. o Minor bugfixes:
  6960. - Fix a signed/unsigned compile warning in 0.2.1.19.
  6961. - Fix possible segmentation fault on directory authorities. Bugfix on
  6962. 0.2.1.14-rc.
  6963. - Fix an extremely rare infinite recursion bug that could occur if
  6964. we tried to log a message after shutting down the log subsystem.
  6965. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6966. - Fix an obscure bug where hidden services on 64-bit big-endian
  6967. systems might mis-read the timestamp in v3 introduce cells, and
  6968. refuse to connect back to the client. Discovered by "rotor".
  6969. Bugfix on 0.2.1.6-alpha.
  6970. - We were triggering a CLOCK_SKEW controller status event whenever
  6971. we connect via the v2 connection protocol to any relay that has
  6972. a wrong clock. Instead, we should only inform the controller when
  6973. it's a trusted authority that claims our clock is wrong. Bugfix
  6974. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6975. - We were telling the controller about CHECKING_REACHABILITY and
  6976. REACHABILITY_FAILED status events whenever we launch a testing
  6977. circuit or notice that one has failed. Instead, only tell the
  6978. controller when we want to inform the user of overall success or
  6979. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6980. by SwissTorExit.
  6981. - Don't warn when we're using a circuit that ends with a node
  6982. excluded in ExcludeExitNodes, but the circuit is not used to access
  6983. the outside world. This should help fix bug 1090. Bugfix on
  6984. 0.2.1.6-alpha.
  6985. - Work around a small memory leak in some versions of OpenSSL that
  6986. stopped the memory used by the hostname TLS extension from being
  6987. freed.
  6988. o Minor features:
  6989. - Add a "getinfo status/accepted-server-descriptor" controller
  6990. command, which is the recommended way for controllers to learn
  6991. whether our server descriptor has been successfully received by at
  6992. least on directory authority. Un-recommend good-server-descriptor
  6993. getinfo and status events until we have a better design for them.
  6994. Changes in version 0.2.2.5-alpha - 2009-10-11
  6995. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  6996. o Major bugfixes:
  6997. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  6998. o Directory authorities:
  6999. - Temporarily (just for this release) move dizum to an alternate
  7000. IP address.
  7001. Changes in version 0.2.2.4-alpha - 2009-10-10
  7002. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  7003. introduces a new unit test framework, shifts directry authority
  7004. addresses around to reduce the impact from recent blocking events,
  7005. and fixes a few smaller bugs.
  7006. o Major bugfixes:
  7007. - Fix several more asserts in the circuit_build_times code, for
  7008. example one that causes Tor to fail to start once we have
  7009. accumulated 5000 build times in the state file. Bugfixes on
  7010. 0.2.2.2-alpha; fixes bug 1108.
  7011. o New directory authorities:
  7012. - Move moria1 and Tonga to alternate IP addresses.
  7013. o Minor features:
  7014. - Log SSL state transitions at debug level during handshake, and
  7015. include SSL states in error messages. This may help debug future
  7016. SSL handshake issues.
  7017. - Add a new "Handshake" log domain for activities that happen
  7018. during the TLS handshake.
  7019. - Revert to the "June 3 2009" ip-to-country file. The September one
  7020. seems to have removed most US IP addresses.
  7021. - Directory authorities now reject Tor relays with versions less than
  7022. 0.1.2.14. This step cuts out four relays from the current network,
  7023. none of which are very big.
  7024. o Minor bugfixes:
  7025. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  7026. on 0.2.2.1-alpha.
  7027. - Fix two memory leaks in the error case of
  7028. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  7029. - Don't count one-hop circuits when we're estimating how long it
  7030. takes circuits to build on average. Otherwise we'll set our circuit
  7031. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  7032. - Directory authorities no longer change their opinion of, or vote on,
  7033. whether a router is Running, unless they have themselves been
  7034. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  7035. Fixes bug 1023.
  7036. o Code simplifications and refactoring:
  7037. - Revise our unit tests to use the "tinytest" framework, so we
  7038. can run tests in their own processes, have smarter setup/teardown
  7039. code, and so on. The unit test code has moved to its own
  7040. subdirectory, and has been split into multiple modules.
  7041. Changes in version 0.2.2.3-alpha - 2009-09-23
  7042. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  7043. o Major bugfixes:
  7044. - Fix an overzealous assert in our new circuit build timeout code.
  7045. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  7046. o Minor bugfixes:
  7047. - If the networkstatus consensus tells us that we should use a
  7048. negative circuit package window, ignore it. Otherwise we'll
  7049. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  7050. Changes in version 0.2.2.2-alpha - 2009-09-21
  7051. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  7052. clients: Tor tracks the average time it takes to build a circuit, and
  7053. avoids using circuits that take too long to build. For fast connections,
  7054. this feature can cut your expected latency in half. For slow or flaky
  7055. connections, it could ruin your Tor experience. Let us know if it does!
  7056. o Major features:
  7057. - Tor now tracks how long it takes to build client-side circuits
  7058. over time, and adapts its timeout to local network performance.
  7059. Since a circuit that takes a long time to build will also provide
  7060. bad performance, we get significant latency improvements by
  7061. discarding the slowest 20% of circuits. Specifically, Tor creates
  7062. circuits more aggressively than usual until it has enough data
  7063. points for a good timeout estimate. Implements proposal 151.
  7064. We are especially looking for reports (good and bad) from users with
  7065. both EDGE and broadband connections that can move from broadband
  7066. to EDGE and find out if the build-time data in the .tor/state gets
  7067. reset without loss of Tor usability. You should also see a notice
  7068. log message telling you that Tor has reset its timeout.
  7069. - Directory authorities can now vote on arbitary integer values as
  7070. part of the consensus process. This is designed to help set
  7071. network-wide parameters. Implements proposal 167.
  7072. - Tor now reads the "circwindow" parameter out of the consensus,
  7073. and uses that value for its circuit package window rather than the
  7074. default of 1000 cells. Begins the implementation of proposal 168.
  7075. o Major bugfixes:
  7076. - Fix a remotely triggerable memory leak when a consensus document
  7077. contains more than one signature from the same voter. Bugfix on
  7078. 0.2.0.3-alpha.
  7079. o Minor bugfixes:
  7080. - Fix an extremely rare infinite recursion bug that could occur if
  7081. we tried to log a message after shutting down the log subsystem.
  7082. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  7083. - Fix parsing for memory or time units given without a space between
  7084. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  7085. - A networkstatus vote must contain exactly one signature. Spec
  7086. conformance issue. Bugfix on 0.2.0.3-alpha.
  7087. - Fix an obscure bug where hidden services on 64-bit big-endian
  7088. systems might mis-read the timestamp in v3 introduce cells, and
  7089. refuse to connect back to the client. Discovered by "rotor".
  7090. Bugfix on 0.2.1.6-alpha.
  7091. - We were triggering a CLOCK_SKEW controller status event whenever
  7092. we connect via the v2 connection protocol to any relay that has
  7093. a wrong clock. Instead, we should only inform the controller when
  7094. it's a trusted authority that claims our clock is wrong. Bugfix
  7095. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  7096. - We were telling the controller about CHECKING_REACHABILITY and
  7097. REACHABILITY_FAILED status events whenever we launch a testing
  7098. circuit or notice that one has failed. Instead, only tell the
  7099. controller when we want to inform the user of overall success or
  7100. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  7101. by SwissTorExit.
  7102. - Don't warn when we're using a circuit that ends with a node
  7103. excluded in ExcludeExitNodes, but the circuit is not used to access
  7104. the outside world. This should help fix bug 1090, but more problems
  7105. remain. Bugfix on 0.2.1.6-alpha.
  7106. - Work around a small memory leak in some versions of OpenSSL that
  7107. stopped the memory used by the hostname TLS extension from being
  7108. freed.
  7109. - Make our 'torify' script more portable; if we have only one of
  7110. 'torsocks' or 'tsocks' installed, don't complain to the user;
  7111. and explain our warning about tsocks better.
  7112. o Minor features:
  7113. - Add a "getinfo status/accepted-server-descriptor" controller
  7114. command, which is the recommended way for controllers to learn
  7115. whether our server descriptor has been successfully received by at
  7116. least on directory authority. Un-recommend good-server-descriptor
  7117. getinfo and status events until we have a better design for them.
  7118. - Update to the "September 4 2009" ip-to-country file.
  7119. Changes in version 0.2.2.1-alpha - 2009-08-26
  7120. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  7121. Tor clients to bootstrap on networks where only port 80 is reachable,
  7122. makes it more straightforward to support hardware crypto accelerators,
  7123. and starts the groundwork for gathering stats safely at relays.
  7124. o Security fixes:
  7125. - Start the process of disabling ".exit" address notation, since it
  7126. can be used for a variety of esoteric application-level attacks
  7127. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  7128. on 0.0.9rc5.
  7129. o New directory authorities:
  7130. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  7131. authority.
  7132. o Major features:
  7133. - New AccelName and AccelDir options add support for dynamic OpenSSL
  7134. hardware crypto acceleration engines.
  7135. - Tor now supports tunneling all of its outgoing connections over
  7136. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  7137. configuration options. Code by Christopher Davis.
  7138. o Major bugfixes:
  7139. - Send circuit or stream sendme cells when our window has decreased
  7140. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  7141. by Karsten when testing the "reduce circuit window" performance
  7142. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  7143. before the release of Tor 0.0.0. This is the new winner of the
  7144. oldest-bug prize.
  7145. o New options for gathering stats safely:
  7146. - Directory mirrors that set "DirReqStatistics 1" write statistics
  7147. about directory requests to disk every 24 hours. As compared to the
  7148. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  7149. 1) stats are written to disk exactly every 24 hours; 2) estimated
  7150. shares of v2 and v3 requests are determined as mean values, not at
  7151. the end of a measurement period; 3) unresolved requests are listed
  7152. with country code '??'; 4) directories also measure download times.
  7153. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  7154. number of exit streams and transferred bytes per port to disk every
  7155. 24 hours.
  7156. - Relays that set "CellStatistics 1" write statistics on how long
  7157. cells spend in their circuit queues to disk every 24 hours.
  7158. - Entry nodes that set "EntryStatistics 1" write statistics on the
  7159. rough number and origins of connecting clients to disk every 24
  7160. hours.
  7161. - Relays that write any of the above statistics to disk and set
  7162. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  7163. their extra-info documents.
  7164. o Minor features:
  7165. - New --digests command-line switch to output the digests of the
  7166. source files Tor was built with.
  7167. - The "torify" script now uses torsocks where available.
  7168. - The memarea code now uses a sentinel value at the end of each area
  7169. to make sure nothing writes beyond the end of an area. This might
  7170. help debug some conceivable causes of bug 930.
  7171. - Time and memory units in the configuration file can now be set to
  7172. fractional units. For example, "2.5 GB" is now a valid value for
  7173. AccountingMax.
  7174. - Certain Tor clients (such as those behind check.torproject.org) may
  7175. want to fetch the consensus in an extra early manner. To enable this
  7176. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  7177. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  7178. as only certain clients who must have this information sooner should
  7179. set this option.
  7180. - Instead of adding the svn revision to the Tor version string, report
  7181. the git commit (when we're building from a git checkout).
  7182. o Minor bugfixes:
  7183. - If any of the v3 certs we download are unparseable, we should
  7184. actually notice the failure so we don't retry indefinitely. Bugfix
  7185. on 0.2.0.x; reported by "rotator".
  7186. - If the cached cert file is unparseable, warn but don't exit.
  7187. - Fix possible segmentation fault on directory authorities. Bugfix on
  7188. 0.2.1.14-rc.
  7189. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  7190. Might help diagnosing bug 1051.
  7191. o Deprecated and removed features:
  7192. - The controller no longer accepts the old obsolete "addr-mappings/"
  7193. or "unregistered-servers-" GETINFO values.
  7194. - Hidden services no longer publish version 0 descriptors, and clients
  7195. do not request or use version 0 descriptors. However, the old hidden
  7196. service authorities still accept and serve version 0 descriptors
  7197. when contacted by older hidden services/clients.
  7198. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  7199. always on; using them is necessary for correct forward-compatible
  7200. controllers.
  7201. - Remove support for .noconnect style addresses. Nobody was using
  7202. them, and they provided another avenue for detecting Tor users
  7203. via application-level web tricks.
  7204. o Packaging changes:
  7205. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  7206. installer bundles. See
  7207. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  7208. for details of what's new in Vidalia 0.2.3.
  7209. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  7210. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  7211. configuration file, rather than the old Privoxy.
  7212. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  7213. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  7214. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  7215. better compatibility with OS X 10.6, aka Snow Leopard.
  7216. - OS X Vidalia Bundle: The multi-package installer is now replaced
  7217. by a simple drag and drop to the /Applications folder. This change
  7218. occurred with the upgrade to Vidalia 0.2.3.
  7219. Changes in version 0.2.1.19 - 2009-07-28
  7220. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  7221. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  7222. o Major bugfixes:
  7223. - Make accessing hidden services on 0.2.1.x work right again.
  7224. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  7225. part of patch provided by "optimist".
  7226. o Minor features:
  7227. - When a relay/bridge is writing out its identity key fingerprint to
  7228. the "fingerprint" file and to its logs, write it without spaces. Now
  7229. it will look like the fingerprints in our bridges documentation,
  7230. and confuse fewer users.
  7231. o Minor bugfixes:
  7232. - Relays no longer publish a new server descriptor if they change
  7233. their MaxAdvertisedBandwidth config option but it doesn't end up
  7234. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  7235. fixes bug 1026. Patch from Sebastian.
  7236. - Avoid leaking memory every time we get a create cell but we have
  7237. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  7238. fixes bug 1034. Reported by BarkerJr.
  7239. Changes in version 0.2.1.18 - 2009-07-24
  7240. Tor 0.2.1.18 lays the foundations for performance improvements,
  7241. adds status events to help users diagnose bootstrap problems, adds
  7242. optional authentication/authorization for hidden services, fixes a
  7243. variety of potential anonymity problems, and includes a huge pile of
  7244. other features and bug fixes.
  7245. o Build fixes:
  7246. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  7247. Changes in version 0.2.1.17-rc - 2009-07-07
  7248. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  7249. candidate for the 0.2.1.x series. It lays the groundwork for further
  7250. client performance improvements, and also fixes a big bug with directory
  7251. authorities that were causing them to assign Guard and Stable flags
  7252. poorly.
  7253. The Windows bundles also finally include the geoip database that we
  7254. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  7255. should actually install Torbutton rather than giving you a cryptic
  7256. failure message (oops).
  7257. o Major features:
  7258. - Clients now use the bandwidth values in the consensus, rather than
  7259. the bandwidth values in each relay descriptor. This approach opens
  7260. the door to more accurate bandwidth estimates once the directory
  7261. authorities start doing active measurements. Implements more of
  7262. proposal 141.
  7263. o Major bugfixes:
  7264. - When Tor clients restart after 1-5 days, they discard all their
  7265. cached descriptors as too old, but they still use the cached
  7266. consensus document. This approach is good for robustness, but
  7267. bad for performance: since they don't know any bandwidths, they
  7268. end up choosing at random rather than weighting their choice by
  7269. speed. Fixed by the above feature of putting bandwidths in the
  7270. consensus. Bugfix on 0.2.0.x.
  7271. - Directory authorities were neglecting to mark relays down in their
  7272. internal histories if the relays fall off the routerlist without
  7273. ever being found unreachable. So there were relays in the histories
  7274. that haven't been seen for eight months, and are listed as being
  7275. up for eight months. This wreaked havoc on the "median wfu"
  7276. and "median mtbf" calculations, in turn making Guard and Stable
  7277. flags very wrong, hurting network performance. Fixes bugs 696 and
  7278. 969. Bugfix on 0.2.0.6-alpha.
  7279. o Minor bugfixes:
  7280. - Serve the DirPortFrontPage page even when we have been approaching
  7281. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  7282. - The control port would close the connection before flushing long
  7283. replies, such as the network consensus, if a QUIT command was issued
  7284. before the reply had completed. Now, the control port flushes all
  7285. pending replies before closing the connection. Also fixed a spurious
  7286. warning when a QUIT command is issued after a malformed or rejected
  7287. AUTHENTICATE command, but before the connection was closed. Patch
  7288. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  7289. - When we can't find an intro key for a v2 hidden service descriptor,
  7290. fall back to the v0 hidden service descriptor and log a bug message.
  7291. Workaround for bug 1024.
  7292. - Fix a log message that did not respect the SafeLogging option.
  7293. Resolves bug 1027.
  7294. o Minor features:
  7295. - If we're a relay and we change our IP address, be more verbose
  7296. about the reason that made us change. Should help track down
  7297. further bugs for relays on dynamic IP addresses.
  7298. Changes in version 0.2.0.35 - 2009-06-24
  7299. o Security fix:
  7300. - Avoid crashing in the presence of certain malformed descriptors.
  7301. Found by lark, and by automated fuzzing.
  7302. - Fix an edge case where a malicious exit relay could convince a
  7303. controller that the client's DNS question resolves to an internal IP
  7304. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  7305. o Major bugfixes:
  7306. - Finally fix the bug where dynamic-IP relays disappear when their
  7307. IP address changes: directory mirrors were mistakenly telling
  7308. them their old address if they asked via begin_dir, so they
  7309. never got an accurate answer about their new address, so they
  7310. just vanished after a day. For belt-and-suspenders, relays that
  7311. don't set Address in their config now avoid using begin_dir for
  7312. all direct connections. Should fix bugs 827, 883, and 900.
  7313. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7314. that would occur on some exit nodes when DNS failures and timeouts
  7315. occurred in certain patterns. Fix for bug 957.
  7316. o Minor bugfixes:
  7317. - When starting with a cache over a few days old, do not leak
  7318. memory for the obsolete router descriptors in it. Bugfix on
  7319. 0.2.0.33; fixes bug 672.
  7320. - Hidden service clients didn't use a cached service descriptor that
  7321. was older than 15 minutes, but wouldn't fetch a new one either,
  7322. because there was already one in the cache. Now, fetch a v2
  7323. descriptor unless the same descriptor was added to the cache within
  7324. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7325. Changes in version 0.2.1.16-rc - 2009-06-20
  7326. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  7327. a bunch of minor bugs.
  7328. o Security fixes:
  7329. - Fix an edge case where a malicious exit relay could convince a
  7330. controller that the client's DNS question resolves to an internal IP
  7331. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  7332. o Major performance improvements (on 0.2.0.x):
  7333. - Disable and refactor some debugging checks that forced a linear scan
  7334. over the whole server-side DNS cache. These accounted for over 50%
  7335. of CPU time on a relatively busy exit node's gprof profile. Found
  7336. by Jacob.
  7337. - Disable some debugging checks that appeared in exit node profile
  7338. data.
  7339. o Minor features:
  7340. - Update to the "June 3 2009" ip-to-country file.
  7341. - Do not have tor-resolve automatically refuse all .onion addresses;
  7342. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  7343. o Minor bugfixes (on 0.2.0.x):
  7344. - Log correct error messages for DNS-related network errors on
  7345. Windows.
  7346. - Fix a race condition that could cause crashes or memory corruption
  7347. when running as a server with a controller listening for log
  7348. messages.
  7349. - Avoid crashing when we have a policy specified in a DirPolicy or
  7350. SocksPolicy or ReachableAddresses option with ports set on it,
  7351. and we re-load the policy. May fix bug 996.
  7352. - Hidden service clients didn't use a cached service descriptor that
  7353. was older than 15 minutes, but wouldn't fetch a new one either,
  7354. because there was already one in the cache. Now, fetch a v2
  7355. descriptor unless the same descriptor was added to the cache within
  7356. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7357. o Minor bugfixes (on 0.2.1.x):
  7358. - Don't warn users about low port and hibernation mix when they
  7359. provide a *ListenAddress directive to fix that. Bugfix on
  7360. 0.2.1.15-rc.
  7361. - When switching back and forth between bridge mode, do not start
  7362. gathering GeoIP data until two hours have passed.
  7363. - Do not complain that the user has requested an excluded node as
  7364. an exit when the node is not really an exit. This could happen
  7365. because the circuit was for testing, or an introduction point.
  7366. Fix for bug 984.
  7367. Changes in version 0.2.1.15-rc - 2009-05-25
  7368. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  7369. series. It fixes a major bug on fast exit relays, as well as a variety
  7370. of more minor bugs.
  7371. o Major bugfixes (on 0.2.0.x):
  7372. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7373. that would occur on some exit nodes when DNS failures and timeouts
  7374. occurred in certain patterns. Fix for bug 957.
  7375. o Minor bugfixes (on 0.2.0.x):
  7376. - Actually return -1 in the error case for read_bandwidth_usage().
  7377. Harmless bug, since we currently don't care about the return value
  7378. anywhere. Bugfix on 0.2.0.9-alpha.
  7379. - Provide a more useful log message if bug 977 (related to buffer
  7380. freelists) ever reappears, and do not crash right away.
  7381. - Fix an assertion failure on 64-bit platforms when we allocated
  7382. memory right up to the end of a memarea, then realigned the memory
  7383. one step beyond the end. Fixes a possible cause of bug 930.
  7384. - Protect the count of open sockets with a mutex, so we can't
  7385. corrupt it when two threads are closing or opening sockets at once.
  7386. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  7387. - Don't allow a bridge to publish its router descriptor to a
  7388. non-bridge directory authority. Fixes part of bug 932.
  7389. - When we change to or from being a bridge, reset our counts of
  7390. client usage by country. Fixes bug 932.
  7391. - Fix a bug that made stream bandwidth get misreported to the
  7392. controller.
  7393. - Stop using malloc_usable_size() to use more area than we had
  7394. actually allocated: it was safe, but made valgrind really unhappy.
  7395. - Fix a memory leak when v3 directory authorities load their keys
  7396. and cert from disk. Bugfix on 0.2.0.1-alpha.
  7397. o Minor bugfixes (on 0.2.1.x):
  7398. - Fix use of freed memory when deciding to mark a non-addable
  7399. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  7400. Changes in version 0.2.1.14-rc - 2009-04-12
  7401. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  7402. series. It begins fixing some major performance problems, and also
  7403. finally addresses the bug that was causing relays on dynamic IP
  7404. addresses to fall out of the directory.
  7405. o Major features:
  7406. - Clients replace entry guards that were chosen more than a few months
  7407. ago. This change should significantly improve client performance,
  7408. especially once more people upgrade, since relays that have been
  7409. a guard for a long time are currently overloaded.
  7410. o Major bugfixes (on 0.2.0):
  7411. - Finally fix the bug where dynamic-IP relays disappear when their
  7412. IP address changes: directory mirrors were mistakenly telling
  7413. them their old address if they asked via begin_dir, so they
  7414. never got an accurate answer about their new address, so they
  7415. just vanished after a day. For belt-and-suspenders, relays that
  7416. don't set Address in their config now avoid using begin_dir for
  7417. all direct connections. Should fix bugs 827, 883, and 900.
  7418. - Relays were falling out of the networkstatus consensus for
  7419. part of a day if they changed their local config but the
  7420. authorities discarded their new descriptor as "not sufficiently
  7421. different". Now directory authorities accept a descriptor as changed
  7422. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  7423. patch by Sebastian.
  7424. - Avoid crashing in the presence of certain malformed descriptors.
  7425. Found by lark, and by automated fuzzing.
  7426. o Minor features:
  7427. - When generating circuit events with verbose nicknames for
  7428. controllers, try harder to look up nicknames for routers on a
  7429. circuit. (Previously, we would look in the router descriptors we had
  7430. for nicknames, but not in the consensus.) Partial fix for bug 941.
  7431. - If the bridge config line doesn't specify a port, assume 443.
  7432. This makes bridge lines a bit smaller and easier for users to
  7433. understand.
  7434. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  7435. bytes (aka 20KB/s), to match our documentation. Also update
  7436. directory authorities so they always assign the Fast flag to relays
  7437. with 20KB/s of capacity. Now people running relays won't suddenly
  7438. find themselves not seeing any use, if the network gets faster
  7439. on average.
  7440. - Update to the "April 3 2009" ip-to-country file.
  7441. o Minor bugfixes:
  7442. - Avoid trying to print raw memory to the logs when we decide to
  7443. give up on downloading a given relay descriptor. Bugfix on
  7444. 0.2.1.9-alpha.
  7445. - In tor-resolve, when the Tor client to use is specified by
  7446. <hostname>:<port>, actually use the specified port rather than
  7447. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  7448. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  7449. - When starting with a cache over a few days old, do not leak
  7450. memory for the obsolete router descriptors in it. Bugfix on
  7451. 0.2.0.33.
  7452. - Avoid double-free on list of successfully uploaded hidden
  7453. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  7454. - Change memarea_strndup() implementation to work even when
  7455. duplicating a string at the end of a page. This bug was
  7456. harmless for now, but could have meant crashes later. Fix by
  7457. lark. Bugfix on 0.2.1.1-alpha.
  7458. - Limit uploaded directory documents to be 16M rather than 500K.
  7459. The directory authorities were refusing v3 consensus votes from
  7460. other authorities, since the votes are now 504K. Fixes bug 959;
  7461. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  7462. - Directory authorities should never send a 503 "busy" response to
  7463. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  7464. bug 959.
  7465. Changes in version 0.2.1.13-alpha - 2009-03-09
  7466. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  7467. cleanups. We're finally getting close to a release candidate.
  7468. o Major bugfixes:
  7469. - Correctly update the list of which countries we exclude as
  7470. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  7471. lark. Bugfix on 0.2.1.6-alpha.
  7472. o Minor bugfixes (on 0.2.0.x and earlier):
  7473. - Automatically detect MacOSX versions earlier than 10.4.0, and
  7474. disable kqueue from inside Tor when running with these versions.
  7475. We previously did this from the startup script, but that was no
  7476. help to people who didn't use the startup script. Resolves bug 863.
  7477. - When we had picked an exit node for a connection, but marked it as
  7478. "optional", and it turned out we had no onion key for the exit,
  7479. stop wanting that exit and try again. This situation may not
  7480. be possible now, but will probably become feasible with proposal
  7481. 158. Spotted by rovv. Fixes another case of bug 752.
  7482. - Clients no longer cache certificates for authorities they do not
  7483. recognize. Bugfix on 0.2.0.9-alpha.
  7484. - When we can't transmit a DNS request due to a network error, retry
  7485. it after a while, and eventually transmit a failing response to
  7486. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  7487. - If the controller claimed responsibility for a stream, but that
  7488. stream never finished making its connection, it would live
  7489. forever in circuit_wait state. Now we close it after SocksTimeout
  7490. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  7491. - Drop begin cells to a hidden service if they come from the middle
  7492. of a circuit. Patch from lark.
  7493. - When we erroneously receive two EXTEND cells for the same circuit
  7494. ID on the same connection, drop the second. Patch from lark.
  7495. - Fix a crash that occurs on exit nodes when a nameserver request
  7496. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  7497. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  7498. bug 929.
  7499. - Do not assume that a stack-allocated character array will be
  7500. 64-bit aligned on platforms that demand that uint64_t access is
  7501. aligned. Possible fix for bug 604.
  7502. - Parse dates and IPv4 addresses in a locale- and libc-independent
  7503. manner, to avoid platform-dependent behavior on malformed input.
  7504. - Build correctly when configured to build outside the main source
  7505. path. Patch from Michael Gold.
  7506. - We were already rejecting relay begin cells with destination port
  7507. of 0. Now also reject extend cells with destination port or address
  7508. of 0. Suggested by lark.
  7509. o Minor bugfixes (on 0.2.1.x):
  7510. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  7511. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  7512. - If we're an exit node, scrub the IP address to which we are exiting
  7513. in the logs. Bugfix on 0.2.1.8-alpha.
  7514. o Minor features:
  7515. - On Linux, use the prctl call to re-enable core dumps when the user
  7516. is option is set.
  7517. - New controller event NEWCONSENSUS that lists the networkstatus
  7518. lines for every recommended relay. Now controllers like Torflow
  7519. can keep up-to-date on which relays they should be using.
  7520. - Update to the "February 26 2009" ip-to-country file.
  7521. Changes in version 0.2.0.34 - 2009-02-08
  7522. Tor 0.2.0.34 features several more security-related fixes. You should
  7523. upgrade, especially if you run an exit relay (remote crash) or a
  7524. directory authority (remote infinite loop), or you're on an older
  7525. (pre-XP) or not-recently-patched Windows (remote exploit).
  7526. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  7527. have many known flaws, and nobody should be using them. You should
  7528. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  7529. stop using those packages and upgrade anyway.
  7530. o Security fixes:
  7531. - Fix an infinite-loop bug on handling corrupt votes under certain
  7532. circumstances. Bugfix on 0.2.0.8-alpha.
  7533. - Fix a temporary DoS vulnerability that could be performed by
  7534. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7535. - Avoid a potential crash on exit nodes when processing malformed
  7536. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  7537. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7538. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7539. o Minor bugfixes:
  7540. - Fix compilation on systems where time_t is a 64-bit integer.
  7541. Patch from Matthias Drochner.
  7542. - Don't consider expiring already-closed client connections. Fixes
  7543. bug 893. Bugfix on 0.0.2pre20.
  7544. Changes in version 0.2.1.12-alpha - 2009-02-08
  7545. Tor 0.2.1.12-alpha features several more security-related fixes. You
  7546. should upgrade, especially if you run an exit relay (remote crash) or
  7547. a directory authority (remote infinite loop), or you're on an older
  7548. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  7549. includes a big pile of minor bugfixes and cleanups.
  7550. o Security fixes:
  7551. - Fix an infinite-loop bug on handling corrupt votes under certain
  7552. circumstances. Bugfix on 0.2.0.8-alpha.
  7553. - Fix a temporary DoS vulnerability that could be performed by
  7554. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7555. - Avoid a potential crash on exit nodes when processing malformed
  7556. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  7557. o Minor bugfixes:
  7558. - Let controllers actually ask for the "clients_seen" event for
  7559. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  7560. reported by Matt Edman.
  7561. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  7562. 0.2.1.11-alpha.
  7563. - Fix a bug in address parsing that was preventing bridges or hidden
  7564. service targets from being at IPv6 addresses.
  7565. - Solve a bug that kept hardware crypto acceleration from getting
  7566. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  7567. 0.0.9pre6.
  7568. - Remove a bash-ism from configure.in to build properly on non-Linux
  7569. platforms. Bugfix on 0.2.1.1-alpha.
  7570. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  7571. headers. Bugfix on 0.2.0.10-alpha.
  7572. - Don't consider expiring already-closed client connections. Fixes
  7573. bug 893. Bugfix on 0.0.2pre20.
  7574. - Fix another interesting corner-case of bug 891 spotted by rovv:
  7575. Previously, if two hosts had different amounts of clock drift, and
  7576. one of them created a new connection with just the wrong timing,
  7577. the other might decide to deprecate the new connection erroneously.
  7578. Bugfix on 0.1.1.13-alpha.
  7579. - Resolve a very rare crash bug that could occur when the user forced
  7580. a nameserver reconfiguration during the middle of a nameserver
  7581. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  7582. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  7583. Bugfix on 0.2.1.7-alpha.
  7584. - If we're using bridges and our network goes away, be more willing
  7585. to forgive our bridges and try again when we get an application
  7586. request. Bugfix on 0.2.0.x.
  7587. o Minor features:
  7588. - Support platforms where time_t is 64 bits long. (Congratulations,
  7589. NetBSD!) Patch from Matthias Drochner.
  7590. - Add a 'getinfo status/clients-seen' controller command, in case
  7591. controllers want to hear clients_seen events but connect late.
  7592. o Build changes:
  7593. - Disable GCC's strict alias optimization by default, to avoid the
  7594. likelihood of its introducing subtle bugs whenever our code violates
  7595. the letter of C99's alias rules.
  7596. Changes in version 0.2.0.33 - 2009-01-21
  7597. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  7598. useful to users. It also finally fixes a bug where a relay or client
  7599. that's been off for many days would take a long time to bootstrap.
  7600. This update also fixes an important security-related bug reported by
  7601. Ilja van Sprundel. You should upgrade. (We'll send out more details
  7602. about the bug once people have had some time to upgrade.)
  7603. o Security fixes:
  7604. - Fix a heap-corruption bug that may be remotely triggerable on
  7605. some platforms. Reported by Ilja van Sprundel.
  7606. o Major bugfixes:
  7607. - When a stream at an exit relay is in state "resolving" or
  7608. "connecting" and it receives an "end" relay cell, the exit relay
  7609. would silently ignore the end cell and not close the stream. If
  7610. the client never closes the circuit, then the exit relay never
  7611. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  7612. reported by "wood".
  7613. - When sending CREATED cells back for a given circuit, use a 64-bit
  7614. connection ID to find the right connection, rather than an addr:port
  7615. combination. Now that we can have multiple OR connections between
  7616. the same ORs, it is no longer possible to use addr:port to uniquely
  7617. identify a connection.
  7618. - Bridge relays that had DirPort set to 0 would stop fetching
  7619. descriptors shortly after startup, and then briefly resume
  7620. after a new bandwidth test and/or after publishing a new bridge
  7621. descriptor. Bridge users that try to bootstrap from them would
  7622. get a recent networkstatus but would get descriptors from up to
  7623. 18 hours earlier, meaning most of the descriptors were obsolete
  7624. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7625. - Prevent bridge relays from serving their 'extrainfo' document
  7626. to anybody who asks, now that extrainfo docs include potentially
  7627. sensitive aggregated client geoip summaries. Bugfix on
  7628. 0.2.0.13-alpha.
  7629. - If the cached networkstatus consensus is more than five days old,
  7630. discard it rather than trying to use it. In theory it could be
  7631. useful because it lists alternate directory mirrors, but in practice
  7632. it just means we spend many minutes trying directory mirrors that
  7633. are long gone from the network. Also discard router descriptors as
  7634. we load them if they are more than five days old, since the onion
  7635. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  7636. o Minor bugfixes:
  7637. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7638. could make gcc generate non-functional binary search code. Bugfix
  7639. on 0.2.0.10-alpha.
  7640. - Build correctly on platforms without socklen_t.
  7641. - Compile without warnings on solaris.
  7642. - Avoid potential crash on internal error during signature collection.
  7643. Fixes bug 864. Patch from rovv.
  7644. - Correct handling of possible malformed authority signing key
  7645. certificates with internal signature types. Fixes bug 880.
  7646. Bugfix on 0.2.0.3-alpha.
  7647. - Fix a hard-to-trigger resource leak when logging credential status.
  7648. CID 349.
  7649. - When we can't initialize DNS because the network is down, do not
  7650. automatically stop Tor from starting. Instead, we retry failed
  7651. dns_init() every 10 minutes, and change the exit policy to reject
  7652. *:* until one succeeds. Fixes bug 691.
  7653. - Use 64 bits instead of 32 bits for connection identifiers used with
  7654. the controller protocol, to greatly reduce risk of identifier reuse.
  7655. - When we're choosing an exit node for a circuit, and we have
  7656. no pending streams, choose a good general exit rather than one that
  7657. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7658. - Fix another case of assuming, when a specific exit is requested,
  7659. that we know more than the user about what hosts it allows.
  7660. Fixes one case of bug 752. Patch from rovv.
  7661. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7662. seconds. Warn the user if lower values are given in the
  7663. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7664. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7665. user if lower values are given in the configuration. Bugfix on
  7666. 0.1.1.17-rc. Patch by Sebastian.
  7667. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  7668. the cache because we already had a v0 descriptor with the same ID.
  7669. Bugfix on 0.2.0.18-alpha.
  7670. - Fix a race condition when freeing keys shared between main thread
  7671. and CPU workers that could result in a memory leak. Bugfix on
  7672. 0.1.0.1-rc. Fixes bug 889.
  7673. - Send a valid END cell back when a client tries to connect to a
  7674. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7675. 840. Patch from rovv.
  7676. - Check which hops rendezvous stream cells are associated with to
  7677. prevent possible guess-the-streamid injection attacks from
  7678. intermediate hops. Fixes another case of bug 446. Based on patch
  7679. from rovv.
  7680. - If a broken client asks a non-exit router to connect somewhere,
  7681. do not even do the DNS lookup before rejecting the connection.
  7682. Fixes another case of bug 619. Patch from rovv.
  7683. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7684. using the wrong onion key), we were dropping it and letting the
  7685. client time out. Now actually answer with a destroy cell. Fixes
  7686. bug 904. Bugfix on 0.0.2pre8.
  7687. o Minor bugfixes (hidden services):
  7688. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  7689. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  7690. o Minor features:
  7691. - Report the case where all signatures in a detached set are rejected
  7692. differently than the case where there is an error handling the
  7693. detached set.
  7694. - When we realize that another process has modified our cached
  7695. descriptors, print out a more useful error message rather than
  7696. triggering an assertion. Fixes bug 885. Patch from Karsten.
  7697. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7698. case on outgoing DNS requests randomly, and reject responses that do
  7699. not match the case correctly. This logic can be disabled with the
  7700. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  7701. of servers that do not reliably preserve case in replies. See
  7702. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7703. for more info.
  7704. - Check DNS replies for more matching fields to better resist DNS
  7705. poisoning.
  7706. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  7707. compress cells, which are basically all encrypted, compressed, or
  7708. both.
  7709. Changes in version 0.2.1.11-alpha - 2009-01-20
  7710. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  7711. week it will take a long time to bootstrap again" bug. It also fixes
  7712. an important security-related bug reported by Ilja van Sprundel. You
  7713. should upgrade. (We'll send out more details about the bug once people
  7714. have had some time to upgrade.)
  7715. o Security fixes:
  7716. - Fix a heap-corruption bug that may be remotely triggerable on
  7717. some platforms. Reported by Ilja van Sprundel.
  7718. o Major bugfixes:
  7719. - Discard router descriptors as we load them if they are more than
  7720. five days old. Otherwise if Tor is off for a long time and then
  7721. starts with cached descriptors, it will try to use the onion
  7722. keys in those obsolete descriptors when building circuits. Bugfix
  7723. on 0.2.0.x. Fixes bug 887.
  7724. o Minor features:
  7725. - Try to make sure that the version of Libevent we're running with
  7726. is binary-compatible with the one we built with. May address bug
  7727. 897 and others.
  7728. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  7729. for bug 905. Bugfix on 0.2.1.7-alpha.
  7730. - Add a new --enable-local-appdata configuration switch to change
  7731. the default location of the datadir on win32 from APPDATA to
  7732. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  7733. entirely. Patch from coderman.
  7734. o Minor bugfixes:
  7735. - Make outbound DNS packets respect the OutboundBindAddress setting.
  7736. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  7737. - When our circuit fails at the first hop (e.g. we get a destroy
  7738. cell back), avoid using that OR connection anymore, and also
  7739. tell all the one-hop directory requests waiting for it that they
  7740. should fail. Bugfix on 0.2.1.3-alpha.
  7741. - In the torify(1) manpage, mention that tsocks will leak your
  7742. DNS requests.
  7743. Changes in version 0.2.1.10-alpha - 2009-01-06
  7744. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  7745. would make the bridge relay not so useful if it had DirPort set to 0,
  7746. and one that could let an attacker learn a little bit of information
  7747. about the bridge's users), and a bug that would cause your Tor relay
  7748. to ignore a circuit create request it can't decrypt (rather than reply
  7749. with an error). It also fixes a wide variety of other bugs.
  7750. o Major bugfixes:
  7751. - If the cached networkstatus consensus is more than five days old,
  7752. discard it rather than trying to use it. In theory it could
  7753. be useful because it lists alternate directory mirrors, but in
  7754. practice it just means we spend many minutes trying directory
  7755. mirrors that are long gone from the network. Helps bug 887 a bit;
  7756. bugfix on 0.2.0.x.
  7757. - Bridge relays that had DirPort set to 0 would stop fetching
  7758. descriptors shortly after startup, and then briefly resume
  7759. after a new bandwidth test and/or after publishing a new bridge
  7760. descriptor. Bridge users that try to bootstrap from them would
  7761. get a recent networkstatus but would get descriptors from up to
  7762. 18 hours earlier, meaning most of the descriptors were obsolete
  7763. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7764. - Prevent bridge relays from serving their 'extrainfo' document
  7765. to anybody who asks, now that extrainfo docs include potentially
  7766. sensitive aggregated client geoip summaries. Bugfix on
  7767. 0.2.0.13-alpha.
  7768. o Minor features:
  7769. - New controller event "clients_seen" to report a geoip-based summary
  7770. of which countries we've seen clients from recently. Now controllers
  7771. like Vidalia can show bridge operators that they're actually making
  7772. a difference.
  7773. - Build correctly against versions of OpenSSL 0.9.8 or later built
  7774. without support for deprecated functions.
  7775. - Update to the "December 19 2008" ip-to-country file.
  7776. o Minor bugfixes (on 0.2.0.x):
  7777. - Authorities now vote for the Stable flag for any router whose
  7778. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  7779. - Do not remove routers as too old if we do not have any consensus
  7780. document. Bugfix on 0.2.0.7-alpha.
  7781. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7782. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7783. - When an exit relay resolves a stream address to a local IP address,
  7784. do not just keep retrying that same exit relay over and
  7785. over. Instead, just close the stream. Addresses bug 872. Bugfix
  7786. on 0.2.0.32. Patch from rovv.
  7787. - If a hidden service sends us an END cell, do not consider
  7788. retrying the connection; just close it. Patch from rovv.
  7789. - When we made bridge authorities stop serving bridge descriptors over
  7790. unencrypted links, we also broke DirPort reachability testing for
  7791. bridges. So bridges with a non-zero DirPort were printing spurious
  7792. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  7793. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7794. using the wrong onion key), we were dropping it and letting the
  7795. client time out. Now actually answer with a destroy cell. Fixes
  7796. bug 904. Bugfix on 0.0.2pre8.
  7797. - Squeeze 2-5% out of client performance (according to oprofile) by
  7798. improving the implementation of some policy-manipulation functions.
  7799. o Minor bugfixes (on 0.2.1.x):
  7800. - Make get_interface_address() function work properly again; stop
  7801. guessing the wrong parts of our address as our address.
  7802. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  7803. send on that circuit. Otherwise we might violate the proposal-110
  7804. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  7805. thanks to Karsten.
  7806. - When we're sending non-EXTEND cells to the first hop in a circuit,
  7807. for example to use an encrypted directory connection, we don't need
  7808. to use RELAY_EARLY cells: the first hop knows what kind of cell
  7809. it is, and nobody else can even see the cell type. Conserving
  7810. RELAY_EARLY cells makes it easier to cannibalize circuits like
  7811. this later.
  7812. - Stop logging nameserver addresses in reverse order.
  7813. - If we are retrying a directory download slowly over and over, do
  7814. not automatically give up after the 254th failure. Bugfix on
  7815. 0.2.1.9-alpha.
  7816. - Resume reporting accurate "stream end" reasons to the local control
  7817. port. They were lost in the changes for Proposal 148. Bugfix on
  7818. 0.2.1.9-alpha.
  7819. o Deprecated and removed features:
  7820. - The old "tor --version --version" command, which would print out
  7821. the subversion "Id" of most of the source files, is now removed. It
  7822. turned out to be less useful than we'd expected, and harder to
  7823. maintain.
  7824. o Code simplifications and refactoring:
  7825. - Change our header file guard macros to be less likely to conflict
  7826. with system headers. Adam Langley noticed that we were conflicting
  7827. with log.h on Android.
  7828. - Tool-assisted documentation cleanup. Nearly every function or
  7829. static variable in Tor should have its own documentation now.
  7830. Changes in version 0.2.1.9-alpha - 2008-12-25
  7831. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  7832. o New directory authorities:
  7833. - gabelmoo (the authority run by Karsten Loesing) now has a new
  7834. IP address.
  7835. o Security fixes:
  7836. - Never use a connection with a mismatched address to extend a
  7837. circuit, unless that connection is canonical. A canonical
  7838. connection is one whose address is authenticated by the router's
  7839. identity key, either in a NETINFO cell or in a router descriptor.
  7840. - Avoid a possible memory corruption bug when receiving hidden service
  7841. descriptors. Bugfix on 0.2.1.6-alpha.
  7842. o Major bugfixes:
  7843. - Fix a logic error that would automatically reject all but the first
  7844. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  7845. part of bug 813/868. Bug spotted by coderman.
  7846. - When a stream at an exit relay is in state "resolving" or
  7847. "connecting" and it receives an "end" relay cell, the exit relay
  7848. would silently ignore the end cell and not close the stream. If
  7849. the client never closes the circuit, then the exit relay never
  7850. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  7851. reported by "wood".
  7852. - When we can't initialize DNS because the network is down, do not
  7853. automatically stop Tor from starting. Instead, retry failed
  7854. dns_init() every 10 minutes, and change the exit policy to reject
  7855. *:* until one succeeds. Fixes bug 691.
  7856. o Minor features:
  7857. - Give a better error message when an overzealous init script says
  7858. "sudo -u username tor --user username". Makes Bug 882 easier for
  7859. users to diagnose.
  7860. - When a directory authority gives us a new guess for our IP address,
  7861. log which authority we used. Hopefully this will help us debug
  7862. the recent complaints about bad IP address guesses.
  7863. - Detect svn revision properly when we're using git-svn.
  7864. - Try not to open more than one descriptor-downloading connection
  7865. to an authority at once. This should reduce load on directory
  7866. authorities. Fixes bug 366.
  7867. - Add cross-certification to newly generated certificates, so that
  7868. a signing key is enough information to look up a certificate.
  7869. Partial implementation of proposal 157.
  7870. - Start serving certificates by <identity digest, signing key digest>
  7871. pairs. Partial implementation of proposal 157.
  7872. - Clients now never report any stream end reason except 'MISC'.
  7873. Implements proposal 148.
  7874. - On platforms with a maximum syslog string length, truncate syslog
  7875. messages to that length ourselves, rather than relying on the
  7876. system to do it for us.
  7877. - Optimize out calls to time(NULL) that occur for every IO operation,
  7878. or for every cell. On systems where time() is a slow syscall,
  7879. this fix will be slightly helpful.
  7880. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  7881. - When we download a descriptor that we then immediately (as
  7882. a directory authority) reject, do not retry downloading it right
  7883. away. Should save some bandwidth on authorities. Fix for bug
  7884. 888. Patch by Sebastian Hahn.
  7885. - When a download gets us zero good descriptors, do not notify
  7886. Tor that new directory information has arrived.
  7887. - Avoid some nasty corner cases in the logic for marking connections
  7888. as too old or obsolete or noncanonical for circuits. Partial
  7889. bugfix on bug 891.
  7890. o Minor features (controller):
  7891. - New CONSENSUS_ARRIVED event to note when a new consensus has
  7892. been fetched and validated.
  7893. - When we realize that another process has modified our cached
  7894. descriptors file, print out a more useful error message rather
  7895. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  7896. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  7897. controllers to prevent SIGHUP from reloading the
  7898. configuration. Fixes bug 856.
  7899. o Minor bugfixes:
  7900. - Resume using the correct "REASON=" stream when telling the
  7901. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  7902. - When a canonical connection appears later in our internal list
  7903. than a noncanonical one for a given OR ID, always use the
  7904. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  7905. Spotted by rovv.
  7906. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7907. seconds. Warn the user if lower values are given in the
  7908. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7909. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7910. user if lower values are given in the configuration. Bugfix on
  7911. 0.1.1.17-rc. Patch by Sebastian.
  7912. - Fix a race condition when freeing keys shared between main thread
  7913. and CPU workers that could result in a memory leak. Bugfix on
  7914. 0.1.0.1-rc. Fixes bug 889.
