ChangeLog 1.2 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611216122161321614216152161621617216182161921620216212162221623216242162521626216272162821629216302163121632216332163421635216362163721638216392164021641216422164321644216452164621647216482164921650216512165221653216542165521656216572165821659216602166121662216632166421665216662166721668216692167021671216722167321674216752167621677216782167921680216812168221683216842168521686216872168821689216902169121692216932169421695216962169721698216992170021701217022170321704217052170621707217082170921710217112171221713217142171521716217172171821719217202172121722217232172421725217262172721728217292173021731217322173321734217352173621737217382173921740217412174221743217442174521746217472174821749217502175121752217532175421755217562175721758217592176021761217622176321764217652176621767217682176921770217712177221773217742177521776217772177821779217802178121782217832178421785217862178721788217892179021791217922179321794217952179621797217982179921800218012180221803218042180521806218072180821809218102181121812218132181421815218162181721818218192182021821218222182321824218252182621827218282182921830218312183221833218342183521836218372183821839218402184121842218432184421845218462184721848218492185021851218522185321854218552185621857218582185921860218612186221863218642186521866218672186821869218702187121872218732187421875218762187721878218792188021881218822188321884218852188621887218882188921890218912189221893218942189521896218972189821899219002190121902219032190421905219062190721908219092191021911219122191321914219152191621917219182191921920219212192221923219242192521926219272192821929219302193121932219332193421935219362193721938219392194021941219422194321944219452194621947219482194921950219512195221953219542195521956219572195821959219602196121962219632196421965219662196721968219692197021971219722197321974219752197621977219782197921980219812198221983219842198521986219872198821989219902199121992219932199421995219962199721998219992200022001220022200322004220052200622007220082200922010220112201222013220142201522016220172201822019220202202122022220232202422025220262202722028220292203022031220322203322034220352203622037220382203922040220412204222043220442204522046220472204822049220502205122052220532205422055220562205722058220592206022061220622206322064220652206622067220682206922070220712207222073220742207522076220772207822079220802208122082220832208422085220862208722088220892209022091220922209322094220952209622097220982209922100221012210222103221042210522106221072210822109221102211122112221132211422115221162211722118221192212022121221222212322124221252212622127221282212922130221312213222133221342213522136221372213822139221402214122142221432214422145221462214722148221492215022151221522215322154221552215622157221582215922160221612216222163221642216522166221672216822169221702217122172221732217422175221762217722178221792218022181221822218322184221852218622187221882218922190221912219222193221942219522196221972219822199222002220122202222032220422205222062220722208222092221022211222122221322214222152221622217222182221922220222212222222223222242222522226222272222822229222302223122232222332223422235222362223722238222392224022241222422224322244222452224622247222482224922250222512225222253222542225522256222572225822259222602226122262222632226422265222662226722268222692227022271222722227322274222752227622277222782227922280222812228222283222842228522286222872228822289222902229122292222932229422295222962229722298222992230022301223022230322304223052230622307223082230922310223112231222313223142231522316223172231822319223202232122322223232232422325223262232722328223292233022331223322233322334223352233622337223382233922340223412234222343223442234522346223472234822349223502235122352223532235422355223562235722358223592236022361223622236322364223652236622367223682236922370223712237222373223742237522376223772237822379223802238122382223832238422385223862238722388223892239022391223922239322394223952239622397223982239922400224012240222403224042240522406224072240822409224102241122412224132241422415224162241722418224192242022421224222242322424224252242622427224282242922430224312243222433224342243522436224372243822439224402244122442224432244422445224462244722448224492245022451224522245322454224552245622457224582245922460224612246222463224642246522466224672246822469224702247122472224732247422475224762247722478224792248022481224822248322484224852248622487224882248922490224912249222493224942249522496224972249822499225002250122502225032250422505225062250722508225092251022511225122251322514225152251622517225182251922520225212252222523225242252522526225272252822529225302253122532225332253422535225362253722538225392254022541225422254322544225452254622547225482254922550225512255222553225542255522556225572255822559225602256122562225632256422565225662256722568225692257022571225722257322574225752257622577225782257922580225812258222583225842258522586225872258822589225902259122592225932259422595225962259722598225992260022601226022260322604226052260622607226082260922610226112261222613226142261522616226172261822619226202262122622226232262422625226262262722628226292263022631226322263322634226352263622637226382263922640226412264222643226442264522646226472264822649226502265122652226532265422655226562265722658226592266022661226622266322664226652266622667226682266922670226712267222673226742267522676226772267822679226802268122682226832268422685226862268722688226892269022691226922269322694226952269622697226982269922700227012270222703227042270522706227072270822709227102271122712227132271422715227162271722718227192272022721227222272