  7915. o Minor bugfixes (hidden services):
  7916. - Do not throw away existing introduction points on SIGHUP (bugfix on
  7917. 0.0.6pre1); also, do not stall hidden services because we're
  7918. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  7919. by John Brooks. Patch by Karsten. Fixes bug 874.
  7920. - Fix a memory leak when we decline to add a v2 rendezvous
  7921. descriptor to the cache because we already had a v0 descriptor
  7922. with the same ID. Bugfix on 0.2.0.18-alpha.
  7923. o Deprecated and removed features:
  7924. - RedirectExits has been removed. It was deprecated since
  7925. 0.2.0.3-alpha.
  7926. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  7927. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  7928. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  7929. o Code simplifications and refactoring:
  7930. - Rename the confusing or_is_obsolete field to the more appropriate
  7931. is_bad_for_new_circs, and move it to or_connection_t where it
  7932. belongs.
  7933. - Move edge-only flags from connection_t to edge_connection_t: not
  7934. only is this better coding, but on machines of plausible alignment,
  7935. it should save 4-8 bytes per connection_t. "Every little bit helps."
  7936. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  7937. for consistency; keep old option working for backward compatibility.
  7938. - Simplify the code for finding connections to use for a circuit.
  7939. Changes in version 0.2.1.8-alpha - 2008-12-08
  7940. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  7941. builds better on unusual platforms like Solaris and old OS X, and
  7942. fixes a variety of other issues.
  7943. o Major features:
  7944. - New DirPortFrontPage option that takes an html file and publishes
  7945. it as "/" on the DirPort. Now relay operators can provide a
  7946. disclaimer without needing to set up a separate webserver. There's
  7947. a sample disclaimer in contrib/tor-exit-notice.html.
  7948. o Security fixes:
  7949. - When the client is choosing entry guards, now it selects at most
  7950. one guard from a given relay family. Otherwise we could end up with
  7951. all of our entry points into the network run by the same operator.
  7952. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  7953. o Major bugfixes:
  7954. - Fix a DOS opportunity during the voting signature collection process
  7955. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7956. - Fix a possible segfault when establishing an exit connection. Bugfix
  7957. on 0.2.1.5-alpha.
  7958. o Minor bugfixes:
  7959. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  7960. bug 859.
  7961. - Made Tor a little less aggressive about deleting expired
  7962. certificates. Partial fix for bug 854.
  7963. - Stop doing unaligned memory access that generated bus errors on
  7964. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  7965. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  7966. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  7967. - Make USR2 log-level switch take effect immediately. Bugfix on
  7968. 0.1.2.8-beta.
  7969. - If one win32 nameserver fails to get added, continue adding the
  7970. rest, and don't automatically fail.
  7971. - Use fcntl() for locking when flock() is not available. Should fix
  7972. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  7973. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7974. could make gcc generate non-functional binary search code. Bugfix
  7975. on 0.2.0.10-alpha.
  7976. - Build correctly on platforms without socklen_t.
  7977. - Avoid potential crash on internal error during signature collection.
  7978. Fixes bug 864. Patch from rovv.
  7979. - Do not use C's stdio library for writing to log files. This will
  7980. improve logging performance by a minute amount, and will stop
  7981. leaking fds when our disk is full. Fixes bug 861.
  7982. - Stop erroneous use of O_APPEND in cases where we did not in fact
  7983. want to re-seek to the end of a file before every last write().
  7984. - Correct handling of possible malformed authority signing key
  7985. certificates with internal signature types. Fixes bug 880. Bugfix
  7986. on 0.2.0.3-alpha.
  7987. - Fix a hard-to-trigger resource leak when logging credential status.
  7988. CID 349.
  7989. o Minor features:
  7990. - Directory mirrors no longer fetch the v1 directory or
  7991. running-routers files. They are obsolete, and nobody asks for them
  7992. anymore. This is the first step to making v1 authorities obsolete.
  7993. o Minor features (controller):
  7994. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  7995. bug 858.
  7996. Changes in version 0.2.0.32 - 2008-11-20
  7997. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  7998. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7999. a smaller security flaw that might allow an attacker to access local
  8000. services, further improves hidden service performance, and fixes a
  8001. variety of other issues.
  8002. o Security fixes:
  8003. - The "User" and "Group" config options did not clear the
  8004. supplementary group entries for the Tor process. The "User" option
  8005. is now more robust, and we now set the groups to the specified
  8006. user's primary group. The "Group" option is now ignored. For more
  8007. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  8008. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  8009. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  8010. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  8011. consistently obeyed: if an exit relay refuses a stream because its
  8012. exit policy doesn't allow it, we would remember what IP address
  8013. the relay said the destination address resolves to, even if it's
  8014. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  8015. o Major bugfixes:
  8016. - Fix a DOS opportunity during the voting signature collection process
  8017. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  8018. o Major bugfixes (hidden services):
  8019. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  8020. we were failing the whole hidden service request when the v0
  8021. descriptor fetch fails, even if the v2 fetch is still pending and
  8022. might succeed. Similarly, if the last v2 fetch fails, we were
  8023. failing the whole hidden service request even if a v0 fetch is
  8024. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  8025. - When extending a circuit to a hidden service directory to upload a
  8026. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  8027. requests failed, because the router descriptor has not been
  8028. downloaded yet. In these cases, do not attempt to upload the
  8029. rendezvous descriptor, but wait until the router descriptor is
  8030. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  8031. descriptor from a hidden service directory for which the router
  8032. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  8033. on 0.2.0.10-alpha.
  8034. o Minor bugfixes:
  8035. - Fix several infrequent memory leaks spotted by Coverity.
  8036. - When testing for libevent functions, set the LDFLAGS variable
  8037. correctly. Found by Riastradh.
  8038. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  8039. bootstrapping with tunneled directory connections. Bugfix on
  8040. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  8041. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  8042. and we know that server B rejects most-but-not all connections to
  8043. port 80, we would previously reject the connection. Now, we assume
  8044. the user knows what they were asking for. Fixes bug 752. Bugfix
  8045. on 0.0.9rc5. Diagnosed by BarkerJr.
  8046. - If we overrun our per-second write limits a little, count this as
  8047. having used up our write allocation for the second, and choke
  8048. outgoing directory writes. Previously, we had only counted this when
  8049. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  8050. Bugfix on 0.2.0.x (??).
  8051. - Remove the old v2 directory authority 'lefkada' from the default
  8052. list. It has been gone for many months.
  8053. - Stop doing unaligned memory access that generated bus errors on
  8054. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  8055. - Make USR2 log-level switch take effect immediately. Bugfix on
  8056. 0.1.2.8-beta.
  8057. o Minor bugfixes (controller):
  8058. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  8059. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  8060. Changes in version 0.2.1.7-alpha - 2008-11-08
  8061. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  8062. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  8063. a smaller security flaw that might allow an attacker to access local
  8064. services, adds better defense against DNS poisoning attacks on exit
  8065. relays, further improves hidden service performance, and fixes a
  8066. variety of other issues.
  8067. o Security fixes:
  8068. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  8069. consistently obeyed: if an exit relay refuses a stream because its
  8070. exit policy doesn't allow it, we would remember what IP address
  8071. the relay said the destination address resolves to, even if it's
  8072. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  8073. - The "User" and "Group" config options did not clear the
  8074. supplementary group entries for the Tor process. The "User" option
  8075. is now more robust, and we now set the groups to the specified
  8076. user's primary group. The "Group" option is now ignored. For more
  8077. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  8078. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  8079. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  8080. - Do not use or believe expired v3 authority certificates. Patch
  8081. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  8082. o Minor features:
  8083. - Now NodeFamily and MyFamily config options allow spaces in
  8084. identity fingerprints, so it's easier to paste them in.
  8085. Suggested by Lucky Green.
  8086. - Implement the 0x20 hack to better resist DNS poisoning: set the
  8087. case on outgoing DNS requests randomly, and reject responses that do
  8088. not match the case correctly. This logic can be disabled with the
  8089. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  8090. of servers that do not reliably preserve case in replies. See
  8091. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  8092. for more info.
  8093. - Preserve case in replies to DNSPort requests in order to support
  8094. the 0x20 hack for resisting DNS poisoning attacks.
  8095. o Hidden service performance improvements:
  8096. - When the client launches an introduction circuit, retry with a
  8097. new circuit after 30 seconds rather than 60 seconds.
  8098. - Launch a second client-side introduction circuit in parallel
  8099. after a delay of 15 seconds (based on work by Christian Wilms).
  8100. - Hidden services start out building five intro circuits rather
  8101. than three, and when the first three finish they publish a service
  8102. descriptor using those. Now we publish our service descriptor much
  8103. faster after restart.
  8104. o Minor bugfixes:
  8105. - Minor fix in the warning messages when you're having problems
  8106. bootstrapping; also, be more forgiving of bootstrap problems when
  8107. we're still making incremental progress on a given bootstrap phase.
  8108. - When we're choosing an exit node for a circuit, and we have
  8109. no pending streams, choose a good general exit rather than one that
  8110. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  8111. - Send a valid END cell back when a client tries to connect to a
  8112. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  8113. 840. Patch from rovv.
  8114. - If a broken client asks a non-exit router to connect somewhere,
  8115. do not even do the DNS lookup before rejecting the connection.
  8116. Fixes another case of bug 619. Patch from rovv.
  8117. - Fix another case of assuming, when a specific exit is requested,
  8118. that we know more than the user about what hosts it allows.
  8119. Fixes another case of bug 752. Patch from rovv.
  8120. - Check which hops rendezvous stream cells are associated with to
  8121. prevent possible guess-the-streamid injection attacks from
  8122. intermediate hops. Fixes another case of bug 446. Based on patch
  8123. from rovv.
  8124. - Avoid using a negative right-shift when comparing 32-bit
  8125. addresses. Possible fix for bug 845 and bug 811.
  8126. - Make the assert_circuit_ok() function work correctly on circuits that
  8127. have already been marked for close.
  8128. - Fix read-off-the-end-of-string error in unit tests when decoding
  8129. introduction points.
  8130. - Fix uninitialized size field for memory area allocation: may improve
  8131. memory performance during directory parsing.
  8132. - Treat duplicate certificate fetches as failures, so that we do
  8133. not try to re-fetch an expired certificate over and over and over.
  8134. - Do not say we're fetching a certificate when we'll in fact skip it
  8135. because of a pending download.
  8136. Changes in version 0.2.1.6-alpha - 2008-09-30
  8137. Tor 0.2.1.6-alpha further improves performance and robustness of
  8138. hidden services, starts work on supporting per-country relay selection,
  8139. and fixes a variety of smaller issues.
  8140. o Major features:
  8141. - Implement proposal 121: make it possible to build hidden services
  8142. that only certain clients are allowed to connect to. This is
  8143. enforced at several points, so that unauthorized clients are unable
  8144. to send INTRODUCE cells to the service, or even (depending on the
  8145. type of authentication) to learn introduction points. This feature
  8146. raises the bar for certain kinds of active attacks against hidden
  8147. services. Code by Karsten Loesing.
  8148. - Relays now store and serve v2 hidden service descriptors by default,
  8149. i.e., the new default value for HidServDirectoryV2 is 1. This is
  8150. the last step in proposal 114, which aims to make hidden service
  8151. lookups more reliable.
  8152. - Start work to allow node restrictions to include country codes. The
  8153. syntax to exclude nodes in a country with country code XX is
  8154. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  8155. refinement to decide what config options should take priority if
  8156. you ask to both use a particular node and exclude it.
  8157. - Allow ExitNodes list to include IP ranges and country codes, just
  8158. like the Exclude*Nodes lists. Patch from Robert Hogan.
  8159. o Major bugfixes:
  8160. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  8161. Tor to fail to start if you had it configured to use a bridge
  8162. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  8163. - When extending a circuit to a hidden service directory to upload a
  8164. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  8165. requests failed, because the router descriptor had not been
  8166. downloaded yet. In these cases, we now wait until the router
  8167. descriptor is downloaded, and then retry. Likewise, clients
  8168. now skip over a hidden service directory if they don't yet have
  8169. its router descriptor, rather than futilely requesting it and
  8170. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  8171. on 0.2.0.10-alpha.
  8172. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  8173. we were failing the whole hidden service request when the v0
  8174. descriptor fetch fails, even if the v2 fetch is still pending and
  8175. might succeed. Similarly, if the last v2 fetch fails, we were
  8176. failing the whole hidden service request even if a v0 fetch is
  8177. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  8178. - DNS replies need to have names matching their requests, but
  8179. these names should be in the questions section, not necessarily
  8180. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  8181. o Minor features:
  8182. - Update to the "September 1 2008" ip-to-country file.
  8183. - Allow ports 465 and 587 in the default exit policy again. We had
  8184. rejected them in 0.1.0.15, because back in 2005 they were commonly
  8185. misconfigured and ended up as spam targets. We hear they are better
  8186. locked down these days.
  8187. - Use a lockfile to make sure that two Tor processes are not
  8188. simultaneously running with the same datadir.
  8189. - Serve the latest v3 networkstatus consensus via the control
  8190. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  8191. - Better logging about stability/reliability calculations on directory
  8192. servers.
  8193. - Drop the requirement to have an open dir port for storing and
  8194. serving v2 hidden service descriptors.
  8195. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  8196. help debug WFU and MTBF calculations.
  8197. - Implement most of Proposal 152: allow specialized servers to permit
  8198. single-hop circuits, and clients to use those servers to build
  8199. single-hop circuits when using a specialized controller. Patch
  8200. from Josh Albrecht. Resolves feature request 768.
  8201. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  8202. people find host:port too confusing.
  8203. - Make TrackHostExit mappings expire a while after their last use, not
  8204. after their creation. Patch from Robert Hogan.
  8205. - Provide circuit purposes along with circuit events to the controller.
  8206. o Minor bugfixes:
  8207. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  8208. Reported by Tas.
  8209. - Fixed some memory leaks -- some quite frequent, some almost
  8210. impossible to trigger -- based on results from Coverity.
  8211. - When testing for libevent functions, set the LDFLAGS variable
  8212. correctly. Found by Riastradh.
  8213. - Fix an assertion bug in parsing policy-related options; possible fix
  8214. for bug 811.
  8215. - Catch and report a few more bootstrapping failure cases when Tor
  8216. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  8217. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  8218. bootstrapping with tunneled directory connections. Bugfix on
  8219. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  8220. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  8221. and we know that server B rejects most-but-not all connections to
  8222. port 80, we would previously reject the connection. Now, we assume
  8223. the user knows what they were asking for. Fixes bug 752. Bugfix
  8224. on 0.0.9rc5. Diagnosed by BarkerJr.
  8225. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  8226. service directories if they have no advertised dir port. Bugfix
  8227. on 0.2.0.10-alpha.
  8228. - If we overrun our per-second write limits a little, count this as
  8229. having used up our write allocation for the second, and choke
  8230. outgoing directory writes. Previously, we had only counted this when
  8231. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  8232. Bugfix on 0.2.0.x (??).
  8233. - Avoid a "0 divided by 0" calculation when calculating router uptime
  8234. at directory authorities. Bugfix on 0.2.0.8-alpha.
  8235. - Make DNS resolved controller events into "CLOSED", not
  8236. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  8237. bug 807.
  8238. - Fix a bug where an unreachable relay would establish enough
  8239. reachability testing circuits to do a bandwidth test -- if
  8240. we already have a connection to the middle hop of the testing
  8241. circuit, then it could establish the last hop by using the existing
  8242. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  8243. circuits no longer use entry guards in 0.2.1.3-alpha.
  8244. - If we have correct permissions on $datadir, we complain to stdout
  8245. and fail to start. But dangerous permissions on
  8246. $datadir/cached-status/ would cause us to open a log and complain
  8247. there. Now complain to stdout and fail to start in both cases. Fixes
  8248. bug 820, reported by seeess.
  8249. - Remove the old v2 directory authority 'lefkada' from the default
  8250. list. It has been gone for many months.
  8251. o Code simplifications and refactoring:
  8252. - Revise the connection_new functions so that a more typesafe variant
  8253. exists. This will work better with Coverity, and let us find any
  8254. actual mistakes we're making here.
  8255. - Refactor unit testing logic so that dmalloc can be used sensibly
  8256. with unit tests to check for memory leaks.
  8257. - Move all hidden-service related fields from connection and circuit
  8258. structure to substructures: this way they won't eat so much memory.
  8259. Changes in version 0.2.0.31 - 2008-09-03
  8260. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  8261. a big bug we're seeing where in rare cases traffic from one Tor stream
  8262. gets mixed into another stream, and fixes a variety of smaller issues.
  8263. o Major bugfixes:
  8264. - Make sure that two circuits can never exist on the same connection
  8265. with the same circuit ID, even if one is marked for close. This
  8266. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  8267. - Relays now reject risky extend cells: if the extend cell includes
  8268. a digest of all zeroes, or asks to extend back to the relay that
  8269. sent the extend cell, tear down the circuit. Ideas suggested
  8270. by rovv.
  8271. - If not enough of our entry guards are available so we add a new
  8272. one, we might use the new one even if it overlapped with the
  8273. current circuit's exit relay (or its family). Anonymity bugfix
  8274. pointed out by rovv.
  8275. o Minor bugfixes:
  8276. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  8277. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  8278. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  8279. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  8280. - Pick size of default geoip filename string correctly on windows.
  8281. Fixes bug 806. Bugfix on 0.2.0.30.
  8282. - Make the autoconf script accept the obsolete --with-ssl-dir
  8283. option as an alias for the actually-working --with-openssl-dir
  8284. option. Fix the help documentation to recommend --with-openssl-dir.
  8285. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8286. - When using the TransPort option on OpenBSD, and using the User
  8287. option to change UID and drop privileges, make sure to open
  8288. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  8289. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  8290. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8291. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8292. on the client side when connecting to a hidden service. Bugfix
  8293. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8294. - When closing an application-side connection because its circuit is
  8295. getting torn down, generate the stream event correctly. Bugfix on
  8296. 0.1.2.x. Anonymous patch.
  8297. Changes in version 0.2.1.5-alpha - 2008-08-31
  8298. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  8299. in a lot of the infrastructure for adding authorization to hidden
  8300. services, lays the groundwork for having clients read their load
  8301. balancing information out of the networkstatus consensus rather than
  8302. the individual router descriptors, addresses two potential anonymity
  8303. issues, and fixes a variety of smaller issues.
  8304. o Major features:
  8305. - Convert many internal address representations to optionally hold
  8306. IPv6 addresses.
  8307. - Generate and accept IPv6 addresses in many protocol elements.
  8308. - Make resolver code handle nameservers located at ipv6 addresses.
  8309. - Begin implementation of proposal 121 ("Client authorization for
  8310. hidden services"): configure hidden services with client
  8311. authorization, publish descriptors for them, and configure
  8312. authorization data for hidden services at clients. The next
  8313. step is to actually access hidden services that perform client
  8314. authorization.
  8315. - More progress toward proposal 141: Network status consensus
  8316. documents and votes now contain bandwidth information for each
  8317. router and a summary of that router's exit policy. Eventually this
  8318. will be used by clients so that they do not have to download every
  8319. known descriptor before building circuits.
  8320. o Major bugfixes (on 0.2.0.x and before):
  8321. - When sending CREATED cells back for a given circuit, use a 64-bit
  8322. connection ID to find the right connection, rather than an addr:port
  8323. combination. Now that we can have multiple OR connections between
  8324. the same ORs, it is no longer possible to use addr:port to uniquely
  8325. identify a connection.
  8326. - Relays now reject risky extend cells: if the extend cell includes
  8327. a digest of all zeroes, or asks to extend back to the relay that
  8328. sent the extend cell, tear down the circuit. Ideas suggested
  8329. by rovv.
  8330. - If not enough of our entry guards are available so we add a new
  8331. one, we might use the new one even if it overlapped with the
  8332. current circuit's exit relay (or its family). Anonymity bugfix
  8333. pointed out by rovv.
  8334. o Minor bugfixes:
  8335. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  8336. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  8337. - When using the TransPort option on OpenBSD, and using the User
  8338. option to change UID and drop privileges, make sure to open /dev/pf
  8339. before dropping privileges. Fixes bug 782. Patch from Christopher
  8340. Davis. Bugfix on 0.1.2.1-alpha.
  8341. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  8342. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  8343. - Add a missing safe_str() call for a debug log message.
  8344. - Use 64 bits instead of 32 bits for connection identifiers used with
  8345. the controller protocol, to greatly reduce risk of identifier reuse.
  8346. - Make the autoconf script accept the obsolete --with-ssl-dir
  8347. option as an alias for the actually-working --with-openssl-dir
  8348. option. Fix the help documentation to recommend --with-openssl-dir.
  8349. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8350. o Minor features:
  8351. - Rate-limit too-many-sockets messages: when they happen, they happen
  8352. a lot. Resolves bug 748.
  8353. - Resist DNS poisoning a little better by making sure that names in
  8354. answer sections match.
  8355. - Print the SOCKS5 error message string as well as the error code
  8356. when a tor-resolve request fails. Patch from Jacob.
  8357. Changes in version 0.2.1.4-alpha - 2008-08-04
  8358. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  8359. o Major bugfixes:
  8360. - The address part of exit policies was not correctly written
  8361. to router descriptors. This generated router descriptors that failed
  8362. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  8363. on 0.2.1.3-alpha.
  8364. - Tor triggered a false assert when extending a circuit to a relay
  8365. but we already have a connection open to that relay. Noticed by
  8366. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  8367. o Minor bugfixes:
  8368. - Fix a hidden service logging bug: in some edge cases, the router
  8369. descriptor of a previously picked introduction point becomes
  8370. obsolete and we need to give up on it rather than continually
  8371. complaining that it has become obsolete. Observed by xiando. Bugfix
  8372. on 0.2.1.3-alpha.
  8373. o Removed features:
  8374. - Take out the TestVia config option, since it was a workaround for
  8375. a bug that was fixed in Tor 0.1.1.21.
  8376. Changes in version 0.2.1.3-alpha - 2008-08-03
  8377. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  8378. infinite-length circuit attacks (see proposal 110); fixes a bug that
  8379. might cause exit relays to corrupt streams they send back; allows
  8380. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  8381. ExcludeExitNodes config options; and fixes a big pile of bugs.
  8382. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  8383. - Send a bootstrap problem "warn" event on the first problem if the
  8384. reason is NO_ROUTE (that is, our network is down).
  8385. o Major features:
  8386. - Implement most of proposal 110: The first K cells to be sent
  8387. along a circuit are marked as special "early" cells; only K "early"
  8388. cells will be allowed. Once this code is universal, we can block
  8389. certain kinds of DOS attack by requiring that EXTEND commands must
  8390. be sent using an "early" cell.
  8391. o Major bugfixes:
  8392. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8393. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8394. on the client side when connecting to a hidden service. Bugfix
  8395. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8396. - Ensure that two circuits can never exist on the same connection
  8397. with the same circuit ID, even if one is marked for close. This
  8398. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  8399. o Minor features:
  8400. - When relays do their initial bandwidth measurement, don't limit
  8401. to just our entry guards for the test circuits. Otherwise we tend
  8402. to have multiple test circuits going through a single entry guard,
  8403. which makes our bandwidth test less accurate. Fixes part of bug 654;
  8404. patch contributed by Josh Albrecht.
  8405. - Add an ExcludeExitNodes option so users can list a set of nodes
  8406. that should be be excluded from the exit node position, but
  8407. allowed elsewhere. Implements proposal 151.
  8408. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  8409. ExcludeNodes and ExcludeExitNodes lists.
  8410. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  8411. be more efficient. Formerly it was quadratic in the number of
  8412. servers; now it should be linear. Fixes bug 509.
  8413. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  8414. and n_conn_id_digest fields into a separate structure that's
  8415. only needed when the circuit has not yet attached to an n_conn.
  8416. o Minor bugfixes:
  8417. - Change the contrib/tor.logrotate script so it makes the new
  8418. logs as "_tor:_tor" rather than the default, which is generally
  8419. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  8420. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8421. warnings (occasionally), but it can also cause the compiler to
  8422. eliminate error-checking code. Suggested by Peter Gutmann.
  8423. - When a hidden service is giving up on an introduction point candidate
  8424. that was not included in the last published rendezvous descriptor,
  8425. don't reschedule publication of the next descriptor. Fixes bug 763.
  8426. Bugfix on 0.0.9.3.
  8427. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  8428. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  8429. and nobody claims to be using them. Fixes bug 754. Bugfix on
  8430. 0.1.0.1-rc. Patch from Christian Wilms.
  8431. - Fix a small alignment and memory-wasting bug on buffer chunks.
  8432. Spotted by rovv.
  8433. o Minor bugfixes (controller):
  8434. - When closing an application-side connection because its circuit
  8435. is getting torn down, generate the stream event correctly.
  8436. Bugfix on 0.1.2.x. Anonymous patch.
  8437. o Removed features:
  8438. - Remove all backward-compatibility code to support relays running
  8439. versions of Tor so old that they no longer work at all on the
  8440. Tor network.
  8441. Changes in version 0.2.0.30 - 2008-07-15
  8442. o Minor bugfixes:
  8443. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8444. warnings (occasionally), but it can also cause the compiler to
  8445. eliminate error-checking code. Suggested by Peter Gutmann.
  8446. Changes in version 0.2.0.29-rc - 2008-07-08
  8447. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  8448. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  8449. o Major bugfixes:
  8450. - If you have more than one bridge but don't know their keys,
  8451. you would only launch a request for the descriptor of the first one
  8452. on your list. (Tor considered launching requests for the others, but
  8453. found that it already had a connection on the way for $0000...0000
  8454. so it didn't open another.) Bugfix on 0.2.0.x.
  8455. - If you have more than one bridge but don't know their keys, and the
  8456. connection to one of the bridges failed, you would cancel all
  8457. pending bridge connections. (After all, they all have the same
  8458. digest.) Bugfix on 0.2.0.x.
  8459. - When a hidden service was trying to establish an introduction point,
  8460. and Tor had built circuits preemptively for such purposes, we
  8461. were ignoring all the preemptive circuits and launching a new one
  8462. instead. Bugfix on 0.2.0.14-alpha.
  8463. - When a hidden service was trying to establish an introduction point,
  8464. and Tor *did* manage to reuse one of the preemptively built
  8465. circuits, it didn't correctly remember which one it used,
  8466. so it asked for another one soon after, until there were no
  8467. more preemptive circuits, at which point it launched one from
  8468. scratch. Bugfix on 0.0.9.x.
  8469. - Make directory servers include the X-Your-Address-Is: http header in
  8470. their responses even for begin_dir conns. Now clients who only
  8471. ever use begin_dir connections still have a way to learn their IP
  8472. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  8473. o Minor bugfixes:
  8474. - Fix a macro/CPP interaction that was confusing some compilers:
  8475. some GCCs don't like #if/#endif pairs inside macro arguments.
  8476. Fixes bug 707.
  8477. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  8478. Fixes bug 704; fix from Steven Murdoch.
  8479. - When opening /dev/null in finish_daemonize(), do not pass the
  8480. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  8481. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  8482. - Correctly detect transparent proxy support on Linux hosts that
  8483. require in.h to be included before netfilter_ipv4.h. Patch
  8484. from coderman.
  8485. - Disallow session resumption attempts during the renegotiation
  8486. stage of the v2 handshake protocol. Clients should never be trying
  8487. session resumption at this point, but apparently some did, in
  8488. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  8489. found by Geoff Goodell.
  8490. Changes in version 0.2.1.2-alpha - 2008-06-20
  8491. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  8492. make it easier to set up your own private Tor network; fixes several
  8493. big bugs with using more than one bridge relay; fixes a big bug with
  8494. offering hidden services quickly after Tor starts; and uses a better
  8495. API for reporting potential bootstrapping problems to the controller.
  8496. o Major features:
  8497. - New TestingTorNetwork config option to allow adjustment of
  8498. previously constant values that, while reasonable, could slow
  8499. bootstrapping. Implements proposal 135. Patch from Karsten.
  8500. o Major bugfixes:
  8501. - If you have more than one bridge but don't know their digests,
  8502. you would only learn a request for the descriptor of the first one
  8503. on your list. (Tor considered launching requests for the others, but
  8504. found that it already had a connection on the way for $0000...0000
  8505. so it didn't open another.) Bugfix on 0.2.0.x.
  8506. - If you have more than one bridge but don't know their digests,
  8507. and the connection to one of the bridges failed, you would cancel
  8508. all pending bridge connections. (After all, they all have the
  8509. same digest.) Bugfix on 0.2.0.x.
  8510. - When establishing a hidden service, introduction points that
  8511. originate from cannibalized circuits are completely ignored and not
  8512. included in rendezvous service descriptors. This might be another
  8513. reason for delay in making a hidden service available. Bugfix
  8514. from long ago (0.0.9.x?)
  8515. o Minor features:
  8516. - Allow OpenSSL to use dynamic locks if it wants.
  8517. - When building a consensus, do not include routers that are down.
  8518. This will cut down 30% to 40% on consensus size. Implements
  8519. proposal 138.
  8520. - In directory authorities' approved-routers files, allow
  8521. fingerprints with or without space.
  8522. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  8523. controller can query our current bootstrap state in case it attaches
  8524. partway through and wants to catch up.
  8525. - Send an initial "Starting" bootstrap status event, so we have a
  8526. state to start out in.
  8527. o Minor bugfixes:
  8528. - Asking for a conditional consensus at .../consensus/<fingerprints>
  8529. would crash a dirserver if it did not already have a
  8530. consensus. Bugfix on 0.2.1.1-alpha.
  8531. - Clean up some macro/CPP interactions: some GCC versions don't like
  8532. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  8533. 0.2.0.x.
  8534. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  8535. - Directory authorities shouldn't complain about bootstrapping
  8536. problems just because they do a lot of reachability testing and
  8537. some of the connection attempts fail.
  8538. - Start sending "count" and "recommendation" key/value pairs in
  8539. bootstrap problem status events, so the controller can hear about
  8540. problems even before Tor decides they're worth reporting for sure.
  8541. - If you're using bridges, generate "bootstrap problem" warnings
  8542. as soon as you run out of working bridges, rather than waiting
  8543. for ten failures -- which will never happen if you have less than
  8544. ten bridges.
  8545. - If we close our OR connection because there's been a circuit
  8546. pending on it for too long, we were telling our bootstrap status
  8547. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  8548. Changes in version 0.2.1.1-alpha - 2008-06-13
  8549. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  8550. were making the Tor process bloat especially on Linux; makes our TLS
  8551. handshake blend in better; sends "bootstrap phase" status events to
  8552. the controller, so it can keep the user informed of progress (and
  8553. problems) fetching directory information and establishing circuits;
  8554. and adds a variety of smaller features.
  8555. o Major features:
  8556. - More work on making our TLS handshake blend in: modify the list
  8557. of ciphers advertised by OpenSSL in client mode to even more
  8558. closely resemble a common web browser. We cheat a little so that
  8559. we can advertise ciphers that the locally installed OpenSSL doesn't
  8560. know about.
  8561. - Start sending "bootstrap phase" status events to the controller,
  8562. so it can keep the user informed of progress fetching directory
  8563. information and establishing circuits. Also inform the controller
  8564. if we think we're stuck at a particular bootstrap phase. Implements
  8565. proposal 137.
  8566. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  8567. cross-platform entropy collection again. We used to use it, then
  8568. stopped using it because of a bug that could crash systems that
  8569. called RAND_poll when they had a lot of fds open. It looks like the
  8570. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  8571. at startup, and to call RAND_poll() when we reseed later only if
  8572. we have a non-buggy OpenSSL version.
  8573. o Major bugfixes:
  8574. - When we choose to abandon a new entry guard because we think our
  8575. older ones might be better, close any circuits pending on that
  8576. new entry guard connection. This fix should make us recover much
  8577. faster when our network is down and then comes back. Bugfix on
  8578. 0.1.2.8-beta; found by lodger.
  8579. o Memory fixes and improvements:
  8580. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  8581. to avoid unused RAM in buffer chunks and memory pools.
  8582. - Speed up parsing and cut down on memory fragmentation by using
  8583. stack-style allocations for parsing directory objects. Previously,
  8584. this accounted for over 40% of allocations from within Tor's code
  8585. on a typical directory cache.
  8586. - Use a Bloom filter rather than a digest-based set to track which
  8587. descriptors we need to keep around when we're cleaning out old
  8588. router descriptors. This speeds up the computation significantly,
  8589. and may reduce fragmentation.
  8590. - Reduce the default smartlist size from 32 to 16; it turns out that
  8591. most smartlists hold around 8-12 elements tops.
  8592. - Make dumpstats() log the fullness and size of openssl-internal
  8593. buffers.
  8594. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  8595. patch to their OpenSSL, turn it on to save memory on servers. This
  8596. patch will (with any luck) get included in a mainline distribution
  8597. before too long.
  8598. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  8599. compress cells, which are basically all encrypted, compressed,
  8600. or both.
  8601. o Minor bugfixes:
  8602. - Stop reloading the router list from disk for no reason when we
  8603. run out of reachable directory mirrors. Once upon a time reloading
  8604. it would set the 'is_running' flag back to 1 for them. It hasn't
  8605. done that for a long time.
  8606. - In very rare situations new hidden service descriptors were
  8607. published earlier than 30 seconds after the last change to the
  8608. service. (We currently think that a hidden service descriptor
  8609. that's been stable for 30 seconds is worth publishing.)
  8610. o Minor features:
  8611. - Allow separate log levels to be configured for different logging
  8612. domains. For example, this allows one to log all notices, warnings,
  8613. or errors, plus all memory management messages of level debug or
  8614. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  8615. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  8616. and stop using a warning that had become unfixably verbose under
  8617. GCC 4.3.
  8618. - New --hush command-line option similar to --quiet. While --quiet
  8619. disables all logging to the console on startup, --hush limits the
  8620. output to messages of warning and error severity.
  8621. - Servers support a new URL scheme for consensus downloads that
  8622. allows the client to specify which authorities are trusted.
  8623. The server then only sends the consensus if the client will trust
  8624. it. Otherwise a 404 error is sent back. Clients use this
  8625. new scheme when the server supports it (meaning it's running
  8626. 0.2.1.1-alpha or later). Implements proposal 134.
  8627. - New configure/torrc options (--enable-geoip-stats,
  8628. DirRecordUsageByCountry) to record how many IPs we've served
  8629. directory info to in each country code, how many status documents
  8630. total we've sent to each country code, and what share of the total
  8631. directory requests we should expect to see.
  8632. - Use the TLS1 hostname extension to more closely resemble browser
  8633. behavior.
  8634. - Lots of new unit tests.
  8635. - Add a macro to implement the common pattern of iterating through
  8636. two parallel lists in lockstep.
  8637. Changes in version 0.2.0.28-rc - 2008-06-13
  8638. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  8639. performance bug, and fixes a bunch of smaller bugs.
  8640. o Anonymity fixes:
  8641. - Fix a bug where, when we were choosing the 'end stream reason' to
  8642. put in our relay end cell that we send to the exit relay, Tor
  8643. clients on Windows were sometimes sending the wrong 'reason'. The
  8644. anonymity problem is that exit relays may be able to guess whether
  8645. the client is running Windows, thus helping partition the anonymity
  8646. set. Down the road we should stop sending reasons to exit relays,
  8647. or otherwise prevent future versions of this bug.
  8648. o Major bugfixes:
  8649. - While setting up a hidden service, some valid introduction circuits
  8650. were overlooked and abandoned. This might be the reason for
  8651. the long delay in making a hidden service available. Bugfix on
  8652. 0.2.0.14-alpha.
  8653. o Minor features:
  8654. - Update to the "June 9 2008" ip-to-country file.
  8655. - Run 'make test' as part of 'make dist', so we stop releasing so
  8656. many development snapshots that fail their unit tests.
  8657. o Minor bugfixes:
  8658. - When we're checking if we have enough dir info for each relay
  8659. to begin establishing circuits, make sure that we actually have
  8660. the descriptor listed in the consensus, not just any descriptor.
  8661. Bugfix on 0.1.2.x.
  8662. - Bridge relays no longer print "xx=0" in their extrainfo document
  8663. for every single country code in the geoip db. Bugfix on
  8664. 0.2.0.27-rc.
  8665. - Only warn when we fail to load the geoip file if we were planning to
  8666. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  8667. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  8668. Tor won't realize it should publish a new relay descriptor. Fixes
  8669. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  8670. - When we haven't had any application requests lately, don't bother
  8671. logging that we have expired a bunch of descriptors. Bugfix
  8672. on 0.1.2.x.
  8673. - Make relay cells written on a connection count as non-padding when
  8674. tracking how long a connection has been in use. Bugfix on
  8675. 0.2.0.1-alpha. Spotted by lodger.
  8676. - Fix unit tests in 0.2.0.27-rc.
  8677. - Fix compile on Windows.
  8678. Changes in version 0.2.0.27-rc - 2008-06-03
  8679. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  8680. release candidates. In particular, we now include an IP-to-country
  8681. GeoIP database, so controllers can easily look up what country a
  8682. given relay is in, and so bridge relays can give us some sanitized
  8683. summaries about which countries are making use of bridges. (See proposal
  8684. 126-geoip-fetching.txt for details.)
  8685. o Major features:
  8686. - Include an IP-to-country GeoIP file in the tarball, so bridge
  8687. relays can report sanitized summaries of the usage they're seeing.
  8688. o Minor features:
  8689. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  8690. Robert Hogan. Fixes the first part of bug 681.
  8691. - Make bridge authorities never serve extrainfo docs.
  8692. - Add support to detect Libevent versions in the 1.4.x series
  8693. on mingw.
  8694. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  8695. - Include a new contrib/tor-exit-notice.html file that exit relay
  8696. operators can put on their website to help reduce abuse queries.
  8697. o Minor bugfixes:
  8698. - When tunneling an encrypted directory connection, and its first
  8699. circuit fails, do not leave it unattached and ask the controller
  8700. to deal. Fixes the second part of bug 681.
  8701. - Make bridge authorities correctly expire old extrainfo documents
  8702. from time to time.
  8703. Changes in version 0.2.0.26-rc - 2008-05-13
  8704. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  8705. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  8706. should upgrade, whether they're running Debian or not.
  8707. o Major security fixes:
  8708. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  8709. moria1 V3 directory authorities. The old keys were generated with
  8710. a vulnerable version of Debian's OpenSSL package, and must be
  8711. considered compromised. Other authorities' keys were not generated
  8712. with an affected version of OpenSSL.
  8713. o Major bugfixes:
  8714. - List authority signatures as "unrecognized" based on DirServer
  8715. lines, not on cert cache. Bugfix on 0.2.0.x.
  8716. o Minor features:
  8717. - Add a new V3AuthUseLegacyKey option to make it easier for
  8718. authorities to change their identity keys if they have to.
  8719. Changes in version 0.2.0.25-rc - 2008-04-23
  8720. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  8721. o Major bugfixes:
  8722. - Remember to initialize threading before initializing logging.
  8723. Otherwise, many BSD-family implementations will crash hard on
  8724. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  8725. o Minor bugfixes:
  8726. - Authorities correctly free policies on bad servers on
  8727. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  8728. Changes in version 0.2.0.24-rc - 2008-04-22
  8729. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  8730. v3 directory authority, makes relays with dynamic IP addresses and no
  8731. DirPort notice more quickly when their IP address changes, fixes a few
  8732. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  8733. o New directory authorities:
  8734. - Take lefkada out of the list of v3 directory authorities, since
  8735. it has been down for months.
  8736. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  8737. authority.
  8738. o Major bugfixes:
  8739. - Detect address changes more quickly on non-directory mirror
  8740. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  8741. o Minor features (security):
  8742. - Reject requests for reverse-dns lookup of names that are in
  8743. a private address space. Patch from lodger.
  8744. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  8745. from lodger.
  8746. o Minor bugfixes (crashes):
  8747. - Avoid a rare assert that can trigger when Tor doesn't have much
  8748. directory information yet and it tries to fetch a v2 hidden
  8749. service descriptor. Fixes bug 651, reported by nwf.
  8750. - Initialize log mutex before initializing dmalloc. Otherwise,
  8751. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  8752. - Use recursive pthread mutexes in order to avoid deadlock when
  8753. logging debug-level messages to a controller. Bug spotted by nwf,
  8754. bugfix on 0.2.0.16-alpha.
  8755. o Minor bugfixes (resource management):
  8756. - Keep address policies from leaking memory: start their refcount
  8757. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  8758. - Free authority certificates on exit, so they don't look like memory
  8759. leaks. Bugfix on 0.2.0.19-alpha.
  8760. - Free static hashtables for policy maps and for TLS connections on
  8761. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  8762. - Avoid allocating extra space when computing consensuses on 64-bit
  8763. platforms. Bug spotted by aakova.
  8764. o Minor bugfixes (misc):
  8765. - Do not read the configuration file when we've only been told to
  8766. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  8767. based on patch from Sebastian Hahn.
  8768. - Exit relays that are used as a client can now reach themselves
  8769. using the .exit notation, rather than just launching an infinite
  8770. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  8771. - When attempting to open a logfile fails, tell us why.
  8772. - Fix a dumb bug that was preventing us from knowing that we should
  8773. preemptively build circuits to handle expected directory requests.
  8774. Fixes bug 660. Bugfix on 0.1.2.x.
  8775. - Warn less verbosely about clock skew from netinfo cells from
  8776. untrusted sources. Fixes bug 663.
  8777. - Make controller stream events for DNS requests more consistent,
  8778. by adding "new stream" events for DNS requests, and removing
  8779. spurious "stream closed" events" for cached reverse resolves.
  8780. Patch from mwenge. Fixes bug 646.
  8781. - Correctly notify one-hop connections when a circuit build has
  8782. failed. Possible fix for bug 669. Found by lodger.
  8783. Changes in version 0.2.0.23-rc - 2008-03-24
  8784. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  8785. makes bootstrapping faster if the first directory mirror you contact
  8786. is down. The bundles also include the new Vidalia 0.1.2 release.
  8787. o Major bugfixes:
  8788. - When a tunneled directory request is made to a directory server
  8789. that's down, notice after 30 seconds rather than 120 seconds. Also,
  8790. fail any begindir streams that are pending on it, so they can
  8791. retry elsewhere. This was causing multi-minute delays on bootstrap.
  8792. Changes in version 0.2.0.22-rc - 2008-03-18
  8793. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  8794. enables encrypted directory connections by default for non-relays, fixes
  8795. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  8796. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  8797. o Major features:
  8798. - Enable encrypted directory connections by default for non-relays,
  8799. so censor tools that block Tor directory connections based on their
  8800. plaintext patterns will no longer work. This means Tor works in
  8801. certain censored countries by default again.
  8802. o Major bugfixes:
  8803. - Make sure servers always request certificates from clients during
  8804. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  8805. - Do not enter a CPU-eating loop when a connection is closed in
  8806. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  8807. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  8808. - Fix assertion failure that could occur when a blocked circuit
  8809. became unblocked, and it had pending client DNS requests. Bugfix
  8810. on 0.2.0.1-alpha. Fixes bug 632.
  8811. o Minor bugfixes (on 0.1.2.x):
  8812. - Generate "STATUS_SERVER" events rather than misspelled
  8813. "STATUS_SEVER" events. Caught by mwenge.
  8814. - When counting the number of bytes written on a TLS connection,
  8815. look at the BIO actually used for writing to the network, not
  8816. at the BIO used (sometimes) to buffer data for the network.
  8817. Looking at different BIOs could result in write counts on the
  8818. order of ULONG_MAX. Fixes bug 614.
  8819. - On Windows, correctly detect errors when listing the contents of
  8820. a directory. Fix from lodger.
  8821. o Minor bugfixes (on 0.2.0.x):
  8822. - Downgrade "sslv3 alert handshake failure" message to INFO.
  8823. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  8824. left BandwidthRate and BandwidthBurst at the default, we would be
  8825. silently limited by those defaults. Now raise them to match the
  8826. RelayBandwidth* values.
  8827. - Fix the SVK version detection logic to work correctly on a branch.
  8828. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  8829. CPUs. Fixes bug 625.
  8830. - Logging functions now check that the passed severity is sane.
  8831. - Use proper log levels in the testsuite call of
  8832. get_interface_address6().
  8833. - When using a nonstandard malloc, do not use the platform values for
  8834. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  8835. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  8836. 16k pages on ia64.
  8837. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  8838. - Avoid double-marked-for-close warning when certain kinds of invalid
  8839. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  8840. for bug 617. Bugfix on 0.2.0.1-alpha.
  8841. - Make sure that the "NULL-means-reject *:*" convention is followed by
  8842. all the policy manipulation functions, avoiding some possible crash
  8843. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  8844. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  8845. actually works, and doesn't warn about every single reverse lookup.
  8846. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  8847. o Minor features:
  8848. - Only log guard node status when guard node status has changed.
  8849. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  8850. make "INFO" 75% less verbose.
  8851. Changes in version 0.2.0.21-rc - 2008-03-02
  8852. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  8853. makes Tor work well with Vidalia again, fixes a rare assert bug,
  8854. and fixes a pair of more minor bugs. The bundles also include Vidalia
  8855. 0.1.0 and Torbutton 1.1.16.
  8856. o Major bugfixes:
  8857. - The control port should declare that it requires password auth
  8858. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  8859. bugfix on 0.2.0.20-rc. Fixes bug 615.
  8860. - Downgrade assert in connection_buckets_decrement() to a log message.
  8861. This may help us solve bug 614, and in any case will make its
  8862. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  8863. - We were sometimes miscounting the number of bytes read from the
  8864. network, causing our rate limiting to not be followed exactly.
  8865. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  8866. o Minor bugfixes:
  8867. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  8868. OpenSSL versions should have been working fine. Diagnosis and patch
  8869. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  8870. Bugfix on 0.2.0.20-rc.
  8871. Changes in version 0.2.0.20-rc - 2008-02-24
  8872. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  8873. makes more progress towards normalizing Tor's TLS handshake, makes
  8874. hidden services work better again, helps relays bootstrap if they don't
  8875. know their IP address, adds optional support for linking in openbsd's
  8876. allocator or tcmalloc, allows really fast relays to scale past 15000
  8877. sockets, and fixes a bunch of minor bugs reported by Veracode.
  8878. o Major features:
  8879. - Enable the revised TLS handshake based on the one designed by
  8880. Steven Murdoch in proposal 124, as revised in proposal 130. It
  8881. includes version negotiation for OR connections as described in
  8882. proposal 105. The new handshake is meant to be harder for censors
  8883. to fingerprint, and it adds the ability to detect certain kinds of
  8884. man-in-the-middle traffic analysis attacks. The version negotiation
  8885. feature will allow us to improve Tor's link protocol more safely
  8886. in the future.
  8887. - Choose which bridge to use proportional to its advertised bandwidth,
  8888. rather than uniformly at random. This should speed up Tor for
  8889. bridge users. Also do this for people who set StrictEntryNodes.
  8890. - When a TrackHostExits-chosen exit fails too many times in a row,
  8891. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  8892. o Major bugfixes:
  8893. - Resolved problems with (re-)fetching hidden service descriptors.
  8894. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  8895. and 0.2.0.19-alpha.
  8896. - If we only ever used Tor for hidden service lookups or posts, we
  8897. would stop building circuits and start refusing connections after
  8898. 24 hours, since we falsely believed that Tor was dormant. Reported
  8899. by nwf; bugfix on 0.1.2.x.
  8900. - Servers that don't know their own IP address should go to the
  8901. authorities for their first directory fetch, even if their DirPort
  8902. is off or if they don't know they're reachable yet. This will help
  8903. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  8904. - When counting the number of open sockets, count not only the number
  8905. of sockets we have received from the socket() call, but also
  8906. the number we've gotten from accept() and socketpair(). This bug
  8907. made us fail to count all sockets that we were using for incoming
  8908. connections. Bugfix on 0.2.0.x.
  8909. - Fix code used to find strings within buffers, when those strings
  8910. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  8911. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  8912. - Add a new __HashedControlSessionPassword option for controllers
  8913. to use for one-off session password hashes that shouldn't get
  8914. saved to disk by SAVECONF --- Vidalia users were accumulating a
  8915. pile of HashedControlPassword lines in their torrc files, one for
  8916. each time they had restarted Tor and then clicked Save. Make Tor
  8917. automatically convert "HashedControlPassword" to this new option but
  8918. only when it's given on the command line. Partial fix for bug 586.
  8919. o Minor features (performance):
  8920. - Tune parameters for cell pool allocation to minimize amount of
  8921. RAM overhead used.
  8922. - Add OpenBSD malloc code from phk as an optional malloc
  8923. replacement on Linux: some glibc libraries do very poorly
  8924. with Tor's memory allocation patterns. Pass
  8925. --enable-openbsd-malloc to get the replacement malloc code.
  8926. - Add a --with-tcmalloc option to the configure script to link
  8927. against tcmalloc (if present). Does not yet search for
  8928. non-system include paths.
  8929. - Stop imposing an arbitrary maximum on the number of file descriptors
  8930. used for busy servers. Bug reported by Olaf Selke; patch from
  8931. Sebastian Hahn.
  8932. o Minor features (other):
  8933. - When SafeLogging is disabled, log addresses along with all TLS
  8934. errors.
  8935. - When building with --enable-gcc-warnings, check for whether Apple's
  8936. warning "-Wshorten-64-to-32" is available.
  8937. - Add a --passphrase-fd argument to the tor-gencert command for
  8938. scriptability.
  8939. o Minor bugfixes (memory leaks and code problems):
  8940. - We were leaking a file descriptor if Tor started with a zero-length
  8941. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  8942. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  8943. Dan Kaminsky.
  8944. - We were comparing the raw BridgePassword entry with a base64'ed
  8945. version of it, when handling a "/tor/networkstatus-bridges"
  8946. directory request. Now compare correctly. Noticed by Veracode.
  8947. - Recover from bad tracked-since value in MTBF-history file.
  8948. Should fix bug 537.
  8949. - Alter the code that tries to recover from unhandled write
  8950. errors, to not try to flush onto a socket that's given us
  8951. unhandled errors. Bugfix on 0.1.2.x.
  8952. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  8953. tup. Bugfix on 0.2.0.3-alpha.
  8954. o Minor bugfixes (other):
  8955. - If we have an extra-info document for our server, always make
  8956. it available on the control port, even if we haven't gotten
  8957. a copy of it from an authority yet. Patch from mwenge.
  8958. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  8959. - Directory mirrors no longer include a guess at the client's IP
  8960. address if the connection appears to be coming from the same /24
  8961. network; it was producing too many wrong guesses.
  8962. - Make the new hidden service code respect the SafeLogging setting.
  8963. Bugfix on 0.2.0.x. Patch from Karsten.
  8964. - When starting as an authority, do not overwrite all certificates
  8965. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  8966. - If we're trying to flush the last bytes on a connection (for
  8967. example, when answering a directory request), reset the
  8968. time-to-give-up timeout every time we manage to write something
  8969. on the socket. Bugfix on 0.1.2.x.
  8970. - Change the behavior of "getinfo status/good-server-descriptor"
  8971. so it doesn't return failure when any authority disappears.
  8972. - Even though the man page said that "TrackHostExits ." should
  8973. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  8974. - Report TLS "zero return" case as a "clean close" and "IO error"
  8975. as a "close". Stop calling closes "unexpected closes": existing
  8976. Tors don't use SSL_close(), so having a connection close without
  8977. the TLS shutdown handshake is hardly unexpected.
  8978. - Send NAMESERVER_STATUS messages for a single failed nameserver
  8979. correctly.
  8980. o Code simplifications and refactoring:
  8981. - Remove the tor_strpartition function: its logic was confused,
  8982. and it was only used for one thing that could be implemented far
  8983. more easily.
  8984. Changes in version 0.2.0.19-alpha - 2008-02-09
  8985. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  8986. handshake, makes path selection for relays more secure and IP address
  8987. guessing more robust, and generally fixes a lot of bugs in preparation
  8988. for calling the 0.2.0 branch stable.
  8989. o Major features:
  8990. - Do not include recognizeable strings in the commonname part of
  8991. Tor's x509 certificates.
  8992. o Major bugfixes:
  8993. - If we're a relay, avoid picking ourselves as an introduction point,
  8994. a rendezvous point, or as the final hop for internal circuits. Bug
  8995. reported by taranis and lodger. Bugfix on 0.1.2.x.
  8996. - Patch from "Andrew S. Lists" to catch when we contact a directory
  8997. mirror at IP address X and he says we look like we're coming from
  8998. IP address X. Bugfix on 0.1.2.x.
  8999. o Minor features (security):
  9000. - Be more paranoid about overwriting sensitive memory on free(),
  9001. as a defensive programming tactic to ensure forward secrecy.
  9002. o Minor features (directory authority):
  9003. - Actually validate the options passed to AuthDirReject,
  9004. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  9005. - Reject router descriptors with out-of-range bandwidthcapacity or
  9006. bandwidthburst values.
  9007. o Minor features (controller):
  9008. - Reject controller commands over 1MB in length. This keeps rogue
  9009. processes from running us out of memory.
  9010. o Minor features (misc):
  9011. - Give more descriptive well-formedness errors for out-of-range
  9012. hidden service descriptor/protocol versions.
  9013. - Make memory debugging information describe more about history
  9014. of cell allocation, so we can help reduce our memory use.
  9015. o Deprecated features (controller):
  9016. - The status/version/num-versioning and status/version/num-concurring
  9017. GETINFO options are no longer useful in the v3 directory protocol:
  9018. treat them as deprecated, and warn when they're used.
  9019. o Minor bugfixes:
  9020. - When our consensus networkstatus has been expired for a while, stop
  9021. being willing to build circuits using it. Fixes bug 401. Bugfix
  9022. on 0.1.2.x.
  9023. - Directory caches now fetch certificates from all authorities
  9024. listed in a networkstatus consensus, even when they do not
  9025. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  9026. - When connecting to a bridge without specifying its key, insert
  9027. the connection into the identity-to-connection map as soon as
  9028. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  9029. - Detect versions of OS X where malloc_good_size() is present in the
  9030. library but never actually declared. Resolves bug 587. Bugfix
  9031. on 0.2.0.x.
  9032. - Stop incorrectly truncating zlib responses to directory authority
  9033. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  9034. - Stop recommending that every server operator send mail to tor-ops.
  9035. Resolves bug 597. Bugfix on 0.1.2.x.
  9036. - Don't trigger an assert if we start a directory authority with a
  9037. private IP address (like 127.0.0.1).
  9038. - Avoid possible failures when generating a directory with routers
  9039. with over-long versions strings, or too many flags set. Bugfix
  9040. on 0.1.2.x.
  9041. - If an attempt to launch a DNS resolve request over the control
  9042. port fails because we have overrun the limit on the number of
  9043. connections, tell the controller that the request has failed.
  9044. - Avoid using too little bandwidth when our clock skips a few
  9045. seconds. Bugfix on 0.1.2.x.
  9046. - Fix shell error when warning about missing packages in configure
  9047. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  9048. - Do not become confused when receiving a spurious VERSIONS-like
  9049. cell from a confused v1 client. Bugfix on 0.2.0.x.
  9050. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  9051. introduction points for a hidden service have failed. Patch from
  9052. Karsten Loesing. Bugfix on 0.2.0.x.
  9053. o Code simplifications and refactoring:
  9054. - Remove some needless generality from cpuworker code, for improved
  9055. type-safety.
  9056. - Stop overloading the circuit_t.onionskin field for both "onionskin
  9057. from a CREATE cell that we are waiting for a cpuworker to be
  9058. assigned" and "onionskin from an EXTEND cell that we are going to
  9059. send to an OR as soon as we are connected". Might help with bug 600.
  9060. - Add an in-place version of aes_crypt() so that we can avoid doing a
  9061. needless memcpy() call on each cell payload.
  9062. Changes in version 0.2.0.18-alpha - 2008-01-25
  9063. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  9064. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  9065. that can warn or reject connections to ports generally associated with
  9066. vulnerable-plaintext protocols.
  9067. o New directory authorities:
  9068. - Set up dannenberg (run by CCC) as the sixth v3 directory
  9069. authority.
  9070. o Major bugfixes:
  9071. - Fix a major memory leak when attempting to use the v2 TLS
  9072. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  9073. - We accidentally enabled the under-development v2 TLS handshake
  9074. code, which was causing log entries like "TLS error while
  9075. renegotiating handshake". Disable it again. Resolves bug 590.
  9076. - We were computing the wrong Content-Length: header for directory
  9077. responses that need to be compressed on the fly, causing clients
  9078. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  9079. fixes bug 593.
  9080. o Major features:
  9081. - Avoid going directly to the directory authorities even if you're a
  9082. relay, if you haven't found yourself reachable yet or if you've
  9083. decided not to advertise your dirport yet. Addresses bug 556.
  9084. - If we've gone 12 hours since our last bandwidth check, and we
  9085. estimate we have less than 50KB bandwidth capacity but we could
  9086. handle more, do another bandwidth test.
  9087. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  9088. Tor can warn and/or refuse connections to ports commonly used with
  9089. vulnerable-plaintext protocols. Currently we warn on ports 23,
  9090. 109, 110, and 143, but we don't reject any.
  9091. o Minor bugfixes:
  9092. - When we setconf ClientOnly to 1, close any current OR and Dir
  9093. listeners. Reported by mwenge.
  9094. - When we get a consensus that's been signed by more people than
  9095. we expect, don't log about it; it's not a big deal. Reported
  9096. by Kyle Williams.
  9097. o Minor features:
  9098. - Don't answer "/tor/networkstatus-bridges" directory requests if
  9099. the request isn't encrypted.
  9100. - Make "ClientOnly 1" config option disable directory ports too.
  9101. - Patches from Karsten Loesing to make v2 hidden services more
  9102. robust: work even when there aren't enough HSDir relays available;
  9103. retry when a v2 rend desc fetch fails; but don't retry if we
  9104. already have a usable v0 rend desc.
  9105. Changes in version 0.2.0.17-alpha - 2008-01-17
  9106. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  9107. o Compile fixes:
  9108. - Make the tor-gencert man page get included correctly in the tarball.
  9109. Changes in version 0.2.0.16-alpha - 2008-01-17
  9110. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  9111. Loesing, and generally cleans up a lot of features and minor bugs.
  9112. o New directory authorities:
  9113. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  9114. authority.
  9115. o Major performance improvements:
  9116. - Switch our old ring buffer implementation for one more like that
  9117. used by free Unix kernels. The wasted space in a buffer with 1mb
  9118. of data will now be more like 8k than 1mb. The new implementation
  9119. also avoids realloc();realloc(); patterns that can contribute to
  9120. memory fragmentation.
  9121. o Minor features:
  9122. - Configuration files now accept C-style strings as values. This
  9123. helps encode characters not allowed in the current configuration
  9124. file format, such as newline or #. Addresses bug 557.
  9125. - Although we fixed bug 539 (where servers would send HTTP status 503
  9126. responses _and_ send a body too), there are still servers out
  9127. there that haven't upgraded. Therefore, make clients parse such
  9128. bodies when they receive them.
  9129. - When we're not serving v2 directory information, there is no reason
  9130. to actually keep any around. Remove the obsolete files and directory
  9131. on startup if they are very old and we aren't going to serve them.
  9132. o Minor performance improvements:
  9133. - Reference-count and share copies of address policy entries; only 5%
  9134. of them were actually distinct.
  9135. - Never walk through the list of logs if we know that no log is
  9136. interested in a given message.
  9137. o Minor bugfixes:
  9138. - When an authority has not signed a consensus, do not try to
  9139. download a nonexistent "certificate with key 00000000". Bugfix
  9140. on 0.2.0.x. Fixes bug 569.
  9141. - Fix a rare assert error when we're closing one of our threads:
  9142. use a mutex to protect the list of logs, so we never write to the
  9143. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  9144. bug 575, which is kind of the revenge of bug 222.
  9145. - Patch from Karsten Loesing to complain less at both the client
  9146. and the relay when a relay used to have the HSDir flag but doesn't
  9147. anymore, and we try to upload a hidden service descriptor.
  9148. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  9149. 0.2.0.15-alpha.
  9150. - Do not try to download missing certificates until we have tried
  9151. to check our fallback consensus. Fixes bug 583.
  9152. - Make bridges round reported GeoIP stats info up to the nearest
  9153. estimate, not down. Now we can distinguish between "0 people from
  9154. this country" and "1 person from this country".
  9155. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  9156. - Avoid possible segfault if key generation fails in
  9157. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  9158. - Avoid segfault in the case where a badly behaved v2 versioning
  9159. directory sends a signed networkstatus with missing client-versions.
  9160. Bugfix on 0.1.2.
  9161. - Avoid segfaults on certain complex invocations of
  9162. router_get_by_hexdigest(). Bugfix on 0.1.2.
  9163. - Correct bad index on array access in parse_http_time(). Bugfix
  9164. on 0.2.0.
  9165. - Fix possible bug in vote generation when server versions are present
  9166. but client versions are not.
  9167. - Fix rare bug on REDIRECTSTREAM control command when called with no
  9168. port set: it could erroneously report an error when none had
  9169. happened.
  9170. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  9171. compressing large objects and find ourselves with more than 4k
  9172. left over. Bugfix on 0.2.0.
  9173. - Fix a small memory leak when setting up a hidden service.
  9174. - Fix a few memory leaks that could in theory happen under bizarre
  9175. error conditions.
  9176. - Fix an assert if we post a general-purpose descriptor via the
  9177. control port but that descriptor isn't mentioned in our current
  9178. network consensus. Bug reported by Jon McLachlan; bugfix on
  9179. 0.2.0.9-alpha.
  9180. o Minor features (controller):
  9181. - Get NS events working again. Patch from tup.
  9182. - The GETCONF command now escapes and quotes configuration values
  9183. that don't otherwise fit into the torrc file.
  9184. - The SETCONF command now handles quoted values correctly.
  9185. o Minor features (directory authorities):
  9186. - New configuration options to override default maximum number of
  9187. servers allowed on a single IP address. This is important for
  9188. running a test network on a single host.
  9189. - Actually implement the -s option to tor-gencert.
  9190. - Add a manual page for tor-gencert.
  9191. o Minor features (bridges):
  9192. - Bridge authorities no longer serve bridge descriptors over
  9193. unencrypted connections.
  9194. o Minor features (other):
  9195. - Add hidden services and DNSPorts to the list of things that make
  9196. Tor accept that it has running ports. Change starting Tor with no
  9197. ports from a fatal error to a warning; we might change it back if
  9198. this turns out to confuse anybody. Fixes bug 579.
  9199. Changes in version 0.1.2.19 - 2008-01-17
  9200. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  9201. exit policy a little bit more conservative so it's safer to run an
  9202. exit relay on a home system, and fixes a variety of smaller issues.
  9203. o Security fixes:
  9204. - Exit policies now reject connections that are addressed to a
  9205. relay's public (external) IP address too, unless
  9206. ExitPolicyRejectPrivate is turned off. We do this because too
  9207. many relays are running nearby to services that trust them based
  9208. on network address.
  9209. o Major bugfixes:
  9210. - When the clock jumps forward a lot, do not allow the bandwidth
  9211. buckets to become negative. Fixes bug 544.
  9212. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9213. on every successful resolve. Reported by Mike Perry.
  9214. - Purge old entries from the "rephist" database and the hidden
  9215. service descriptor database even when DirPort is zero.
  9216. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  9217. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  9218. crashing or mis-answering these requests.
  9219. - When we decide to send a 503 response to a request for servers, do
  9220. not then also send the server descriptors: this defeats the whole
  9221. purpose. Fixes bug 539.
  9222. o Minor bugfixes:
  9223. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9224. rebuild our server descriptor.
  9225. - Fix handling of hex nicknames when answering controller requests for
  9226. networkstatus by name, or when deciding whether to warn about
  9227. unknown routers in a config option. (Patch from mwenge.)
  9228. - Fix a couple of hard-to-trigger autoconf problems that could result
  9229. in really weird results on platforms whose sys/types.h files define
  9230. nonstandard integer types.
  9231. - Don't try to create the datadir when running --verify-config or
  9232. --hash-password. Resolves bug 540.
  9233. - If we were having problems getting a particular descriptor from the
  9234. directory caches, and then we learned about a new descriptor for
  9235. that router, we weren't resetting our failure count. Reported
  9236. by lodger.
  9237. - Although we fixed bug 539 (where servers would send HTTP status 503
  9238. responses _and_ send a body too), there are still servers out there
  9239. that haven't upgraded. Therefore, make clients parse such bodies
  9240. when they receive them.
  9241. - Run correctly on systems where rlim_t is larger than unsigned long.
  9242. This includes some 64-bit systems.
  9243. - Run correctly on platforms (like some versions of OS X 10.5) where
  9244. the real limit for number of open files is OPEN_FILES, not rlim_max
  9245. from getrlimit(RLIMIT_NOFILES).
  9246. - Avoid a spurious free on base64 failure.
  9247. - Avoid segfaults on certain complex invocations of
  9248. router_get_by_hexdigest().
  9249. - Fix rare bug on REDIRECTSTREAM control command when called with no
  9250. port set: it could erroneously report an error when none had
  9251. happened.
  9252. Changes in version 0.2.0.15-alpha - 2007-12-25
  9253. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  9254. features added in 0.2.0.13-alpha.
  9255. o Major bugfixes:
  9256. - Fix several remotely triggerable asserts based on DirPort requests
  9257. for a v2 or v3 networkstatus object before we were prepared. This
  9258. was particularly bad for 0.2.0.13 and later bridge relays, who
  9259. would never have a v2 networkstatus and would thus always crash
  9260. when used. Bugfixes on 0.2.0.x.
  9261. - Estimate the v3 networkstatus size more accurately, rather than
  9262. estimating it at zero bytes and giving it artificially high priority
  9263. compared to other directory requests. Bugfix on 0.2.0.x.
  9264. o Minor bugfixes:
  9265. - Fix configure.in logic for cross-compilation.
  9266. - When we load a bridge descriptor from the cache, and it was
  9267. previously unreachable, mark it as retriable so we won't just
  9268. ignore it. Also, try fetching a new copy immediately. Bugfixes
  9269. on 0.2.0.13-alpha.
  9270. - The bridge GeoIP stats were counting other relays, for example
  9271. self-reachability and authority-reachability tests.
  9272. o Minor features:
  9273. - Support compilation to target iPhone; patch from cjacker huang.
  9274. To build for iPhone, pass the --enable-iphone option to configure.
  9275. Changes in version 0.2.0.14-alpha - 2007-12-23
  9276. o Major bugfixes:
  9277. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  9278. without a datadirectory from a previous Tor install. Reported
  9279. by Zax.
  9280. - Fix a crash when we fetch a descriptor that turns out to be
  9281. unexpected (it used to be in our networkstatus when we started
  9282. fetching it, but it isn't in our current networkstatus), and we
  9283. aren't using bridges. Bugfix on 0.2.0.x.
  9284. - Fix a crash when accessing hidden services: it would work the first
  9285. time you use a given introduction point for your service, but
  9286. on subsequent requests we'd be using garbage memory. Fixed by
  9287. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  9288. - Fix a crash when we load a bridge descriptor from disk but we don't
  9289. currently have a Bridge line for it in our torrc. Bugfix on
  9290. 0.2.0.13-alpha.
  9291. o Major features:
  9292. - If bridge authorities set BridgePassword, they will serve a
  9293. snapshot of known bridge routerstatuses from their DirPort to
  9294. anybody who knows that password. Unset by default.
  9295. o Minor bugfixes:
  9296. - Make the unit tests build again.
  9297. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  9298. - Make PublishServerDescriptor default to 1, so the default doesn't
  9299. have to change as we invent new directory protocol versions.
  9300. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  9301. be included unless sys/time.h is already included. Fixes
  9302. bug 553. Bugfix on 0.2.0.x.
  9303. - If we receive a general-purpose descriptor and then receive an
  9304. identical bridge-purpose descriptor soon after, don't discard
  9305. the next one as a duplicate.
  9306. o Minor features:
  9307. - If BridgeRelay is set to 1, then the default for
  9308. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  9309. - If the user sets RelayBandwidthRate but doesn't set
  9310. RelayBandwidthBurst, then make them equal rather than erroring out.
  9311. Changes in version 0.2.0.13-alpha - 2007-12-21
  9312. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  9313. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  9314. upcoming features.
  9315. o New directory authorities:
  9316. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  9317. authority.
  9318. o Major bugfixes:
  9319. - Only update guard status (usable / not usable) once we have
  9320. enough directory information. This was causing us to always pick
  9321. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  9322. causing us to discard all our guards on startup if we hadn't been
  9323. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  9324. - Purge old entries from the "rephist" database and the hidden
  9325. service descriptor databases even when DirPort is zero. Bugfix
  9326. on 0.1.2.x.
  9327. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  9328. after opening a circuit -- even a relayed circuit. Bugfix on
  9329. 0.2.0.3-alpha.
  9330. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  9331. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  9332. crashing or mis-answering these types of requests.
  9333. - Relays were publishing their server descriptor to v1 and v2
  9334. directory authorities, but they didn't try publishing to v3-only
  9335. authorities. Fix this; and also stop publishing to v1 authorities.
  9336. Bugfix on 0.2.0.x.
  9337. - When we were reading router descriptors from cache, we were ignoring
  9338. the annotations -- so for example we were reading in bridge-purpose
  9339. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  9340. - When we decided to send a 503 response to a request for servers, we
  9341. were then also sending the server descriptors: this defeats the
  9342. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  9343. o Major features:
  9344. - Bridge relays now behave like clients with respect to time
  9345. intervals for downloading new consensus documents -- otherwise they
  9346. stand out. Bridge users now wait until the end of the interval,
  9347. so their bridge relay will be sure to have a new consensus document.
  9348. - Three new config options (AlternateDirAuthority,
  9349. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  9350. user selectively replace the default directory authorities by type,
  9351. rather than the all-or-nothing replacement that DirServer offers.
  9352. - Tor can now be configured to read a GeoIP file from disk in one
  9353. of two formats. This can be used by controllers to map IP addresses
  9354. to countries. Eventually, it may support exit-by-country.
  9355. - When possible, bridge relays remember which countries users
  9356. are coming from, and report aggregate information in their
  9357. extra-info documents, so that the bridge authorities can learn
  9358. where Tor is blocked.
  9359. - Bridge directory authorities now do reachability testing on the
  9360. bridges they know. They provide router status summaries to the
  9361. controller via "getinfo ns/purpose/bridge", and also dump summaries
  9362. to a file periodically.
  9363. - Stop fetching directory info so aggressively if your DirPort is
  9364. on but your ORPort is off; stop fetching v2 dir info entirely.
  9365. You can override these choices with the new FetchDirInfoEarly
  9366. config option.
  9367. o Minor bugfixes:
  9368. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  9369. consensus documents when there are too many relays at a single
  9370. IP address. Now clear it in v2 network status documents too, and
  9371. also clear it in routerinfo_t when the relay is no longer listed
  9372. in the relevant networkstatus document.
  9373. - Don't crash if we get an unexpected value for the
  9374. PublishServerDescriptor config option. Reported by Matt Edman;
  9375. bugfix on 0.2.0.9-alpha.
  9376. - Our new v2 hidden service descriptor format allows descriptors
  9377. that have no introduction points. But Tor crashed when we tried
  9378. to build a descriptor with no intro points (and it would have
  9379. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  9380. by Karsten Loesing.
  9381. - Fix building with dmalloc 5.5.2 with glibc.
  9382. - Reject uploaded descriptors and extrainfo documents if they're
  9383. huge. Otherwise we'll cache them all over the network and it'll
  9384. clog everything up. Reported by Aljosha Judmayer.
  9385. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  9386. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  9387. - When the DANGEROUS_VERSION controller status event told us we're
  9388. running an obsolete version, it used the string "OLD" to describe
  9389. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  9390. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  9391. - If we can't expand our list of entry guards (e.g. because we're
  9392. using bridges or we have StrictEntryNodes set), don't mark relays
  9393. down when they fail a directory request. Otherwise we're too quick
  9394. to mark all our entry points down. Bugfix on 0.1.2.x.
  9395. - Fix handling of hex nicknames when answering controller requests for
  9396. networkstatus by name, or when deciding whether to warn about unknown
  9397. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  9398. - Fix a couple of hard-to-trigger autoconf problems that could result
  9399. in really weird results on platforms whose sys/types.h files define
  9400. nonstandard integer types. Bugfix on 0.1.2.x.
  9401. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  9402. - Don't crash on name lookup when we have no current consensus. Fixes
  9403. bug 538; bugfix on 0.2.0.x.
  9404. - Only Tors that want to mirror the v2 directory info should
  9405. create the "cached-status" directory in their datadir. (All Tors
  9406. used to create it.) Bugfix on 0.2.0.9-alpha.
  9407. - Directory authorities should only automatically download Extra Info
  9408. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  9409. o Minor features:
  9410. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  9411. consumers. (We already do this on HUP.)
  9412. - Authorities and caches fetch the v2 networkstatus documents
  9413. less often, now that v3 is encouraged.
  9414. - Add a new config option BridgeRelay that specifies you want to
  9415. be a bridge relay. Right now the only difference is that it makes
  9416. you answer begin_dir requests, and it makes you cache dir info,
  9417. even if your DirPort isn't on.
  9418. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  9419. ask about source, timestamp of arrival, purpose, etc. We need
  9420. something like this to help Vidalia not do GeoIP lookups on bridge
  9421. addresses.
  9422. - Allow multiple HashedControlPassword config lines, to support
  9423. multiple controller passwords.
  9424. - Authorities now decide whether they're authoritative for a given
  9425. router based on the router's purpose.
  9426. - New config options AuthDirBadDir and AuthDirListBadDirs for
  9427. authorities to mark certain relays as "bad directories" in the
  9428. networkstatus documents. Also supports the "!baddir" directive in
  9429. the approved-routers file.
  9430. Changes in version 0.2.0.12-alpha - 2007-11-16
  9431. This twelfth development snapshot fixes some more build problems as
  9432. well as a few minor bugs.
  9433. o Compile fixes:
  9434. - Make it build on OpenBSD again. Patch from tup.
  9435. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  9436. package-building for Red Hat, OS X, etc.
  9437. o Minor bugfixes (on 0.1.2.x):
  9438. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9439. rebuild our server descriptor.
  9440. o Minor bugfixes (on 0.2.0.x):
  9441. - When we're lacking a consensus, don't try to perform rendezvous
  9442. operations. Reported by Karsten Loesing.
  9443. - Fix a small memory leak whenever we decide against using a
  9444. newly picked entry guard. Reported by Mike Perry.
  9445. - When authorities detected more than two relays running on the same
  9446. IP address, they were clearing all the status flags but forgetting
  9447. to clear the "hsdir" flag. So clients were being told that a
  9448. given relay was the right choice for a v2 hsdir lookup, yet they
  9449. never had its descriptor because it was marked as 'not running'
  9450. in the consensus.
  9451. - If we're trying to fetch a bridge descriptor and there's no way
  9452. the bridge authority could help us (for example, we don't know
  9453. a digest, or there is no bridge authority), don't be so eager to
  9454. fall back to asking the bridge authority.
  9455. - If we're using bridges or have strictentrynodes set, and our
  9456. chosen exit is in the same family as all our bridges/entry guards,
  9457. then be flexible about families.
  9458. o Minor features:
  9459. - When we negotiate a v2 link-layer connection (not yet implemented),
  9460. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  9461. negotiated a v1 connection for their next step. Initial code for
  9462. proposal 110.
  9463. Changes in version 0.2.0.11-alpha - 2007-11-12
  9464. This eleventh development snapshot fixes some build problems with
  9465. the previous snapshot. It also includes a more secure-by-default exit
  9466. policy for relays, fixes an enormous memory leak for exit relays, and
  9467. fixes another bug where servers were falling out of the directory list.
  9468. o Security fixes:
  9469. - Exit policies now reject connections that are addressed to a
  9470. relay's public (external) IP address too, unless
  9471. ExitPolicyRejectPrivate is turned off. We do this because too
  9472. many relays are running nearby to services that trust them based
  9473. on network address. Bugfix on 0.1.2.x.
  9474. o Major bugfixes:
  9475. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9476. on every successful resolve. Reported by Mike Perry; bugfix
  9477. on 0.1.2.x.
  9478. - On authorities, never downgrade to old router descriptors simply
  9479. because they're listed in the consensus. This created a catch-22
  9480. where we wouldn't list a new descriptor because there was an
  9481. old one in the consensus, and we couldn't get the new one in the
  9482. consensus because we wouldn't list it. Possible fix for bug 548.
  9483. Also, this might cause bug 543 to appear on authorities; if so,
  9484. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  9485. o Packaging fixes on 0.2.0.10-alpha:
  9486. - We were including instructions about what to do with the
  9487. src/config/fallback-consensus file, but we weren't actually
  9488. including it in the tarball. Disable all of that for now.
  9489. o Minor features:
  9490. - Allow people to say PreferTunnelledDirConns rather than
  9491. PreferTunneledDirConns, for those alternate-spellers out there.
  9492. o Minor bugfixes:
  9493. - Don't reevaluate all the information from our consensus document
  9494. just because we've downloaded a v2 networkstatus that we intend
  9495. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  9496. Changes in version 0.2.0.10-alpha - 2007-11-10
  9497. This tenth development snapshot adds a third v3 directory authority
  9498. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  9499. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  9500. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  9501. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  9502. addresses many more minor issues.
  9503. o New directory authorities:
  9504. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  9505. o Major features:
  9506. - Allow tunnelled directory connections to ask for an encrypted
  9507. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  9508. connection independently. Now we can make anonymized begin_dir
  9509. connections for (e.g.) more secure hidden service posting and
  9510. fetching.
  9511. - More progress on proposal 114: code from Karsten Loesing to
  9512. implement new hidden service descriptor format.
  9513. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  9514. accommodate the growing number of servers that use the default
  9515. and are reaching it.
  9516. - Directory authorities use a new formula for selecting which nodes
  9517. to advertise as Guards: they must be in the top 7/8 in terms of
  9518. how long we have known about them, and above the median of those
  9519. nodes in terms of weighted fractional uptime.
  9520. - Make "not enough dir info yet" warnings describe *why* Tor feels
  9521. it doesn't have enough directory info yet.
  9522. o Major bugfixes:
  9523. - Stop servers from crashing if they set a Family option (or
  9524. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  9525. by Fabian Keil.
  9526. - Make bridge users work again -- the move to v3 directories in
  9527. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  9528. no longer work for clients.
  9529. - When the clock jumps forward a lot, do not allow the bandwidth
  9530. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  9531. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  9532. - When the consensus lists a router descriptor that we previously were
  9533. mirroring, but that we considered non-canonical, reload the
  9534. descriptor as canonical. This fixes bug 543 where Tor servers
  9535. would start complaining after a few days that they don't have
  9536. enough directory information to build a circuit.
  9537. - Consider replacing the current consensus when certificates arrive
  9538. that make the pending consensus valid. Previously, we were only
  9539. considering replacement when the new certs _didn't_ help.
  9540. - Fix an assert error on startup if we didn't already have the
  9541. consensus and certs cached in our datadirectory: we were caching
  9542. the consensus in consensus_waiting_for_certs but then free'ing it
  9543. right after.
  9544. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  9545. Request) if we need more v3 certs but we've already got pending
  9546. requests for all of them.
  9547. - Correctly back off from failing certificate downloads. Fixes
  9548. bug 546.
  9549. - Authorities don't vote on the Running flag if they have been running
  9550. for less than 30 minutes themselves. Fixes bug 547, where a newly
  9551. started authority would vote that everyone was down.
  9552. o New requirements:
  9553. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  9554. it, it had no AES, and it hasn't seen any security patches since
  9555. 2004.
  9556. o Minor features:
  9557. - Clients now hold circuitless TLS connections open for 1.5 times
  9558. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  9559. rebuild a new circuit over them within that timeframe. Previously,
  9560. they held them open only for KeepalivePeriod (5 minutes).
  9561. - Use "If-Modified-Since" to avoid retrieving consensus
  9562. networkstatuses that we already have.
  9563. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  9564. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  9565. we start knowing some directory caches.
  9566. - When we receive a consensus from the future, warn about skew.
  9567. - Improve skew reporting: try to give the user a better log message
  9568. about how skewed they are, and how much this matters.
  9569. - When we have a certificate for an authority, believe that
  9570. certificate's claims about the authority's IP address.
  9571. - New --quiet command-line option to suppress the default console log.
  9572. Good in combination with --hash-password.
  9573. - Authorities send back an X-Descriptor-Not-New header in response to
  9574. an accepted-but-discarded descriptor upload. Partially implements
  9575. fix for bug 535.
  9576. - Make the log message for "tls error. breaking." more useful.
  9577. - Better log messages about certificate downloads, to attempt to
  9578. track down the second incarnation of bug 546.
  9579. o Minor features (bridges):
  9580. - If bridge users set UpdateBridgesFromAuthority, but the digest
  9581. they ask for is a 404 from the bridge authority, they now fall
  9582. back to trying the bridge directly.
  9583. - Bridges now use begin_dir to publish their server descriptor to
  9584. the bridge authority, even when they haven't set TunnelDirConns.
  9585. o Minor features (controller):
  9586. - When reporting clock skew, and we know that the clock is _at least
  9587. as skewed_ as some value, but we don't know the actual value,
  9588. report the value as a "minimum skew."
  9589. o Utilities:
  9590. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  9591. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  9592. Perry.
  9593. o Minor bugfixes:
  9594. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  9595. on 0.2.0.x, suggested by Matt Edman.
  9596. - Don't stop fetching descriptors when FetchUselessDescriptors is
  9597. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  9598. reported by tup and ioerror.
  9599. - Better log message on vote from unknown authority.
  9600. - Don't log "Launching 0 request for 0 router" message.
  9601. o Minor bugfixes (memory leaks):
  9602. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  9603. on 0.2.0.1-alpha.
  9604. - Stop leaking memory every time we load a v3 certificate. Bugfix
  9605. on 0.2.0.1-alpha. Fixes bug 536.
  9606. - Stop leaking a cached networkstatus on exit. Bugfix on
  9607. 0.2.0.3-alpha.
  9608. - Stop leaking voter information every time we free a consensus.
  9609. Bugfix on 0.2.0.3-alpha.
  9610. - Stop leaking signed data every time we check a voter signature.
  9611. Bugfix on 0.2.0.3-alpha.
  9612. - Stop leaking a signature every time we fail to parse a consensus or
  9613. a vote. Bugfix on 0.2.0.3-alpha.
  9614. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  9615. 0.2.0.9-alpha.
  9616. - Stop leaking conn->nickname every time we make a connection to a
  9617. Tor relay without knowing its expected identity digest (e.g. when
  9618. using bridges). Bugfix on 0.2.0.3-alpha.
  9619. - Minor bugfixes (portability):
  9620. - Run correctly on platforms where rlim_t is larger than unsigned
  9621. long, and/or where the real limit for number of open files is
  9622. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  9623. particular, these may be needed for OS X 10.5.
  9624. Changes in version 0.1.2.18 - 2007-10-28
  9625. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  9626. hidden service introduction that were causing huge delays, and a big
  9627. bug that was causing some servers to disappear from the network status
  9628. lists for a few hours each day.
  9629. o Major bugfixes (crashes):
  9630. - If a connection is shut down abruptly because of something that
  9631. happened inside connection_flushed_some(), do not call
  9632. connection_finished_flushing(). Should fix bug 451:
  9633. "connection_stop_writing: Assertion conn->write_event failed"
  9634. Bugfix on 0.1.2.7-alpha.
  9635. - Fix possible segfaults in functions called from
  9636. rend_process_relay_cell().
  9637. o Major bugfixes (hidden services):
  9638. - Hidden services were choosing introduction points uniquely by
  9639. hexdigest, but when constructing the hidden service descriptor
  9640. they merely wrote the (potentially ambiguous) nickname.
  9641. - Clients now use the v2 intro format for hidden service
  9642. connections: they specify their chosen rendezvous point by identity
  9643. digest rather than by (potentially ambiguous) nickname. These
  9644. changes could speed up hidden service connections dramatically.
  9645. o Major bugfixes (other):
  9646. - Stop publishing a new server descriptor just because we get a
  9647. HUP signal. This led (in a roundabout way) to some servers getting
  9648. dropped from the networkstatus lists for a few hours each day.
  9649. - When looking for a circuit to cannibalize, consider family as well
  9650. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9651. circuit cannibalization).
  9652. - When a router wasn't listed in a new networkstatus, we were leaving
  9653. the flags for that router alone -- meaning it remained Named,
  9654. Running, etc -- even though absence from the networkstatus means
  9655. that it shouldn't be considered to exist at all anymore. Now we
  9656. clear all the flags for routers that fall out of the networkstatus
  9657. consensus. Fixes bug 529.
  9658. o Minor bugfixes:
  9659. - Don't try to access (or alter) the state file when running
  9660. --list-fingerprint or --verify-config or --hash-password. Resolves
  9661. bug 499.
  9662. - When generating information telling us how to extend to a given
  9663. router, do not try to include the nickname if it is
  9664. absent. Resolves bug 467.
  9665. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  9666. a way to trigger this remotely.)
  9667. - When sending a status event to the controller telling it that an
  9668. OR address is reachable, set the port correctly. (Previously we
  9669. were reporting the dir port.)
  9670. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9671. command. Bugfix on 0.1.2.17.
  9672. - When loading bandwidth history, do not believe any information in
  9673. the future. Fixes bug 434.
  9674. - When loading entry guard information, do not believe any information
  9675. in the future.
  9676. - When we have our clock set far in the future and generate an
  9677. onion key, then re-set our clock to be correct, we should not stop
  9678. the onion key from getting rotated.
  9679. - On some platforms, accept() can return a broken address. Detect
  9680. this more quietly, and deal accordingly. Fixes bug 483.
  9681. - It's not actually an error to find a non-pending entry in the DNS
  9682. cache when canceling a pending resolve. Don't log unless stuff
  9683. is fishy. Resolves bug 463.
  9684. - Don't reset trusted dir server list when we set a configuration
  9685. option. Patch from Robert Hogan.
  9686. - Don't try to create the datadir when running --verify-config or
  9687. --hash-password. Resolves bug 540.
  9688. Changes in version 0.2.0.9-alpha - 2007-10-24
  9689. This ninth development snapshot switches clients to the new v3 directory
  9690. system; allows servers to be listed in the network status even when they
  9691. have the same nickname as a registered server; and fixes many other
  9692. bugs including a big one that was causing some servers to disappear
  9693. from the network status lists for a few hours each day.
  9694. o Major features (directory system):
  9695. - Clients now download v3 consensus networkstatus documents instead
  9696. of v2 networkstatus documents. Clients and caches now base their
  9697. opinions about routers on these consensus documents. Clients only
  9698. download router descriptors listed in the consensus.
  9699. - Authorities now list servers who have the same nickname as
  9700. a different named server, but list them with a new flag,
  9701. "Unnamed". Now we can list servers that happen to pick the same
  9702. nickname as a server that registered two years ago and then
  9703. disappeared. Partially implements proposal 122.
  9704. - If the consensus lists a router as "Unnamed", the name is assigned
  9705. to a different router: do not identify the router by that name.
  9706. Partially implements proposal 122.
  9707. - Authorities can now come to a consensus on which method to use to
  9708. compute the consensus. This gives us forward compatibility.
  9709. o Major bugfixes:
  9710. - Stop publishing a new server descriptor just because we HUP or
  9711. when we find our DirPort to be reachable but won't actually publish
  9712. it. New descriptors without any real changes are dropped by the
  9713. authorities, and can screw up our "publish every 18 hours" schedule.
  9714. Bugfix on 0.1.2.x.
  9715. - When a router wasn't listed in a new networkstatus, we were leaving
  9716. the flags for that router alone -- meaning it remained Named,
  9717. Running, etc -- even though absence from the networkstatus means
  9718. that it shouldn't be considered to exist at all anymore. Now we
  9719. clear all the flags for routers that fall out of the networkstatus
  9720. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  9721. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  9722. extrainfo documents and then discard them immediately for not
  9723. matching the latest router. Bugfix on 0.2.0.1-alpha.
  9724. o Minor features (v3 directory protocol):
  9725. - Allow tor-gencert to generate a new certificate without replacing
  9726. the signing key.
  9727. - Allow certificates to include an address.
  9728. - When we change our directory-cache settings, reschedule all voting
  9729. and download operations.
  9730. - Reattempt certificate downloads immediately on failure, as long as
  9731. we haven't failed a threshold number of times yet.
  9732. - Delay retrying consensus downloads while we're downloading
  9733. certificates to verify the one we just got. Also, count getting a
  9734. consensus that we already have (or one that isn't valid) as a failure,
  9735. and count failing to get the certificates after 20 minutes as a
  9736. failure.
  9737. - Build circuits and download descriptors even if our consensus is a
  9738. little expired. (This feature will go away once authorities are
  9739. more reliable.)
  9740. o Minor features (router descriptor cache):
  9741. - If we find a cached-routers file that's been sitting around for more
  9742. than 28 days unmodified, then most likely it's a leftover from
  9743. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  9744. routers anyway.
  9745. - When we (as a cache) download a descriptor because it was listed
  9746. in a consensus, remember when the consensus was supposed to expire,
  9747. and don't expire the descriptor until then.
  9748. o Minor features (performance):
  9749. - Call routerlist_remove_old_routers() much less often. This should
  9750. speed startup, especially on directory caches.
  9751. - Don't try to launch new descriptor downloads quite so often when we
  9752. already have enough directory information to build circuits.
  9753. - Base64 decoding was actually showing up on our profile when parsing
  9754. the initial descriptor file; switch to an in-process all-at-once
  9755. implementation that's about 3.5x times faster than calling out to
  9756. OpenSSL.
  9757. o Minor features (compilation):
  9758. - Detect non-ASCII platforms (if any still exist) and refuse to
  9759. build there: some of our code assumes that 'A' is 65 and so on.
  9760. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  9761. - Make the "next period" votes into "current period" votes immediately
  9762. after publishing the consensus; avoid a heisenbug that made them
  9763. stick around indefinitely.
  9764. - When we discard a vote as a duplicate, do not report this as
  9765. an error.
  9766. - Treat missing v3 keys or certificates as an error when running as a
  9767. v3 directory authority.
  9768. - When we're configured to be a v3 authority, but we're only listed
  9769. as a non-v3 authority in our DirServer line for ourself, correct
  9770. the listing.
  9771. - If an authority doesn't have a qualified hostname, just put
  9772. its address in the vote. This fixes the problem where we referred to
  9773. "moria on moria:9031."
  9774. - Distinguish between detached signatures for the wrong period, and
  9775. detached signatures for a divergent vote.
  9776. - Fix a small memory leak when computing a consensus.
  9777. - When there's no concensus, we were forming a vote every 30
  9778. minutes, but writing the "valid-after" line in our vote based
  9779. on our configured V3AuthVotingInterval: so unless the intervals
  9780. matched up, we immediately rejected our own vote because it didn't
  9781. start at the voting interval that caused us to construct a vote.
  9782. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  9783. - Delete unverified-consensus when the real consensus is set.
  9784. - Consider retrying a consensus networkstatus fetch immediately
  9785. after one fails: don't wait 60 seconds to notice.
  9786. - When fetching a consensus as a cache, wait until a newer consensus
  9787. should exist before trying to replace the current one.
  9788. - Use a more forgiving schedule for retrying failed consensus
  9789. downloads than for other types.
  9790. o Minor bugfixes (other directory issues):
  9791. - Correct the implementation of "download votes by digest." Bugfix on
  9792. 0.2.0.8-alpha.
  9793. - Authorities no longer send back "400 you're unreachable please fix
  9794. it" errors to Tor servers that aren't online all the time. We're
  9795. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  9796. o Minor bugfixes (controller):
  9797. - Don't reset trusted dir server list when we set a configuration
  9798. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  9799. - Respond to INT and TERM SIGNAL commands before we execute the
  9800. signal, in case the signal shuts us down. We had a patch in
  9801. 0.1.2.1-alpha that tried to do this by queueing the response on
  9802. the connection's buffer before shutting down, but that really
  9803. isn't the same thing at all. Bug located by Matt Edman.
  9804. o Minor bugfixes (misc):
  9805. - Correctly check for bad options to the "PublishServerDescriptor"
  9806. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  9807. - Stop leaking memory on failing case of base32_decode, and make
  9808. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  9809. - Don't try to download extrainfo documents when we're trying to
  9810. fetch enough directory info to build a circuit: having enough
  9811. info should get priority. Bugfix on 0.2.0.x.
  9812. - Don't complain that "your server has not managed to confirm that its
  9813. ports are reachable" if we haven't been able to build any circuits
  9814. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  9815. on 0.1.2.x.
  9816. - Detect the reason for failing to mmap a descriptor file we just
  9817. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  9818. on 0.1.2.x.
  9819. o Code simplifications and refactoring:
  9820. - Remove support for the old bw_accounting file: we've been storing
  9821. bandwidth accounting information in the state file since
  9822. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  9823. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  9824. downgrade to 0.1.1.x or earlier.
  9825. - New convenience code to locate a file within the DataDirectory.
  9826. - Move non-authority functionality out of dirvote.c.
  9827. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  9828. so that they all take the same named flags.
  9829. o Utilities
  9830. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  9831. Unix users an easy way to script their Tor process (e.g. by
  9832. adjusting bandwidth based on the time of the day).
  9833. Changes in version 0.2.0.8-alpha - 2007-10-12
  9834. This eighth development snapshot fixes a crash bug that's been bothering
  9835. us since February 2007, lets bridge authorities store a list of bridge
  9836. descriptors they've seen, gets v3 directory voting closer to working,
  9837. starts caching v3 directory consensus documents on directory mirrors,
  9838. and fixes a variety of smaller issues including some minor memory leaks.
  9839. o Major features (router descriptor cache):
  9840. - Store routers in a file called cached-descriptors instead of in
  9841. cached-routers. Initialize cached-descriptors from cached-routers
  9842. if the old format is around. The new format allows us to store
  9843. annotations along with descriptors.
  9844. - Use annotations to record the time we received each descriptor, its
  9845. source, and its purpose.
  9846. - Disable the SETROUTERPURPOSE controller command: it is now
  9847. obsolete.
  9848. - Controllers should now specify cache=no or cache=yes when using
  9849. the +POSTDESCRIPTOR command.
  9850. - Bridge authorities now write bridge descriptors to disk, meaning
  9851. we can export them to other programs and begin distributing them
  9852. to blocked users.
  9853. o Major features (directory authorities):
  9854. - When a v3 authority is missing votes or signatures, it now tries
  9855. to fetch them.
  9856. - Directory authorities track weighted fractional uptime as well as
  9857. weighted mean-time-between failures. WFU is suitable for deciding
  9858. whether a node is "usually up", while MTBF is suitable for deciding
  9859. whether a node is "likely to stay up." We need both, because
  9860. "usually up" is a good requirement for guards, while "likely to
  9861. stay up" is a good requirement for long-lived connections.
  9862. o Major features (v3 directory system):
  9863. - Caches now download v3 network status documents as needed,
  9864. and download the descriptors listed in them.