322724227252272622727227282272922730227312273222733227342273522736227372273822739227402274122742227432274422745227462274722748227492275022751227522275322754227552275622757227582275922760227612276222763227642276522766227672276822769227702277122772227732277422775227762277722778227792278022781227822278322784227852278622787227882278922790227912279222793227942279522796227972279822799228002280122802228032280422805228062280722808228092281022811228122281322814228152281622817228182281922820228212282222823228242282522826228272282822829228302283122832228332283422835228362283722838228392284022841228422284322844228452284622847228482284922850228512285222853228542285522856228572285822859228602286122862228632286422865228662286722868228692287022871228722287322874228752287622877228782287922880228812288222883228842288522886228872288822889228902289122892228932289422895228962289722898228992290022901229022290322904229052290622907229082290922910229112291222913229142291522916229172291822919229202292122922229232292422925229262292722928229292293022931229322293322934229352293622937229382293922940229412294222943229442294522946229472294822949229502295122952229532295422955229562295722958229592296022961229622296322964229652296622967229682296922970229712297222973229742297522976229772297822979229802298122982229832298422985229862298722988229892299022991229922299322994229952299622997229982299923000230012300223003230042300523006230072300823009230102301123012230132301423015230162301723018230192302023021230222302323024230252302623027230282302923030230312303223033230342303523036230372303823039230402304123042230432304423045230462304723048230492305023051230522305323054230552305623057230582305923060230612306223063230642306523066230672306823069230702307123072230732307423075230762307723078230792308023081230822308323084230852308623087230882308923090230912309223093230942309523096230972309823099231002310123102231032310423105231062310723108231092311023111231122311323114231152311623117231182311923120231212312223123231242312523126231272312823129231302313123132231332313423135231362313723138231392314023141231422314323144231452314623147231482314923150231512315223153231542315523156231572315823159231602316123162231632316423165231662316723168231692317023171231722317323174231752317623177231782317923180231812318223183231842318523186231872318823189231902319123192231932319423195231962319723198231992320023201232022320323204232052320623207232082320923210232112321223213232142321523216232172321823219232202322123222232232322423225232262322723228232292323023231232322323323234232352323623237232382323923240232412324223243232442324523246232472324823249232502325123252232532325423255232562325723258232592326023261232622326323264232652326623267232682326923270232712327223273232742327523276232772327823279232802328123282232832328423285232862328723288232892329023291232922329323294232952329623297232982329923300233012330223303233042330523306233072330823309233102331123312233132331423315233162331723318233192332023321233222332323324233252332623327233282332923330233312333223333233342333523336233372333823339233402334123342233432334423345233462334723348233492335023351233522335323354233552335623357233582335923360233612336223363233642336523366233672336823369233702337123372233732337423375233762337723378233792338023381233822338323384233852338623387233882338923390233912339223393233942339523396233972339823399234002340123402234032340423405234062340723408234092341023411234122341323414234152341623417234182341923420234212342223423234242342523426234272342823429234302343123432234332343423435234362343723438234392344023441234422344323444234452344623447234482344923450234512345223453234542345523456234572345823459234602346123462234632346423465234662346723468234692347023471234722347323474234752347623477234782347923480234812348223483234842348523486234872348823489234902349123492234932349423495234962349723498234992350023501235022350323504235052350623507235082350923510235112351223513235142351523516235172351823519235202352123522235232352423525235262352723528235292353023531235322353323534235352353623537235382353923540235412354223543235442354523546235472354823549235502355123552235532355423555235562355723558235592356023561235622356323564235652356623567235682356923570235712357223573235742357523576235772357823579235802358123582235832358423585235862358723588235892359023591235922359323594235952359623597
  1. Changes in version 0.3.1.1-alpha - 2017-05-??
  2. blurb goes here
  3. o Major features (directory protocol):
  4. - Tor relays and authorities are now able to serve clients an
  5. abbreviated version of the networkstatus consensus document,
  6. containing only the changes since the an older consensus document
  7. that the client holds. Clients now request these documents when
  8. available. When this new protocol is in use by both client and
  9. server, they will use far less bandwidth (up to 94% less) to keep
  10. an up-to-date consensus. Implements proposal 140; closes ticket
  11. 13339. Based on work by by Daniel Martí.
  12. - Tor's compression module now includes support for the zstd and
  13. lzma2 compression algorithms, if the libzstd and liblzma libraries
  14. are available when Tor is compiled. Once these features are
  15. exposed in the directory module, they will enable Tor to provide
  16. better compression ratios on directory documents. Part of an
  17. implementation for proposal 278; closes ticket 21662.
  18. - Add an ed diff/patch backend, optimized for consensus documents.
  19. This backend will be the basis of our consensus diff
  20. implementation. Most of the work here was done by Daniel Martí.