  9865. - All hosts now attempt to download and keep fresh v3 authority
  9866. certificates, and re-attempt after failures.
  9867. - More internal-consistency checks for vote parsing.
  9868. o Major bugfixes (crashes):
  9869. - If a connection is shut down abruptly because of something that
  9870. happened inside connection_flushed_some(), do not call
  9871. connection_finished_flushing(). Should fix bug 451. Bugfix on
  9872. 0.1.2.7-alpha.
  9873. o Major bugfixes (performance):
  9874. - Fix really bad O(n^2) performance when parsing a long list of
  9875. routers: Instead of searching the entire list for an "extra-info "
  9876. string which usually wasn't there, once for every routerinfo
  9877. we read, just scan lines forward until we find one we like.
  9878. Bugfix on 0.2.0.1.
  9879. - When we add data to a write buffer in response to the data on that
  9880. write buffer getting low because of a flush, do not consider the
  9881. newly added data as a candidate for immediate flushing, but rather
  9882. make it wait until the next round of writing. Otherwise, we flush
  9883. and refill recursively, and a single greedy TLS connection can
  9884. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  9885. o Minor features (v3 authority system):
  9886. - Add more ways for tools to download the votes that lead to the
  9887. current consensus.
  9888. - Send a 503 when low on bandwidth and a vote, consensus, or
  9889. certificate is requested.
  9890. - If-modified-since is now implemented properly for all kinds of
  9891. certificate requests.
  9892. o Minor bugfixes (network statuses):
  9893. - Tweak the implementation of proposal 109 slightly: allow at most
  9894. two Tor servers on the same IP address, except if it's the location
  9895. of a directory authority, in which case allow five. Bugfix on
  9896. 0.2.0.3-alpha.
  9897. o Minor bugfixes (controller):
  9898. - When sending a status event to the controller telling it that an
  9899. OR address is reachable, set the port correctly. (Previously we
  9900. were reporting the dir port.) Bugfix on 0.1.2.x.
  9901. o Minor bugfixes (v3 directory system):
  9902. - Fix logic to look up a cert by its signing key digest. Bugfix on
  9903. 0.2.0.7-alpha.
  9904. - Only change the reply to a vote to "OK" if it's not already
  9905. set. This gets rid of annoying "400 OK" log messages, which may
  9906. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  9907. - When we get a valid consensus, recompute the voting schedule.
  9908. - Base the valid-after time of a vote on the consensus voting
  9909. schedule, not on our preferred schedule.
  9910. - Make the return values and messages from signature uploads and
  9911. downloads more sensible.
  9912. - Fix a memory leak when serving votes and consensus documents, and
  9913. another when serving certificates.
  9914. o Minor bugfixes (performance):
  9915. - Use a slightly simpler string hashing algorithm (copying Python's
  9916. instead of Java's) and optimize our digest hashing algorithm to take
  9917. advantage of 64-bit platforms and to remove some possibly-costly
  9918. voodoo.
  9919. - Fix a minor memory leak whenever we parse guards from our state
  9920. file. Bugfix on 0.2.0.7-alpha.
  9921. - Fix a minor memory leak whenever we write out a file. Bugfix on
  9922. 0.2.0.7-alpha.
  9923. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9924. command. Bugfix on 0.2.0.5-alpha.
  9925. o Minor bugfixes (portability):
  9926. - On some platforms, accept() can return a broken address. Detect
  9927. this more quietly, and deal accordingly. Fixes bug 483.
  9928. - Stop calling tor_strlower() on uninitialized memory in some cases.
  9929. Bugfix in 0.2.0.7-alpha.
  9930. o Minor bugfixes (usability):
  9931. - Treat some 403 responses from directory servers as INFO rather than
  9932. WARN-severity events.
  9933. - It's not actually an error to find a non-pending entry in the DNS
  9934. cache when canceling a pending resolve. Don't log unless stuff is
  9935. fishy. Resolves bug 463.
  9936. o Minor bugfixes (anonymity):
  9937. - Never report that we've used more bandwidth than we're willing to
  9938. relay: it leaks how much non-relay traffic we're using. Resolves
  9939. bug 516.
  9940. - When looking for a circuit to cannibalize, consider family as well
  9941. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9942. circuit cannibalization).
  9943. o Code simplifications and refactoring:
  9944. - Make a bunch of functions static. Remove some dead code.
  9945. - Pull out about a third of the really big routerlist.c; put it in a
  9946. new module, networkstatus.c.
  9947. - Merge the extra fields in local_routerstatus_t back into
  9948. routerstatus_t: we used to need one routerstatus_t for each
  9949. authority's opinion, plus a local_routerstatus_t for the locally
  9950. computed consensus opinion. To save space, we put the locally
  9951. modified fields into local_routerstatus_t, and only the common
  9952. stuff into routerstatus_t. But once v3 directories are in use,
  9953. clients and caches will no longer need to hold authority opinions;
  9954. thus, the rationale for keeping the types separate is now gone.
  9955. - Make the code used to reschedule and reattempt downloads more
  9956. uniform.
  9957. - Turn all 'Are we a directory server/mirror?' logic into a call to
  9958. dirserver_mode().
  9959. - Remove the code to generate the oldest (v1) directory format.
  9960. The code has been disabled since 0.2.0.5-alpha.
  9961. Changes in version 0.2.0.7-alpha - 2007-09-21
  9962. This seventh development snapshot makes bridges work again, makes bridge
  9963. authorities work for the first time, fixes two huge performance flaws
  9964. in hidden services, and fixes a variety of minor issues.
  9965. o New directory authorities:
  9966. - Set up moria1 and tor26 as the first v3 directory authorities. See
  9967. doc/spec/dir-spec.txt for details on the new directory design.
  9968. o Major bugfixes (crashes):
  9969. - Fix possible segfaults in functions called from
  9970. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  9971. o Major bugfixes (bridges):
  9972. - Fix a bug that made servers send a "404 Not found" in response to
  9973. attempts to fetch their server descriptor. This caused Tor servers
  9974. to take many minutes to establish reachability for their DirPort,
  9975. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  9976. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  9977. users configure that and specify a bridge with an identity
  9978. fingerprint, now they will lookup the bridge descriptor at the
  9979. default bridge authority via a one-hop tunnel, but once circuits
  9980. are established they will switch to a three-hop tunnel for later
  9981. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  9982. o Major bugfixes (hidden services):
  9983. - Hidden services were choosing introduction points uniquely by
  9984. hexdigest, but when constructing the hidden service descriptor
  9985. they merely wrote the (potentially ambiguous) nickname.
  9986. - Clients now use the v2 intro format for hidden service
  9987. connections: they specify their chosen rendezvous point by identity
  9988. digest rather than by (potentially ambiguous) nickname. Both
  9989. are bugfixes on 0.1.2.x, and they could speed up hidden service
  9990. connections dramatically. Thanks to Karsten Loesing.
  9991. o Minor features (security):
  9992. - As a client, do not believe any server that tells us that an
  9993. address maps to an internal address space.
  9994. - Make it possible to enable HashedControlPassword and
  9995. CookieAuthentication at the same time.
  9996. o Minor features (guard nodes):
  9997. - Tag every guard node in our state file with the version that
  9998. we believe added it, or with our own version if we add it. This way,
  9999. if a user temporarily runs an old version of Tor and then switches
  10000. back to a new one, she doesn't automatically lose her guards.
  10001. o Minor features (speed):
  10002. - When implementing AES counter mode, update only the portions of the
  10003. counter buffer that need to change, and don't keep separate
  10004. network-order and host-order counters when they are the same (i.e.,
  10005. on big-endian hosts.)
  10006. o Minor features (controller):
  10007. - Accept LF instead of CRLF on controller, since some software has a
  10008. hard time generating real Internet newlines.
  10009. - Add GETINFO values for the server status events
  10010. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  10011. Robert Hogan.
  10012. o Removed features:
  10013. - Routers no longer include bandwidth-history lines in their
  10014. descriptors; this information is already available in extra-info
  10015. documents, and including it in router descriptors took up 60%
  10016. (!) of compressed router descriptor downloads. Completes
  10017. implementation of proposal 104.
  10018. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  10019. and TorControl.py, as they use the old v0 controller protocol,
  10020. and are obsoleted by TorFlow anyway.
  10021. - Drop support for v1 rendezvous descriptors, since we never used
  10022. them anyway, and the code has probably rotted by now. Based on
  10023. patch from Karsten Loesing.
  10024. - On OSX, stop warning the user that kqueue support in libevent is
  10025. "experimental", since it seems to have worked fine for ages.
  10026. o Minor bugfixes:
  10027. - When generating information telling us how to extend to a given
  10028. router, do not try to include the nickname if it is absent. Fixes
  10029. bug 467. Bugfix on 0.2.0.3-alpha.
  10030. - Fix a user-triggerable (but not remotely-triggerable) segfault
  10031. in expand_filename(). Bugfix on 0.1.2.x.
  10032. - Fix a memory leak when freeing incomplete requests from DNSPort.
  10033. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  10034. - Don't try to access (or alter) the state file when running
  10035. --list-fingerprint or --verify-config or --hash-password. (Resolves
  10036. bug 499.) Bugfix on 0.1.2.x.
  10037. - Servers used to decline to publish their DirPort if their
  10038. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  10039. were below a threshold. Now they only look at BandwidthRate and
  10040. RelayBandwidthRate. Bugfix on 0.1.2.x.
  10041. - Remove an optimization in the AES counter-mode code that assumed
  10042. that the counter never exceeded 2^68. When the counter can be set
  10043. arbitrarily as an IV (as it is by Karsten's new hidden services
  10044. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  10045. - Resume listing "AUTHORITY" flag for authorities in network status.
  10046. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  10047. o Code simplifications and refactoring:
  10048. - Revamp file-writing logic so we don't need to have the entire
  10049. contents of a file in memory at once before we write to disk. Tor,
  10050. meet stdio.
  10051. - Turn "descriptor store" into a full-fledged type.
  10052. - Move all NT services code into a separate source file.
  10053. - Unify all code that computes medians, percentile elements, etc.
  10054. - Get rid of a needless malloc when parsing address policies.
  10055. Changes in version 0.1.2.17 - 2007-08-30
  10056. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  10057. X bundles. Vidalia 0.0.14 makes authentication required for the
  10058. ControlPort in the default configuration, which addresses important
  10059. security risks. Everybody who uses Vidalia (or another controller)
  10060. should upgrade.
  10061. In addition, this Tor update fixes major load balancing problems with
  10062. path selection, which should speed things up a lot once many people
  10063. have upgraded.
  10064. o Major bugfixes (security):
  10065. - We removed support for the old (v0) control protocol. It has been
  10066. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  10067. become more of a headache than it's worth.
  10068. o Major bugfixes (load balancing):
  10069. - When choosing nodes for non-guard positions, weight guards
  10070. proportionally less, since they already have enough load. Patch
  10071. from Mike Perry.
  10072. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  10073. will allow fast Tor servers to get more attention.
  10074. - When we're upgrading from an old Tor version, forget our current
  10075. guards and pick new ones according to the new weightings. These
  10076. three load balancing patches could raise effective network capacity
  10077. by a factor of four. Thanks to Mike Perry for measurements.
  10078. o Major bugfixes (stream expiration):
  10079. - Expire not-yet-successful application streams in all cases if
  10080. they've been around longer than SocksTimeout. Right now there are
  10081. some cases where the stream will live forever, demanding a new
  10082. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  10083. o Minor features (controller):
  10084. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  10085. is valid before any authentication has been received. It tells
  10086. a controller what kind of authentication is expected, and what
  10087. protocol is spoken. Implements proposal 119.
  10088. o Minor bugfixes (performance):
  10089. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  10090. greatly speeding up loading cached-routers from disk on startup.
  10091. - Disable sentinel-based debugging for buffer code: we squashed all
  10092. the bugs that this was supposed to detect a long time ago, and now
  10093. its only effect is to change our buffer sizes from nice powers of
  10094. two (which platform mallocs tend to like) to values slightly over
  10095. powers of two (which make some platform mallocs sad).
  10096. o Minor bugfixes (misc):
  10097. - If exit bandwidth ever exceeds one third of total bandwidth, then
  10098. use the correct formula to weight exit nodes when choosing paths.
  10099. Based on patch from Mike Perry.
  10100. - Choose perfectly fairly among routers when choosing by bandwidth and
  10101. weighting by fraction of bandwidth provided by exits. Previously, we
  10102. would choose with only approximate fairness, and correct ourselves
  10103. if we ran off the end of the list.
  10104. - If we require CookieAuthentication but we fail to write the
  10105. cookie file, we would warn but not exit, and end up in a state
  10106. where no controller could authenticate. Now we exit.
  10107. - If we require CookieAuthentication, stop generating a new cookie
  10108. every time we change any piece of our config.
  10109. - Refuse to start with certain directory authority keys, and
  10110. encourage people using them to stop.
  10111. - Terminate multi-line control events properly. Original patch
  10112. from tup.
  10113. - Fix a minor memory leak when we fail to find enough suitable
  10114. servers to choose a circuit.
  10115. - Stop leaking part of the descriptor when we run into a particularly
  10116. unparseable piece of it.
  10117. Changes in version 0.2.0.6-alpha - 2007-08-26
  10118. This sixth development snapshot features a new Vidalia version in the
  10119. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  10120. the ControlPort in the default configuration, which addresses important
  10121. security risks.
  10122. In addition, this snapshot fixes major load balancing problems
  10123. with path selection, which should speed things up a lot once many
  10124. people have upgraded. The directory authorities also use a new
  10125. mean-time-between-failure approach to tracking which servers are stable,
  10126. rather than just looking at the most recent uptime.
  10127. o New directory authorities:
  10128. - Set up Tonga as the default bridge directory authority.
  10129. o Major features:
  10130. - Directory authorities now track servers by weighted
  10131. mean-times-between-failures. When we have 4 or more days of data,
  10132. use measured MTBF rather than declared uptime to decide whether
  10133. to call a router Stable. Implements proposal 108.
  10134. o Major bugfixes (load balancing):
  10135. - When choosing nodes for non-guard positions, weight guards
  10136. proportionally less, since they already have enough load. Patch
  10137. from Mike Perry.
  10138. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  10139. will allow fast Tor servers to get more attention.
  10140. - When we're upgrading from an old Tor version, forget our current
  10141. guards and pick new ones according to the new weightings. These
  10142. three load balancing patches could raise effective network capacity
  10143. by a factor of four. Thanks to Mike Perry for measurements.
  10144. o Major bugfixes (descriptor parsing):
  10145. - Handle unexpected whitespace better in malformed descriptors. Bug
  10146. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  10147. o Minor features:
  10148. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  10149. GETINFO for Torstat to use until it can switch to using extrainfos.
  10150. - Optionally (if built with -DEXPORTMALLINFO) export the output
  10151. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  10152. from localhost.
  10153. o Minor bugfixes:
  10154. - Do not intermix bridge routers with controller-added
  10155. routers. (Bugfix on 0.2.0.x)
  10156. - Do not fail with an assert when accept() returns an unexpected
  10157. address family. Addresses but does not wholly fix bug 483. (Bugfix
  10158. on 0.2.0.x)
  10159. - Let directory authorities startup even when they can't generate
  10160. a descriptor immediately, e.g. because they don't know their
  10161. address.
  10162. - Stop putting the authentication cookie in a file called "0"
  10163. in your working directory if you don't specify anything for the
  10164. new CookieAuthFile option. Reported by Matt Edman.
  10165. - Make it possible to read the PROTOCOLINFO response in a way that
  10166. conforms to our control-spec. Reported by Matt Edman.
  10167. - Fix a minor memory leak when we fail to find enough suitable
  10168. servers to choose a circuit. Bugfix on 0.1.2.x.
  10169. - Stop leaking part of the descriptor when we run into a particularly
  10170. unparseable piece of it. Bugfix on 0.1.2.x.
  10171. - Unmap the extrainfo cache file on exit.
  10172. Changes in version 0.2.0.5-alpha - 2007-08-19
  10173. This fifth development snapshot fixes compilation on Windows again;
  10174. fixes an obnoxious client-side bug that slowed things down and put
  10175. extra load on the network; gets us closer to using the v3 directory
  10176. voting scheme; makes it easier for Tor controllers to use cookie-based
  10177. authentication; and fixes a variety of other bugs.
  10178. o Removed features:
  10179. - Version 1 directories are no longer generated in full. Instead,
  10180. authorities generate and serve "stub" v1 directories that list
  10181. no servers. This will stop Tor versions 0.1.0.x and earlier from
  10182. working, but (for security reasons) nobody should be running those
  10183. versions anyway.
  10184. o Major bugfixes (compilation, 0.2.0.x):
  10185. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  10186. - Try to fix MSVC compilation: build correctly on platforms that do
  10187. not define s6_addr16 or s6_addr32.
  10188. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  10189. Zhou.
  10190. o Major bugfixes (stream expiration):
  10191. - Expire not-yet-successful application streams in all cases if
  10192. they've been around longer than SocksTimeout. Right now there are
  10193. some cases where the stream will live forever, demanding a new
  10194. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  10195. reported by lodger.
  10196. o Minor features (directory servers):
  10197. - When somebody requests a list of statuses or servers, and we have
  10198. none of those, return a 404 rather than an empty 200.
  10199. o Minor features (directory voting):
  10200. - Store v3 consensus status consensuses on disk, and reload them
  10201. on startup.
  10202. o Minor features (security):
  10203. - Warn about unsafe ControlPort configurations.
  10204. - Refuse to start with certain directory authority keys, and
  10205. encourage people using them to stop.
  10206. o Minor features (controller):
  10207. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  10208. is valid before any authentication has been received. It tells
  10209. a controller what kind of authentication is expected, and what
  10210. protocol is spoken. Implements proposal 119.
  10211. - New config option CookieAuthFile to choose a new location for the
  10212. cookie authentication file, and config option
  10213. CookieAuthFileGroupReadable to make it group-readable.
  10214. o Minor features (unit testing):
  10215. - Add command-line arguments to unit-test executable so that we can
  10216. invoke any chosen test from the command line rather than having
  10217. to run the whole test suite at once; and so that we can turn on
  10218. logging for the unit tests.
  10219. o Minor bugfixes (on 0.1.2.x):
  10220. - If we require CookieAuthentication but we fail to write the
  10221. cookie file, we would warn but not exit, and end up in a state
  10222. where no controller could authenticate. Now we exit.
  10223. - If we require CookieAuthentication, stop generating a new cookie
  10224. every time we change any piece of our config.
  10225. - When loading bandwidth history, do not believe any information in
  10226. the future. Fixes bug 434.
  10227. - When loading entry guard information, do not believe any information
  10228. in the future.
  10229. - When we have our clock set far in the future and generate an
  10230. onion key, then re-set our clock to be correct, we should not stop
  10231. the onion key from getting rotated.
  10232. - Clean up torrc sample config file.
  10233. - Do not automatically run configure from autogen.sh. This
  10234. non-standard behavior tended to annoy people who have built other
  10235. programs.
  10236. o Minor bugfixes (on 0.2.0.x):
  10237. - Fix a bug with AutomapHostsOnResolve that would always cause
  10238. the second request to fail. Bug reported by Kate. Bugfix on
  10239. 0.2.0.3-alpha.
  10240. - Fix a bug in ADDRMAP controller replies that would sometimes
  10241. try to print a NULL. Patch from tup.
  10242. - Read v3 directory authority keys from the right location.
  10243. - Numerous bugfixes to directory voting code.
  10244. Changes in version 0.1.2.16 - 2007-08-01
  10245. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  10246. remote attacker in certain situations to rewrite the user's torrc
  10247. configuration file. This can completely compromise anonymity of users
  10248. in most configurations, including those running the Vidalia bundles,
  10249. TorK, etc. Or worse.
  10250. o Major security fixes:
  10251. - Close immediately after missing authentication on control port;
  10252. do not allow multiple authentication attempts.
  10253. Changes in version 0.2.0.4-alpha - 2007-08-01
  10254. This fourth development snapshot fixes a critical security vulnerability
  10255. for most users, specifically those running Vidalia, TorK, etc. Everybody
  10256. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  10257. o Major security fixes:
  10258. - Close immediately after missing authentication on control port;
  10259. do not allow multiple authentication attempts.
  10260. o Major bugfixes (compilation):
  10261. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  10262. defined there.
  10263. o Minor features (performance):
  10264. - Be even more aggressive about releasing RAM from small
  10265. empty buffers. Thanks to our free-list code, this shouldn't be too
  10266. performance-intensive.
  10267. - Disable sentinel-based debugging for buffer code: we squashed all
  10268. the bugs that this was supposed to detect a long time ago, and
  10269. now its only effect is to change our buffer sizes from nice
  10270. powers of two (which platform mallocs tend to like) to values
  10271. slightly over powers of two (which make some platform mallocs sad).
  10272. - Log malloc statistics from mallinfo() on platforms where it
  10273. exists.
  10274. Changes in version 0.2.0.3-alpha - 2007-07-29
  10275. This third development snapshot introduces new experimental
  10276. blocking-resistance features and a preliminary version of the v3
  10277. directory voting design, and includes many other smaller features
  10278. and bugfixes.
  10279. o Major features:
  10280. - The first pieces of our "bridge" design for blocking-resistance
  10281. are implemented. People can run bridge directory authorities;
  10282. people can run bridges; and people can configure their Tor clients
  10283. with a set of bridges to use as the first hop into the Tor network.
  10284. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  10285. details.
  10286. - Create listener connections before we setuid to the configured
  10287. User and Group. Now non-Windows users can choose port values
  10288. under 1024, start Tor as root, and have Tor bind those ports
  10289. before it changes to another UID. (Windows users could already
  10290. pick these ports.)
  10291. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  10292. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  10293. on "vserver" accounts. (Patch from coderman.)
  10294. - Be even more aggressive about separating local traffic from relayed
  10295. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  10296. o Major features (experimental):
  10297. - First cut of code for "v3 dir voting": directory authorities will
  10298. vote on a common network status document rather than each publishing
  10299. their own opinion. This code needs more testing and more corner-case
  10300. handling before it's ready for use.
  10301. o Security fixes:
  10302. - Directory authorities now call routers Fast if their bandwidth is
  10303. at least 100KB/s, and consider their bandwidth adequate to be a
  10304. Guard if it is at least 250KB/s, no matter the medians. This fix
  10305. complements proposal 107. [Bugfix on 0.1.2.x]
  10306. - Directory authorities now never mark more than 3 servers per IP as
  10307. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  10308. Damon McCoy.)
  10309. - Minor change to organizationName and commonName generation
  10310. procedures in TLS certificates during Tor handshakes, to invalidate
  10311. some earlier censorware approaches. This is not a long-term
  10312. solution, but applying it will give us a bit of time to look into
  10313. the epidemiology of countermeasures as they spread.
  10314. o Major bugfixes (directory):
  10315. - Rewrite directory tokenization code to never run off the end of
  10316. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  10317. o Minor features (controller):
  10318. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  10319. match requests to applications. (Patch from Robert Hogan.)
  10320. - Report address and port correctly on connections to DNSPort. (Patch
  10321. from Robert Hogan.)
  10322. - Add a RESOLVE command to launch hostname lookups. (Original patch
  10323. from Robert Hogan.)
  10324. - Add GETINFO status/enough-dir-info to let controllers tell whether
  10325. Tor has downloaded sufficient directory information. (Patch
  10326. from Tup.)
  10327. - You can now use the ControlSocket option to tell Tor to listen for
  10328. controller connections on Unix domain sockets on systems that
  10329. support them. (Patch from Peter Palfrader.)
  10330. - STREAM NEW events are generated for DNSPort requests and for
  10331. tunneled directory connections. (Patch from Robert Hogan.)
  10332. - New "GETINFO address-mappings/*" command to get address mappings
  10333. with expiry information. "addr-mappings/*" is now deprecated.
  10334. (Patch from Tup.)
  10335. o Minor features (misc):
  10336. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  10337. from croup.)
  10338. - The tor-gencert tool for v3 directory authorities now creates all
  10339. files as readable to the file creator only, and write-protects
  10340. the authority identity key.
  10341. - When dumping memory usage, list bytes used in buffer memory
  10342. free-lists.
  10343. - When running with dmalloc, dump more stats on hup and on exit.
  10344. - Directory authorities now fail quickly and (relatively) harmlessly
  10345. if they generate a network status document that is somehow
  10346. malformed.
  10347. o Traffic load balancing improvements:
  10348. - If exit bandwidth ever exceeds one third of total bandwidth, then
  10349. use the correct formula to weight exit nodes when choosing paths.
  10350. (Based on patch from Mike Perry.)
  10351. - Choose perfectly fairly among routers when choosing by bandwidth and
  10352. weighting by fraction of bandwidth provided by exits. Previously, we
  10353. would choose with only approximate fairness, and correct ourselves
  10354. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  10355. o Performance improvements:
  10356. - Be more aggressive with freeing buffer RAM or putting it on the
  10357. memory free lists.
  10358. - Use Critical Sections rather than Mutexes for synchronizing threads
  10359. on win32; Mutexes are heavier-weight, and designed for synchronizing
  10360. between processes.
  10361. o Deprecated and removed features:
  10362. - RedirectExits is now deprecated.
  10363. - Stop allowing address masks that do not correspond to bit prefixes.
  10364. We have warned about these for a really long time; now it's time
  10365. to reject them. (Patch from croup.)
  10366. o Minor bugfixes (directory):
  10367. - Fix another crash bug related to extra-info caching. (Bug found by
  10368. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  10369. - Directories no longer return a "304 not modified" when they don't
  10370. have the networkstatus the client asked for. Also fix a memory
  10371. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  10372. - We had accidentally labelled 0.1.2.x directory servers as not
  10373. suitable for begin_dir requests, and had labelled no directory
  10374. servers as suitable for uploading extra-info documents. [Bugfix
  10375. on 0.2.0.1-alpha]
  10376. o Minor bugfixes (dns):
  10377. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  10378. Hogan.) [Bugfix on 0.2.0.2-alpha]
  10379. - Add DNSPort connections to the global connection list, so that we
  10380. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  10381. on 0.2.0.2-alpha]
  10382. - Fix a dangling reference that could lead to a crash when DNSPort is
  10383. changed or closed (Patch from Robert Hogan.) [Bugfix on
  10384. 0.2.0.2-alpha]
  10385. o Minor bugfixes (controller):
  10386. - Provide DNS expiry times in GMT, not in local time. For backward
  10387. compatibility, ADDRMAP events only provide GMT expiry in an extended
  10388. field. "GETINFO address-mappings" always does the right thing.
  10389. - Use CRLF line endings properly in NS events.
  10390. - Terminate multi-line control events properly. (Original patch
  10391. from tup.) [Bugfix on 0.1.2.x-alpha]
  10392. - Do not include spaces in SOURCE_ADDR fields in STREAM
  10393. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  10394. Changes in version 0.1.2.15 - 2007-07-17
  10395. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  10396. problems, fixes compilation on BSD, and fixes a variety of other
  10397. bugs. Everybody should upgrade.
  10398. o Major bugfixes (compilation):
  10399. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  10400. o Major bugfixes (crashes):
  10401. - Try even harder not to dereference the first character after
  10402. an mmap(). Reported by lodger.
  10403. - Fix a crash bug in directory authorities when we re-number the
  10404. routerlist while inserting a new router.
  10405. - When the cached-routers file is an even multiple of the page size,
  10406. don't run off the end and crash. (Fixes bug 455; based on idea
  10407. from croup.)
  10408. - Fix eventdns.c behavior on Solaris: It is critical to include
  10409. orconfig.h _before_ sys/types.h, so that we can get the expected
  10410. definition of _FILE_OFFSET_BITS.
  10411. o Major bugfixes (security):
  10412. - Fix a possible buffer overrun when using BSD natd support. Bug
  10413. found by croup.
  10414. - When sending destroy cells from a circuit's origin, don't include
  10415. the reason for tearing down the circuit. The spec says we didn't,
  10416. and now we actually don't. Reported by lodger.
  10417. - Keep streamids from different exits on a circuit separate. This
  10418. bug may have allowed other routers on a given circuit to inject
  10419. cells into streams. Reported by lodger; fixes bug 446.
  10420. - If there's a never-before-connected-to guard node in our list,
  10421. never choose any guards past it. This way we don't expand our
  10422. guard list unless we need to.
  10423. o Minor bugfixes (guard nodes):
  10424. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  10425. don't get overused as guards.
  10426. o Minor bugfixes (directory):
  10427. - Correctly count the number of authorities that recommend each
  10428. version. Previously, we were under-counting by 1.
  10429. - Fix a potential crash bug when we load many server descriptors at
  10430. once and some of them make others of them obsolete. Fixes bug 458.
  10431. o Minor bugfixes (hidden services):
  10432. - Stop tearing down the whole circuit when the user asks for a
  10433. connection to a port that the hidden service didn't configure.
  10434. Resolves bug 444.
  10435. o Minor bugfixes (misc):
  10436. - On Windows, we were preventing other processes from reading
  10437. cached-routers while Tor was running. Reported by janbar.
  10438. - Fix a possible (but very unlikely) bug in picking routers by
  10439. bandwidth. Add a log message to confirm that it is in fact
  10440. unlikely. Patch from lodger.
  10441. - Backport a couple of memory leak fixes.
  10442. - Backport miscellaneous cosmetic bugfixes.
  10443. Changes in version 0.2.0.2-alpha - 2007-06-02
  10444. o Major bugfixes on 0.2.0.1-alpha:
  10445. - Fix an assertion failure related to servers without extra-info digests.
  10446. Resolves bugs 441 and 442.
  10447. o Minor features (directory):
  10448. - Support "If-Modified-Since" when answering HTTP requests for
  10449. directories, running-routers documents, and network-status documents.
  10450. (There's no need to support it for router descriptors, since those
  10451. are downloaded by descriptor digest.)
  10452. o Minor build issues:
  10453. - Clear up some MIPSPro compiler warnings.
  10454. - When building from a tarball on a machine that happens to have SVK
  10455. installed, report the micro-revision as whatever version existed
  10456. in the tarball, not as "x".
  10457. Changes in version 0.2.0.1-alpha - 2007-06-01
  10458. This early development snapshot provides new features for people running
  10459. Tor as both a client and a server (check out the new RelayBandwidth
  10460. config options); lets Tor run as a DNS proxy; and generally moves us
  10461. forward on a lot of fronts.
  10462. o Major features, server usability:
  10463. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  10464. a separate set of token buckets for relayed traffic. Right now
  10465. relayed traffic is defined as answers to directory requests, and
  10466. OR connections that don't have any local circuits on them.
  10467. o Major features, client usability:
  10468. - A client-side DNS proxy feature to replace the need for
  10469. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  10470. for DNS requests on port 9999, use the Tor network to resolve them
  10471. anonymously, and send the reply back like a regular DNS server.
  10472. The code still only implements a subset of DNS.
  10473. - Make PreferTunneledDirConns and TunnelDirConns work even when
  10474. we have no cached directory info. This means Tor clients can now
  10475. do all of their connections protected by TLS.
  10476. o Major features, performance and efficiency:
  10477. - Directory authorities accept and serve "extra info" documents for
  10478. routers. These documents contain fields from router descriptors
  10479. that aren't usually needed, and that use a lot of excess
  10480. bandwidth. Once these fields are removed from router descriptors,
  10481. the bandwidth savings should be about 60%. [Partially implements
  10482. proposal 104.]
  10483. - Servers upload extra-info documents to any authority that accepts
  10484. them. Authorities (and caches that have been configured to download
  10485. extra-info documents) download them as needed. [Partially implements
  10486. proposal 104.]
  10487. - Change the way that Tor buffers data that it is waiting to write.
  10488. Instead of queueing data cells in an enormous ring buffer for each
  10489. client->OR or OR->OR connection, we now queue cells on a separate
  10490. queue for each circuit. This lets us use less slack memory, and
  10491. will eventually let us be smarter about prioritizing different kinds
  10492. of traffic.
  10493. - Use memory pools to allocate cells with better speed and memory
  10494. efficiency, especially on platforms where malloc() is inefficient.
  10495. - Stop reading on edge connections when their corresponding circuit
  10496. buffers are full; start again as the circuits empty out.
  10497. o Major features, other:
  10498. - Add an HSAuthorityRecordStats option that hidden service authorities
  10499. can use to track statistics of overall hidden service usage without
  10500. logging information that would be very useful to an attacker.
  10501. - Start work implementing multi-level keys for directory authorities:
  10502. Add a standalone tool to generate key certificates. (Proposal 103.)
  10503. o Security fixes:
  10504. - Directory authorities now call routers Stable if they have an
  10505. uptime of at least 30 days, even if that's not the median uptime
  10506. in the network. Implements proposal 107, suggested by Kevin Bauer
  10507. and Damon McCoy.
  10508. o Minor fixes (resource management):
  10509. - Count the number of open sockets separately from the number
  10510. of active connection_t objects. This will let us avoid underusing
  10511. our allocated connection limit.
  10512. - We no longer use socket pairs to link an edge connection to an
  10513. anonymous directory connection or a DirPort test connection.
  10514. Instead, we track the link internally and transfer the data
  10515. in-process. This saves two sockets per "linked" connection (at the
  10516. client and at the server), and avoids the nasty Windows socketpair()
  10517. workaround.
  10518. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  10519. for every single inactive connection_t. Free items from the
  10520. 4k/16k-buffer free lists when they haven't been used for a while.
  10521. o Minor features (build):
  10522. - Make autoconf search for libevent, openssl, and zlib consistently.
  10523. - Update deprecated macros in configure.in.
  10524. - When warning about missing headers, tell the user to let us
  10525. know if the compile succeeds anyway, so we can downgrade the
  10526. warning.
  10527. - Include the current subversion revision as part of the version
  10528. string: either fetch it directly if we're in an SVN checkout, do
  10529. some magic to guess it if we're in an SVK checkout, or use
  10530. the last-detected version if we're building from a .tar.gz.
  10531. Use this version consistently in log messages.
  10532. o Minor features (logging):
  10533. - Always prepend "Bug: " to any log message about a bug.
  10534. - Put a platform string (e.g. "Linux i686") in the startup log
  10535. message, so when people paste just their logs, we know if it's
  10536. OpenBSD or Windows or what.
  10537. - When logging memory usage, break down memory used in buffers by
  10538. buffer type.
  10539. o Minor features (directory system):
  10540. - New config option V2AuthoritativeDirectory that all directory
  10541. authorities should set. This will let future authorities choose
  10542. not to serve V2 directory information.
  10543. - Directory authorities allow multiple router descriptors and/or extra
  10544. info documents to be uploaded in a single go. This will make
  10545. implementing proposal 104 simpler.
  10546. o Minor features (controller):
  10547. - Add a new config option __DisablePredictedCircuits designed for
  10548. use by the controller, when we don't want Tor to build any circuits
  10549. preemptively.
  10550. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  10551. so we can exit from the middle of the circuit.
  10552. - Implement "getinfo status/circuit-established".
  10553. - Implement "getinfo status/version/..." so a controller can tell
  10554. whether the current version is recommended, and whether any versions
  10555. are good, and how many authorities agree. (Patch from shibz.)
  10556. o Minor features (hidden services):
  10557. - Allow multiple HiddenServicePort directives with the same virtual
  10558. port; when they occur, the user is sent round-robin to one
  10559. of the target ports chosen at random. Partially fixes bug 393 by
  10560. adding limited ad-hoc round-robining.
  10561. o Minor features (other):
  10562. - More unit tests.
  10563. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  10564. resolve request for hosts matching a given pattern causes Tor to
  10565. generate an internal virtual address mapping for that host. This
  10566. allows DNSPort to work sensibly with hidden service users. By
  10567. default, .exit and .onion addresses are remapped; the list of
  10568. patterns can be reconfigured with AutomapHostsSuffixes.
  10569. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  10570. address. Thanks to the AutomapHostsOnResolve option, this is no
  10571. longer a completely silly thing to do.
  10572. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  10573. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  10574. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  10575. minus 1 byte: the actual maximum declared bandwidth.
  10576. o Removed features:
  10577. - Removed support for the old binary "version 0" controller protocol.
  10578. This has been deprecated since 0.1.1, and warnings have been issued
  10579. since 0.1.2. When we encounter a v0 control message, we now send
  10580. back an error and close the connection.
  10581. - Remove the old "dns worker" server DNS code: it hasn't been default
  10582. since 0.1.2.2-alpha, and all the servers seem to be using the new
  10583. eventdns code.
  10584. o Minor bugfixes (portability):
  10585. - Even though Windows is equally happy with / and \ as path separators,
  10586. try to use \ consistently on Windows and / consistently on Unix: it
  10587. makes the log messages nicer.
  10588. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  10589. - Read resolv.conf files correctly on platforms where read() returns
  10590. partial results on small file reads.
  10591. o Minor bugfixes (directory):
  10592. - Correctly enforce that elements of directory objects do not appear
  10593. more often than they are allowed to appear.
  10594. - When we are reporting the DirServer line we just parsed, we were
  10595. logging the second stanza of the key fingerprint, not the first.
  10596. o Minor bugfixes (logging):
  10597. - When we hit an EOF on a log (probably because we're shutting down),
  10598. don't try to remove the log from the list: just mark it as
  10599. unusable. (Bulletproofs against bug 222.)
  10600. o Minor bugfixes (other):
  10601. - In the exitlist script, only consider the most recently published
  10602. server descriptor for each server. Also, when the user requests
  10603. a list of servers that _reject_ connections to a given address,
  10604. explicitly exclude the IPs that also have servers that accept
  10605. connections to that address. (Resolves bug 405.)
  10606. - Stop allowing hibernating servers to be "stable" or "fast".
  10607. - On Windows, we were preventing other processes from reading
  10608. cached-routers while Tor was running. (Reported by janbar)
  10609. - Make the NodeFamilies config option work. (Reported by
  10610. lodger -- it has never actually worked, even though we added it
  10611. in Oct 2004.)
  10612. - Check return values from pthread_mutex functions.
  10613. - Don't save non-general-purpose router descriptors to the disk cache,
  10614. because we have no way of remembering what their purpose was when
  10615. we restart.
  10616. - Add even more asserts to hunt down bug 417.
  10617. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  10618. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  10619. Add a log message to confirm that it is in fact unlikely.
  10620. o Minor bugfixes (controller):
  10621. - Make 'getinfo fingerprint' return a 551 error if we're not a
  10622. server, so we match what the control spec claims we do. Reported
  10623. by daejees.
  10624. - Fix a typo in an error message when extendcircuit fails that
  10625. caused us to not follow the \r\n-based delimiter protocol. Reported
  10626. by daejees.
  10627. o Code simplifications and refactoring:
  10628. - Stop passing around circuit_t and crypt_path_t pointers that are
  10629. implicit in other procedure arguments.
  10630. - Drop the old code to choke directory connections when the
  10631. corresponding OR connections got full: thanks to the cell queue
  10632. feature, OR conns don't get full any more.
  10633. - Make dns_resolve() handle attaching connections to circuits
  10634. properly, so the caller doesn't have to.
  10635. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  10636. - Keep the connection array as a dynamic smartlist_t, rather than as
  10637. a fixed-sized array. This is important, as the number of connections
  10638. is becoming increasingly decoupled from the number of sockets.
  10639. Changes in version 0.1.2.14 - 2007-05-25
  10640. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  10641. change especially affects those who serve or use hidden services),
  10642. and fixes several other crash- and security-related bugs.
  10643. o Directory authority changes:
  10644. - Two directory authorities (moria1 and moria2) just moved to new
  10645. IP addresses. This change will particularly affect those who serve
  10646. or use hidden services.
  10647. o Major bugfixes (crashes):
  10648. - If a directory server runs out of space in the connection table
  10649. as it's processing a begin_dir request, it will free the exit stream
  10650. but leave it attached to the circuit, leading to unpredictable
  10651. behavior. (Reported by seeess, fixes bug 425.)
  10652. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  10653. to corrupt memory under some really unlikely scenarios.
  10654. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  10655. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  10656. by lodger.)
  10657. o Major bugfixes (security):
  10658. - When choosing an entry guard for a circuit, avoid using guards
  10659. that are in the same family as the chosen exit -- not just guards
  10660. that are exactly the chosen exit. (Reported by lodger.)
  10661. o Major bugfixes (resource management):
  10662. - If a directory authority is down, skip it when deciding where to get
  10663. networkstatus objects or descriptors. Otherwise we keep asking
  10664. every 10 seconds forever. Fixes bug 384.
  10665. - Count it as a failure if we fetch a valid network-status but we
  10666. don't want to keep it. Otherwise we'll keep fetching it and keep
  10667. not wanting to keep it. Fixes part of bug 422.
  10668. - If all of our dirservers have given us bad or no networkstatuses
  10669. lately, then stop hammering them once per minute even when we
  10670. think they're failed. Fixes another part of bug 422.
  10671. o Minor bugfixes:
  10672. - Actually set the purpose correctly for descriptors inserted with
  10673. purpose=controller.
  10674. - When we have k non-v2 authorities in our DirServer config,
  10675. we ignored the last k authorities in the list when updating our
  10676. network-statuses.
  10677. - Correctly back-off from requesting router descriptors that we are
  10678. having a hard time downloading.
  10679. - Read resolv.conf files correctly on platforms where read() returns
  10680. partial results on small file reads.
  10681. - Don't rebuild the entire router store every time we get 32K of
  10682. routers: rebuild it when the journal gets very large, or when
  10683. the gaps in the store get very large.
  10684. o Minor features:
  10685. - When routers publish SVN revisions in their router descriptors,
  10686. authorities now include those versions correctly in networkstatus
  10687. documents.
  10688. - Warn when using a version of libevent before 1.3b to run a server on
  10689. OSX or BSD: these versions interact badly with userspace threads.
  10690. Changes in version 0.1.2.13 - 2007-04-24
  10691. This release features some major anonymity fixes, such as safer path
  10692. selection; better client performance; faster bootstrapping, better
  10693. address detection, and better DNS support for servers; write limiting as
  10694. well as read limiting to make servers easier to run; and a huge pile of
  10695. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  10696. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  10697. of the Freenode IRC network, remembering his patience and vision for
  10698. free speech on the Internet.
  10699. o Minor fixes:
  10700. - Fix a memory leak when we ask for "all" networkstatuses and we
  10701. get one we don't recognize.
  10702. - Add more asserts to hunt down bug 417.
  10703. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  10704. Changes in version 0.1.2.12-rc - 2007-03-16
  10705. o Major bugfixes:
  10706. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  10707. directory information requested inside Tor connections (i.e. via
  10708. begin_dir cells). It only triggered when the same connection was
  10709. serving other data at the same time. Reported by seeess.
  10710. o Minor bugfixes:
  10711. - When creating a circuit via the controller, send a 'launched'
  10712. event when we're done, so we follow the spec better.
  10713. Changes in version 0.1.2.11-rc - 2007-03-15
  10714. o Minor bugfixes (controller), reported by daejees:
  10715. - Correct the control spec to match how the code actually responds
  10716. to 'getinfo addr-mappings/*'.
  10717. - The control spec described a GUARDS event, but the code
  10718. implemented a GUARD event. Standardize on GUARD, but let people
  10719. ask for GUARDS too.
  10720. Changes in version 0.1.2.10-rc - 2007-03-07
  10721. o Major bugfixes (Windows):
  10722. - Do not load the NT services library functions (which may not exist)
  10723. just to detect if we're a service trying to shut down. Now we run
  10724. on Win98 and friends again.
  10725. o Minor bugfixes (other):
  10726. - Clarify a couple of log messages.
  10727. - Fix a misleading socks5 error number.
  10728. Changes in version 0.1.2.9-rc - 2007-03-02
  10729. o Major bugfixes (Windows):
  10730. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  10731. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  10732. int configuration values: the high-order 32 bits would get
  10733. truncated. In particular, we were being bitten by the default
  10734. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  10735. and maybe also bug 397.)
  10736. o Minor bugfixes (performance):
  10737. - Use OpenSSL's AES implementation on platforms where it's faster.
  10738. This could save us as much as 10% CPU usage.
  10739. o Minor bugfixes (server):
  10740. - Do not rotate onion key immediately after setting it for the first
  10741. time.
  10742. o Minor bugfixes (directory authorities):
  10743. - Stop calling servers that have been hibernating for a long time
  10744. "stable". Also, stop letting hibernating or obsolete servers affect
  10745. uptime and bandwidth cutoffs.
  10746. - Stop listing hibernating servers in the v1 directory.
  10747. o Minor bugfixes (hidden services):
  10748. - Upload hidden service descriptors slightly less often, to reduce
  10749. load on authorities.
  10750. o Minor bugfixes (other):
  10751. - Fix an assert that could trigger if a controller quickly set then
  10752. cleared EntryNodes. Bug found by Udo van den Heuvel.
  10753. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  10754. to INT32_MAX.
  10755. - Fix a potential race condition in the rpm installer. Found by
  10756. Stefan Nordhausen.
  10757. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  10758. of 2 as indicating that the server is completely bad; it sometimes
  10759. means that the server is just bad for the request in question. (may fix
  10760. the last of bug 326.)
  10761. - Disable encrypted directory connections when we don't have a server
  10762. descriptor for the destination. We'll get this working again in
  10763. the 0.2.0 branch.
  10764. Changes in version 0.1.2.8-beta - 2007-02-26
  10765. o Major bugfixes (crashes):
  10766. - Stop crashing when the controller asks us to resetconf more than
  10767. one config option at once. (Vidalia 0.0.11 does this.)
  10768. - Fix a crash that happened on Win98 when we're given command-line
  10769. arguments: don't try to load NT service functions from advapi32.dll
  10770. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  10771. resolves bug 389.)
  10772. - Fix a longstanding obscure crash bug that could occur when
  10773. we run out of DNS worker processes. (Resolves bug 390.)
  10774. o Major bugfixes (hidden services):
  10775. - Correctly detect whether hidden service descriptor downloads are
  10776. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  10777. o Major bugfixes (accounting):
  10778. - When we start during an accounting interval before it's time to wake
  10779. up, remember to wake up at the correct time. (May fix bug 342.)
  10780. o Minor bugfixes (controller):
  10781. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  10782. clear the corresponding on_circuit variable, and remember later
  10783. that we don't need to send a redundant CLOSED event. Resolves part
  10784. 3 of bug 367.
  10785. - Report events where a resolve succeeded or where we got a socks
  10786. protocol error correctly, rather than calling both of them
  10787. "INTERNAL".
  10788. - Change reported stream target addresses to IP consistently when
  10789. we finally get the IP from an exit node.
  10790. - Send log messages to the controller even if they happen to be very
  10791. long.
  10792. o Minor bugfixes (other):
  10793. - Display correct results when reporting which versions are
  10794. recommended, and how recommended they are. (Resolves bug 383.)
  10795. - Improve our estimates for directory bandwidth to be less random:
  10796. guess that an unrecognized directory will have the average bandwidth
  10797. from all known directories, not that it will have the average
  10798. bandwidth from those directories earlier than it on the list.
  10799. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  10800. and hup, stop triggering an assert based on an empty onion_key.
  10801. - On platforms with no working mmap() equivalent, don't warn the
  10802. user when cached-routers doesn't exist.
  10803. - Warn the user when mmap() [or its equivalent] fails for some reason
  10804. other than file-not-found.
  10805. - Don't warn the user when cached-routers.new doesn't exist: that's
  10806. perfectly fine when starting up for the first time.
  10807. - When EntryNodes are configured, rebuild the guard list to contain,
  10808. in order: the EntryNodes that were guards before; the rest of the
  10809. EntryNodes; the nodes that were guards before.
  10810. - Mask out all signals in sub-threads; only the libevent signal
  10811. handler should be processing them. This should prevent some crashes
  10812. on some machines using pthreads. (Patch from coderman.)
  10813. - Fix switched arguments on memset in the implementation of
  10814. tor_munmap() for systems with no mmap() call.
  10815. - When Tor receives a router descriptor that it asked for, but
  10816. no longer wants (because it has received fresh networkstatuses
  10817. in the meantime), do not warn the user. Cache the descriptor if
  10818. we're a cache; drop it if we aren't.
  10819. - Make earlier entry guards _really_ get retried when the network
  10820. comes back online.
  10821. - On a malformed DNS reply, always give an error to the corresponding
  10822. DNS request.
  10823. - Build with recent libevents on platforms that do not define the
  10824. nonstandard types "u_int8_t" and friends.
  10825. o Minor features (controller):
  10826. - Warn the user when an application uses the obsolete binary v0
  10827. control protocol. We're planning to remove support for it during
  10828. the next development series, so it's good to give people some
  10829. advance warning.
  10830. - Add STREAM_BW events to report per-entry-stream bandwidth
  10831. use. (Patch from Robert Hogan.)
  10832. - Rate-limit SIGNEWNYM signals in response to controllers that
  10833. impolitely generate them for every single stream. (Patch from
  10834. mwenge; closes bug 394.)
  10835. - Make REMAP stream events have a SOURCE (cache or exit), and
  10836. make them generated in every case where we get a successful
  10837. connected or resolved cell.
  10838. o Minor bugfixes (performance):
  10839. - Call router_have_min_dir_info half as often. (This is showing up in
  10840. some profiles, but not others.)
  10841. - When using GCC, make log_debug never get called at all, and its
  10842. arguments never get evaluated, when no debug logs are configured.
  10843. (This is showing up in some profiles, but not others.)
  10844. o Minor features:
  10845. - Remove some never-implemented options. Mark PathlenCoinWeight as
  10846. obsolete.
  10847. - Implement proposal 106: Stop requiring clients to have well-formed
  10848. certificates; stop checking nicknames in certificates. (Clients
  10849. have certificates so that they can look like Tor servers, but in
  10850. the future we might want to allow them to look like regular TLS
  10851. clients instead. Nicknames in certificates serve no purpose other
  10852. than making our protocol easier to recognize on the wire.)
  10853. - Revise messages on handshake failure again to be even more clear about
  10854. which are incoming connections and which are outgoing.
  10855. - Discard any v1 directory info that's over 1 month old (for
  10856. directories) or over 1 week old (for running-routers lists).
  10857. - Do not warn when individual nodes in the configuration's EntryNodes,
  10858. ExitNodes, etc are down: warn only when all possible nodes
  10859. are down. (Fixes bug 348.)
  10860. - Always remove expired routers and networkstatus docs before checking
  10861. whether we have enough information to build circuits. (Fixes
  10862. bug 373.)
  10863. - Put a lower-bound on MaxAdvertisedBandwidth.
  10864. Changes in version 0.1.2.7-alpha - 2007-02-06
  10865. o Major bugfixes (rate limiting):
  10866. - Servers decline directory requests much more aggressively when
  10867. they're low on bandwidth. Otherwise they end up queueing more and
  10868. more directory responses, which can't be good for latency.
  10869. - But never refuse directory requests from local addresses.
  10870. - Fix a memory leak when sending a 503 response for a networkstatus
  10871. request.
  10872. - Be willing to read or write on local connections (e.g. controller
  10873. connections) even when the global rate limiting buckets are empty.
  10874. - If our system clock jumps back in time, don't publish a negative
  10875. uptime in the descriptor. Also, don't let the global rate limiting
  10876. buckets go absurdly negative.
  10877. - Flush local controller connection buffers periodically as we're
  10878. writing to them, so we avoid queueing 4+ megabytes of data before
  10879. trying to flush.
  10880. o Major bugfixes (NT services):
  10881. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  10882. command-line flag so that admins can override the default by saying
  10883. "tor --service install --user "SomeUser"". This will not affect
  10884. existing installed services. Also, warn the user that the service
  10885. will look for its configuration file in the service user's
  10886. %appdata% directory. (We can't do the 'hardwire the user's appdata
  10887. directory' trick any more, since we may not have read access to that
  10888. directory.)
  10889. o Major bugfixes (other):
  10890. - Previously, we would cache up to 16 old networkstatus documents
  10891. indefinitely, if they came from nontrusted authorities. Now we
  10892. discard them if they are more than 10 days old.
  10893. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  10894. Del Vecchio).
  10895. - Detect and reject malformed DNS responses containing circular
  10896. pointer loops.
  10897. - If exits are rare enough that we're not marking exits as guards,
  10898. ignore exit bandwidth when we're deciding the required bandwidth
  10899. to become a guard.
  10900. - When we're handling a directory connection tunneled over Tor,
  10901. don't fill up internal memory buffers with all the data we want
  10902. to tunnel; instead, only add it if the OR connection that will
  10903. eventually receive it has some room for it. (This can lead to
  10904. slowdowns in tunneled dir connections; a better solution will have
  10905. to wait for 0.2.0.)
  10906. o Minor bugfixes (dns):
  10907. - Add some defensive programming to eventdns.c in an attempt to catch
  10908. possible memory-stomping bugs.
  10909. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  10910. an incorrect number of bytes. (Previously, we would ignore the
  10911. extra bytes.)
  10912. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  10913. in the correct order, and doesn't crash.
  10914. - Free memory held in recently-completed DNS lookup attempts on exit.
  10915. This was not a memory leak, but may have been hiding memory leaks.
  10916. - Handle TTL values correctly on reverse DNS lookups.
  10917. - Treat failure to parse resolv.conf as an error.
  10918. o Minor bugfixes (other):
  10919. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  10920. - When computing clock skew from directory HTTP headers, consider what
  10921. time it was when we finished asking for the directory, not what
  10922. time it is now.
  10923. - Expire socks connections if they spend too long waiting for the
  10924. handshake to finish. Previously we would let them sit around for
  10925. days, if the connecting application didn't close them either.
  10926. - And if the socks handshake hasn't started, don't send a
  10927. "DNS resolve socks failed" handshake reply; just close it.
  10928. - Stop using C functions that OpenBSD's linker doesn't like.
  10929. - Don't launch requests for descriptors unless we have networkstatuses
  10930. from at least half of the authorities. This delays the first
  10931. download slightly under pathological circumstances, but can prevent
  10932. us from downloading a bunch of descriptors we don't need.
  10933. - Do not log IPs with TLS failures for incoming TLS
  10934. connections. (Fixes bug 382.)
  10935. - If the user asks to use invalid exit nodes, be willing to use
  10936. unstable ones.
  10937. - Stop using the reserved ac_cv namespace in our configure script.
  10938. - Call stat() slightly less often; use fstat() when possible.
  10939. - Refactor the way we handle pending circuits when an OR connection
  10940. completes or fails, in an attempt to fix a rare crash bug.
  10941. - Only rewrite a conn's address based on X-Forwarded-For: headers
  10942. if it's a parseable public IP address; and stop adding extra quotes
  10943. to the resulting address.
  10944. o Major features:
  10945. - Weight directory requests by advertised bandwidth. Now we can
  10946. let servers enable write limiting but still allow most clients to
  10947. succeed at their directory requests. (We still ignore weights when
  10948. choosing a directory authority; I hope this is a feature.)
  10949. o Minor features:
  10950. - Create a new file ReleaseNotes which was the old ChangeLog. The
  10951. new ChangeLog file now includes the summaries for all development
  10952. versions too.
  10953. - Check for addresses with invalid characters at the exit as well
  10954. as at the client, and warn less verbosely when they fail. You can
  10955. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  10956. - Adapt a patch from goodell to let the contrib/exitlist script
  10957. take arguments rather than require direct editing.
  10958. - Inform the server operator when we decide not to advertise a
  10959. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  10960. was confusing Zax, so now we're hopefully more helpful.
  10961. - Bring us one step closer to being able to establish an encrypted
  10962. directory tunnel without knowing a descriptor first. Still not
  10963. ready yet. As part of the change, now assume we can use a
  10964. create_fast cell if we don't know anything about a router.
  10965. - Allow exit nodes to use nameservers running on ports other than 53.
  10966. - Servers now cache reverse DNS replies.
  10967. - Add an --ignore-missing-torrc command-line option so that we can
  10968. get the "use sensible defaults if the configuration file doesn't
  10969. exist" behavior even when specifying a torrc location on the command
  10970. line.
  10971. o Minor features (controller):
  10972. - Track reasons for OR connection failure; make these reasons
  10973. available via the controller interface. (Patch from Mike Perry.)
  10974. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  10975. can learn when clients are sending malformed hostnames to Tor.
  10976. - Clean up documentation for controller status events.
  10977. - Add a REMAP status to stream events to note that a stream's
  10978. address has changed because of a cached address or a MapAddress
  10979. directive.
  10980. Changes in version 0.1.2.6-alpha - 2007-01-09
  10981. o Major bugfixes:
  10982. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  10983. connection handles more than 4 gigs in either direction, we crash.
  10984. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  10985. advertised exit node, somebody might try to exit from us when
  10986. we're bootstrapping and before we've built our descriptor yet.
  10987. Refuse the connection rather than crashing.
  10988. o Minor bugfixes:
  10989. - Warn if we (as a server) find that we've resolved an address that we
  10990. weren't planning to resolve.
  10991. - Warn that using select() on any libevent version before 1.1 will be
  10992. unnecessarily slow (even for select()).
  10993. - Flush ERR-level controller status events just like we currently
  10994. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  10995. the controller from learning about current events.
  10996. o Minor features (more controller status events):
  10997. - Implement EXTERNAL_ADDRESS server status event so controllers can
  10998. learn when our address changes.
  10999. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  11000. can learn when directories reject our descriptor.
  11001. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  11002. can learn when a client application is speaking a non-socks protocol
  11003. to our SocksPort.
  11004. - Implement DANGEROUS_SOCKS client status event so controllers
  11005. can learn when a client application is leaking DNS addresses.
  11006. - Implement BUG general status event so controllers can learn when
  11007. Tor is unhappy about its internal invariants.
  11008. - Implement CLOCK_SKEW general status event so controllers can learn
  11009. when Tor thinks the system clock is set incorrectly.
  11010. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  11011. server status events so controllers can learn when their descriptors
  11012. are accepted by a directory.
  11013. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  11014. server status events so controllers can learn about Tor's progress in
  11015. deciding whether it's reachable from the outside.
  11016. - Implement BAD_LIBEVENT general status event so controllers can learn
  11017. when we have a version/method combination in libevent that needs to
  11018. be changed.
  11019. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  11020. and DNS_USELESS server status events so controllers can learn
  11021. about changes to DNS server status.
  11022. o Minor features (directory):
  11023. - Authorities no longer recommend exits as guards if this would shift
  11024. too much load to the exit nodes.
  11025. Changes in version 0.1.2.5-alpha - 2007-01-06
  11026. o Major features:
  11027. - Enable write limiting as well as read limiting. Now we sacrifice
  11028. capacity if we're pushing out lots of directory traffic, rather
  11029. than overrunning the user's intended bandwidth limits.
  11030. - Include TLS overhead when counting bandwidth usage; previously, we
  11031. would count only the bytes sent over TLS, but not the bytes used
  11032. to send them.
  11033. - Support running the Tor service with a torrc not in the same
  11034. directory as tor.exe and default to using the torrc located in
  11035. the %appdata%\Tor\ of the user who installed the service. Patch
  11036. from Matt Edman.
  11037. - Servers now check for the case when common DNS requests are going to
  11038. wildcarded addresses (i.e. all getting the same answer), and change
  11039. their exit policy to reject *:* if it's happening.
  11040. - Implement BEGIN_DIR cells, so we can connect to the directory
  11041. server via TLS to do encrypted directory requests rather than
  11042. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  11043. config options if you like.
  11044. o Minor features (config and docs):
  11045. - Start using the state file to store bandwidth accounting data:
  11046. the bw_accounting file is now obsolete. We'll keep generating it
  11047. for a while for people who are still using 0.1.2.4-alpha.
  11048. - Try to batch changes to the state file so that we do as few
  11049. disk writes as possible while still storing important things in
  11050. a timely fashion.
  11051. - The state file and the bw_accounting file get saved less often when
  11052. the AvoidDiskWrites config option is set.
  11053. - Make PIDFile work on Windows (untested).
  11054. - Add internal descriptions for a bunch of configuration options:
  11055. accessible via controller interface and in comments in saved
  11056. options files.
  11057. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  11058. NNTP by default, so this seems like a sensible addition.
  11059. - Clients now reject hostnames with invalid characters. This should
  11060. avoid some inadvertent info leaks. Add an option
  11061. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  11062. is running a private network with hosts called @, !, and #.
  11063. - Add a maintainer script to tell us which options are missing
  11064. documentation: "make check-docs".
  11065. - Add a new address-spec.txt document to describe our special-case
  11066. addresses: .exit, .onion, and .noconnnect.
  11067. o Minor features (DNS):
  11068. - Ongoing work on eventdns infrastructure: now it has dns server
  11069. and ipv6 support. One day Tor will make use of it.
  11070. - Add client-side caching for reverse DNS lookups.
  11071. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  11072. - When we change nameservers or IP addresses, reset and re-launch
  11073. our tests for DNS hijacking.
  11074. o Minor features (directory):
  11075. - Authorities now specify server versions in networkstatus. This adds
  11076. about 2% to the size of compressed networkstatus docs, and allows
  11077. clients to tell which servers support BEGIN_DIR and which don't.
  11078. The implementation is forward-compatible with a proposed future
  11079. protocol version scheme not tied to Tor versions.
  11080. - DirServer configuration lines now have an orport= option so
  11081. clients can open encrypted tunnels to the authorities without
  11082. having downloaded their descriptors yet. Enabled for moria1,
  11083. moria2, tor26, and lefkada now in the default configuration.
  11084. - Directory servers are more willing to send a 503 "busy" if they
  11085. are near their write limit, especially for v1 directory requests.
  11086. Now they can use their limited bandwidth for actual Tor traffic.
  11087. - Clients track responses with status 503 from dirservers. After a
  11088. dirserver has given us a 503, we try not to use it until an hour has
  11089. gone by, or until we have no dirservers that haven't given us a 503.
  11090. - When we get a 503 from a directory, and we're not a server, we don't
  11091. count the failure against the total number of failures allowed
  11092. for the thing we're trying to download.
  11093. - Report X-Your-Address-Is correctly from tunneled directory
  11094. connections; don't report X-Your-Address-Is when it's an internal
  11095. address; and never believe reported remote addresses when they're
  11096. internal.
  11097. - Protect against an unlikely DoS attack on directory servers.
  11098. - Add a BadDirectory flag to network status docs so that authorities
  11099. can (eventually) tell clients about caches they believe to be
  11100. broken.
  11101. o Minor features (controller):
  11102. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  11103. - Reimplement GETINFO so that info/names stays in sync with the
  11104. actual keys.
  11105. - Implement "GETINFO fingerprint".
  11106. - Implement "SETEVENTS GUARD" so controllers can get updates on
  11107. entry guard status as it changes.
  11108. o Minor features (clean up obsolete pieces):
  11109. - Remove some options that have been deprecated since at least
  11110. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  11111. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  11112. to set log options.
  11113. - We no longer look for identity and onion keys in "identity.key" and
  11114. "onion.key" -- these were replaced by secret_id_key and
  11115. secret_onion_key in 0.0.8pre1.
  11116. - We no longer require unrecognized directory entries to be
  11117. preceded by "opt".
  11118. o Major bugfixes (security):
  11119. - Stop sending the HttpProxyAuthenticator string to directory
  11120. servers when directory connections are tunnelled through Tor.
  11121. - Clients no longer store bandwidth history in the state file.
  11122. - Do not log introduction points for hidden services if SafeLogging
  11123. is set.
  11124. - When generating bandwidth history, round down to the nearest
  11125. 1k. When storing accounting data, round up to the nearest 1k.
  11126. - When we're running as a server, remember when we last rotated onion
  11127. keys, so that we will rotate keys once they're a week old even if
  11128. we never stay up for a week ourselves.
  11129. o Major bugfixes (other):
  11130. - Fix a longstanding bug in eventdns that prevented the count of
  11131. timed-out resolves from ever being reset. This bug caused us to
  11132. give up on a nameserver the third time it timed out, and try it
  11133. 10 seconds later... and to give up on it every time it timed out
  11134. after that.
  11135. - Take out the '5 second' timeout from the connection retry
  11136. schedule. Now the first connect attempt will wait a full 10
  11137. seconds before switching to a new circuit. Perhaps this will help
  11138. a lot. Based on observations from Mike Perry.
  11139. - Fix a bug on the Windows implementation of tor_mmap_file() that
  11140. would prevent the cached-routers file from ever loading. Reported
  11141. by John Kimble.
  11142. o Minor bugfixes:
  11143. - Fix an assert failure when a directory authority sets
  11144. AuthDirRejectUnlisted and then receives a descriptor from an
  11145. unlisted router. Reported by seeess.
  11146. - Avoid a double-free when parsing malformed DirServer lines.
  11147. - Fix a bug when a BSD-style PF socket is first used. Patch from
  11148. Fabian Keil.
  11149. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  11150. to resolve an address at a given exit node even when they ask for
  11151. it by name.
  11152. - Servers no longer ever list themselves in their "family" line,
  11153. even if configured to do so. This makes it easier to configure
  11154. family lists conveniently.
  11155. - When running as a server, don't fall back to 127.0.0.1 when no
  11156. nameservers are configured in /etc/resolv.conf; instead, make the
  11157. user fix resolv.conf or specify nameservers explicitly. (Resolves
  11158. bug 363.)
  11159. - Stop accepting certain malformed ports in configured exit policies.
  11160. - Don't re-write the fingerprint file every restart, unless it has
  11161. changed.
  11162. - Stop warning when a single nameserver fails: only warn when _all_ of
  11163. our nameservers have failed. Also, when we only have one nameserver,
  11164. raise the threshold for deciding that the nameserver is dead.
  11165. - Directory authorities now only decide that routers are reachable
  11166. if their identity keys are as expected.
  11167. - When the user uses bad syntax in the Log config line, stop
  11168. suggesting other bad syntax as a replacement.
  11169. - Correctly detect ipv6 DNS capability on OpenBSD.
  11170. o Minor bugfixes (controller):
  11171. - Report the circuit number correctly in STREAM CLOSED events. Bug
  11172. reported by Mike Perry.
  11173. - Do not report bizarre values for results of accounting GETINFOs
  11174. when the last second's write or read exceeds the allotted bandwidth.
  11175. - Report "unrecognized key" rather than an empty string when the
  11176. controller tries to fetch a networkstatus that doesn't exist.
  11177. Changes in version 0.1.1.26 - 2006-12-14
  11178. o Security bugfixes:
  11179. - Stop sending the HttpProxyAuthenticator string to directory
  11180. servers when directory connections are tunnelled through Tor.
  11181. - Clients no longer store bandwidth history in the state file.
  11182. - Do not log introduction points for hidden services if SafeLogging
  11183. is set.
  11184. o Minor bugfixes:
  11185. - Fix an assert failure when a directory authority sets
  11186. AuthDirRejectUnlisted and then receives a descriptor from an
  11187. unlisted router (reported by seeess).
  11188. Changes in version 0.1.2.4-alpha - 2006-12-03
  11189. o Major features:
  11190. - Add support for using natd; this allows FreeBSDs earlier than
  11191. 5.1.2 to have ipfw send connections through Tor without using
  11192. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  11193. o Minor features:
  11194. - Make all connections to addresses of the form ".noconnect"
  11195. immediately get closed. This lets application/controller combos
  11196. successfully test whether they're talking to the same Tor by
  11197. watching for STREAM events.
  11198. - Make cross.sh cross-compilation script work even when autogen.sh
  11199. hasn't been run. (Patch from Michael Mohr.)
  11200. - Statistics dumped by -USR2 now include a breakdown of public key
  11201. operations, for profiling.
  11202. o Major bugfixes:
  11203. - Fix a major leak when directory authorities parse their
  11204. approved-routers list, a minor memory leak when we fail to pick
  11205. an exit node, and a few rare leaks on errors.
  11206. - Handle TransPort connections even when the server sends data before
  11207. the client sends data. Previously, the connection would just hang
  11208. until the client sent data. (Patch from tup based on patch from
  11209. Zajcev Evgeny.)
  11210. - Avoid assert failure when our cached-routers file is empty on
  11211. startup.
  11212. o Minor bugfixes:
  11213. - Don't log spurious warnings when we see a circuit close reason we
  11214. don't recognize; it's probably just from a newer version of Tor.
  11215. - Have directory authorities allow larger amounts of drift in uptime
  11216. without replacing the server descriptor: previously, a server that
  11217. restarted every 30 minutes could have 48 "interesting" descriptors
  11218. per day.
  11219. - Start linking to the Tor specification and Tor reference manual
  11220. correctly in the Windows installer.
  11221. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  11222. Tor/Privoxy we also uninstall Vidalia.
  11223. - Resume building on Irix64, and fix a lot of warnings from its
  11224. MIPSpro C compiler.
  11225. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  11226. when we're running as a client.
  11227. Changes in version 0.1.1.25 - 2006-11-04
  11228. o Major bugfixes:
  11229. - When a client asks us to resolve (rather than connect to)
  11230. an address, and we have a cached answer, give them the cached
  11231. answer. Previously, we would give them no answer at all.
  11232. - We were building exactly the wrong circuits when we predict
  11233. hidden service requirements, meaning Tor would have to build all
  11234. its circuits on demand.
  11235. - If none of our live entry guards have a high uptime, but we
  11236. require a guard with a high uptime, try adding a new guard before
  11237. we give up on the requirement. This patch should make long-lived
  11238. connections more stable on average.
  11239. - When testing reachability of our DirPort, don't launch new
  11240. tests when there's already one in progress -- unreachable
  11241. servers were stacking up dozens of testing streams.
  11242. o Security bugfixes:
  11243. - When the user sends a NEWNYM signal, clear the client-side DNS
  11244. cache too. Otherwise we continue to act on previous information.
  11245. o Minor bugfixes:
  11246. - Avoid a memory corruption bug when creating a hash table for
  11247. the first time.
  11248. - Avoid possibility of controller-triggered crash when misusing
  11249. certain commands from a v0 controller on platforms that do not
  11250. handle printf("%s",NULL) gracefully.
  11251. - Avoid infinite loop on unexpected controller input.
  11252. - Don't log spurious warnings when we see a circuit close reason we
  11253. don't recognize; it's probably just from a newer version of Tor.
  11254. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  11255. Tor/Privoxy we also uninstall Vidalia.
  11256. Changes in version 0.1.2.3-alpha - 2006-10-29
  11257. o Minor features:
  11258. - Prepare for servers to publish descriptors less often: never
  11259. discard a descriptor simply for being too old until either it is
  11260. recommended by no authorities, or until we get a better one for
  11261. the same router. Make caches consider retaining old recommended
  11262. routers for even longer.
  11263. - If most authorities set a BadExit flag for a server, clients
  11264. don't think of it as a general-purpose exit. Clients only consider
  11265. authorities that advertise themselves as listing bad exits.
  11266. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  11267. headers for content, so that we can work better in the presence of
  11268. caching HTTP proxies.
  11269. - Allow authorities to list nodes as bad exits by fingerprint or by
  11270. address.
  11271. o Minor features, controller:
  11272. - Add a REASON field to CIRC events; for backward compatibility, this
  11273. field is sent only to controllers that have enabled the extended
  11274. event format. Also, add additional reason codes to explain why
  11275. a given circuit has been destroyed or truncated. (Patches from
  11276. Mike Perry)
  11277. - Add a REMOTE_REASON field to extended CIRC events to tell the
  11278. controller about why a remote OR told us to close a circuit.
  11279. - Stream events also now have REASON and REMOTE_REASON fields,
  11280. working much like those for circuit events.
  11281. - There's now a GETINFO ns/... field so that controllers can ask Tor
  11282. about the current status of a router.
  11283. - A new event type "NS" to inform a controller when our opinion of
  11284. a router's status has changed.
  11285. - Add a GETINFO events/names and GETINFO features/names so controllers
  11286. can tell which events and features are supported.
  11287. - A new CLEARDNSCACHE signal to allow controllers to clear the
  11288. client-side DNS cache without expiring circuits.
  11289. o Security bugfixes:
  11290. - When the user sends a NEWNYM signal, clear the client-side DNS
  11291. cache too. Otherwise we continue to act on previous information.
  11292. o Minor bugfixes:
  11293. - Avoid sending junk to controllers or segfaulting when a controller
  11294. uses EVENT_NEW_DESC with verbose nicknames.
  11295. - Stop triggering asserts if the controller tries to extend hidden
  11296. service circuits (reported by mwenge).
  11297. - Avoid infinite loop on unexpected controller input.
  11298. - When the controller does a "GETINFO network-status", tell it
  11299. about even those routers whose descriptors are very old, and use
  11300. long nicknames where appropriate.
  11301. - Change NT service functions to be loaded on demand. This lets us
  11302. build with MinGW without breaking Tor for Windows 98 users.
  11303. - Do DirPort reachability tests less often, since a single test
  11304. chews through many circuits before giving up.
  11305. - In the hidden service example in torrc.sample, stop recommending
  11306. esoteric and discouraged hidden service options.
  11307. - When stopping an NT service, wait up to 10 sec for it to actually
  11308. stop. Patch from Matt Edman; resolves bug 295.
  11309. - Fix handling of verbose nicknames with ORCONN controller events:
  11310. make them show up exactly when requested, rather than exactly when
  11311. not requested.
  11312. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  11313. printing a duplicate "$" in the keys we send (reported by mwenge).
  11314. - Correctly set maximum connection limit on Cygwin. (This time
  11315. for sure!)
  11316. - Try to detect Windows correctly when cross-compiling.
  11317. - Detect the size of the routers file correctly even if it is
  11318. corrupted (on systems without mmap) or not page-aligned (on systems
  11319. with mmap). This bug was harmless.
  11320. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  11321. to open a stream fails; now we do in more cases. This should
  11322. make clients able to find a good exit faster in some cases, since
  11323. unhandleable requests will now get an error rather than timing out.
  11324. - Resolve two memory leaks when rebuilding the on-disk router cache
  11325. (reported by fookoowa).
  11326. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  11327. and reported by some Centos users.
  11328. - Controller signals now work on non-Unix platforms that don't define
  11329. SIGUSR1 and SIGUSR2 the way we expect.
  11330. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  11331. values before failing, and always enables eventdns.
  11332. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  11333. Try to fix this in configure.in by checking for most functions
  11334. before we check for libevent.
  11335. Changes in version 0.1.2.2-alpha - 2006-10-07
  11336. o Major features:
  11337. - Make our async eventdns library on-by-default for Tor servers,
  11338. and plan to deprecate the separate dnsworker threads.
  11339. - Add server-side support for "reverse" DNS lookups (using PTR
  11340. records so clients can determine the canonical hostname for a given
  11341. IPv4 address). Only supported by servers using eventdns; servers
  11342. now announce in their descriptors whether they support eventdns.
  11343. - Specify and implement client-side SOCKS5 interface for reverse DNS
  11344. lookups (see doc/socks-extensions.txt).
  11345. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  11346. connect to directory servers through Tor. Previously, clients needed
  11347. to find Tor exits to make private connections to directory servers.
  11348. - Avoid choosing Exit nodes for entry or middle hops when the
  11349. total bandwidth available from non-Exit nodes is much higher than
  11350. the total bandwidth available from Exit nodes.
  11351. - Workaround for name servers (like Earthlink's) that hijack failing
  11352. DNS requests and replace the no-such-server answer with a "helpful"
  11353. redirect to an advertising-driven search portal. Also work around
  11354. DNS hijackers who "helpfully" decline to hijack known-invalid
  11355. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  11356. lets you turn it off.
  11357. - Send out a burst of long-range padding cells once we've established
  11358. that we're reachable. Spread them over 4 circuits, so hopefully
  11359. a few will be fast. This exercises our bandwidth and bootstraps
  11360. us into the directory more quickly.
  11361. o New/improved config options:
  11362. - Add new config option "ResolvConf" to let the server operator
  11363. choose an alternate resolve.conf file when using eventdns.
  11364. - Add an "EnforceDistinctSubnets" option to control our "exclude
  11365. servers on the same /16" behavior. It's still on by default; this
  11366. is mostly for people who want to operate private test networks with
  11367. all the machines on the same subnet.
  11368. - If one of our entry guards is on the ExcludeNodes list, or the
  11369. directory authorities don't think it's a good guard, treat it as
  11370. if it were unlisted: stop using it as a guard, and throw it off
  11371. the guards list if it stays that way for a long time.
  11372. - Allow directory authorities to be marked separately as authorities
  11373. for the v1 directory protocol, the v2 directory protocol, and
  11374. as hidden service directories, to make it easier to retire old
  11375. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  11376. to continue being hidden service authorities too.
  11377. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  11378. o Minor features, controller:
  11379. - Fix CIRC controller events so that controllers can learn the
  11380. identity digests of non-Named servers used in circuit paths.
  11381. - Let controllers ask for more useful identifiers for servers. Instead
  11382. of learning identity digests for un-Named servers and nicknames
  11383. for Named servers, the new identifiers include digest, nickname,
  11384. and indication of Named status. Off by default; see control-spec.txt
  11385. for more information.
  11386. - Add a "getinfo address" controller command so it can display Tor's
  11387. best guess to the user.
  11388. - New controller event to alert the controller when our server
  11389. descriptor has changed.
  11390. - Give more meaningful errors on controller authentication failure.
  11391. o Minor features, other:
  11392. - When asked to resolve a hostname, don't use non-exit servers unless
  11393. requested to do so. This allows servers with broken DNS to be
  11394. useful to the network.
  11395. - Divide eventdns log messages into warn and info messages.
  11396. - Reserve the nickname "Unnamed" for routers that can't pick
  11397. a hostname: any router can call itself Unnamed; directory
  11398. authorities will never allocate Unnamed to any particular router;
  11399. clients won't believe that any router is the canonical Unnamed.
  11400. - Only include function names in log messages for info/debug messages.
  11401. For notice/warn/err, the content of the message should be clear on
  11402. its own, and printing the function name only confuses users.
  11403. - Avoid some false positives during reachability testing: don't try
  11404. to test via a server that's on the same /24 as us.
  11405. - If we fail to build a circuit to an intended enclave, and it's
  11406. not mandatory that we use that enclave, stop wanting it.
  11407. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  11408. OpenBSD. (We had previously disabled threads on these platforms
  11409. because they didn't have working thread-safe resolver functions.)
  11410. o Major bugfixes, anonymity/security:
  11411. - If a client asked for a server by name, and there's a named server
  11412. in our network-status but we don't have its descriptor yet, we
  11413. could return an unnamed server instead.
  11414. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  11415. to be sent to a server's DNS resolver. This only affects NetBSD
  11416. and other platforms that do not bounds-check tolower().
  11417. - Reject (most) attempts to use Tor circuits with length one. (If
  11418. many people start using Tor as a one-hop proxy, exit nodes become
  11419. a more attractive target for compromise.)
  11420. - Just because your DirPort is open doesn't mean people should be
  11421. able to remotely teach you about hidden service descriptors. Now
  11422. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  11423. o Major bugfixes, other:
  11424. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  11425. - When a client asks the server to resolve (not connect to)
  11426. an address, and it has a cached answer, give them the cached answer.
  11427. Previously, the server would give them no answer at all.
  11428. - Allow really slow clients to not hang up five minutes into their
  11429. directory downloads (suggested by Adam J. Richter).
  11430. - We were building exactly the wrong circuits when we anticipated
  11431. hidden service requirements, meaning Tor would have to build all
  11432. its circuits on demand.
  11433. - Avoid crashing when we mmap a router cache file of size 0.
  11434. - When testing reachability of our DirPort, don't launch new
  11435. tests when there's already one in progress -- unreachable
  11436. servers were stacking up dozens of testing streams.
  11437. o Minor bugfixes, correctness:
  11438. - If we're a directory mirror and we ask for "all" network status
  11439. documents, we would discard status documents from authorities
  11440. we don't recognize.
  11441. - Avoid a memory corruption bug when creating a hash table for
  11442. the first time.
  11443. - Avoid controller-triggered crash when misusing certain commands
  11444. from a v0 controller on platforms that do not handle
  11445. printf("%s",NULL) gracefully.
  11446. - Don't crash when a controller sends a third argument to an
  11447. "extendcircuit" request.
  11448. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11449. response; fix error code when "getinfo dir/status/" fails.
  11450. - Avoid crash when telling controller stream-status and a stream
  11451. is detached.
  11452. - Patch from Adam Langley to fix assert() in eventdns.c.
  11453. - Fix a debug log message in eventdns to say "X resolved to Y"
  11454. instead of "X resolved to X".
  11455. - Make eventdns give strings for DNS errors, not just error numbers.
  11456. - Track unreachable entry guards correctly: don't conflate
  11457. 'unreachable by us right now' with 'listed as down by the directory
  11458. authorities'. With the old code, if a guard was unreachable by
  11459. us but listed as running, it would clog our guard list forever.
  11460. - Behave correctly in case we ever have a network with more than
  11461. 2GB/s total advertised capacity.
  11462. - Make TrackExitHosts case-insensitive, and fix the behavior of
  11463. ".suffix" TrackExitHosts items to avoid matching in the middle of
  11464. an address.
  11465. - Finally fix the openssl warnings from newer gccs that believe that
  11466. ignoring a return value is okay, but casting a return value and
  11467. then ignoring it is a sign of madness.
  11468. - Prevent the contrib/exitlist script from printing the same
  11469. result more than once.
  11470. - Patch from Steve Hildrey: Generate network status correctly on
  11471. non-versioning dirservers.
  11472. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  11473. via Tor; otherwise you'll think you're the exit node's IP address.
  11474. o Minor bugfixes, performance:
  11475. - Two small performance improvements on parsing descriptors.
  11476. - Major performance improvement on inserting descriptors: change
  11477. algorithm from O(n^2) to O(n).
  11478. - Make the common memory allocation path faster on machines where
  11479. malloc(0) returns a pointer.
  11480. - Start remembering X-Your-Address-Is directory hints even if you're
  11481. a client, so you can become a server more smoothly.
  11482. - Avoid duplicate entries on MyFamily line in server descriptor.
  11483. o Packaging, features:
  11484. - Remove architecture from OS X builds. The official builds are
  11485. now universal binaries.
  11486. - The Debian package now uses --verify-config when (re)starting,
  11487. to distinguish configuration errors from other errors.
  11488. - Update RPMs to require libevent 1.1b.
  11489. o Packaging, bugfixes:
  11490. - Patches so Tor builds with MinGW on Windows.
  11491. - Patches so Tor might run on Cygwin again.
  11492. - Resume building on non-gcc compilers and ancient gcc. Resume
  11493. building with the -O0 compile flag. Resume building cleanly on
  11494. Debian woody.
  11495. - Run correctly on OS X platforms with case-sensitive filesystems.
  11496. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  11497. - Add autoconf checks so Tor can build on Solaris x86 again.
  11498. o Documentation
  11499. - Documented (and renamed) ServerDNSSearchDomains and
  11500. ServerDNSResolvConfFile options.
  11501. - Be clearer that the *ListenAddress directives can be repeated
  11502. multiple times.
  11503. Changes in version 0.1.1.24 - 2006-09-29
  11504. o Major bugfixes:
  11505. - Allow really slow clients to not hang up five minutes into their
  11506. directory downloads (suggested by Adam J. Richter).
  11507. - Fix major performance regression from 0.1.0.x: instead of checking
  11508. whether we have enough directory information every time we want to
  11509. do something, only check when the directory information has changed.
  11510. This should improve client CPU usage by 25-50%.
  11511. - Don't crash if, after a server has been running for a while,
  11512. it can't resolve its hostname.
  11513. o Minor bugfixes:
  11514. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11515. - Don't crash when the controller receives a third argument to an
  11516. "extendcircuit" request.
  11517. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11518. response; fix error code when "getinfo dir/status/" fails.
  11519. - Fix configure.in to not produce broken configure files with
  11520. more recent versions of autoconf. Thanks to Clint for his auto*
  11521. voodoo.
  11522. - Fix security bug on NetBSD that could allow someone to force
  11523. uninitialized RAM to be sent to a server's DNS resolver. This
  11524. only affects NetBSD and other platforms that do not bounds-check
  11525. tolower().
  11526. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  11527. methods: these are known to be buggy.
  11528. - If we're a directory mirror and we ask for "all" network status
  11529. documents, we would discard status documents from authorities
  11530. we don't recognize.
  11531. Changes in version 0.1.2.1-alpha - 2006-08-27
  11532. o Major features:
  11533. - Add "eventdns" async dns library from Adam Langley, tweaked to
  11534. build on OSX and Windows. Only enabled if you pass the
  11535. --enable-eventdns argument to configure.
  11536. - Allow servers with no hostname or IP address to learn their
  11537. IP address by asking the directory authorities. This code only
  11538. kicks in when you would normally have exited with a "no address"
  11539. error. Nothing's authenticated, so use with care.
  11540. - Rather than waiting a fixed amount of time between retrying
  11541. application connections, we wait only 5 seconds for the first,
  11542. 10 seconds for the second, and 15 seconds for each retry after
  11543. that. Hopefully this will improve the expected user experience.
  11544. - Patch from Tup to add support for transparent AP connections:
  11545. this basically bundles the functionality of trans-proxy-tor
  11546. into the Tor mainline. Now hosts with compliant pf/netfilter
  11547. implementations can redirect TCP connections straight to Tor
  11548. without diverting through SOCKS. Needs docs.
  11549. - Busy directory servers save lots of memory by spooling server
  11550. descriptors, v1 directories, and v2 networkstatus docs to buffers
  11551. as needed rather than en masse. Also mmap the cached-routers
  11552. files, so we don't need to keep the whole thing in memory too.
  11553. - Automatically avoid picking more than one node from the same
  11554. /16 network when constructing a circuit.
  11555. - Revise and clean up the torrc.sample that we ship with; add
  11556. a section for BandwidthRate and BandwidthBurst.
  11557. o Minor features:
  11558. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  11559. split connection_t into edge, or, dir, control, and base structs.
  11560. These will save quite a bit of memory on busy servers, and they'll
  11561. also help us track down bugs in the code and bugs in the spec.
  11562. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  11563. or later. Log when we are doing this, so we can diagnose it when
  11564. it fails. (Also, recommend libevent 1.1b for kqueue and
  11565. win32 methods; deprecate libevent 1.0b harder; make libevent
  11566. recommendation system saner.)
  11567. - Start being able to build universal binaries on OS X (thanks
  11568. to Phobos).
  11569. - Export the default exit policy via the control port, so controllers
  11570. don't need to guess what it is / will be later.
  11571. - Add a man page entry for ProtocolWarnings.
  11572. - Add TestVia config option to the man page.
  11573. - Remove even more protocol-related warnings from Tor server logs,
  11574. such as bad TLS handshakes and malformed begin cells.
  11575. - Stop fetching descriptors if you're not a dir mirror and you
  11576. haven't tried to establish any circuits lately. [This currently
  11577. causes some dangerous behavior, because when you start up again
  11578. you'll use your ancient server descriptors.]
  11579. - New DirPort behavior: if you have your dirport set, you download
  11580. descriptors aggressively like a directory mirror, whether or not
  11581. your ORPort is set.
  11582. - Get rid of the router_retry_connections notion. Now routers
  11583. no longer try to rebuild long-term connections to directory
  11584. authorities, and directory authorities no longer try to rebuild
  11585. long-term connections to all servers. We still don't hang up
  11586. connections in these two cases though -- we need to look at it
  11587. more carefully to avoid flapping, and we likely need to wait til
  11588. 0.1.1.x is obsolete.
  11589. - Drop compatibility with obsolete Tors that permit create cells
  11590. to have the wrong circ_id_type.
  11591. - Re-enable per-connection rate limiting. Get rid of the "OP
  11592. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  11593. separate global buckets that apply depending on what sort of conn
  11594. it is.
  11595. - Start publishing one minute or so after we find our ORPort
  11596. to be reachable. This will help reduce the number of descriptors
  11597. we have for ourselves floating around, since it's quite likely
  11598. other things (e.g. DirPort) will change during that minute too.
  11599. - Fork the v1 directory protocol into its own spec document,
  11600. and mark dir-spec.txt as the currently correct (v2) spec.
  11601. o Major bugfixes:
  11602. - When we find our DirPort to be reachable, publish a new descriptor
  11603. so we'll tell the world (reported by pnx).
  11604. - Publish a new descriptor after we hup/reload. This is important
  11605. if our config has changed such that we'll want to start advertising
  11606. our DirPort now, etc.
  11607. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11608. - When we have a state file we cannot parse, tell the user and
  11609. move it aside. Now we avoid situations where the user starts
  11610. Tor in 1904, Tor writes a state file with that timestamp in it,
  11611. the user fixes her clock, and Tor refuses to start.
  11612. - Fix configure.in to not produce broken configure files with
  11613. more recent versions of autoconf. Thanks to Clint for his auto*
  11614. voodoo.
  11615. - "tor --verify-config" now exits with -1(255) or 0 depending on
  11616. whether the config options are bad or good.
  11617. - Resolve bug 321 when using dnsworkers: append a period to every
  11618. address we resolve at the exit node, so that we do not accidentally
  11619. pick up local addresses, and so that failing searches are retried
  11620. in the resolver search domains. (This is already solved for
  11621. eventdns.) (This breaks Blossom servers for now.)
  11622. - If we are using an exit enclave and we can't connect, e.g. because
  11623. its webserver is misconfigured to not listen on localhost, then
  11624. back off and try connecting from somewhere else before we fail.
  11625. o Minor bugfixes:
  11626. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  11627. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  11628. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  11629. when the IP address is mapped through MapAddress to a hostname.
  11630. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  11631. useless IPv6 DNS resolves.
  11632. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  11633. before we execute the signal, in case the signal shuts us down.
  11634. - Clean up AllowInvalidNodes man page entry.
  11635. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  11636. - Add more asserts to track down an assert error on a windows Tor
  11637. server with connection_add being called with socket == -1.
  11638. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  11639. - Fix misleading log messages: an entry guard that is "unlisted",
  11640. as well as not known to be "down" (because we've never heard
  11641. of it), is not therefore "up".
  11642. - Remove code to special-case "-cvs" ending, since it has not
  11643. actually mattered since 0.0.9.
  11644. - Make our socks5 handling more robust to broken socks clients:
  11645. throw out everything waiting on the buffer in between socks
  11646. handshake phases, since they can't possibly (so the theory
  11647. goes) have predicted what we plan to respond to them.
  11648. Changes in version 0.1.1.23 - 2006-07-30
  11649. o Major bugfixes:
  11650. - Fast Tor servers, especially exit nodes, were triggering asserts
  11651. due to a bug in handling the list of pending DNS resolves. Some
  11652. bugs still remain here; we're hunting them.
  11653. - Entry guards could crash clients by sending unexpected input.
  11654. - More fixes on reachability testing: if you find yourself reachable,
  11655. then don't ever make any client requests (so you stop predicting
  11656. circuits), then hup or have your clock jump, then later your IP
  11657. changes, you won't think circuits are working, so you won't try to
  11658. test reachability, so you won't publish.
  11659. o Minor bugfixes:
  11660. - Avoid a crash if the controller does a resetconf firewallports
  11661. and then a setconf fascistfirewall=1.
  11662. - Avoid an integer underflow when the dir authority decides whether
  11663. a router is stable: we might wrongly label it stable, and compute
  11664. a slightly wrong median stability, when a descriptor is published
  11665. later than now.
  11666. - Fix a place where we might trigger an assert if we can't build our
  11667. own server descriptor yet.
  11668. Changes in version 0.1.1.22 - 2006-07-05
  11669. o Major bugfixes:
  11670. - Fix a big bug that was causing servers to not find themselves
  11671. reachable if they changed IP addresses. Since only 0.1.1.22+
  11672. servers can do reachability testing correctly, now we automatically
  11673. make sure to test via one of these.
  11674. - Fix to allow clients and mirrors to learn directory info from
  11675. descriptor downloads that get cut off partway through.
  11676. - Directory authorities had a bug in deciding if a newly published
  11677. descriptor was novel enough to make everybody want a copy -- a few
  11678. servers seem to be publishing new descriptors many times a minute.
  11679. o Minor bugfixes:
  11680. - Fix a rare bug that was causing some servers to complain about
  11681. "closing wedged cpuworkers" and skip some circuit create requests.
  11682. - Make the Exit flag in directory status documents actually work.
  11683. Changes in version 0.1.1.21 - 2006-06-10
  11684. o Crash and assert fixes from 0.1.1.20:
  11685. - Fix a rare crash on Tor servers that have enabled hibernation.
  11686. - Fix a seg fault on startup for Tor networks that use only one
  11687. directory authority.
  11688. - Fix an assert from a race condition that occurs on Tor servers
  11689. while exiting, where various threads are trying to log that they're
  11690. exiting, and delete the logs, at the same time.
  11691. - Make our unit tests pass again on certain obscure platforms.
  11692. o Other fixes:
  11693. - Add support for building SUSE RPM packages.
  11694. - Speed up initial bootstrapping for clients: if we are making our
  11695. first ever connection to any entry guard, then don't mark it down
  11696. right after that.
  11697. - When only one Tor server in the network is labelled as a guard,
  11698. and we've already picked him, we would cycle endlessly picking him
  11699. again, being unhappy about it, etc. Now we specifically exclude
  11700. current guards when picking a new guard.
  11701. - Servers send create cells more reliably after the TLS connection
  11702. is established: we were sometimes forgetting to send half of them
  11703. when we had more than one pending.
  11704. - If we get a create cell that asks us to extend somewhere, but the
  11705. Tor server there doesn't match the expected digest, we now send
  11706. a destroy cell back, rather than silently doing nothing.
  11707. - Make options->RedirectExit work again.
  11708. - Make cookie authentication for the controller work again.
  11709. - Stop being picky about unusual characters in the arguments to
  11710. mapaddress. It's none of our business.
  11711. - Add a new config option "TestVia" that lets you specify preferred
  11712. middle hops to use for test circuits. Perhaps this will let me
  11713. debug the reachability problems better.
  11714. o Log / documentation fixes:
  11715. - If we're a server and some peer has a broken TLS certificate, don't
  11716. log about it unless ProtocolWarnings is set, i.e., we want to hear
  11717. about protocol violations by others.
  11718. - Fix spelling of VirtualAddrNetwork in man page.
  11719. - Add a better explanation at the top of the autogenerated torrc file
  11720. about what happened to our old torrc.
  11721. Changes in version 0.1.1.20 - 2006-05-23
  11722. o Bugfixes:
  11723. - Downgrade a log severity where servers complain that they're
  11724. invalid.
  11725. - Avoid a compile warning on FreeBSD.
  11726. - Remove string size limit on NEWDESC messages; solve bug 291.
  11727. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  11728. more thoroughly when we're running on windows.
  11729. Changes in version 0.1.1.19-rc - 2006-05-03
  11730. o Minor bugs:
  11731. - Regenerate our local descriptor if it's dirty and we try to use
  11732. it locally (e.g. if it changes during reachability detection).
  11733. - If we setconf our ORPort to 0, we continued to listen on the
  11734. old ORPort and receive connections.
  11735. - Avoid a second warning about machine/limits.h on Debian
  11736. GNU/kFreeBSD.
  11737. - Be willing to add our own routerinfo into the routerlist.
  11738. Now authorities will include themselves in their directories
  11739. and network-statuses.
  11740. - Stop trying to upload rendezvous descriptors to every
  11741. directory authority: only try the v1 authorities.
  11742. - Servers no longer complain when they think they're not
  11743. registered with the directory authorities. There were too many
  11744. false positives.
  11745. - Backport dist-rpm changes so rpms can be built without errors.
  11746. o Features:
  11747. - Implement an option, VirtualAddrMask, to set which addresses
  11748. get handed out in response to mapaddress requests. This works
  11749. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  11750. Changes in version 0.1.1.18-rc - 2006-04-10
  11751. o Major fixes:
  11752. - Work harder to download live network-statuses from all the
  11753. directory authorities we know about. Improve the threshold
  11754. decision logic so we're more robust to edge cases.
  11755. - When fetching rendezvous descriptors, we were willing to ask
  11756. v2 authorities too, which would always return 404.
  11757. o Minor fixes:
  11758. - Stop listing down or invalid nodes in the v1 directory. This will
  11759. reduce its bulk by about 1/3, and reduce load on directory
  11760. mirrors.
  11761. - When deciding whether a router is Fast or Guard-worthy, consider
  11762. his advertised BandwidthRate and not just the BandwidthCapacity.
  11763. - No longer ship INSTALL and README files -- they are useless now.
  11764. - Force rpmbuild to behave and honor target_cpu.
  11765. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  11766. - Start to include translated versions of the tor-doc-*.html
  11767. files, along with the screenshots. Still needs more work.
  11768. - Start sending back 512 and 451 errors if mapaddress fails,
  11769. rather than not sending anything back at all.
  11770. - When we fail to bind or listen on an incoming or outgoing
  11771. socket, we should close it before failing. otherwise we just
  11772. leak it. (thanks to weasel for finding.)
  11773. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  11774. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  11775. - Make NoPublish (even though deprecated) work again.
  11776. - Fix a minor security flaw where a versioning auth dirserver
  11777. could list a recommended version many times in a row to make
  11778. clients more convinced that it's recommended.
  11779. - Fix crash bug if there are two unregistered servers running
  11780. with the same nickname, one of them is down, and you ask for
  11781. them by nickname in your EntryNodes or ExitNodes. Also, try
  11782. to pick the one that's running rather than an arbitrary one.
  11783. - Fix an infinite loop we could hit if we go offline for too long.
  11784. - Complain when we hit WSAENOBUFS on recv() or write() too.
  11785. Perhaps this will help us hunt the bug.
  11786. - If you're not a versioning dirserver, don't put the string
  11787. "client-versions \nserver-versions \n" in your network-status.
  11788. - Lower the minimum required number of file descriptors to 1000,
  11789. so we can have some overhead for Valgrind on Linux, where the
  11790. default ulimit -n is 1024.
  11791. o New features:
  11792. - Add tor.dizum.com as the fifth authoritative directory server.
  11793. - Add a new config option FetchUselessDescriptors, off by default,
  11794. for when you plan to run "exitlist" on your client and you want
  11795. to know about even the non-running descriptors.
  11796. Changes in version 0.1.1.17-rc - 2006-03-28
  11797. o Major fixes:
  11798. - Clients and servers since 0.1.1.10-alpha have been expiring
  11799. connections whenever they are idle for 5 minutes and they *do*
  11800. have circuits on them. Oops. With this new version, clients will
  11801. discard their previous entry guard choices and avoid choosing
  11802. entry guards running these flawed versions.
  11803. - Fix memory leak when uncompressing concatenated zlib streams. This
  11804. was causing substantial leaks over time on Tor servers.
  11805. - The v1 directory was including servers as much as 48 hours old,
  11806. because that's how the new routerlist->routers works. Now only
  11807. include them if they're 20 hours old or less.
  11808. o Minor fixes:
  11809. - Resume building on irix64, netbsd 2.0, etc.
  11810. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  11811. "-Wall -g -O2".
  11812. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  11813. and it is confusing some users.
  11814. - Mirrors stop caching the v1 directory so often.
  11815. - Make the max number of old descriptors that a cache will hold
  11816. rise with the number of directory authorities, so we can scale.
  11817. - Change our win32 uname() hack to be more forgiving about what
  11818. win32 versions it thinks it's found.
  11819. o New features:
  11820. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  11821. server.
  11822. - When the controller's *setconf commands fail, collect an error
  11823. message in a string and hand it back to the controller.
  11824. - Make the v2 dir's "Fast" flag based on relative capacity, just
  11825. like "Stable" is based on median uptime. Name everything in the
  11826. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  11827. - Log server fingerprint on startup, so new server operators don't
  11828. have to go hunting around their filesystem for it.
  11829. - Return a robots.txt on our dirport to discourage google indexing.
  11830. - Let the controller ask for GETINFO dir/status/foo so it can ask
  11831. directly rather than connecting to the dir port. Only works when
  11832. dirport is set for now.
  11833. o New config options rather than constants in the code:
  11834. - SocksTimeout: How long do we let a socks connection wait
  11835. unattached before we fail it?
  11836. - CircuitBuildTimeout: Cull non-open circuits that were born
  11837. at least this many seconds ago.
  11838. - CircuitIdleTimeout: Cull open clean circuits that were born
  11839. at least this many seconds ago.
  11840. Changes in version 0.1.1.16-rc - 2006-03-18
  11841. o Bugfixes on 0.1.1.15-rc:
  11842. - Fix assert when the controller asks to attachstream a connect-wait
  11843. or resolve-wait stream.
  11844. - Now do address rewriting when the controller asks us to attach
  11845. to a particular circuit too. This will let Blossom specify
  11846. "moria2.exit" without having to learn what moria2's IP address is.
  11847. - Make the "tor --verify-config" command-line work again, so people
  11848. can automatically check if their torrc will parse.
  11849. - Authoritative dirservers no longer require an open connection from
  11850. a server to consider him "reachable". We need this change because
  11851. when we add new auth dirservers, old servers won't know not to
  11852. hang up on them.
  11853. - Let Tor build on Sun CC again.
  11854. - Fix an off-by-one buffer size in dirserv.c that magically never
  11855. hit our three authorities but broke sjmurdoch's own tor network.
  11856. - If we as a directory mirror don't know of any v1 directory
  11857. authorities, then don't try to cache any v1 directories.
  11858. - Stop warning about unknown servers in our family when they are
  11859. given as hex digests.
  11860. - Stop complaining as quickly to the server operator that he
  11861. hasn't registered his nickname/key binding.
  11862. - Various cleanups so we can add new V2 Auth Dirservers.
  11863. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  11864. reflect the updated flags in our v2 dir protocol.
  11865. - Resume allowing non-printable characters for exit streams (both
  11866. for connecting and for resolving). Now we tolerate applications
  11867. that don't follow the RFCs. But continue to block malformed names
  11868. at the socks side.
  11869. o Bugfixes on 0.1.0.x:
  11870. - Fix assert bug in close_logs(): when we close and delete logs,
  11871. remove them all from the global "logfiles" list.
  11872. - Fix minor integer overflow in calculating when we expect to use up
  11873. our bandwidth allocation before hibernating.
  11874. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  11875. there are multiple SSLs installed with different versions.
  11876. - When we try to be a server and Address is not explicitly set and
  11877. our hostname resolves to a private IP address, try to use an
  11878. interface address if it has a public address. Now Windows machines
  11879. that think of themselves as localhost can work by default.
  11880. o New features:
  11881. - Let the controller ask for GETINFO dir/server/foo so it can ask
  11882. directly rather than connecting to the dir port.
  11883. - Let the controller tell us about certain router descriptors
  11884. that it doesn't want Tor to use in circuits. Implement
  11885. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  11886. - New config option SafeSocks to reject all application connections
  11887. using unsafe socks protocols. Defaults to off.
  11888. Changes in version 0.1.1.15-rc - 2006-03-11
  11889. o Bugfixes and cleanups:
  11890. - When we're printing strings from the network, don't try to print
  11891. non-printable characters. This protects us against shell escape
  11892. sequence exploits, and also against attacks to fool humans into
  11893. misreading their logs.
  11894. - Fix a bug where Tor would fail to establish any connections if you
  11895. left it off for 24 hours and then started it: we were happy with
  11896. the obsolete network statuses, but they all referred to router
  11897. descriptors that were too old to fetch, so we ended up with no
  11898. valid router descriptors.
  11899. - Fix a seg fault in the controller's "getinfo orconn-status"
  11900. command while listing status on incoming handshaking connections.
  11901. Introduce a status name "NEW" for these connections.
  11902. - If we get a linelist or linelist_s config option from the torrc
  11903. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  11904. silently resetting it to its default.
  11905. - Don't abandon entry guards until they've been down or gone for
  11906. a whole month.
  11907. - Cleaner and quieter log messages.
  11908. o New features:
  11909. - New controller signal NEWNYM that makes new application requests
  11910. use clean circuits.
  11911. - Add a new circuit purpose 'controller' to let the controller ask
  11912. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  11913. controller command to let you specify the purpose if you're
  11914. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  11915. command to let you change a circuit's purpose after it's been
  11916. created.
  11917. - Accept "private:*" in routerdesc exit policies; not generated yet
  11918. because older Tors do not understand it.
  11919. - Add BSD-style contributed startup script "rc.subr" from Peter
  11920. Thoenen.
  11921. Changes in version 0.1.1.14-alpha - 2006-02-20
  11922. o Bugfixes on 0.1.1.x:
  11923. - Don't die if we ask for a stdout or stderr log (even implicitly)
  11924. and we're set to RunAsDaemon -- just warn.
  11925. - We still had a few bugs in the OR connection rotation code that
  11926. caused directory servers to slowly aggregate connections to other
  11927. fast Tor servers. This time for sure!
  11928. - Make log entries on Win32 include the name of the function again.
  11929. - We were treating a pair of exit policies if they were equal even
  11930. if one said accept and the other said reject -- causing us to
  11931. not always publish a new descriptor since we thought nothing
  11932. had changed.
  11933. - Retry pending server downloads as well as pending networkstatus
  11934. downloads when we unexpectedly get a socks request.
  11935. - We were ignoring the IS_FAST flag in the directory status,
  11936. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  11937. connections.
  11938. - If the controller's SAVECONF command fails (e.g. due to file
  11939. permissions), let the controller know that it failed.
  11940. o Features:
  11941. - If we're trying to be a Tor server and running Windows 95/98/ME
  11942. as a server, explain that we'll likely crash.
  11943. - When we're a server, a client asks for an old-style directory,
  11944. and our write bucket is empty, don't give it to him. This way
  11945. small servers can continue to serve the directory *sometimes*,
  11946. without getting overloaded.
  11947. - Compress exit policies even more -- look for duplicate lines
  11948. and remove them.
  11949. - Clients now honor the "guard" flag in the router status when
  11950. picking entry guards, rather than looking at is_fast or is_stable.
  11951. - Retain unrecognized lines in $DATADIR/state file, so that we can
  11952. be forward-compatible.
  11953. - Generate 18.0.0.0/8 address policy format in descs when we can;
  11954. warn when the mask is not reducible to a bit-prefix.
  11955. - Let the user set ControlListenAddress in the torrc. This can be
  11956. dangerous, but there are some cases (like a secured LAN) where it
  11957. makes sense.
  11958. - Split ReachableAddresses into ReachableDirAddresses and
  11959. ReachableORAddresses, so we can restrict Dir conns to port 80
  11960. and OR conns to port 443.
  11961. - Now we can target arch and OS in rpm builds (contributed by
  11962. Phobos). Also make the resulting dist-rpm filename match the
  11963. target arch.
  11964. - New config options to help controllers: FetchServerDescriptors
  11965. and FetchHidServDescriptors for whether to fetch server
  11966. info and hidserv info or let the controller do it, and
  11967. PublishServerDescriptor and PublishHidServDescriptors.
  11968. - Also let the controller set the __AllDirActionsPrivate config
  11969. option if you want all directory fetches/publishes to happen via
  11970. Tor (it assumes your controller bootstraps your circuits).
  11971. Changes in version 0.1.0.17 - 2006-02-17
  11972. o Crash bugfixes on 0.1.0.x:
  11973. - When servers with a non-zero DirPort came out of hibernation,
  11974. sometimes they would trigger an assert.
  11975. o Other important bugfixes:
  11976. - On platforms that don't have getrlimit (like Windows), we were
  11977. artificially constraining ourselves to a max of 1024
  11978. connections. Now just assume that we can handle as many as 15000
  11979. connections. Hopefully this won't cause other problems.
  11980. o Backported features:
  11981. - When we're a server, a client asks for an old-style directory,
  11982. and our write bucket is empty, don't give it to him. This way
  11983. small servers can continue to serve the directory *sometimes*,
  11984. without getting overloaded.
  11985. - Whenever you get a 503 in response to a directory fetch, try
  11986. once more. This will become important once servers start sending
  11987. 503's whenever they feel busy.
  11988. - Fetch a new directory every 120 minutes, not every 40 minutes.
  11989. Now that we have hundreds of thousands of users running the old
  11990. directory algorithm, it's starting to hurt a lot.
  11991. - Bump up the period for forcing a hidden service descriptor upload
  11992. from 20 minutes to 1 hour.
  11993. Changes in version 0.1.1.13-alpha - 2006-02-09
  11994. o Crashes in 0.1.1.x:
  11995. - When you tried to setconf ORPort via the controller, Tor would
  11996. crash. So people using TorCP to become a server were sad.
  11997. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  11998. servers. The problem appears to be something do with OpenSSL's
  11999. random number generation, or how we call it, or something. Let me
  12000. know if the crashes continue.
  12001. - Turn crypto hardware acceleration off by default, until we find
  12002. somebody smart who can test it for us. (It appears to produce
  12003. seg faults in at least some cases.)
  12004. - Fix a rare assert error when we've tried all intro points for
  12005. a hidden service and we try fetching the service descriptor again:
  12006. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  12007. o Major fixes:
  12008. - Fix a major load balance bug: we were round-robining in 16 KB
  12009. chunks, and servers with bandwidthrate of 20 KB, while downloading
  12010. a 600 KB directory, would starve their other connections. Now we
  12011. try to be a bit more fair.
  12012. - Dir authorities and mirrors were never expiring the newest
  12013. descriptor for each server, causing memory and directory bloat.
  12014. - Fix memory-bloating and connection-bloating bug on servers: We
  12015. were never closing any connection that had ever had a circuit on
  12016. it, because we were checking conn->n_circuits == 0, yet we had a
  12017. bug that let it go negative.
  12018. - Make Tor work using squid as your http proxy again -- squid
  12019. returns an error if you ask for a URL that's too long, and it uses
  12020. a really generic error message. Plus, many people are behind a
  12021. transparent squid so they don't even realize it.
  12022. - On platforms that don't have getrlimit (like Windows), we were
  12023. artificially constraining ourselves to a max of 1024
  12024. connections. Now just assume that we can handle as many as 15000
  12025. connections. Hopefully this won't cause other problems.
  12026. - Add a new config option ExitPolicyRejectPrivate which defaults to
  12027. 1. This means all exit policies will begin with rejecting private
  12028. addresses, unless the server operator explicitly turns it off.
  12029. o Major features:
  12030. - Clients no longer download descriptors for non-running
  12031. descriptors.
  12032. - Before we add new directory authorities, we should make it
  12033. clear that only v1 authorities should receive/publish hidden
  12034. service descriptors.
  12035. o Minor features:
  12036. - As soon as we've fetched some more directory info, immediately
  12037. try to download more server descriptors. This way we don't have
  12038. a 10 second pause during initial bootstrapping.
  12039. - Remove even more loud log messages that the server operator can't
  12040. do anything about.
  12041. - When we're running an obsolete or un-recommended version, make
  12042. the log message more clear about what the problem is and what
  12043. versions *are* still recommended.
  12044. - Provide a more useful warn message when our onion queue gets full:
  12045. the CPU is too slow or the exit policy is too liberal.
  12046. - Don't warn when we receive a 503 from a dirserver/cache -- this
  12047. will pave the way for them being able to refuse if they're busy.
  12048. - When we fail to bind a listener, try to provide a more useful
  12049. log message: e.g., "Is Tor already running?"
  12050. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  12051. Goldberg can prove things about our handshake protocol more
  12052. easily.
  12053. - MaxConn has been obsolete for a while now. Document the ConnLimit
  12054. config option, which is a *minimum* number of file descriptors
  12055. that must be available else Tor refuses to start.
  12056. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  12057. if you log to syslog and want something other than LOG_DAEMON.
  12058. - Make dirservers generate a separate "guard" flag to mean,
  12059. "would make a good entry guard". Make clients parse it and vote
  12060. on it. Not used by clients yet.
  12061. - Implement --with-libevent-dir option to ./configure. Also, improve
  12062. search techniques to find libevent, and use those for openssl too.
  12063. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  12064. - Only start testing reachability once we've established a
  12065. circuit. This will make startup on dirservers less noisy.
  12066. - Don't try to upload hidden service descriptors until we have
  12067. established a circuit.
  12068. - Fix the controller's "attachstream 0" command to treat conn like
  12069. it just connected, doing address remapping, handling .exit and
  12070. .onion idioms, and so on. Now we're more uniform in making sure
  12071. that the controller hears about new and closing connections.
  12072. Changes in version 0.1.1.12-alpha - 2006-01-11
  12073. o Bugfixes on 0.1.1.x:
  12074. - The fix to close duplicate server connections was closing all
  12075. Tor client connections if they didn't establish a circuit
  12076. quickly enough. Oops.
  12077. - Fix minor memory issue (double-free) that happened on exit.
  12078. o Bugfixes on 0.1.0.x:
  12079. - Tor didn't warn when it failed to open a log file.
  12080. Changes in version 0.1.1.11-alpha - 2006-01-10
  12081. o Crashes in 0.1.1.x:
  12082. - Include all the assert/crash fixes from 0.1.0.16.
  12083. - If you start Tor and then quit very quickly, there were some
  12084. races that tried to free things that weren't allocated yet.
  12085. - Fix a rare memory stomp if you're running hidden services.
  12086. - Fix segfault when specifying DirServer in config without nickname.
  12087. - Fix a seg fault when you finish connecting to a server but at
  12088. that moment you dump his server descriptor.
  12089. - Extendcircuit and Attachstream controller commands would
  12090. assert/crash if you don't give them enough arguments.
  12091. - Fix an assert error when we're out of space in the connection_list
  12092. and we try to post a hidden service descriptor (reported by weasel).
  12093. - If you specify a relative torrc path and you set RunAsDaemon in
  12094. your torrc, then it chdir()'s to the new directory. If you HUP,
  12095. it tries to load the new torrc location, fails, and exits.
  12096. The fix: no longer allow a relative path to torrc using -f.
  12097. o Major features:
  12098. - Implement "entry guards": automatically choose a handful of entry
  12099. nodes and stick with them for all circuits. Only pick new guards
  12100. when the ones you have are unsuitable, and if the old guards
  12101. become suitable again, switch back. This will increase security
  12102. dramatically against certain end-point attacks. The EntryNodes
  12103. config option now provides some hints about which entry guards you
  12104. want to use most; and StrictEntryNodes means to only use those.
  12105. - New directory logic: download by descriptor digest, not by
  12106. fingerprint. Caches try to download all listed digests from
  12107. authorities; clients try to download "best" digests from caches.
  12108. This avoids partitioning and isolating attacks better.
  12109. - Make the "stable" router flag in network-status be the median of
  12110. the uptimes of running valid servers, and make clients pay
  12111. attention to the network-status flags. Thus the cutoff adapts
  12112. to the stability of the network as a whole, making IRC, IM, etc
  12113. connections more reliable.
  12114. o Major fixes:
  12115. - Tor servers with dynamic IP addresses were needing to wait 18
  12116. hours before they could start doing reachability testing using
  12117. the new IP address and ports. This is because they were using
  12118. the internal descriptor to learn what to test, yet they were only
  12119. rebuilding the descriptor once they decided they were reachable.
  12120. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  12121. to download certain server descriptors, throw them away, and then
  12122. fetch them again after 30 minutes. Now mirrors throw away these
  12123. server descriptors so clients can't get them.
  12124. - We were leaving duplicate connections to other ORs open for a week,
  12125. rather than closing them once we detect a duplicate. This only
  12126. really affected authdirservers, but it affected them a lot.
  12127. - Spread the authdirservers' reachability testing over the entire
  12128. testing interval, so we don't try to do 500 TLS's at once every
  12129. 20 minutes.
  12130. o Minor fixes:
  12131. - If the network is down, and we try to connect to a conn because
  12132. we have a circuit in mind, and we timeout (30 seconds) because the
  12133. network never answers, we were expiring the circuit, but we weren't
  12134. obsoleting the connection or telling the entry_guards functions.
  12135. - Some Tor servers process billions of cells per day. These statistics
  12136. need to be uint64_t's.
  12137. - Check for integer overflows in more places, when adding elements
  12138. to smartlists. This could possibly prevent a buffer overflow
  12139. on malicious huge inputs. I don't see any, but I haven't looked
  12140. carefully.
  12141. - ReachableAddresses kept growing new "reject *:*" lines on every
  12142. setconf/reload.
  12143. - When you "setconf log" via the controller, it should remove all
  12144. logs. We were automatically adding back in a "log notice stdout".
  12145. - Newly bootstrapped Tor networks couldn't establish hidden service
  12146. circuits until they had nodes with high uptime. Be more tolerant.
  12147. - We were marking servers down when they could not answer every piece
  12148. of the directory request we sent them. This was far too harsh.
  12149. - Fix the torify (tsocks) config file to not use Tor for localhost
  12150. connections.
  12151. - Directory authorities now go to the proper authority when asking for
  12152. a networkstatus, even when they want a compressed one.
  12153. - Fix a harmless bug that was causing Tor servers to log
  12154. "Got an end because of misc error, but we're not an AP. Closing."
  12155. - Authorities were treating their own descriptor changes as cosmetic,
  12156. meaning the descriptor available in the network-status and the
  12157. descriptor that clients downloaded were different.
  12158. - The OS X installer was adding a symlink for tor_resolve but
  12159. the binary was called tor-resolve (reported by Thomas Hardly).
  12160. - Workaround a problem with some http proxies where they refuse GET
  12161. requests that specify "Content-Length: 0" (reported by Adrian).
  12162. - Fix wrong log message when you add a "HiddenServiceNodes" config
  12163. line without any HiddenServiceDir line (reported by Chris Thomas).
  12164. o Minor features:
  12165. - Write the TorVersion into the state file so we have a prayer of
  12166. keeping forward and backward compatibility.
  12167. - Revive the FascistFirewall config option rather than eliminating it:
  12168. now it's a synonym for ReachableAddresses *:80,*:443.
  12169. - Clients choose directory servers from the network status lists,
  12170. not from their internal list of router descriptors. Now they can
  12171. go to caches directly rather than needing to go to authorities
  12172. to bootstrap.
  12173. - Directory authorities ignore router descriptors that have only
  12174. cosmetic differences: do this for 0.1.0.x servers now too.
  12175. - Add a new flag to network-status indicating whether the server
  12176. can answer v2 directory requests too.
  12177. - Authdirs now stop whining so loudly about bad descriptors that
  12178. they fetch from other dirservers. So when there's a log complaint,
  12179. it's for sure from a freshly uploaded descriptor.
  12180. - Reduce memory requirements in our structs by changing the order
  12181. of fields.
  12182. - There used to be two ways to specify your listening ports in a
  12183. server descriptor: on the "router" line and with a separate "ports"
  12184. line. Remove support for the "ports" line.
  12185. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  12186. a panic button: if we get flooded with unusable servers we can
  12187. revert to only listing servers in the approved-routers file.
  12188. - Auth dir servers can now mark a fingerprint as "!reject" or
  12189. "!invalid" in the approved-routers file (as its nickname), to
  12190. refuse descriptors outright or include them but marked as invalid.
  12191. - Servers store bandwidth history across restarts/crashes.
  12192. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  12193. get a better idea of why their circuits failed. Not used yet.
  12194. - Directory mirrors now cache up to 16 unrecognized network-status
  12195. docs. Now we can add new authdirservers and they'll be cached too.
  12196. - When picking a random directory, prefer non-authorities if any
  12197. are known.
  12198. - New controller option "getinfo desc/all-recent" to fetch the
  12199. latest server descriptor for every router that Tor knows about.
  12200. Changes in version 0.1.0.16 - 2006-01-02
  12201. o Crash bugfixes on 0.1.0.x:
  12202. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  12203. corrupting the heap, losing FDs, or crashing when we need to resize
  12204. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  12205. - It turns out sparc64 platforms crash on unaligned memory access
  12206. too -- so detect and avoid this.
  12207. - Handle truncated compressed data correctly (by detecting it and
  12208. giving an error).
  12209. - Fix possible-but-unlikely free(NULL) in control.c.
  12210. - When we were closing connections, there was a rare case that
  12211. stomped on memory, triggering seg faults and asserts.
  12212. - Avoid potential infinite recursion when building a descriptor. (We
  12213. don't know that it ever happened, but better to fix it anyway.)
  12214. - We were neglecting to unlink marked circuits from soon-to-close OR
  12215. connections, which caused some rare scribbling on freed memory.
  12216. - Fix a memory stomping race bug when closing the joining point of two
  12217. rendezvous circuits.
  12218. - Fix an assert in time parsing found by Steven Murdoch.
  12219. o Other bugfixes on 0.1.0.x:
  12220. - When we're doing reachability testing, provide more useful log
  12221. messages so the operator knows what to expect.
  12222. - Do not check whether DirPort is reachable when we are suppressing
  12223. advertising it because of hibernation.
  12224. - When building with -static or on Solaris, we sometimes needed -ldl.
  12225. - When we're deciding whether a stream has enough circuits around
  12226. that can handle it, count the freshly dirty ones and not the ones
  12227. that are so dirty they won't be able to handle it.
  12228. - When we're expiring old circuits, we had a logic error that caused
  12229. us to close new rendezvous circuits rather than old ones.
  12230. - Give a more helpful log message when you try to change ORPort via
  12231. the controller: you should upgrade Tor if you want that to work.
  12232. - We were failing to parse Tor versions that start with "Tor ".
  12233. - Tolerate faulty streams better: when a stream fails for reason
  12234. exitpolicy, stop assuming that the router is lying about his exit
  12235. policy. When a stream fails for reason misc, allow it to retry just
  12236. as if it was resolvefailed. When a stream has failed three times,
  12237. reset its failure count so we can try again and get all three tries.
  12238. Changes in version 0.1.1.10-alpha - 2005-12-11
  12239. o Correctness bugfixes on 0.1.0.x:
  12240. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  12241. corrupting the heap, losing FDs, or crashing when we need to resize
  12242. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  12243. - Stop doing the complex voodoo overkill checking for insecure
  12244. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  12245. - When we were closing connections, there was a rare case that
  12246. stomped on memory, triggering seg faults and asserts.
  12247. - We were neglecting to unlink marked circuits from soon-to-close OR
  12248. connections, which caused some rare scribbling on freed memory.
  12249. - When we're deciding whether a stream has enough circuits around
  12250. that can handle it, count the freshly dirty ones and not the ones
  12251. that are so dirty they won't be able to handle it.
  12252. - Recover better from TCP connections to Tor servers that are
  12253. broken but don't tell you (it happens!); and rotate TLS
  12254. connections once a week.
  12255. - When we're expiring old circuits, we had a logic error that caused
  12256. us to close new rendezvous circuits rather than old ones.
  12257. - Fix a scary-looking but apparently harmless bug where circuits
  12258. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  12259. servers, and never switch to state CIRCUIT_STATE_OPEN.
  12260. - When building with -static or on Solaris, we sometimes needed to
  12261. build with -ldl.
  12262. - Give a useful message when people run Tor as the wrong user,
  12263. rather than telling them to start chowning random directories.
  12264. - We were failing to inform the controller about new .onion streams.
  12265. o Security bugfixes on 0.1.0.x:
  12266. - Refuse server descriptors if the fingerprint line doesn't match
  12267. the included identity key. Tor doesn't care, but other apps (and
  12268. humans) might actually be trusting the fingerprint line.
  12269. - We used to kill the circuit when we receive a relay command we
  12270. don't recognize. Now we just drop it.
  12271. - Start obeying our firewall options more rigorously:
  12272. . If we can't get to a dirserver directly, try going via Tor.
  12273. . Don't ever try to connect (as a client) to a place our
  12274. firewall options forbid.
  12275. . If we specify a proxy and also firewall options, obey the
  12276. firewall options even when we're using the proxy: some proxies
  12277. can only proxy to certain destinations.
  12278. - Fix a bug found by Lasse Overlier: when we were making internal
  12279. circuits (intended to be cannibalized later for rendezvous and
  12280. introduction circuits), we were picking them so that they had
  12281. useful exit nodes. There was no need for this, and it actually
  12282. aids some statistical attacks.
  12283. - Start treating internal circuits and exit circuits separately.
  12284. It's important to keep them separate because internal circuits
  12285. have their last hops picked like middle hops, rather than like
  12286. exit hops. So exiting on them will break the user's expectations.
  12287. o Bugfixes on 0.1.1.x:
  12288. - Take out the mis-feature where we tried to detect IP address
  12289. flapping for people with DynDNS, and chose not to upload a new
  12290. server descriptor sometimes.
  12291. - Try to be compatible with OpenSSL 0.9.6 again.
  12292. - Log fix: when the controller is logging about .onion addresses,
  12293. sometimes it didn't include the ".onion" part of the address.
  12294. - Don't try to modify options->DirServers internally -- if the
  12295. user didn't specify any, just add the default ones directly to
  12296. the trusted dirserver list. This fixes a bug where people running
  12297. controllers would use SETCONF on some totally unrelated config
  12298. option, and Tor would start yelling at them about changing their
  12299. DirServer lines.
  12300. - Let the controller's redirectstream command specify a port, in
  12301. case the controller wants to change that too.
  12302. - When we requested a pile of server descriptors, we sometimes
  12303. accidentally launched a duplicate request for the first one.
  12304. - Bugfix for trackhostexits: write down the fingerprint of the
  12305. chosen exit, not its nickname, because the chosen exit might not
  12306. be verified.
  12307. - When parsing foo.exit, if foo is unknown, and we are leaving
  12308. circuits unattached, set the chosen_exit field and leave the
  12309. address empty. This matters because controllers got confused
  12310. otherwise.
  12311. - Directory authorities no longer try to download server
  12312. descriptors that they know they will reject.
  12313. o Features and updates:
  12314. - Replace balanced trees with hash tables: this should make stuff
  12315. significantly faster.
  12316. - Resume using the AES counter-mode implementation that we ship,
  12317. rather than OpenSSL's. Ours is significantly faster.
  12318. - Many other CPU and memory improvements.
  12319. - Add a new config option FastFirstHopPK (on by default) so clients
  12320. do a trivial crypto handshake for their first hop, since TLS has
  12321. already taken care of confidentiality and authentication.
  12322. - Add a new config option TestSocks so people can see if their
  12323. applications are using socks4, socks4a, socks5-with-ip, or
  12324. socks5-with-hostname. This way they don't have to keep mucking
  12325. with tcpdump and wondering if something got cached somewhere.
  12326. - Warn when listening on a public address for socks. I suspect a
  12327. lot of people are setting themselves up as open socks proxies,
  12328. and they have no idea that jerks on the Internet are using them,
  12329. since they simply proxy the traffic into the Tor network.
  12330. - Add "private:*" as an alias in configuration for policies. Now
  12331. you can simplify your exit policy rather than needing to list
  12332. every single internal or nonroutable network space.
  12333. - Add a new controller event type that allows controllers to get
  12334. all server descriptors that were uploaded to a router in its role
  12335. as authoritative dirserver.
  12336. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  12337. tor-doc-server.html, and stylesheet.css in the tarball.
  12338. - Stop shipping tor-doc.html in the tarball.
  12339. Changes in version 0.1.1.9-alpha - 2005-11-15
  12340. o Usability improvements:
  12341. - Start calling it FooListenAddress rather than FooBindAddress,
  12342. since few of our users know what it means to bind an address
  12343. or port.
  12344. - Reduce clutter in server logs. We're going to try to make
  12345. them actually usable now. New config option ProtocolWarnings that
  12346. lets you hear about how _other Tors_ are breaking the protocol. Off
  12347. by default.
  12348. - Divide log messages into logging domains. Once we put some sort
  12349. of interface on this, it will let people looking at more verbose
  12350. log levels specify the topics they want to hear more about.
  12351. - Make directory servers return better http 404 error messages
  12352. instead of a generic "Servers unavailable".
  12353. - Check for even more Windows version flags when writing the platform
  12354. string in server descriptors, and note any we don't recognize.
  12355. - Clean up more of the OpenSSL memory when exiting, so we can detect
  12356. memory leaks better.
  12357. - Make directory authorities be non-versioning, non-naming by
  12358. default. Now we can add new directory servers without requiring
  12359. their operators to pay close attention.
  12360. - When logging via syslog, include the pid whenever we provide
  12361. a log entry. Suggested by Todd Fries.
  12362. o Performance improvements:
  12363. - Directory servers now silently throw away new descriptors that
  12364. haven't changed much if the timestamps are similar. We do this to
  12365. tolerate older Tor servers that upload a new descriptor every 15
  12366. minutes. (It seemed like a good idea at the time.)
  12367. - Inline bottleneck smartlist functions; use fast versions by default.
  12368. - Add a "Map from digest to void*" abstraction digestmap_t so we
  12369. can do less hex encoding/decoding. Use it in router_get_by_digest()
  12370. to resolve a performance bottleneck.
  12371. - Allow tor_gzip_uncompress to extract as much as possible from
  12372. truncated compressed data. Try to extract as many
  12373. descriptors as possible from truncated http responses (when
  12374. DIR_PURPOSE_FETCH_ROUTERDESC).
  12375. - Make circ->onionskin a pointer, not a static array. moria2 was using
  12376. 125000 circuit_t's after it had been up for a few weeks, which
  12377. translates to 20+ megs of wasted space.
  12378. - The private half of our EDH handshake keys are now chosen out
  12379. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  12380. o Security improvements:
  12381. - Start making directory caches retain old routerinfos, so soon
  12382. clients can start asking by digest of descriptor rather than by
  12383. fingerprint of server.
  12384. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  12385. to use egd (if present), openbsd weirdness (if present), vms/os2
  12386. weirdness (if we ever port there), and more in the future.
  12387. o Bugfixes on 0.1.0.x:
  12388. - Do round-robin writes of at most 16 kB per write. This might be
  12389. more fair on loaded Tor servers, and it might resolve our Windows
  12390. crash bug. It might also slow things down.
  12391. - Our TLS handshakes were generating a single public/private
  12392. keypair for the TLS context, rather than making a new one for
  12393. each new connections. Oops. (But we were still rotating them
  12394. periodically, so it's not so bad.)
  12395. - When we were cannibalizing a circuit with a particular exit
  12396. node in mind, we weren't checking to see if that exit node was
  12397. already present earlier in the circuit. Oops.
  12398. - When a Tor server's IP changes (e.g. from a dyndns address),
  12399. upload a new descriptor so clients will learn too.
  12400. - Really busy servers were keeping enough circuits open on stable
  12401. connections that they were wrapping around the circuit_id
  12402. space. (It's only two bytes.) This exposed a bug where we would
  12403. feel free to reuse a circuit_id even if it still exists but has
  12404. been marked for close. Try to fix this bug. Some bug remains.
  12405. - If we would close a stream early (e.g. it asks for a .exit that
  12406. we know would refuse it) but the LeaveStreamsUnattached config
  12407. option is set by the controller, then don't close it.
  12408. o Bugfixes on 0.1.1.8-alpha:
  12409. - Fix a big pile of memory leaks, some of them serious.
  12410. - Do not try to download a routerdesc if we would immediately reject
  12411. it as obsolete.
  12412. - Resume inserting a newline between all router descriptors when
  12413. generating (old style) signed directories, since our spec says
  12414. we do.
  12415. - When providing content-type application/octet-stream for
  12416. server descriptors using .z, we were leaving out the
  12417. content-encoding header. Oops. (Everything tolerated this just
  12418. fine, but that doesn't mean we need to be part of the problem.)
  12419. - Fix a potential seg fault in getconf and getinfo using version 1
  12420. of the controller protocol.
  12421. - Avoid crash: do not check whether DirPort is reachable when we
  12422. are suppressing it because of hibernation.
  12423. - Make --hash-password not crash on exit.
  12424. Changes in version 0.1.1.8-alpha - 2005-10-07
  12425. o New features (major):
  12426. - Clients don't download or use the directory anymore. Now they
  12427. download and use network-statuses from the trusted dirservers,
  12428. and fetch individual server descriptors as needed from mirrors.
  12429. See dir-spec.txt for all the gory details.
  12430. - Be more conservative about whether to advertise our DirPort.
  12431. The main change is to not advertise if we're running at capacity
  12432. and either a) we could hibernate or b) our capacity is low and
  12433. we're using a default DirPort.
  12434. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  12435. o New features (minor):
  12436. - Try to be smart about when to retry network-status and
  12437. server-descriptor fetches. Still needs some tuning.
  12438. - Stop parsing, storing, or using running-routers output (but
  12439. mirrors still cache and serve it).
  12440. - Consider a threshold of versioning dirservers (dirservers who have
  12441. an opinion about which Tor versions are still recommended) before
  12442. deciding whether to warn the user that he's obsolete.
  12443. - Dirservers can now reject/invalidate by key and IP, with the
  12444. config options "AuthDirInvalid" and "AuthDirReject". This is
  12445. useful since currently we automatically list servers as running
  12446. and usable even if we know they're jerks.
  12447. - Provide dire warnings to any users who set DirServer; move it out
  12448. of torrc.sample and into torrc.complete.
  12449. - Add MyFamily to torrc.sample in the server section.
  12450. - Add nicknames to the DirServer line, so we can refer to them
  12451. without requiring all our users to memorize their IP addresses.
  12452. - When we get an EOF or a timeout on a directory connection, note
  12453. how many bytes of serverdesc we are dropping. This will help
  12454. us determine whether it is smart to parse incomplete serverdesc
  12455. responses.
  12456. - Add a new function to "change pseudonyms" -- that is, to stop
  12457. using any currently-dirty circuits for new streams, so we don't
  12458. link new actions to old actions. Currently it's only called on
  12459. HUP (or SIGNAL RELOAD).
  12460. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  12461. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  12462. OpenSSL. Also, reseed our entropy every hour, not just at
  12463. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  12464. o Fixes on 0.1.1.7-alpha:
  12465. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  12466. version 0, so don't let version 0 controllers ask for it.
  12467. - If you requested something with too many newlines via the
  12468. v1 controller protocol, you could crash tor.
  12469. - Fix a number of memory leaks, including some pretty serious ones.
  12470. - Re-enable DirPort testing again, so Tor servers will be willing
  12471. to advertise their DirPort if it's reachable.
  12472. - On TLS handshake, only check the other router's nickname against
  12473. its expected nickname if is_named is set.
  12474. o Fixes forward-ported from 0.1.0.15:
  12475. - Don't crash when we don't have any spare file descriptors and we
  12476. try to spawn a dns or cpu worker.
  12477. - Make the numbers in read-history and write-history into uint64s,
  12478. so they don't overflow and publish negatives in the descriptor.
  12479. o Fixes on 0.1.0.x:
  12480. - For the OS X package's modified privoxy config file, comment
  12481. out the "logfile" line so we don't log everything passed
  12482. through privoxy.
  12483. - We were whining about using socks4 or socks5-with-local-lookup
  12484. even when it's an IP in the "virtual" range we designed exactly
  12485. for this case.
  12486. - We were leaking some memory every time the client changes IPs.
  12487. - Never call free() on tor_malloc()d memory. This will help us
  12488. use dmalloc to detect memory leaks.
  12489. - Check for named servers when looking them up by nickname;
  12490. warn when we'recalling a non-named server by its nickname;
  12491. don't warn twice about the same name.
  12492. - Try to list MyFamily elements by key, not by nickname, and warn
  12493. if we've not heard of the server.
  12494. - Make windows platform detection (uname equivalent) smarter.
  12495. - It turns out sparc64 doesn't like unaligned access either.
  12496. Changes in version 0.1.0.15 - 2005-09-23
  12497. o Bugfixes on 0.1.0.x:
  12498. - Reject ports 465 and 587 (spam targets) in default exit policy.
  12499. - Don't crash when we don't have any spare file descriptors and we
  12500. try to spawn a dns or cpu worker.
  12501. - Get rid of IgnoreVersion undocumented config option, and make us
  12502. only warn, never exit, when we're running an obsolete version.
  12503. - Don't try to print a null string when your server finds itself to
  12504. be unreachable and the Address config option is empty.
  12505. - Make the numbers in read-history and write-history into uint64s,
  12506. so they don't overflow and publish negatives in the descriptor.
  12507. - Fix a minor memory leak in smartlist_string_remove().
  12508. - We were only allowing ourselves to upload a server descriptor at
  12509. most every 20 minutes, even if it changed earlier than that.
  12510. - Clean up log entries that pointed to old URLs.
  12511. Changes in version 0.1.1.7-alpha - 2005-09-14
  12512. o Fixes on 0.1.1.6-alpha:
  12513. - Exit servers were crashing when people asked them to make a
  12514. connection to an address not in their exit policy.
  12515. - Looking up a non-existent stream for a v1 control connection would
  12516. cause a segfault.
  12517. - Fix a seg fault if we ask a dirserver for a descriptor by
  12518. fingerprint but he doesn't know about him.
  12519. - SETCONF was appending items to linelists, not clearing them.
  12520. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  12521. out and refuse the setconf if it would fail.
  12522. - Downgrade the dirserver log messages when whining about
  12523. unreachability.
  12524. o New features:
  12525. - Add Peter Palfrader's check-tor script to tor/contrib/
  12526. It lets you easily check whether a given server (referenced by
  12527. nickname) is reachable by you.
  12528. - Numerous changes to move towards client-side v2 directories. Not
  12529. enabled yet.
  12530. o Fixes on 0.1.0.x:
  12531. - If the user gave tor an odd number of command-line arguments,
  12532. we were silently ignoring the last one. Now we complain and fail.
  12533. [This wins the oldest-bug prize -- this bug has been present since
  12534. November 2002, as released in Tor 0.0.0.]
  12535. - Do not use unaligned memory access on alpha, mips, or mipsel.
  12536. It *works*, but is very slow, so we treat them as if it doesn't.
  12537. - Retry directory requests if we fail to get an answer we like
  12538. from a given dirserver (we were retrying before, but only if
  12539. we fail to connect).
  12540. - When writing the RecommendedVersions line, sort them first.
  12541. - When the client asked for a rendezvous port that the hidden
  12542. service didn't want to provide, we were sending an IP address
  12543. back along with the end cell. Fortunately, it was zero. But stop
  12544. that anyway.
  12545. - Correct "your server is reachable" log entries to indicate that
  12546. it was self-testing that told us so.
  12547. Changes in version 0.1.1.6-alpha - 2005-09-09
  12548. o Fixes on 0.1.1.5-alpha:
  12549. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  12550. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  12551. - Fix bug with tor_memmem finding a match at the end of the string.
  12552. - Make unit tests run without segfaulting.
  12553. - Resolve some solaris x86 compile warnings.
  12554. - Handle duplicate lines in approved-routers files without warning.
  12555. - Fix bug where as soon as a server refused any requests due to his
  12556. exit policy (e.g. when we ask for localhost and he tells us that's
  12557. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  12558. exit policy using him for any exits.
  12559. - Only do openssl hardware accelerator stuff if openssl version is
  12560. at least 0.9.7.
  12561. o New controller features/fixes:
  12562. - Add a "RESETCONF" command so you can set config options like
  12563. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  12564. a config option in the torrc with no value, then it clears it
  12565. entirely (rather than setting it to its default).
  12566. - Add a "GETINFO config-file" to tell us where torrc is.
  12567. - Avoid sending blank lines when GETINFO replies should be empty.
  12568. - Add a QUIT command for the controller (for using it manually).
  12569. - Fix a bug in SAVECONF that was adding default dirservers and
  12570. other redundant entries to the torrc file.
  12571. o Start on the new directory design:
  12572. - Generate, publish, cache, serve new network-status format.
  12573. - Publish individual descriptors (by fingerprint, by "all", and by
  12574. "tell me yours").
  12575. - Publish client and server recommended versions separately.
  12576. - Allow tor_gzip_uncompress() to handle multiple concatenated
  12577. compressed strings. Serve compressed groups of router
  12578. descriptors. The compression logic here could be more
  12579. memory-efficient.
  12580. - Distinguish v1 authorities (all currently trusted directories)
  12581. from v2 authorities (all trusted directories).
  12582. - Change DirServers config line to note which dirs are v1 authorities.
  12583. - Add configuration option "V1AuthoritativeDirectory 1" which
  12584. moria1, moria2, and tor26 should set.
  12585. - Remove option when getting directory cache to see whether they
  12586. support running-routers; they all do now. Replace it with one
  12587. to see whether caches support v2 stuff.
  12588. o New features:
  12589. - Dirservers now do their own external reachability testing of each
  12590. Tor server, and only list them as running if they've been found to
  12591. be reachable. We also send back warnings to the server's logs if
  12592. it uploads a descriptor that we already believe is unreachable.
  12593. - Implement exit enclaves: if we know an IP address for the
  12594. destination, and there's a running Tor server at that address
  12595. which allows exit to the destination, then extend the circuit to
  12596. that exit first. This provides end-to-end encryption and end-to-end
  12597. authentication. Also, if the user wants a .exit address or enclave,
  12598. use 4 hops rather than 3, and cannibalize a general circ for it
  12599. if you can.
  12600. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  12601. controller. Also, rotate dns and cpu workers if the controller
  12602. changes options that will affect them; and initialize the dns
  12603. worker cache tree whether or not we start out as a server.
  12604. - Only upload a new server descriptor when options change, 18
  12605. hours have passed, uptime is reset, or bandwidth changes a lot.
  12606. - Check [X-]Forwarded-For headers in HTTP requests when generating
  12607. log messages. This lets people run dirservers (and caches) behind
  12608. Apache but still know which IP addresses are causing warnings.
  12609. o Config option changes:
  12610. - Replace (Fascist)Firewall* config options with a new
  12611. ReachableAddresses option that understands address policies.
  12612. For example, "ReachableAddresses *:80,*:443"
  12613. - Get rid of IgnoreVersion undocumented config option, and make us
  12614. only warn, never exit, when we're running an obsolete version.
  12615. - Make MonthlyAccountingStart config option truly obsolete now.
  12616. o Fixes on 0.1.0.x:
  12617. - Reject ports 465 and 587 in the default exit policy, since
  12618. people have started using them for spam too.
  12619. - It turns out we couldn't bootstrap a network since we added
  12620. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  12621. has never gone down. Add an AssumeReachable config option to let
  12622. servers and dirservers bootstrap. When we're trying to build a
  12623. high-uptime or high-bandwidth circuit but there aren't enough
  12624. suitable servers, try being less picky rather than simply failing.
  12625. - Our logic to decide if the OR we connected to was the right guy
  12626. was brittle and maybe open to a mitm for unverified routers.
  12627. - We weren't cannibalizing circuits correctly for
  12628. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  12629. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  12630. build those from scratch. This should make hidden services faster.
  12631. - Predict required circuits better, with an eye toward making hidden
  12632. services faster on the service end.
  12633. - Retry streams if the exit node sends back a 'misc' failure. This
  12634. should result in fewer random failures. Also, after failing
  12635. from resolve failed or misc, reset the num failures, so we give
  12636. it a fair shake next time we try.
  12637. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  12638. - Reduce severity on logs about dns worker spawning and culling.
  12639. - When we're shutting down and we do something like try to post a
  12640. server descriptor or rendezvous descriptor, don't complain that
  12641. we seem to be unreachable. Of course we are, we're shutting down.
  12642. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  12643. We don't use them yet, but maybe one day our DNS resolver will be
  12644. able to discover them.
  12645. - Make ContactInfo mandatory for authoritative directory servers.
  12646. - Require server descriptors to list IPv4 addresses -- hostnames
  12647. are no longer allowed. This also fixes some potential security
  12648. problems with people providing hostnames as their address and then
  12649. preferentially resolving them to partition users.
  12650. - Change log line for unreachability to explicitly suggest /etc/hosts
  12651. as the culprit. Also make it clearer what IP address and ports we're
  12652. testing for reachability.
  12653. - Put quotes around user-supplied strings when logging so users are
  12654. more likely to realize if they add bad characters (like quotes)
  12655. to the torrc.
  12656. - Let auth dir servers start without specifying an Address config
  12657. option.
  12658. - Make unit tests (and other invocations that aren't the real Tor)
  12659. run without launching listeners, creating subdirectories, and so on.
  12660. Changes in version 0.1.1.5-alpha - 2005-08-08
  12661. o Bugfixes included in 0.1.0.14.
  12662. o Bugfixes on 0.1.0.x:
  12663. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  12664. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  12665. it would silently using ignore the 6668.
  12666. Changes in version 0.1.0.14 - 2005-08-08
  12667. o Bugfixes on 0.1.0.x:
  12668. - Fix the other half of the bug with crypto handshakes
  12669. (CVE-2005-2643).
  12670. - Fix an assert trigger if you send a 'signal term' via the
  12671. controller when it's listening for 'event info' messages.
  12672. Changes in version 0.1.1.4-alpha - 2005-08-04
  12673. o Bugfixes included in 0.1.0.13.
  12674. o Features:
  12675. - Improve tor_gettimeofday() granularity on windows.
  12676. - Make clients regenerate their keys when their IP address changes.
  12677. - Implement some more GETINFO goodness: expose helper nodes, config
  12678. options, getinfo keys.
  12679. Changes in version 0.1.0.13 - 2005-08-04
  12680. o Bugfixes on 0.1.0.x:
  12681. - Fix a critical bug in the security of our crypto handshakes.
  12682. - Fix a size_t underflow in smartlist_join_strings2() that made
  12683. it do bad things when you hand it an empty smartlist.
  12684. - Fix Windows installer to ship Tor license (thanks to Aphex for
  12685. pointing out this oversight) and put a link to the doc directory
  12686. in the start menu.
  12687. - Explicitly set no-unaligned-access for sparc: it turns out the
  12688. new gcc's let you compile broken code, but that doesn't make it
  12689. not-broken.
  12690. Changes in version 0.1.1.3-alpha - 2005-07-23
  12691. o Bugfixes on 0.1.1.2-alpha:
  12692. - Fix a bug in handling the controller's "post descriptor"
  12693. function.
  12694. - Fix several bugs in handling the controller's "extend circuit"
  12695. function.
  12696. - Fix a bug in handling the controller's "stream status" event.
  12697. - Fix an assert failure if we have a controller listening for
  12698. circuit events and we go offline.
  12699. - Re-allow hidden service descriptors to publish 0 intro points.
  12700. - Fix a crash when generating your hidden service descriptor if
  12701. you don't have enough intro points already.
  12702. o New features on 0.1.1.2-alpha:
  12703. - New controller function "getinfo accounting", to ask how
  12704. many bytes we've used in this time period.
  12705. - Experimental support for helper nodes: a lot of the risk from
  12706. a small static adversary comes because users pick new random
  12707. nodes every time they rebuild a circuit. Now users will try to
  12708. stick to the same small set of entry nodes if they can. Not
  12709. enabled by default yet.
  12710. o Bugfixes on 0.1.0.12:
  12711. - If you're an auth dir server, always publish your dirport,
  12712. even if you haven't yet found yourself to be reachable.
  12713. - Fix a size_t underflow in smartlist_join_strings2() that made
  12714. it do bad things when you hand it an empty smartlist.
  12715. Changes in version 0.1.0.12 - 2005-07-18
  12716. o New directory servers:
  12717. - tor26 has changed IP address.
  12718. o Bugfixes on 0.1.0.x:
  12719. - Fix a possible double-free in tor_gzip_uncompress().
  12720. - When --disable-threads is set, do not search for or link against
  12721. pthreads libraries.
  12722. - Don't trigger an assert if an authoritative directory server
  12723. claims its dirport is 0.
  12724. - Fix bug with removing Tor as an NT service: some people were
  12725. getting "The service did not return an error." Thanks to Matt
  12726. Edman for the fix.
  12727. Changes in version 0.1.1.2-alpha - 2005-07-15
  12728. o New directory servers:
  12729. - tor26 has changed IP address.
  12730. o Bugfixes on 0.1.0.x, crashes/leaks:
  12731. - Port the servers-not-obeying-their-exit-policies fix from
  12732. 0.1.0.11.
  12733. - Fix an fd leak in start_daemon().
  12734. - On Windows, you can't always reopen a port right after you've
  12735. closed it. So change retry_listeners() to only close and re-open
  12736. ports that have changed.
  12737. - Fix a possible double-free in tor_gzip_uncompress().
  12738. o Bugfixes on 0.1.0.x, usability:
  12739. - When tor_socketpair() fails in Windows, give a reasonable
  12740. Windows-style errno back.
  12741. - Let people type "tor --install" as well as "tor -install" when
  12742. they
  12743. want to make it an NT service.
  12744. - NT service patch from Matt Edman to improve error messages.
  12745. - When the controller asks for a config option with an abbreviated
  12746. name, give the full name in our response.
  12747. - Correct the man page entry on TrackHostExitsExpire.
  12748. - Looks like we were never delivering deflated (i.e. compressed)
  12749. running-routers lists, even when asked. Oops.
  12750. - When --disable-threads is set, do not search for or link against
  12751. pthreads libraries.
  12752. o Bugfixes on 0.1.1.x:
  12753. - Fix a seg fault with autodetecting which controller version is
  12754. being used.
  12755. o Features:
  12756. - New hidden service descriptor format: put a version in it, and
  12757. let people specify introduction/rendezvous points that aren't
  12758. in "the directory" (which is subjective anyway).
  12759. - Allow the DEBUG controller event to work again. Mark certain log
  12760. entries as "don't tell this to controllers", so we avoid cycles.
  12761. Changes in version 0.1.0.11 - 2005-06-30
  12762. o Bugfixes on 0.1.0.x:
  12763. - Fix major security bug: servers were disregarding their
  12764. exit policies if clients behaved unexpectedly.
  12765. - Make OS X init script check for missing argument, so we don't
  12766. confuse users who invoke it incorrectly.
  12767. - Fix a seg fault in "tor --hash-password foo".
  12768. - The MAPADDRESS control command was broken.
  12769. Changes in version 0.1.1.1-alpha - 2005-06-29
  12770. o Bugfixes:
  12771. - Make OS X init script check for missing argument, so we don't
  12772. confuse users who invoke it incorrectly.
  12773. - Fix a seg fault in "tor --hash-password foo".
  12774. - Fix a possible way to DoS dirservers.
  12775. - When we complain that your exit policy implicitly allows local or
  12776. private address spaces, name them explicitly so operators can
  12777. fix it.
  12778. - Make the log message less scary when all the dirservers are
  12779. temporarily unreachable.
  12780. - We were printing the number of idle dns workers incorrectly when
  12781. culling them.
  12782. o Features:
  12783. - Revised controller protocol (version 1) that uses ascii rather
  12784. than binary. Add supporting libraries in python and java so you
  12785. can use the controller from your applications without caring how
  12786. our protocol works.
  12787. - Spiffy new support for crypto hardware accelerators. Can somebody
  12788. test this?
  12789. Changes in version 0.0.9.10 - 2005-06-16
  12790. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  12791. - Refuse relay cells that claim to have a length larger than the
  12792. maximum allowed. This prevents a potential attack that could read
  12793. arbitrary memory (e.g. keys) from an exit server's process
  12794. (CVE-2005-2050).
  12795. Changes in version 0.1.0.10 - 2005-06-14
  12796. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  12797. libevent before 1.1a.
  12798. Changes in version 0.1.0.9-rc - 2005-06-09
  12799. o Bugfixes:
  12800. - Reset buf->highwater every time buf_shrink() is called, not just on
  12801. a successful shrink. This was causing significant memory bloat.
  12802. - Fix buffer overflow when checking hashed passwords.
  12803. - Security fix: if seeding the RNG on Win32 fails, quit.
  12804. - Allow seeding the RNG on Win32 even when you're not running as
  12805. Administrator.
  12806. - Disable threading on Solaris too. Something is wonky with it,
  12807. cpuworkers, and reentrant libs.
  12808. - Reenable the part of the code that tries to flush as soon as an
  12809. OR outbuf has a full TLS record available. Perhaps this will make
  12810. OR outbufs not grow as huge except in rare cases, thus saving lots
  12811. of CPU time plus memory.
  12812. - Reject malformed .onion addresses rather then passing them on as
  12813. normal web requests.
  12814. - Adapt patch from Adam Langley: fix possible memory leak in
  12815. tor_lookup_hostname().
  12816. - Initialize libevent later in the startup process, so the logs are
  12817. already established by the time we start logging libevent warns.
  12818. - Use correct errno on win32 if libevent fails.
  12819. - Check and warn about known-bad/slow libevent versions.
  12820. - Pay more attention to the ClientOnly config option.
  12821. - Have torctl.in/tor.sh.in check for location of su binary (needed
  12822. on FreeBSD)
  12823. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  12824. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  12825. HttpProxyAuthenticator
  12826. - Stop warning about sigpipes in the logs. We're going to
  12827. pretend that getting these occassionally is normal and fine.
  12828. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  12829. certain
  12830. installer screens; and don't put stuff into StartupItems unless
  12831. the user asks you to.
  12832. - Require servers that use the default dirservers to have public IP
  12833. addresses. We have too many servers that are configured with private
  12834. IPs and their admins never notice the log entries complaining that
  12835. their descriptors are being rejected.
  12836. - Add OSX uninstall instructions. An actual uninstall script will
  12837. come later.
  12838. Changes in version 0.1.0.8-rc - 2005-05-23
  12839. o Bugfixes:
  12840. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  12841. panics. Disable kqueue on all OS X Tors.
  12842. - Fix RPM: remove duplicate line accidentally added to the rpm
  12843. spec file.
  12844. - Disable threads on openbsd too, since its gethostaddr is not
  12845. reentrant either.
  12846. - Tolerate libevent 0.8 since it still works, even though it's
  12847. ancient.
  12848. - Enable building on Red Hat 9.0 again.
  12849. - Allow the middle hop of the testing circuit to be running any
  12850. version, now that most of them have the bugfix to let them connect
  12851. to unknown servers. This will allow reachability testing to work
  12852. even when 0.0.9.7-0.0.9.9 become obsolete.
  12853. - Handle relay cells with rh.length too large. This prevents
  12854. a potential attack that could read arbitrary memory (maybe even
  12855. keys) from the exit server's process.
  12856. - We screwed up the dirport reachability testing when we don't yet
  12857. have a cached version of the directory. Hopefully now fixed.
  12858. - Clean up router_load_single_router() (used by the controller),
  12859. so it doesn't seg fault on error.
  12860. - Fix a minor memory leak when somebody establishes an introduction
  12861. point at your Tor server.
  12862. - If a socks connection ends because read fails, don't warn that
  12863. you're not sending a socks reply back.
  12864. o Features:
  12865. - Add HttpProxyAuthenticator config option too, that works like
  12866. the HttpsProxyAuthenticator config option.
  12867. - Encode hashed controller passwords in hex instead of base64,
  12868. to make it easier to write controllers.
  12869. Changes in version 0.1.0.7-rc - 2005-05-17
  12870. o Bugfixes:
  12871. - Fix a bug in the OS X package installer that prevented it from
  12872. installing on Tiger.
  12873. - Fix a script bug in the OS X package installer that made it
  12874. complain during installation.
  12875. - Find libevent even if it's hiding in /usr/local/ and your
  12876. CFLAGS and LDFLAGS don't tell you to look there.
  12877. - Be able to link with libevent as a shared library (the default
  12878. after 1.0d), even if it's hiding in /usr/local/lib and even
  12879. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  12880. assuming you're running gcc. Otherwise fail and give a useful
  12881. error message.
  12882. - Fix a bug in the RPM packager: set home directory for _tor to
  12883. something more reasonable when first installing.
  12884. - Free a minor amount of memory that is still reachable on exit.
  12885. Changes in version 0.1.0.6-rc - 2005-05-14
  12886. o Bugfixes:
  12887. - Implement --disable-threads configure option. Disable threads on
  12888. netbsd by default, because it appears to have no reentrant resolver
  12889. functions.
  12890. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  12891. release (1.1) detects and disables kqueue if it's broken.
  12892. - Append default exit policy before checking for implicit internal
  12893. addresses. Now we don't log a bunch of complaints on startup
  12894. when using the default exit policy.
  12895. - Some people were putting "Address " in their torrc, and they had
  12896. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  12897. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  12898. LOCALSTATEDIR/tor instead.
  12899. - Fix fragmented-message bug in TorControl.py.
  12900. - Resolve a minor bug which would prevent unreachable dirports
  12901. from getting suppressed in the published descriptor.
  12902. - When the controller gave us a new descriptor, we weren't resolving
  12903. it immediately, so Tor would think its address was 0.0.0.0 until
  12904. we fetched a new directory.
  12905. - Fix an uppercase/lowercase case error in suppressing a bogus
  12906. libevent warning on some Linuxes.
  12907. o Features:
  12908. - Begin scrubbing sensitive strings from logs by default. Turn off
  12909. the config option SafeLogging if you need to do debugging.
  12910. - Switch to a new buffer management algorithm, which tries to avoid
  12911. reallocing and copying quite as much. In first tests it looks like
  12912. it uses *more* memory on average, but less cpu.
  12913. - First cut at support for "create-fast" cells. Clients can use
  12914. these when extending to their first hop, since the TLS already
  12915. provides forward secrecy and authentication. Not enabled on
  12916. clients yet.
  12917. - When dirservers refuse a router descriptor, we now log its
  12918. contactinfo, platform, and the poster's IP address.
  12919. - Call tor_free_all instead of connections_free_all after forking, to
  12920. save memory on systems that need to fork.
  12921. - Whine at you if you're a server and you don't set your contactinfo.
  12922. - Implement --verify-config command-line option to check if your torrc
  12923. is valid without actually launching Tor.
  12924. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  12925. rather than just rejecting it.
  12926. Changes in version 0.1.0.5-rc - 2005-04-27
  12927. o Bugfixes:
  12928. - Stop trying to print a null pointer if an OR conn fails because
  12929. we didn't like its cert.
  12930. o Features:
  12931. - Switch our internal buffers implementation to use a ring buffer,
  12932. to hopefully improve performance for fast servers a lot.
  12933. - Add HttpsProxyAuthenticator support (basic auth only), based
  12934. on patch from Adam Langley.
  12935. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  12936. the fast servers that have been joining lately.
  12937. - Give hidden service accesses extra time on the first attempt,
  12938. since 60 seconds is often only barely enough. This might improve
  12939. robustness more.
  12940. - Improve performance for dirservers: stop re-parsing the whole
  12941. directory every time you regenerate it.
  12942. - Add more debugging info to help us find the weird dns freebsd
  12943. pthreads bug; cleaner debug messages to help track future issues.
  12944. Changes in version 0.0.9.9 - 2005-04-23
  12945. o Bugfixes on 0.0.9.x:
  12946. - If unofficial Tor clients connect and send weird TLS certs, our
  12947. Tor server triggers an assert. This release contains a minimal
  12948. backport from the broader fix that we put into 0.1.0.4-rc.
  12949. Changes in version 0.1.0.4-rc - 2005-04-23
  12950. o Bugfixes:
  12951. - If unofficial Tor clients connect and send weird TLS certs, our
  12952. Tor server triggers an assert. Stop asserting, and start handling
  12953. TLS errors better in other situations too.
  12954. - When the controller asks us to tell it about all the debug-level
  12955. logs, it turns out we were generating debug-level logs while
  12956. telling it about them, which turns into a bad loop. Now keep
  12957. track of whether you're sending a debug log to the controller,
  12958. and don't log when you are.
  12959. - Fix the "postdescriptor" feature of the controller interface: on
  12960. non-complete success, only say "done" once.
  12961. o Features:
  12962. - Clients are now willing to load balance over up to 2mB, not 1mB,
  12963. of advertised bandwidth capacity.
  12964. - Add a NoPublish config option, so you can be a server (e.g. for
  12965. testing running Tor servers in other Tor networks) without
  12966. publishing your descriptor to the primary dirservers.
  12967. Changes in version 0.1.0.3-rc - 2005-04-08
  12968. o Improvements on 0.1.0.2-rc:
  12969. - Client now retries when streams end early for 'hibernating' or
  12970. 'resource limit' reasons, rather than failing them.
  12971. - More automated handling for dirserver operators:
  12972. - Automatically approve nodes running 0.1.0.2-rc or later,
  12973. now that the the reachability detection stuff is working.
  12974. - Now we allow two unverified servers with the same nickname
  12975. but different keys. But if a nickname is verified, only that
  12976. nickname+key are allowed.
  12977. - If you're an authdirserver connecting to an address:port,
  12978. and it's not the OR you were expecting, forget about that
  12979. descriptor. If he *was* the one you were expecting, then forget
  12980. about all other descriptors for that address:port.
  12981. - Allow servers to publish descriptors from 12 hours in the future.
  12982. Corollary: only whine about clock skew from the dirserver if
  12983. he's a trusted dirserver (since now even verified servers could
  12984. have quite wrong clocks).
  12985. - Adjust maximum skew and age for rendezvous descriptors: let skew
  12986. be 48 hours rather than 90 minutes.
  12987. - Efficiency improvements:
  12988. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  12989. it much faster to look up a circuit for each relay cell.
  12990. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  12991. since they're eating our cpu on exit nodes.
  12992. - Stop wasting time doing a case insensitive comparison for every
  12993. dns name every time we do any lookup. Canonicalize the names to
  12994. lowercase and be done with it.
  12995. - Start sending 'truncated' cells back rather than destroy cells,
  12996. if the circuit closes in front of you. This means we won't have
  12997. to abandon partially built circuits.
  12998. - Only warn once per nickname from add_nickname_list_to_smartlist
  12999. per failure, so an entrynode or exitnode choice that's down won't
  13000. yell so much.
  13001. - Put a note in the torrc about abuse potential with the default
  13002. exit policy.
  13003. - Revise control spec and implementation to allow all log messages to
  13004. be sent to controller with their severities intact (suggested by
  13005. Matt Edman). Update TorControl to handle new log event types.
  13006. - Provide better explanation messages when controller's POSTDESCRIPTOR
  13007. fails.
  13008. - Stop putting nodename in the Platform string in server descriptors.
  13009. It doesn't actually help, and it is confusing/upsetting some people.
  13010. o Bugfixes on 0.1.0.2-rc:
  13011. - We were printing the host mask wrong in exit policies in server
  13012. descriptors. This isn't a critical bug though, since we were still
  13013. obeying the exit policy internally.
  13014. - Fix Tor when compiled with libevent but without pthreads: move
  13015. connection_unregister() from _connection_free() to
  13016. connection_free().
  13017. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  13018. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  13019. when we look through the connection array, we'll find any of the
  13020. cpu/dnsworkers. This is no good.
  13021. o Bugfixes on 0.0.9.8:
  13022. - Fix possible bug on threading platforms (e.g. win32) which was
  13023. leaking a file descriptor whenever a cpuworker or dnsworker died.
  13024. - When using preferred entry or exit nodes, ignore whether the
  13025. circuit wants uptime or capacity. They asked for the nodes, they
  13026. get the nodes.
  13027. - chdir() to your datadirectory at the *end* of the daemonize process,
  13028. not the beginning. This was a problem because the first time you
  13029. run tor, if your datadir isn't there, and you have runasdaemon set
  13030. to 1, it will try to chdir to it before it tries to create it. Oops.
  13031. - Handle changed router status correctly when dirserver reloads
  13032. fingerprint file. We used to be dropping all unverified descriptors
  13033. right then. The bug was hidden because we would immediately
  13034. fetch a directory from another dirserver, which would include the
  13035. descriptors we just dropped.
  13036. - When we're connecting to an OR and he's got a different nickname/key
  13037. than we were expecting, only complain loudly if we're an OP or a
  13038. dirserver. Complaining loudly to the OR admins just confuses them.
  13039. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  13040. artificially capped at 500kB.
  13041. Changes in version 0.0.9.8 - 2005-04-07
  13042. o Bugfixes on 0.0.9.x:
  13043. - We have a bug that I haven't found yet. Sometimes, very rarely,
  13044. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  13045. thinks of itself as idle. This meant that no new circuits ever got
  13046. established. Here's a workaround to kill any cpuworker that's been
  13047. busy for more than 100 seconds.
  13048. Changes in version 0.1.0.2-rc - 2005-04-01
  13049. o Bugfixes on 0.1.0.1-rc:
  13050. - Fixes on reachability detection:
  13051. - Don't check for reachability while hibernating.
  13052. - If ORPort is reachable but DirPort isn't, still publish the
  13053. descriptor, but zero out DirPort until it's found reachable.
  13054. - When building testing circs for ORPort testing, use only
  13055. high-bandwidth nodes, so fewer circuits fail.
  13056. - Complain about unreachable ORPort separately from unreachable
  13057. DirPort, so the user knows what's going on.
  13058. - Make sure we only conclude ORPort reachability if we didn't
  13059. initiate the conn. Otherwise we could falsely conclude that
  13060. we're reachable just because we connected to the guy earlier
  13061. and he used that same pipe to extend to us.
  13062. - Authdirservers shouldn't do ORPort reachability detection,
  13063. since they're in clique mode, so it will be rare to find a
  13064. server not already connected to them.
  13065. - When building testing circuits, always pick middle hops running
  13066. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  13067. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  13068. obsolete.)
  13069. - When we decide we're reachable, actually publish our descriptor
  13070. right then.
  13071. - Fix bug in redirectstream in the controller.
  13072. - Fix the state descriptor strings so logs don't claim edge streams
  13073. are in a different state than they actually are.
  13074. - Use recent libevent features when possible (this only really affects
  13075. win32 and osx right now, because the new libevent with these
  13076. features hasn't been released yet). Add code to suppress spurious
  13077. libevent log msgs.
  13078. - Prevent possible segfault in connection_close_unattached_ap().
  13079. - Fix newlines on torrc in win32.
  13080. - Improve error msgs when tor-resolve fails.
  13081. o Improvements on 0.0.9.x:
  13082. - New experimental script tor/contrib/ExerciseServer.py (needs more
  13083. work) that uses the controller interface to build circuits and
  13084. fetch pages over them. This will help us bootstrap servers that
  13085. have lots of capacity but haven't noticed it yet.
  13086. - New experimental script tor/contrib/PathDemo.py (needs more work)
  13087. that uses the controller interface to let you choose whole paths
  13088. via addresses like
  13089. "<hostname>.<path,separated by dots>.<length of path>.path"
  13090. - When we've connected to an OR and handshaked but didn't like
  13091. the result, we were closing the conn without sending destroy
  13092. cells back for pending circuits. Now send those destroys.
  13093. Changes in version 0.0.9.7 - 2005-04-01
  13094. o Bugfixes on 0.0.9.x:
  13095. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  13096. - Compare identity to identity, not to nickname, when extending to
  13097. a router not already in the directory. This was preventing us from
  13098. extending to unknown routers. Oops.
  13099. - Make sure to create OS X Tor user in <500 range, so we aren't
  13100. creating actual system users.
  13101. - Note where connection-that-hasn't-sent-end was marked, and fix
  13102. a few really loud instances of this harmless bug (it's fixed more
  13103. in 0.1.0.x).
  13104. Changes in version 0.1.0.1-rc - 2005-03-28
  13105. o New features:
  13106. - Add reachability testing. Your Tor server will automatically try
  13107. to see if its ORPort and DirPort are reachable from the outside,
  13108. and it won't upload its descriptor until it decides they are.
  13109. - Handle unavailable hidden services better. Handle slow or busy
  13110. hidden services better.
  13111. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  13112. config option.
  13113. - New exit policy: accept most low-numbered ports, rather than
  13114. rejecting most low-numbered ports.
  13115. - More Tor controller support (still experimental). See
  13116. http://tor.eff.org/doc/control-spec.txt for all the new features,
  13117. including signals to emulate unix signals from any platform;
  13118. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  13119. closestream; closecircuit; etc.
  13120. - Make nt services work and start on startup on win32 (based on
  13121. patch by Matt Edman).
  13122. - Add a new AddressMap config directive to rewrite incoming socks
  13123. addresses. This lets you, for example, declare an implicit
  13124. required exit node for certain sites.
  13125. - Add a new TrackHostExits config directive to trigger addressmaps
  13126. for certain incoming socks addresses -- for sites that break when
  13127. your exit keeps changing (based on patch by Mike Perry).
  13128. - Redo the client-side dns cache so it's just an addressmap too.
  13129. - Notice when our IP changes, and reset stats/uptime/reachability.
  13130. - When an application is using socks5, give him the whole variety of
  13131. potential socks5 responses (connect refused, host unreachable, etc),
  13132. rather than just "success" or "failure".
  13133. - A more sane version numbering system. See
  13134. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  13135. - New contributed script "exitlist": a simple python script to
  13136. parse directories and find Tor nodes that exit to listed
  13137. addresses/ports.
  13138. - New contributed script "privoxy-tor-toggle" to toggle whether
  13139. Privoxy uses Tor. Seems to be configured for Debian by default.
  13140. - Report HTTP reasons to client when getting a response from directory
  13141. servers -- so you can actually know what went wrong.
  13142. - New config option MaxAdvertisedBandwidth which lets you advertise
  13143. a low bandwidthrate (to not attract as many circuits) while still
  13144. allowing a higher bandwidthrate in reality.
  13145. o Robustness/stability fixes:
  13146. - Make Tor use Niels Provos's libevent instead of its current
  13147. poll-but-sometimes-select mess. This will let us use faster async
  13148. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  13149. on Windows too.
  13150. - pthread support now too. This was forced because when we forked,
  13151. we ended up wasting a lot of duplicate ram over time. Also switch
  13152. to foo_r versions of some library calls to allow reentry and
  13153. threadsafeness.
  13154. - Better handling for heterogeneous / unreliable nodes:
  13155. - Annotate circuits w/ whether they aim to contain high uptime nodes
  13156. and/or high capacity nodes. When building circuits, choose
  13157. appropriate nodes.
  13158. - This means that every single node in an intro rend circuit,
  13159. not just the last one, will have a minimum uptime.
  13160. - New config option LongLivedPorts to indicate application streams
  13161. that will want high uptime circuits.
  13162. - Servers reset uptime when a dir fetch entirely fails. This
  13163. hopefully reflects stability of the server's network connectivity.
  13164. - If somebody starts his tor server in Jan 2004 and then fixes his
  13165. clock, don't make his published uptime be a year.
  13166. - Reset published uptime when you wake up from hibernation.
  13167. - Introduce a notion of 'internal' circs, which are chosen without
  13168. regard to the exit policy of the last hop. Intro and rendezvous
  13169. circs must be internal circs, to avoid leaking information. Resolve
  13170. and connect streams can use internal circs if they want.
  13171. - New circuit pooling algorithm: make sure to have enough circs around
  13172. to satisfy any predicted ports, and also make sure to have 2 internal
  13173. circs around if we've required internal circs lately (and with high
  13174. uptime if we've seen that lately too).
  13175. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  13176. which describes how often we retry making new circuits if current
  13177. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  13178. how long we're willing to make use of an already-dirty circuit.
  13179. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  13180. circ as necessary, if there are any completed ones lying around
  13181. when we try to launch one.
  13182. - Make hidden services try to establish a rendezvous for 30 seconds,
  13183. rather than for n (where n=3) attempts to build a circuit.
  13184. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  13185. "ShutdownWaitLength".
  13186. - Try to be more zealous about calling connection_edge_end when
  13187. things go bad with edge conns in connection.c.
  13188. - Revise tor-spec to add more/better stream end reasons.
  13189. - Revise all calls to connection_edge_end to avoid sending "misc",
  13190. and to take errno into account where possible.
  13191. o Bug fixes:
  13192. - Fix a race condition that can trigger an assert, when we have a
  13193. pending create cell and an OR connection fails right then.
  13194. - Fix several double-mark-for-close bugs, e.g. where we were finding
  13195. a conn for a cell even if that conn is already marked for close.
  13196. - Make sequence of log messages when starting on win32 with no config
  13197. file more reasonable.
  13198. - When choosing an exit node for a new non-internal circ, don't take
  13199. into account whether it'll be useful for any pending x.onion
  13200. addresses -- it won't.
  13201. - Turn addr_policy_compare from a tristate to a quadstate; this should
  13202. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  13203. for google.com" problem.
  13204. - Make "platform" string in descriptor more accurate for Win32 servers,
  13205. so it's not just "unknown platform".
  13206. - Fix an edge case in parsing config options (thanks weasel).
  13207. If they say "--" on the commandline, it's not an option.
  13208. - Reject odd-looking addresses at the client (e.g. addresses that
  13209. contain a colon), rather than having the server drop them because
  13210. they're malformed.
  13211. - tor-resolve requests were ignoring .exit if there was a working circuit
  13212. they could use instead.
  13213. - REUSEADDR on normal platforms means you can rebind to the port
  13214. right after somebody else has let it go. But REUSEADDR on win32
  13215. means to let you bind to the port _even when somebody else
  13216. already has it bound_! So, don't do that on Win32.
  13217. - Change version parsing logic: a version is "obsolete" if it is not
  13218. recommended and (1) there is a newer recommended version in the
  13219. same series, or (2) there are no recommended versions in the same
  13220. series, but there are some recommended versions in a newer series.
  13221. A version is "new" if it is newer than any recommended version in
  13222. the same series.
  13223. - Stop most cases of hanging up on a socks connection without sending
  13224. the socks reject.
  13225. o Helpful fixes:
  13226. - Require BandwidthRate to be at least 20kB/s for servers.
  13227. - When a dirserver causes you to give a warn, mention which dirserver
  13228. it was.
  13229. - New config option DirAllowPrivateAddresses for authdirservers.
  13230. Now by default they refuse router descriptors that have non-IP or
  13231. private-IP addresses.
  13232. - Stop publishing socksport in the directory, since it's not
  13233. actually meant to be public. For compatibility, publish a 0 there
  13234. for now.
  13235. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  13236. smart" value, that is low for servers and high for clients.
  13237. - If our clock jumps forward by 100 seconds or more, assume something
  13238. has gone wrong with our network and abandon all not-yet-used circs.
  13239. - Warn when exit policy implicitly allows local addresses.
  13240. - If we get an incredibly skewed timestamp from a dirserver mirror
  13241. that isn't a verified OR, don't warn -- it's probably him that's
  13242. wrong.
  13243. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  13244. cookies to disk and doesn't log each web request to disk. (Thanks
  13245. to Brett Carrington for pointing this out.)
  13246. - When a client asks us for a dir mirror and we don't have one,
  13247. launch an attempt to get a fresh one.
  13248. - If we're hibernating and we get a SIGINT, exit immediately.
  13249. - Add --with-dmalloc ./configure option, to track memory leaks.
  13250. - And try to free all memory on closing, so we can detect what
  13251. we're leaking.
  13252. - Cache local dns resolves correctly even when they're .exit
  13253. addresses.
  13254. - Give a better warning when some other server advertises an
  13255. ORPort that is actually an apache running ssl.
  13256. - Add "opt hibernating 1" to server descriptor to make it clearer
  13257. whether the server is hibernating.
  13258. Changes in version 0.0.9.6 - 2005-03-24
  13259. o Bugfixes on 0.0.9.x (crashes and asserts):
  13260. - Add new end stream reasons to maintainance branch. Fix bug where
  13261. reason (8) could trigger an assert. Prevent bug from recurring.
  13262. - Apparently win32 stat wants paths to not end with a slash.
  13263. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  13264. blowing away the circuit that conn->cpath_layer points to, then
  13265. checking to see if the circ is well-formed. Backport check to make
  13266. sure we dont use the cpath on a closed connection.
  13267. - Prevent circuit_resume_edge_reading_helper() from trying to package
  13268. inbufs for marked-for-close streams.
  13269. - Don't crash on hup if your options->address has become unresolvable.
  13270. - Some systems (like OS X) sometimes accept() a connection and tell
  13271. you the remote host is 0.0.0.0:0. If this happens, due to some
  13272. other mis-features, we get confused; so refuse the conn for now.
  13273. o Bugfixes on 0.0.9.x (other):
  13274. - Fix harmless but scary "Unrecognized content encoding" warn message.
  13275. - Add new stream error reason: TORPROTOCOL reason means "you are not
  13276. speaking a version of Tor I understand; say bye-bye to your stream."
  13277. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  13278. into the future, now that we are more tolerant of skew. This
  13279. resolves a bug where a Tor server would refuse to cache a directory
  13280. because all the directories it gets are too far in the future;
  13281. yet the Tor server never logs any complaints about clock skew.
  13282. - Mac packaging magic: make man pages useable, and do not overwrite
  13283. existing torrc files.
  13284. - Make OS X log happily to /var/log/tor/tor.log
  13285. Changes in version 0.0.9.5 - 2005-02-22
  13286. o Bugfixes on 0.0.9.x:
  13287. - Fix an assert race at exit nodes when resolve requests fail.
  13288. - Stop picking unverified dir mirrors--it only leads to misery.
  13289. - Patch from Matt Edman to make NT services work better. Service
  13290. support is still not compiled into the executable by default.
  13291. - Patch from Dmitri Bely so the Tor service runs better under
  13292. the win32 SYSTEM account.
  13293. - Make tor-resolve actually work (?) on Win32.
  13294. - Fix a sign bug when getrlimit claims to have 4+ billion
  13295. file descriptors available.
  13296. - Stop refusing to start when bandwidthburst == bandwidthrate.
  13297. - When create cells have been on the onion queue more than five
  13298. seconds, just send back a destroy and take them off the list.
  13299. Changes in version 0.0.9.4 - 2005-02-03
  13300. o Bugfixes on 0.0.9:
  13301. - Fix an assert bug that took down most of our servers: when
  13302. a server claims to have 1 GB of bandwidthburst, don't
  13303. freak out.
  13304. - Don't crash as badly if we have spawned the max allowed number
  13305. of dnsworkers, or we're out of file descriptors.
  13306. - Block more file-sharing ports in the default exit policy.
  13307. - MaxConn is now automatically set to the hard limit of max
  13308. file descriptors we're allowed (ulimit -n), minus a few for
  13309. logs, etc.
  13310. - Give a clearer message when servers need to raise their
  13311. ulimit -n when they start running out of file descriptors.
  13312. - SGI Compatibility patches from Jan Schaumann.
  13313. - Tolerate a corrupt cached directory better.
  13314. - When a dirserver hasn't approved your server, list which one.
  13315. - Go into soft hibernation after 95% of the bandwidth is used,
  13316. not 99%. This is especially important for daily hibernators who
  13317. have a small accounting max. Hopefully it will result in fewer
  13318. cut connections when the hard hibernation starts.
  13319. - Load-balance better when using servers that claim more than
  13320. 800kB/s of capacity.
  13321. - Make NT services work (experimental, only used if compiled in).
  13322. Changes in version 0.0.9.3 - 2005-01-21
  13323. o Bugfixes on 0.0.9:
  13324. - Backport the cpu use fixes from main branch, so busy servers won't
  13325. need as much processor time.
  13326. - Work better when we go offline and then come back, or when we
  13327. run Tor at boot before the network is up. We do this by
  13328. optimistically trying to fetch a new directory whenever an
  13329. application request comes in and we think we're offline -- the
  13330. human is hopefully a good measure of when the network is back.
  13331. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  13332. long as you keep using them; actually publish hidserv descriptors
  13333. shortly after they change, rather than waiting 20-40 minutes.
  13334. - Enable Mac startup script by default.
  13335. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  13336. - When you update AllowUnverifiedNodes or FirewallPorts via the
  13337. controller's setconf feature, we were always appending, never
  13338. resetting.
  13339. - When you update HiddenServiceDir via setconf, it was screwing up
  13340. the order of reading the lines, making it fail.
  13341. - Do not rewrite a cached directory back to the cache; otherwise we
  13342. will think it is recent and not fetch a newer one on startup.
  13343. - Workaround for webservers that lie about Content-Encoding: Tor
  13344. now tries to autodetect compressed directories and compression
  13345. itself. This lets us Proxypass dir fetches through apache.
  13346. Changes in version 0.0.9.2 - 2005-01-04
  13347. o Bugfixes on 0.0.9 (crashes and asserts):
  13348. - Fix an assert on startup when the disk is full and you're logging
  13349. to a file.
  13350. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  13351. style address, then we'd crash.
  13352. - Fix an assert trigger when the running-routers string we get from
  13353. a dirserver is broken.
  13354. - Make worker threads start and run on win32. Now win32 servers
  13355. may work better.
  13356. - Bandaid (not actually fix, but now it doesn't crash) an assert
  13357. where the dns worker dies mysteriously and the main Tor process
  13358. doesn't remember anything about the address it was resolving.
  13359. o Bugfixes on 0.0.9 (Win32):
  13360. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  13361. name out of the warning/assert messages.
  13362. - Fix a superficial "unhandled error on read" bug on win32.
  13363. - The win32 installer no longer requires a click-through for our
  13364. license, since our Free Software license grants rights but does not
  13365. take any away.
  13366. - Win32: When connecting to a dirserver fails, try another one
  13367. immediately. (This was already working for non-win32 Tors.)
  13368. - Stop trying to parse $HOME on win32 when hunting for default
  13369. DataDirectory.
  13370. - Make tor-resolve.c work on win32 by calling network_init().
  13371. o Bugfixes on 0.0.9 (other):
  13372. - Make 0.0.9.x build on Solaris again.
  13373. - Due to a fencepost error, we were blowing away the \n when reporting
  13374. confvalue items in the controller. So asking for multiple config
  13375. values at once couldn't work.
  13376. - When listing circuits that are pending on an opening OR connection,
  13377. if we're an OR we were listing circuits that *end* at us as
  13378. being pending on every listener, dns/cpu worker, etc. Stop that.
  13379. - Dirservers were failing to create 'running-routers' or 'directory'
  13380. strings if we had more than some threshold of routers. Fix them so
  13381. they can handle any number of routers.
  13382. - Fix a superficial "Duplicate mark for close" bug.
  13383. - Stop checking for clock skew for OR connections, even for servers.
  13384. - Fix a fencepost error that was chopping off the last letter of any
  13385. nickname that is the maximum allowed nickname length.
  13386. - Update URLs in log messages so they point to the new website.
  13387. - Fix a potential problem in mangling server private keys while
  13388. writing to disk (not triggered yet, as far as we know).
  13389. - Include the licenses for other free software we include in Tor,
  13390. now that we're shipping binary distributions more regularly.
  13391. Changes in version 0.0.9.1 - 2004-12-15
  13392. o Bugfixes on 0.0.9:
  13393. - Make hibernation actually work.
  13394. - Make HashedControlPassword config option work.
  13395. - When we're reporting event circuit status to a controller,
  13396. don't use the stream status code.
  13397. Changes in version 0.0.9 - 2004-12-12
  13398. o Cleanups:
  13399. - Clean up manpage and torrc.sample file.
  13400. - Clean up severities and text of log warnings.
  13401. o Mistakes:
  13402. - Make servers trigger an assert when they enter hibernation.
  13403. Changes in version 0.0.9rc7 - 2004-12-08
  13404. o Bugfixes on 0.0.9rc:
  13405. - Fix a stack-trashing crash when an exit node begins hibernating.
  13406. - Avoid looking at unallocated memory while considering which
  13407. ports we need to build circuits to cover.
  13408. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  13409. we shouldn't hold-open-until-flush if the eof arrived first.
  13410. - Fix a bug with init_cookie_authentication() in the controller.
  13411. - When recommending new-format log lines, if the upper bound is
  13412. LOG_ERR, leave it implicit.
  13413. o Bugfixes on 0.0.8.1:
  13414. - Fix a whole slew of memory leaks.
  13415. - Fix isspace() and friends so they still make Solaris happy
  13416. but also so they don't trigger asserts on win32.
  13417. - Fix parse_iso_time on platforms without strptime (eg win32).
  13418. - win32: tolerate extra "readable" events better.
  13419. - win32: when being multithreaded, leave parent fdarray open.
  13420. - Make unit tests work on win32.
  13421. Changes in version 0.0.9rc6 - 2004-12-06
  13422. o Bugfixes on 0.0.9pre:
  13423. - Clean up some more integer underflow opportunities (not exploitable
  13424. we think).
  13425. - While hibernating, hup should not regrow our listeners.
  13426. - Send an end to the streams we close when we hibernate, rather
  13427. than just chopping them off.
  13428. - React to eof immediately on non-open edge connections.
  13429. o Bugfixes on 0.0.8.1:
  13430. - Calculate timeout for waiting for a connected cell from the time
  13431. we sent the begin cell, not from the time the stream started. If
  13432. it took a long time to establish the circuit, we would time out
  13433. right after sending the begin cell.
  13434. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  13435. of * as always matching, so we were picking reject *:* nodes as
  13436. exit nodes too. Oops.
  13437. o Features:
  13438. - New circuit building strategy: keep a list of ports that we've
  13439. used in the past 6 hours, and always try to have 2 circuits open
  13440. or on the way that will handle each such port. Seed us with port
  13441. 80 so web users won't complain that Tor is "slow to start up".
  13442. - Make kill -USR1 dump more useful stats about circuits.
  13443. - When warning about retrying or giving up, print the address, so
  13444. the user knows which one it's talking about.
  13445. - If you haven't used a clean circuit in an hour, throw it away,
  13446. just to be on the safe side. (This means after 6 hours a totally
  13447. unused Tor client will have no circuits open.)
  13448. Changes in version 0.0.9rc5 - 2004-12-01
  13449. o Bugfixes on 0.0.8.1:
  13450. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  13451. - Let resolve conns retry/expire also, rather than sticking around
  13452. forever.
  13453. - If we are using select, make sure we stay within FD_SETSIZE.
  13454. o Bugfixes on 0.0.9pre:
  13455. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  13456. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  13457. finding it.
  13458. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  13459. instead. Impose minima and maxima for all *Period options; impose
  13460. even tighter maxima for fetching if we are a caching dirserver.
  13461. Clip rather than rejecting.
  13462. - Fetch cached running-routers from servers that serve it (that is,
  13463. authdirservers and servers running 0.0.9rc5-cvs or later.)
  13464. o Features:
  13465. - Accept *:706 (silc) in default exit policy.
  13466. - Implement new versioning format for post 0.1.
  13467. - Support "foo.nickname.exit" addresses, to let Alice request the
  13468. address "foo" as viewed by exit node "nickname". Based on a patch
  13469. by Geoff Goodell.
  13470. - Make tor --version --version dump the cvs Id of every file.
  13471. Changes in version 0.0.9rc4 - 2004-11-28
  13472. o Bugfixes on 0.0.8.1:
  13473. - Make windows sockets actually non-blocking (oops), and handle
  13474. win32 socket errors better.
  13475. o Bugfixes on 0.0.9rc1:
  13476. - Actually catch the -USR2 signal.
  13477. Changes in version 0.0.9rc3 - 2004-11-25
  13478. o Bugfixes on 0.0.8.1:
  13479. - Flush the log file descriptor after we print "Tor opening log file",
  13480. so we don't see those messages days later.
  13481. o Bugfixes on 0.0.9rc1:
  13482. - Make tor-resolve work again.
  13483. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  13484. - Fix an assert trigger for clients/servers handling resolves.
  13485. Changes in version 0.0.9rc2 - 2004-11-24
  13486. o Bugfixes on 0.0.9rc1:
  13487. - I broke socks5 support while fixing the eof bug.
  13488. - Allow unitless bandwidths and intervals; they default to bytes
  13489. and seconds.
  13490. - New servers don't start out hibernating; they are active until
  13491. they run out of bytes, so they have a better estimate of how
  13492. long it takes, and so their operators can know they're working.
  13493. Changes in version 0.0.9rc1 - 2004-11-23
  13494. o Bugfixes on 0.0.8.1:
  13495. - Finally fix a bug that's been plaguing us for a year:
  13496. With high load, circuit package window was reaching 0. Whenever
  13497. we got a circuit-level sendme, we were reading a lot on each
  13498. socket, but only writing out a bit. So we would eventually reach
  13499. eof. This would be noticed and acted on even when there were still
  13500. bytes sitting in the inbuf.
  13501. - When poll() is interrupted, we shouldn't believe the revents values.
  13502. o Bugfixes on 0.0.9pre6:
  13503. - Fix hibernate bug that caused pre6 to be broken.
  13504. - Don't keep rephist info for routers that haven't had activity for
  13505. 24 hours. (This matters now that clients have keys, since we track
  13506. them too.)
  13507. - Never call close_temp_logs while validating log options.
  13508. - Fix backslash-escaping on tor.sh.in and torctl.in.
  13509. o Features:
  13510. - Implement weekly/monthly/daily accounting: now you specify your
  13511. hibernation properties by
  13512. AccountingMax N bytes|KB|MB|GB|TB
  13513. AccountingStart day|week|month [day] HH:MM
  13514. Defaults to "month 1 0:00".
  13515. - Let bandwidth and interval config options be specified as 5 bytes,
  13516. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  13517. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  13518. get back to normal.)
  13519. - If your requested entry or exit node has advertised bandwidth 0,
  13520. pick it anyway.
  13521. - Be more greedy about filling up relay cells -- we try reading again
  13522. once we've processed the stuff we read, in case enough has arrived
  13523. to fill the last cell completely.
  13524. - Apply NT service patch from Osamu Fujino. Still needs more work.
  13525. Changes in version 0.0.9pre6 - 2004-11-15
  13526. o Bugfixes on 0.0.8.1:
  13527. - Fix assert failure on malformed socks4a requests.
  13528. - Use identity comparison, not nickname comparison, to choose which
  13529. half of circuit-ID-space each side gets to use. This is needed
  13530. because sometimes we think of a router as a nickname, and sometimes
  13531. as a hex ID, and we can't predict what the other side will do.
  13532. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  13533. write() call will fail and we handle it there.
  13534. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  13535. and smartlist_len, which are two major profiling offenders.
  13536. o Bugfixes on 0.0.9pre5:
  13537. - Fix a bug in read_all that was corrupting config files on windows.
  13538. - When we're raising the max number of open file descriptors to
  13539. 'unlimited', don't log that we just raised it to '-1'.
  13540. - Include event code with events, as required by control-spec.txt.
  13541. - Don't give a fingerprint when clients do --list-fingerprint:
  13542. it's misleading, because it will never be the same again.
  13543. - Stop using strlcpy in tor_strndup, since it was slowing us
  13544. down a lot.
  13545. - Remove warn on startup about missing cached-directory file.
  13546. - Make kill -USR1 work again.
  13547. - Hibernate if we start tor during the "wait for wakeup-time" phase
  13548. of an accounting interval. Log our hibernation plans better.
  13549. - Authoritative dirservers now also cache their directory, so they
  13550. have it on start-up.
  13551. o Features:
  13552. - Fetch running-routers; cache running-routers; compress
  13553. running-routers; serve compressed running-routers.z
  13554. - Add NSI installer script contributed by J Doe.
  13555. - Commit VC6 and VC7 workspace/project files.
  13556. - Commit a tor.spec for making RPM files, with help from jbash.
  13557. - Add contrib/torctl.in contributed by Glenn Fink.
  13558. - Implement the control-spec's SAVECONF command, to write your
  13559. configuration to torrc.
  13560. - Get cookie authentication for the controller closer to working.
  13561. - Include control-spec.txt in the tarball.
  13562. - When set_conf changes our server descriptor, upload a new copy.
  13563. But don't upload it too often if there are frequent changes.
  13564. - Document authentication config in man page, and document signals
  13565. we catch.
  13566. - Clean up confusing parts of man page and torrc.sample.
  13567. - Make expand_filename handle ~ and ~username.
  13568. - Use autoconf to enable largefile support where necessary. Use
  13569. ftello where available, since ftell can fail at 2GB.
  13570. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  13571. log more informatively.
  13572. - Give a slightly more useful output for "tor -h".
  13573. - Refuse application socks connections to port 0.
  13574. - Check clock skew for verified servers, but allow unverified
  13575. servers and clients to have any clock skew.
  13576. - Break DirFetchPostPeriod into:
  13577. - DirFetchPeriod for fetching full directory,
  13578. - StatusFetchPeriod for fetching running-routers,
  13579. - DirPostPeriod for posting server descriptor,
  13580. - RendPostPeriod for posting hidden service descriptors.
  13581. - Make sure the hidden service descriptors are at a random offset
  13582. from each other, to hinder linkability.
  13583. Changes in version 0.0.9pre5 - 2004-11-09
  13584. o Bugfixes on 0.0.9pre4:
  13585. - Fix a seg fault in unit tests (doesn't affect main program).
  13586. - Fix an assert bug where a hidden service provider would fail if
  13587. the first hop of his rendezvous circuit was down.
  13588. - Hidden service operators now correctly handle version 1 style
  13589. INTRODUCE1 cells (nobody generates them still, so not a critical
  13590. bug).
  13591. - If do_hup fails, actually notice.
  13592. - Handle more errnos from accept() without closing the listener.
  13593. Some OpenBSD machines were closing their listeners because
  13594. they ran out of file descriptors.
  13595. - Send resolve cells to exit routers that are running a new
  13596. enough version of the resolve code to work right.
  13597. - Better handling of winsock includes on non-MSV win32 compilers.
  13598. - Some people had wrapped their tor client/server in a script
  13599. that would restart it whenever it died. This did not play well
  13600. with our "shut down if your version is obsolete" code. Now people
  13601. don't fetch a new directory if their local cached version is
  13602. recent enough.
  13603. - Make our autogen.sh work on ksh as well as bash.
  13604. o Major Features:
  13605. - Hibernation: New config option "AccountingMaxKB" lets you
  13606. set how many KBytes per month you want to allow your server to
  13607. consume. Rather than spreading those bytes out evenly over the
  13608. month, we instead hibernate for some of the month and pop up
  13609. at a deterministic time, work until the bytes are consumed, then
  13610. hibernate again. Config option "MonthlyAccountingStart" lets you
  13611. specify which day of the month your billing cycle starts on.
  13612. - Control interface: a separate program can now talk to your
  13613. client/server over a socket, and get/set config options, receive
  13614. notifications of circuits and streams starting/finishing/dying,
  13615. bandwidth used, etc. The next step is to get some GUIs working.
  13616. Let us know if you want to help out. See doc/control-spec.txt .
  13617. - Ship a contrib/tor-control.py as an example script to interact
  13618. with the control port.
  13619. - "tor --hash-password zzyxz" will output a salted password for
  13620. use in authenticating to the control interface.
  13621. - New log format in config:
  13622. "Log minsev[-maxsev] stdout|stderr|syslog" or
  13623. "Log minsev[-maxsev] file /var/foo"
  13624. o Minor Features:
  13625. - DirPolicy config option, to let people reject incoming addresses
  13626. from their dirserver.
  13627. - "tor --list-fingerprint" will list your identity key fingerprint
  13628. and then exit.
  13629. - Add "pass" target for RedirectExit, to make it easier to break
  13630. out of a sequence of RedirectExit rules.
  13631. - Clients now generate a TLS cert too, in preparation for having
  13632. them act more like real nodes.
  13633. - Ship src/win32/ in the tarball, so people can use it to build.
  13634. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  13635. is broken.
  13636. - New "router-status" line in directory, to better bind each verified
  13637. nickname to its identity key.
  13638. - Deprecate unofficial config option abbreviations, and abbreviations
  13639. not on the command line.
  13640. - Add a pure-C tor-resolve implementation.
  13641. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  13642. 1024) file descriptors.
  13643. o Code security improvements, inspired by Ilja:
  13644. - Replace sprintf with snprintf. (I think they were all safe, but
  13645. hey.)
  13646. - Replace strcpy/strncpy with strlcpy in more places.
  13647. - Avoid strcat; use snprintf or strlcat instead.
  13648. - snprintf wrapper with consistent (though not C99) overflow behavior.
  13649. Changes in version 0.0.9pre4 - 2004-10-17
  13650. o Bugfixes on 0.0.9pre3:
  13651. - If the server doesn't specify an exit policy, use the real default
  13652. exit policy, not reject *:*.
  13653. - Ignore fascistfirewall when uploading/downloading hidden service
  13654. descriptors, since we go through Tor for those; and when using
  13655. an HttpProxy, since we assume it can reach them all.
  13656. - When looking for an authoritative dirserver, use only the ones
  13657. configured at boot. Don't bother looking in the directory.
  13658. - The rest of the fix for get_default_conf_file() on older win32.
  13659. - Make 'Routerfile' config option obsolete.
  13660. o Features:
  13661. - New 'MyFamily nick1,...' config option for a server to
  13662. specify other servers that shouldn't be used in the same circuit
  13663. with it. Only believed if nick1 also specifies us.
  13664. - New 'NodeFamily nick1,nick2,...' config option for a client to
  13665. specify nodes that it doesn't want to use in the same circuit.
  13666. - New 'Redirectexit pattern address:port' config option for a
  13667. server to redirect exit connections, e.g. to a local squid.
  13668. Changes in version 0.0.9pre3 - 2004-10-13
  13669. o Bugfixes on 0.0.8.1:
  13670. - Better torrc example lines for dirbindaddress and orbindaddress.
  13671. - Improved bounds checking on parsed ints (e.g. config options and
  13672. the ones we find in directories.)
  13673. - Better handling of size_t vs int, so we're more robust on 64
  13674. bit platforms.
  13675. - Fix the rest of the bug where a newly started OR would appear
  13676. as unverified even after we've added his fingerprint and hupped
  13677. the dirserver.
  13678. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  13679. close it without sending back an end. So 'connection refused'
  13680. would simply be ignored and the user would get no response.
  13681. o Bugfixes on 0.0.9pre2:
  13682. - Serving the cached-on-disk directory to people is bad. We now
  13683. provide no directory until we've fetched a fresh one.
  13684. - Workaround for bug on windows where cached-directories get crlf
  13685. corruption.
  13686. - Make get_default_conf_file() work on older windows too.
  13687. - If we write a *:* exit policy line in the descriptor, don't write
  13688. any more exit policy lines.
  13689. o Features:
  13690. - Use only 0.0.9pre1 and later servers for resolve cells.
  13691. - Make the dirservers file obsolete.
  13692. - Include a dir-signing-key token in directories to tell the
  13693. parsing entity which key is being used to sign.
  13694. - Remove the built-in bulky default dirservers string.
  13695. - New config option "Dirserver %s:%d [fingerprint]", which can be
  13696. repeated as many times as needed. If no dirservers specified,
  13697. default to moria1,moria2,tor26.
  13698. - Make moria2 advertise a dirport of 80, so people behind firewalls
  13699. will be able to get a directory.
  13700. - Http proxy support
  13701. - Dirservers translate requests for http://%s:%d/x to /x
  13702. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  13703. be routed through this host.
  13704. - Clients ask for /tor/x rather than /x for new enough dirservers.
  13705. This way we can one day coexist peacefully with apache.
  13706. - Clients specify a "Host: %s%d" http header, to be compatible
  13707. with more proxies, and so running squid on an exit node can work.
  13708. Changes in version 0.0.8.1 - 2004-10-13
  13709. o Bugfixes:
  13710. - Fix a seg fault that can be triggered remotely for Tor
  13711. clients/servers with an open dirport.
  13712. - Fix a rare assert trigger, where routerinfos for entries in
  13713. our cpath would expire while we're building the path.
  13714. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13715. - Fix a rare seg fault for people running hidden services on
  13716. intermittent connections.
  13717. - Fix a bug in parsing opt keywords with objects.
  13718. - Fix a stale pointer assert bug when a stream detaches and
  13719. reattaches.
  13720. - Fix a string format vulnerability (probably not exploitable)
  13721. in reporting stats locally.
  13722. - Fix an assert trigger: sometimes launching circuits can fail
  13723. immediately, e.g. because too many circuits have failed recently.
  13724. - Fix a compile warning on 64 bit platforms.
  13725. Changes in version 0.0.9pre2 - 2004-10-03
  13726. o Bugfixes:
  13727. - Make fetching a cached directory work for 64-bit platforms too.
  13728. - Make zlib.h a required header, not an optional header.
  13729. Changes in version 0.0.9pre1 - 2004-10-01
  13730. o Bugfixes:
  13731. - Stop using separate defaults for no-config-file and
  13732. empty-config-file. Now you have to explicitly turn off SocksPort,
  13733. if you don't want it open.
  13734. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13735. - Improve man page to mention more of the 0.0.8 features.
  13736. - Fix a rare seg fault for people running hidden services on
  13737. intermittent connections.
  13738. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  13739. happier.
  13740. - Fix more dns related bugs: send back resolve_failed and end cells
  13741. more reliably when the resolve fails, rather than closing the
  13742. circuit and then trying to send the cell. Also attach dummy resolve
  13743. connections to a circuit *before* calling dns_resolve(), to fix
  13744. a bug where cached answers would never be sent in RESOLVED cells.
  13745. - When we run out of disk space, or other log writing error, don't
  13746. crash. Just stop logging to that log and continue.
  13747. - We were starting to daemonize before we opened our logs, so if
  13748. there were any problems opening logs, we would complain to stderr,
  13749. which wouldn't work, and then mysteriously exit.
  13750. - Fix a rare bug where sometimes a verified OR would connect to us
  13751. before he'd uploaded his descriptor, which would cause us to
  13752. assign conn->nickname as though he's unverified. Now we look through
  13753. the fingerprint list to see if he's there.
  13754. - Fix a rare assert trigger, where routerinfos for entries in
  13755. our cpath would expire while we're building the path.
  13756. o Features:
  13757. - Clients can ask dirservers for /dir.z to get a compressed version
  13758. of the directory. Only works for servers running 0.0.9, of course.
  13759. - Make clients cache directories and use them to seed their router
  13760. lists at startup. This means clients have a datadir again.
  13761. - Configuration infrastructure support for warning on obsolete
  13762. options.
  13763. - Respond to content-encoding headers by trying to uncompress as
  13764. appropriate.
  13765. - Reply with a deflated directory when a client asks for "dir.z".
  13766. We could use allow-encodings instead, but allow-encodings isn't
  13767. specified in HTTP 1.0.
  13768. - Raise the max dns workers from 50 to 100.
  13769. - Discourage people from setting their dirfetchpostperiod more often
  13770. than once per minute.
  13771. - Protect dirservers from overzealous descriptor uploading -- wait
  13772. 10 seconds after directory gets dirty, before regenerating.
  13773. Changes in version 0.0.8 - 2004-08-25
  13774. o Port it to SunOS 5.9 / Athena
  13775. Changes in version 0.0.8rc2 - 2004-08-20
  13776. o Make it compile on cygwin again.
  13777. o When picking unverified routers, skip those with low uptime and/or
  13778. low bandwidth, depending on what properties you care about.
  13779. Changes in version 0.0.8rc1 - 2004-08-18
  13780. o Changes from 0.0.7.3:
  13781. - Bugfixes:
  13782. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  13783. don't put it into the client dns cache.
  13784. - If a begin failed due to exit policy, but we believe the IP address
  13785. should have been allowed, switch that router to exitpolicy reject *:*
  13786. until we get our next directory.
  13787. - Features:
  13788. - Clients choose nodes proportional to advertised bandwidth.
  13789. - Avoid using nodes with low uptime as introduction points.
  13790. - Handle servers with dynamic IP addresses: don't replace
  13791. options->Address with the resolved one at startup, and
  13792. detect our address right before we make a routerinfo each time.
  13793. - 'FascistFirewall' option to pick dirservers and ORs on specific
  13794. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  13795. which ports are open. (Defaults to 80,443)
  13796. - Be more aggressive about trying to make circuits when the network
  13797. has changed (e.g. when you unsuspend your laptop).
  13798. - Check for time skew on http headers; report date in response to
  13799. "GET /".
  13800. - If the entrynode config line has only one node, don't pick it as
  13801. an exitnode.
  13802. - Add strict{entry|exit}nodes config options. If set to 1, then
  13803. we refuse to build circuits that don't include the specified entry
  13804. or exit nodes.
  13805. - OutboundBindAddress config option, to bind to a specific
  13806. IP address for outgoing connect()s.
  13807. - End truncated log entries (e.g. directories) with "[truncated]".
  13808. o Patches to 0.0.8preX:
  13809. - Bugfixes:
  13810. - Patches to compile and run on win32 again (maybe)?
  13811. - Fix crash when looking for ~/.torrc with no $HOME set.
  13812. - Fix a race bug in the unit tests.
  13813. - Handle verified/unverified name collisions better when new
  13814. routerinfo's arrive in a directory.
  13815. - Sometimes routers were getting entered into the stats before
  13816. we'd assigned their identity_digest. Oops.
  13817. - Only pick and establish intro points after we've gotten a
  13818. directory.
  13819. - Features:
  13820. - AllowUnverifiedNodes config option to let circuits choose no-name
  13821. routers in entry,middle,exit,introduction,rendezvous positions.
  13822. Allow middle and rendezvous positions by default.
  13823. - Add a man page for tor-resolve.
  13824. Changes in version 0.0.7.3 - 2004-08-12
  13825. o Stop dnsworkers from triggering an assert failure when you
  13826. ask them to resolve the host "".
  13827. Changes in version 0.0.8pre3 - 2004-08-09
  13828. o Changes from 0.0.7.2:
  13829. - Allow multiple ORs with same nickname in routerlist -- now when
  13830. people give us one identity key for a nickname, then later
  13831. another, we don't constantly complain until the first expires.
  13832. - Remember used bandwidth (both in and out), and publish 15-minute
  13833. snapshots for the past day into our descriptor.
  13834. - You can now fetch $DIRURL/running-routers to get just the
  13835. running-routers line, not the whole descriptor list. (But
  13836. clients don't use this yet.)
  13837. - When people mistakenly use Tor as an http proxy, point them
  13838. at the tor-doc.html rather than the INSTALL.
  13839. - Remove our mostly unused -- and broken -- hex_encode()
  13840. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  13841. for pointing out this bug.)
  13842. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  13843. fewer problems with people using the wrong key.
  13844. - Change the default exit policy to reject the default edonkey,
  13845. kazaa, gnutella ports.
  13846. - Add replace_file() to util.[ch] to handle win32's rename().
  13847. o Changes from 0.0.8preX:
  13848. - Fix two bugs in saving onion keys to disk when rotating, so
  13849. hopefully we'll get fewer people using old onion keys.
  13850. - Fix an assert error that was making SocksPolicy not work.
  13851. - Be willing to expire routers that have an open dirport -- it's
  13852. just the authoritative dirservers we want to not forget.
  13853. - Reject tor-resolve requests for .onion addresses early, so we
  13854. don't build a whole rendezvous circuit and then fail.
  13855. - When you're warning a server that he's unverified, don't cry
  13856. wolf unpredictably.
  13857. - Fix a race condition: don't try to extend onto a connection
  13858. that's still handshaking.
  13859. - For servers in clique mode, require the conn to be open before
  13860. you'll choose it for your path.
  13861. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  13862. end relay cell, etc.
  13863. - Measure bandwidth capacity over the last 24 hours, not just 12
  13864. - Bugfix: authoritative dirservers were making and signing a new
  13865. directory for each client, rather than reusing the cached one.
  13866. Changes in version 0.0.8pre2 - 2004-08-04
  13867. o Changes from 0.0.7.2:
  13868. - Security fixes:
  13869. - Check directory signature _before_ you decide whether you're
  13870. you're running an obsolete version and should exit.
  13871. - Check directory signature _before_ you parse the running-routers
  13872. list to decide who's running or verified.
  13873. - Bugfixes and features:
  13874. - Check return value of fclose while writing to disk, so we don't
  13875. end up with broken files when servers run out of disk space.
  13876. - Log a warning if the user uses an unsafe socks variant, so people
  13877. are more likely to learn about privoxy or socat.
  13878. - Dirservers now include RFC1123-style dates in the HTTP headers,
  13879. which one day we will use to better detect clock skew.
  13880. o Changes from 0.0.8pre1:
  13881. - Make it compile without warnings again on win32.
  13882. - Log a warning if you're running an unverified server, to let you
  13883. know you might want to get it verified.
  13884. - Only pick a default nickname if you plan to be a server.
  13885. Changes in version 0.0.8pre1 - 2004-07-23
  13886. o Bugfixes:
  13887. - Made our unit tests compile again on OpenBSD 3.5, and tor
  13888. itself compile again on OpenBSD on a sparc64.
  13889. - We were neglecting milliseconds when logging on win32, so
  13890. everything appeared to happen at the beginning of each second.
  13891. o Protocol changes:
  13892. - 'Extend' relay cell payloads now include the digest of the
  13893. intended next hop's identity key. Now we can verify that we're
  13894. extending to the right router, and also extend to routers we
  13895. hadn't heard of before.
  13896. o Features:
  13897. - Tor nodes can now act as relays (with an advertised ORPort)
  13898. without being manually verified by the dirserver operators.
  13899. - Uploaded descriptors of unverified routers are now accepted
  13900. by the dirservers, and included in the directory.
  13901. - Verified routers are listed by nickname in the running-routers
  13902. list; unverified routers are listed as "$<fingerprint>".
  13903. - We now use hash-of-identity-key in most places rather than
  13904. nickname or addr:port, for improved security/flexibility.
  13905. - To avoid Sybil attacks, paths still use only verified servers.
  13906. But now we have a chance to play around with hybrid approaches.
  13907. - Nodes track bandwidth usage to estimate capacity (not used yet).
  13908. - ClientOnly option for nodes that never want to become servers.
  13909. - Directory caching.
  13910. - "AuthoritativeDir 1" option for the official dirservers.
  13911. - Now other nodes (clients and servers) will cache the latest
  13912. directory they've pulled down.
  13913. - They can enable their DirPort to serve it to others.
  13914. - Clients will pull down a directory from any node with an open
  13915. DirPort, and check the signature/timestamp correctly.
  13916. - Authoritative dirservers now fetch directories from other
  13917. authdirservers, to stay better synced.
  13918. - Running-routers list tells who's down also, along with noting
  13919. if they're verified (listed by nickname) or unverified (listed
  13920. by hash-of-key).
  13921. - Allow dirservers to serve running-router list separately.
  13922. This isn't used yet.
  13923. - ORs connect-on-demand to other ORs
  13924. - If you get an extend cell to an OR you're not connected to,
  13925. connect, handshake, and forward the create cell.
  13926. - The authoritative dirservers stay connected to everybody,
  13927. and everybody stays connected to 0.0.7 servers, but otherwise
  13928. clients/servers expire unused connections after 5 minutes.
  13929. - When servers get a sigint, they delay 30 seconds (refusing new
  13930. connections) then exit. A second sigint causes immediate exit.
  13931. - File and name management:
  13932. - Look for .torrc if no CONFDIR "torrc" is found.
  13933. - If no datadir is defined, then choose, make, and secure ~/.tor
  13934. as datadir.
  13935. - If torrc not found, exitpolicy reject *:*.
  13936. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  13937. - If no nickname is defined, derive default from hostname.
  13938. - Rename secret key files, e.g. identity.key -> secret_id_key,
  13939. to discourage people from mailing their identity key to tor-ops.
  13940. - Refuse to build a circuit before the directory has arrived --
  13941. it won't work anyway, since you won't know the right onion keys
  13942. to use.
  13943. - Try other dirservers immediately if the one you try is down. This
  13944. should tolerate down dirservers better now.
  13945. - Parse tor version numbers so we can do an is-newer-than check
  13946. rather than an is-in-the-list check.
  13947. - New socks command 'resolve', to let us shim gethostbyname()
  13948. locally.
  13949. - A 'tor_resolve' script to access the socks resolve functionality.
  13950. - A new socks-extensions.txt doc file to describe our
  13951. interpretation and extensions to the socks protocols.
  13952. - Add a ContactInfo option, which gets published in descriptor.
  13953. - Publish OR uptime in descriptor (and thus in directory) too.
  13954. - Write tor version at the top of each log file
  13955. - New docs in the tarball:
  13956. - tor-doc.html.
  13957. - Document that you should proxy your SSL traffic too.
  13958. Changes in version 0.0.7.2 - 2004-07-07
  13959. o A better fix for the 0.0.0.0 problem, that will hopefully
  13960. eliminate the remaining related assertion failures.
  13961. Changes in version 0.0.7.1 - 2004-07-04
  13962. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  13963. since internally we use 0.0.0.0 to signify "not yet resolved".
  13964. Changes in version 0.0.7 - 2004-06-07
  13965. o Updated the man page to reflect the new features.
  13966. Changes in version 0.0.7rc2 - 2004-06-06
  13967. o Changes from 0.0.7rc1:
  13968. - Make it build on Win32 again.
  13969. o Changes from 0.0.6.2:
  13970. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  13971. settings too.
  13972. Changes in version 0.0.7rc1 - 2004-06-02
  13973. o Bugfixes:
  13974. - On sighup, we were adding another log without removing the first
  13975. one. So log messages would get duplicated n times for n sighups.
  13976. - Several cases of using a connection after we'd freed it. The
  13977. problem was that connections that are pending resolve are in both
  13978. the pending_resolve tree, and also the circuit's resolving_streams
  13979. list. When you want to remove one, you must remove it from both.
  13980. - Fix a double-mark-for-close where an end cell arrived for a
  13981. resolving stream, and then the resolve failed.
  13982. - Check directory signatures based on name of signer, not on whom
  13983. we got the directory from. This will let us cache directories more
  13984. easily.
  13985. o Features:
  13986. - Crank up some of our constants to handle more users.
  13987. Changes in version 0.0.7pre1 - 2004-06-02
  13988. o Fixes for crashes and other obnoxious bugs:
  13989. - Fix an epipe bug: sometimes when directory connections failed
  13990. to connect, we would give them a chance to flush before closing
  13991. them.
  13992. - When we detached from a circuit because of resolvefailed, we
  13993. would immediately try the same circuit twice more, and then
  13994. give up on the resolve thinking we'd tried three different
  13995. exit nodes.
  13996. - Limit the number of intro circuits we'll attempt to build for a
  13997. hidden service per 15-minute period.
  13998. - Check recommended-software string *early*, before actually parsing
  13999. the directory. Thus we can detect an obsolete version and exit,
  14000. even if the new directory format doesn't parse.
  14001. o Fixes for security bugs:
  14002. - Remember which nodes are dirservers when you startup, and if a
  14003. random OR enables his dirport, don't automatically assume he's
  14004. a trusted dirserver.
  14005. o Other bugfixes:
  14006. - Directory connections were asking the wrong poll socket to
  14007. start writing, and not asking themselves to start writing.
  14008. - When we detached from a circuit because we sent a begin but
  14009. didn't get a connected, we would use it again the first time;
  14010. but after that we would correctly switch to a different one.
  14011. - Stop warning when the first onion decrypt attempt fails; they
  14012. will sometimes legitimately fail now that we rotate keys.
  14013. - Override unaligned-access-ok check when $host_cpu is ia64 or
  14014. arm. Apparently they allow it but the kernel whines.
  14015. - Dirservers try to reconnect periodically too, in case connections
  14016. have failed.
  14017. - Fix some memory leaks in directory servers.
  14018. - Allow backslash in Win32 filenames.
  14019. - Made Tor build complain-free on FreeBSD, hopefully without
  14020. breaking other BSD builds. We'll see.
  14021. o Features:
  14022. - Doxygen markup on all functions and global variables.
  14023. - Make directory functions update routerlist, not replace it. So
  14024. now directory disagreements are not so critical a problem.
  14025. - Remove the upper limit on number of descriptors in a dirserver's
  14026. directory (not that we were anywhere close).
  14027. - Allow multiple logfiles at different severity ranges.
  14028. - Allow *BindAddress to specify ":port" rather than setting *Port
  14029. separately. Allow multiple instances of each BindAddress config
  14030. option, so you can bind to multiple interfaces if you want.
  14031. - Allow multiple exit policy lines, which are processed in order.
  14032. Now we don't need that huge line with all the commas in it.
  14033. - Enable accept/reject policies on SOCKS connections, so you can bind
  14034. to 0.0.0.0 but still control who can use your OP.
  14035. Changes in version 0.0.6.2 - 2004-05-16
  14036. o Our integrity-checking digest was checking only the most recent cell,
  14037. not the previous cells like we'd thought.
  14038. Thanks to Stefan Mark for finding the flaw!
  14039. Changes in version 0.0.6.1 - 2004-05-06
  14040. o Fix two bugs in our AES counter-mode implementation (this affected
  14041. onion-level stream encryption, but not TLS-level). It turns
  14042. out we were doing something much more akin to a 16-character
  14043. polyalphabetic cipher. Oops.
  14044. Thanks to Stefan Mark for finding the flaw!
  14045. o Retire moria3 as a directory server, and add tor26 as a directory
  14046. server.
  14047. Changes in version 0.0.6 - 2004-05-02
  14048. [version bump only]
  14049. Changes in version 0.0.6rc4 - 2004-05-01
  14050. o Update the built-in dirservers list to use the new directory format
  14051. o Fix a rare seg fault: if a node offering a hidden service attempts
  14052. to build a circuit to Alice's rendezvous point and fails before it
  14053. reaches the last hop, it retries with a different circuit, but
  14054. then dies.
  14055. o Handle windows socket errors correctly.
  14056. Changes in version 0.0.6rc3 - 2004-04-28
  14057. o Don't expire non-general excess circuits (if we had enough
  14058. circuits open, we were expiring rendezvous circuits -- even
  14059. when they had a stream attached. oops.)
  14060. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  14061. o Better debugging for tls errors
  14062. o Some versions of openssl have an SSL_pending function that erroneously
  14063. returns bytes when there is a non-application record pending.
  14064. o Set Content-Type on the directory and hidserv descriptor.
  14065. o Remove IVs from cipher code, since AES-ctr has none.
  14066. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  14067. o We were using an array of length zero in a few places.
  14068. o win32's gethostbyname can't resolve an IP to an IP.
  14069. o win32's close can't close a socket.
  14070. Changes in version 0.0.6rc2 - 2004-04-26
  14071. o Fix a bug where we were closing tls connections intermittently.
  14072. It turns out openssl keeps its errors around -- so if an error
  14073. happens, and you don't ask about it, and then another openssl
  14074. operation happens and succeeds, and you ask if there was an error,
  14075. it tells you about the first error. Fun fun.
  14076. o Fix a bug that's been lurking since 27 may 03 (!)
  14077. When passing back a destroy cell, we would use the wrong circ id.
  14078. 'Mostly harmless', but still worth fixing.
  14079. o Since we don't support truncateds much, don't bother sending them;
  14080. just close the circ.
  14081. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  14082. o don't crash if a conn that sent a begin has suddenly lost its circuit
  14083. (this was quite rare).
  14084. Changes in version 0.0.6rc1 - 2004-04-25
  14085. o We now rotate link (tls context) keys and onion keys.
  14086. o CREATE cells now include oaep padding, so you can tell
  14087. if you decrypted them correctly.
  14088. o Add bandwidthburst to server descriptor.
  14089. o Directories now say which dirserver signed them.
  14090. o Use a tor_assert macro that logs failed assertions too.
  14091. Changes in version 0.0.6pre5 - 2004-04-18
  14092. o changes from 0.0.6pre4:
  14093. - make tor build on broken freebsd 5.2 installs
  14094. - fix a failed assert when you try an intro point, get a nack, and try
  14095. a second one and it works.
  14096. - when alice uses a port that the hidden service doesn't accept,
  14097. it now sends back an end cell (denied by exit policy). otherwise
  14098. alice would just have to wait to time out.
  14099. - fix another rare bug: when we had tried all the intro
  14100. points for a hidden service, we fetched the descriptor
  14101. again, but we left our introcirc thinking it had already
  14102. sent an intro, so it kept waiting for a response...
  14103. - bugfix: when you sleep your hidden-service laptop, as soon
  14104. as it wakes up it tries to upload a service descriptor, but
  14105. socketpair fails for some reason (localhost not up yet?).
  14106. now we simply give up on that upload, and we'll try again later.
  14107. i'd still like to find the bug though.
  14108. - if an intro circ waiting for an ack dies before getting one, then
  14109. count it as a nack
  14110. - we were reusing stale service descriptors and refetching usable
  14111. ones. oops.
  14112. Changes in version 0.0.6pre4 - 2004-04-14
  14113. o changes from 0.0.6pre3:
  14114. - when bob fails to connect to the rendezvous point, and his
  14115. circ didn't fail because of the rendezvous point itself, then
  14116. he retries a couple of times
  14117. - we expire introduction and rendezvous circs more thoroughly
  14118. (sometimes they were hanging around forever)
  14119. - we expire unattached rendezvous streams that have been around
  14120. too long (they were sticking around forever).
  14121. - fix a measly fencepost error that was crashing everybody with
  14122. a strict glibc.
  14123. Changes in version 0.0.6pre3 - 2004-04-14
  14124. o changes from 0.0.6pre2:
  14125. - make hup work again
  14126. - fix some memory leaks for dirservers
  14127. - allow more skew in rendezvous descriptor timestamps, to help
  14128. handle people like blanu who don't know what time it is
  14129. - normal circs are 3 hops, but some rend/intro circs are 4, if
  14130. the initiator doesn't get to choose the last hop
  14131. - send acks for introductions, so alice can know whether to try
  14132. again
  14133. - bob publishes intro points more correctly
  14134. o changes from 0.0.5:
  14135. - fix an assert trigger that's been plaguing us since the days
  14136. of 0.0.2prexx (thanks weasel!)
  14137. - retry stream correctly when we fail to connect because of
  14138. exit-policy-reject (should try another) or can't-resolve-address
  14139. (also should try another, because dns on random internet servers
  14140. is flaky).
  14141. - when we hup a dirserver and we've *removed* a server from the
  14142. approved-routers list, now we remove that server from the
  14143. in-memory directories too
  14144. Changes in version 0.0.6pre2 - 2004-04-08
  14145. o We fixed our base32 implementation. Now it works on all architectures.
  14146. Changes in version 0.0.6pre1 - 2004-04-08
  14147. o Features:
  14148. - Hidden services and rendezvous points are implemented. Go to
  14149. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  14150. hidden services. (This only works via a socks4a proxy such as
  14151. Privoxy, and currently it's quite slow.)
  14152. Changes in version 0.0.5 - 2004-03-30
  14153. [version bump only]
  14154. Changes in version 0.0.5rc3 - 2004-03-29
  14155. o Install torrc as torrc.sample -- we no longer clobber your
  14156. torrc. (Woo!)
  14157. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  14158. o Add in a 'notice' log level for things the operator should hear
  14159. but that aren't warnings
  14160. Changes in version 0.0.5rc2 - 2004-03-29
  14161. o Hold socks connection open until reply is flushed (if possible)
  14162. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  14163. the dns farm to do it.
  14164. o Fix c99 aliasing warnings in rephist.c
  14165. o Don't include server descriptors that are older than 24 hours in the
  14166. directory.
  14167. o Give socks 'reject' replies their whole 15s to attempt to flush,
  14168. rather than seeing the 60s timeout and assuming the flush had failed.
  14169. o Clean automake droppings from the cvs repository
  14170. Changes in version 0.0.5rc1 - 2004-03-28
  14171. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  14172. o Only build circuits after we've fetched the directory: clients were
  14173. using only the directory servers before they'd fetched a directory.
  14174. This also means longer startup time; so it goes.
  14175. o Fix an assert trigger where an OP would fail to handshake, and we'd
  14176. expect it to have a nickname.
  14177. o Work around a tsocks bug: do a socks reject when AP connection dies
  14178. early, else tsocks goes into an infinite loop.
  14179. Changes in version 0.0.4 - 2004-03-26
  14180. o When connecting to a dirserver or OR and the network is down,
  14181. we would crash.
  14182. Changes in version 0.0.3 - 2004-03-26
  14183. o Warn and fail if server chose a nickname with illegal characters
  14184. o Port to Solaris and Sparc:
  14185. - include missing header fcntl.h
  14186. - have autoconf find -lsocket -lnsl automatically
  14187. - deal with hardware word alignment
  14188. - make uname() work (solaris has a different return convention)
  14189. - switch from using signal() to sigaction()
  14190. o Preliminary work on reputation system:
  14191. - Keep statistics on success/fail of connect attempts; they're published
  14192. by kill -USR1 currently.
  14193. - Add a RunTesting option to try to learn link state by creating test
  14194. circuits, even when SocksPort is off.
  14195. - Remove unused open circuits when there are too many.
  14196. Changes in version 0.0.2 - 2004-03-19
  14197. - Include strlcpy and strlcat for safer string ops
  14198. - define INADDR_NONE so we compile (but still not run) on solaris
  14199. Changes in version 0.0.2pre27 - 2004-03-14
  14200. o Bugfixes:
  14201. - Allow internal tor networks (we were rejecting internal IPs,
  14202. now we allow them if they're set explicitly).
  14203. - And fix a few endian issues.
  14204. Changes in version 0.0.2pre26 - 2004-03-14
  14205. o New features:
  14206. - If a stream times out after 15s without a connected cell, don't
  14207. try that circuit again: try a new one.
  14208. - Retry streams at most 4 times. Then give up.
  14209. - When a dirserver gets a descriptor from an unknown router, it
  14210. logs its fingerprint (so the dirserver operator can choose to
  14211. accept it even without mail from the server operator).
  14212. - Inform unapproved servers when we reject their descriptors.
  14213. - Make tor build on Windows again. It works as a client, who knows
  14214. about as a server.
  14215. - Clearer instructions in the torrc for how to set up a server.
  14216. - Be more efficient about reading fd's when our global token bucket
  14217. (used for rate limiting) becomes empty.
  14218. o Bugfixes:
  14219. - Stop asserting that computers always go forward in time. It's
  14220. simply not true.
  14221. - When we sent a cell (e.g. destroy) and then marked an OR connection
  14222. expired, we might close it before finishing a flush if the other
  14223. side isn't reading right then.
  14224. - Don't allow dirservers to start if they haven't defined
  14225. RecommendedVersions
  14226. - We were caching transient dns failures. Oops.
  14227. - Prevent servers from publishing an internal IP as their address.
  14228. - Address a strcat vulnerability in circuit.c
  14229. Changes in version 0.0.2pre25 - 2004-03-04
  14230. o New features:
  14231. - Put the OR's IP in its router descriptor, not its fqdn. That way
  14232. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  14233. e.g. poblano.
  14234. o Bugfixes:
  14235. - If the user typed in an address that didn't resolve, the server
  14236. crashed.
  14237. Changes in version 0.0.2pre24 - 2004-03-03
  14238. o Bugfixes:
  14239. - Fix an assertion failure in dns.c, where we were trying to dequeue
  14240. a pending dns resolve even if it wasn't pending
  14241. - Fix a spurious socks5 warning about still trying to write after the
  14242. connection is finished.
  14243. - Hold certain marked_for_close connections open until they're finished
  14244. flushing, rather than losing bytes by closing them too early.
  14245. - Correctly report the reason for ending a stream
  14246. - Remove some duplicate calls to connection_mark_for_close
  14247. - Put switch_id and start_daemon earlier in the boot sequence, so it
  14248. will actually try to chdir() to options.DataDirectory
  14249. - Make 'make test' exit(1) if a test fails; fix some unit tests
  14250. - Make tor fail when you use a config option it doesn't know about,
  14251. rather than warn and continue.
  14252. - Make --version work
  14253. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  14254. Changes in version 0.0.2pre23 - 2004-02-29
  14255. o New features:
  14256. - Print a statement when the first circ is finished, so the user
  14257. knows it's working.
  14258. - If a relay cell is unrecognized at the end of the circuit,
  14259. send back a destroy. (So attacks to mutate cells are more
  14260. clearly thwarted.)
  14261. - New config option 'excludenodes' to avoid certain nodes for circuits.
  14262. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  14263. so you can collect coredumps there.
  14264. o Bugfixes:
  14265. - Fix a bug in tls flushing where sometimes data got wedged and
  14266. didn't flush until more data got sent. Hopefully this bug was
  14267. a big factor in the random delays we were seeing.
  14268. - Make 'connected' cells include the resolved IP, so the client
  14269. dns cache actually gets populated.
  14270. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  14271. - When we time-out on a stream and detach from the circuit, send an
  14272. end cell down it first.
  14273. - Only warn about an unknown router (in exitnodes, entrynodes,
  14274. excludenodes) after we've fetched a directory.
  14275. Changes in version 0.0.2pre22 - 2004-02-26
  14276. o New features:
  14277. - Servers publish less revealing uname information in descriptors.
  14278. - More memory tracking and assertions, to crash more usefully when
  14279. errors happen.
  14280. - If the default torrc isn't there, just use some default defaults.
  14281. Plus provide an internal dirservers file if they don't have one.
  14282. - When the user tries to use Tor as an http proxy, give them an http
  14283. 501 failure explaining that we're a socks proxy.
  14284. - Dump a new router.desc on hup, to help confused people who change
  14285. their exit policies and then wonder why router.desc doesn't reflect
  14286. it.
  14287. - Clean up the generic tor.sh init script that we ship with.
  14288. o Bugfixes:
  14289. - If the exit stream is pending on the resolve, and a destroy arrives,
  14290. then the stream wasn't getting removed from the pending list. I
  14291. think this was the one causing recent server crashes.
  14292. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  14293. - When it couldn't resolve any dirservers, it was useless from then on.
  14294. Now it reloads the RouterFile (or default dirservers) if it has no
  14295. dirservers.
  14296. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  14297. many users don't even *have* a /usr/local/sbin/.
  14298. Changes in version 0.0.2pre21 - 2004-02-18
  14299. o New features:
  14300. - There's a ChangeLog file that actually reflects the changelog.
  14301. - There's a 'torify' wrapper script, with an accompanying
  14302. tor-tsocks.conf, that simplifies the process of using tsocks for
  14303. tor. It even has a man page.
  14304. - The tor binary gets installed to sbin rather than bin now.
  14305. - Retry streams where the connected cell hasn't arrived in 15 seconds
  14306. - Clean up exit policy handling -- get the default out of the torrc,
  14307. so we can update it without forcing each server operator to fix
  14308. his/her torrc.
  14309. - Allow imaps and pop3s in default exit policy
  14310. o Bugfixes:
  14311. - Prevent picking middleman nodes as the last node in the circuit
  14312. Changes in version 0.0.2pre20 - 2004-01-30
  14313. o New features:
  14314. - We now have a deb package, and it's in debian unstable. Go to
  14315. it, apt-getters. :)
  14316. - I've split the TotalBandwidth option into BandwidthRate (how many
  14317. bytes per second you want to allow, long-term) and
  14318. BandwidthBurst (how many bytes you will allow at once before the cap
  14319. kicks in). This better token bucket approach lets you, say, set
  14320. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  14321. performance while not exceeding your monthly bandwidth quota.
  14322. - Push out a tls record's worth of data once you've got it, rather
  14323. than waiting until you've read everything waiting to be read. This
  14324. may improve performance by pipelining better. We'll see.
  14325. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  14326. from failed circuits (if they haven't been connected yet) and attach
  14327. to new ones.
  14328. - Expire old streams that haven't managed to connect. Some day we'll
  14329. have them reattach to new circuits instead.
  14330. o Bugfixes:
  14331. - Fix several memory leaks that were causing servers to become bloated
  14332. after a while.
  14333. - Fix a few very rare assert triggers. A few more remain.
  14334. - Setuid to User _before_ complaining about running as root.
  14335. Changes in version 0.0.2pre19 - 2004-01-07
  14336. o Bugfixes:
  14337. - Fix deadlock condition in dns farm. We were telling a child to die by
  14338. closing the parent's file descriptor to him. But newer children were
  14339. inheriting the open file descriptor from the parent, and since they
  14340. weren't closing it, the socket never closed, so the child never read
  14341. eof, so he never knew to exit. Similarly, dns workers were holding
  14342. open other sockets, leading to all sorts of chaos.
  14343. - New cleaner daemon() code for forking and backgrounding.
  14344. - If you log to a file, it now prints an entry at the top of the
  14345. logfile so you know it's working.
  14346. - The onionskin challenge length was 30 bytes longer than necessary.
  14347. - Started to patch up the spec so it's not quite so out of date.
  14348. Changes in version 0.0.2pre18 - 2004-01-02
  14349. o Bugfixes:
  14350. - Fix endian issues with the 'integrity' field in the relay header.
  14351. - Fix a potential bug where connections in state
  14352. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  14353. Changes in version 0.0.2pre17 - 2003-12-30
  14354. o Bugfixes:
  14355. - Made --debuglogfile (or any second log file, actually) work.
  14356. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  14357. adversary could force us into an infinite loop.
  14358. o Features:
  14359. - Each onionskin handshake now includes a hash of the computed key,
  14360. to prove the server's identity and help perfect forward secrecy.
  14361. - Changed cell size from 256 to 512 bytes (working toward compatibility
  14362. with MorphMix).
  14363. - Changed cell length to 2 bytes, and moved it to the relay header.
  14364. - Implemented end-to-end integrity checking for the payloads of
  14365. relay cells.
  14366. - Separated streamid from 'recognized' (otherwise circuits will get
  14367. messed up when we try to have streams exit from the middle). We
  14368. use the integrity-checking to confirm that a cell is addressed to
  14369. this hop.
  14370. - Randomize the initial circid and streamid values, so an adversary who
  14371. breaks into a node can't learn how many circuits or streams have
  14372. been made so far.
  14373. Changes in version 0.0.2pre16 - 2003-12-14
  14374. o Bugfixes:
  14375. - Fixed a bug that made HUP trigger an assert
  14376. - Fixed a bug where a circuit that immediately failed wasn't being
  14377. counted as a failed circuit in counting retries.
  14378. o Features:
  14379. - Now we close the circuit when we get a truncated cell: otherwise we're
  14380. open to an anonymity attack where a bad node in the path truncates
  14381. the circuit and then we open streams at him.
  14382. - Add port ranges to exit policies
  14383. - Add a conservative default exit policy
  14384. - Warn if you're running tor as root
  14385. - on HUP, retry OR connections and close/rebind listeners
  14386. - options.EntryNodes: try these nodes first when picking the first node
  14387. - options.ExitNodes: if your best choices happen to include any of
  14388. your preferred exit nodes, you choose among just those preferred
  14389. exit nodes.
  14390. - options.ExcludedNodes: nodes that are never picked in path building
  14391. Changes in version 0.0.2pre15 - 2003-12-03
  14392. o Robustness and bugfixes:
  14393. - Sometimes clients would cache incorrect DNS resolves, which would
  14394. really screw things up.
  14395. - An OP that goes offline would slowly leak all its sockets and stop
  14396. working.
  14397. - A wide variety of bugfixes in exit node selection, exit policy
  14398. handling, and processing pending streams when a new circuit is
  14399. established.
  14400. - Pick nodes for a path only from those the directory says are up
  14401. - Choose randomly from all running dirservers, not always the first one
  14402. - Increase allowed http header size for directory fetch.
  14403. - Stop writing to stderr (if we're daemonized it will be closed).
  14404. - Enable -g always, so cores will be more useful to me.
  14405. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  14406. o Documentation:
  14407. - Wrote a man page. It lists commonly used options.
  14408. o Configuration:
  14409. - Change default loglevel to warn.
  14410. - Make PidFile default to null rather than littering in your CWD.
  14411. - OnionRouter config option is now obsolete. Instead it just checks
  14412. ORPort>0.
  14413. - Moved to a single unified torrc file for both clients and servers.
  14414. Changes in version 0.0.2pre14 - 2003-11-29
  14415. o Robustness and bugfixes:
  14416. - Force the admin to make the DataDirectory himself
  14417. - to get ownership/permissions right
  14418. - so clients no longer make a DataDirectory and then never use it
  14419. - fix bug where a client who was offline for 45 minutes would never
  14420. pull down a directory again
  14421. - fix (or at least hide really well) the dns assert bug that was
  14422. causing server crashes
  14423. - warnings and improved robustness wrt clockskew for certs
  14424. - use the native daemon(3) to daemonize, when available
  14425. - exit if bind() fails
  14426. - exit if neither socksport nor orport is defined
  14427. - include our own tor_timegm (Win32 doesn't have its own)
  14428. - bugfix for win32 with lots of connections
  14429. - fix minor bias in PRNG
  14430. - make dirserver more robust to corrupt cached directory
  14431. o Documentation:
  14432. - Wrote the design document (woo)
  14433. o Circuit building and exit policies:
  14434. - Circuits no longer try to use nodes that the directory has told them
  14435. are down.
  14436. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  14437. bitcounts (18.0.0.0/8).
  14438. - Make AP connections standby for a circuit if no suitable circuit
  14439. exists, rather than failing
  14440. - Circuits choose exit node based on addr/port, exit policies, and
  14441. which AP connections are standing by
  14442. - Bump min pathlen from 2 to 3
  14443. - Relay end cells have a payload to describe why the stream ended.
  14444. - If the stream failed because of exit policy, try again with a new
  14445. circuit.
  14446. - Clients have a dns cache to remember resolved addresses.
  14447. - Notice more quickly when we have no working circuits
  14448. o Configuration:
  14449. - APPort is now called SocksPort
  14450. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  14451. where to bind
  14452. - RecommendedVersions is now a config variable rather than
  14453. hardcoded (for dirservers)
  14454. - Reloads config on HUP
  14455. - Usage info on -h or --help
  14456. - If you set User and Group config vars, it'll setu/gid to them.
  14457. Changes in version 0.0.2pre13 - 2003-10-19
  14458. o General stability:
  14459. - SSL_write no longer fails when it returns WANTWRITE and the number
  14460. of bytes in the buf has changed by the next SSL_write call.
  14461. - Fix segfault fetching directory when network is down
  14462. - Fix a variety of minor memory leaks
  14463. - Dirservers reload the fingerprints file on HUP, so I don't have
  14464. to take down the network when I approve a new router
  14465. - Default server config file has explicit Address line to specify fqdn
  14466. o Buffers:
  14467. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  14468. - Make listener connections not ever alloc bufs
  14469. o Autoconf improvements:
  14470. - don't clobber an external CFLAGS in ./configure
  14471. - Make install now works
  14472. - create var/lib/tor on make install
  14473. - autocreate a tor.sh initscript to help distribs
  14474. - autocreate the torrc and sample-server-torrc with correct paths
  14475. o Log files and Daemonizing now work:
  14476. - If --DebugLogFile is specified, log to it at -l debug
  14477. - If --LogFile is specified, use it instead of commandline
  14478. - If --RunAsDaemon is set, tor forks and backgrounds on startup