  21. Closes ticket 21643.
  22. o Major features (experimental):
  23. - Tor now has the optional ability to include modules written in
  24. Rust. To turn this on, pass the "--enable-rust" flag to the
  25. configure script. It's not time to get excited yet: currently,
  26. there is no actual Rust functionality beyond some simple glue
  27. code, and a notice at startup to tell you that Rust is running.
  28. Still, we hope that programmers and packagers will try building
  29. with rust support, so that we can find issues with the build
  30. system, and solve portability issues. Closes ticket 22106.
  31. o Major features (traffic analysis resistance):
  32. - Relays and clients will now send a padding cell on idle OR
  33. connections every 1.5 to 9.5 seconds (tunable via consensus
  34. parameters). Directory connections and inter-relay connections are
  35. not padded. Padding is negotiated using Tor's link protocol, so
  36. both relays and clients must upgrade for this to take effect.
  37. Clients may still send padding despite the relay's version by
  38. setting ConnectionPadding 1 in torrc, and may disable padding by
  39. setting ConnectionPadding 0 in torrc. Padding may be minimized for
  40. mobile users with the torrc option ReducedConnectionPadding.
  41. Implements Proposal 251 and Section 2 of Proposal 254; closes
  42. ticket 16861.
  43. - Relays will publish 24 hour totals of padding and non-padding cell
  44. counts to their extra-info descriptors, unless PaddingStatistics 0
  45. is set in torrc. These 24 hour totals are also rounded to
  46. multiples of 10000.
  47. o Major bugfixes (linux TPROXY support):
  48. - Fix a typo that had prevented TPROXY-based transparent proxying
  49. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  50. Patch from "d4fq0fQAgoJ".
  51. o Minor features (security, windows):
  52. - Enable a couple of pieces of Windows hardening: one
  53. (HeapEnableTerminationOnCorruption) that has been on-by-default
  54. since Windows 8, and unavailable before Windows 7, and one
  55. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  56. affect us, but shouldn't do any harm. Closes ticket 21953.
  57. o Minor features (controller):
  58. - Warn the first time that a controller requests data in the long-
  59. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  60. o Minor features (defaults):
  61. - The default value for UseCreateFast is now 0: clients which
  62. haven't yet received a consensus document will nonetheless use a
  63. proper handshake to talk to their directory servers (when they
  64. can). Closes ticket 21407.
  65. - Onion key rotation and expiry intervals are now defined as a
  66. network consensus parameter as per proposal 274. The default
  67. lifetime of an onion key is bumped from 7 to 28 days. Old onion
  68. keys will expire after 7 days by default. Closes ticket 21641.
  69. o Minor features (fallback directory list):
  70. - Update the fallback directory mirror whitelist and blacklist based
  71. on operator emails. Closes task 21121.
  72. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  73. December 2016 (of which ~126 were still functional), with a list
  74. of 151 fallbacks (32 new, 119 existing, 58 removed) generated in
  75. May 2017. Resolves ticket 21564.
  76. o Minor features (hidden services):
  77. - Add more information to the message logged when a hidden service
  78. descriptor has fewer introduction points than specified in
  79. HiddenServiceNumIntroductionPoints. Follow up to tickets 21598 and
  80. 21599, closes ticket 21622.
  81. - Log a message when a hidden service descriptor has fewer
  82. introduction points than specified in
  83. HiddenServiceNumIntroductionPoints. Closes ticket 21598.
  84. - Log a message when a hidden service reaches its introduction point
  85. circuit limit, and when that limit is reset. Follow up to ticket
  86. 21594, closes ticket 21622.
  87. - Warn user if multiple entries in EntryNodes and at least one
  88. HiddenService are used together. Pinning EntryNodes along with an
  89. hidden service can be possibly harmful for instance see ticket
  90. 14917 or 21155. Closes ticket 21155.
  91. o Minor features (include in torrc config files):
  92. - Allow the use of %include on configuration files to include
  93. settings from other files or directories. Using %include with a
  94. directory will include all (non-dot) files in that directory in
  95. lexically sorted order (non-recursive), closes ticket 1922.
  96. - Make SAVECONF command return error when overwriting a torrc that
  97. has includes. Using SAVECONF with the FORCE option will allow it
  98. to overwrite torrc even if includes are used, closes ticket 1922.
  99. - Adds config-can-saveconf to GETINFO command to tell if SAVECONF
  100. will work without the FORCE option, closes ticket 1922.
  101. o Minor features (infrastructure, seccomp2 sandbox):
  102. - We now have a document storage backend compatible with the Linux
  103. seccomp2 sandbox. The long-term plan is to use this backend for
  104. consensus documents and for storing unparseable directory
  105. material. Closes ticket 21645.
  106. o Minor features (linux seccomp2 sandbox):
  107. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  108. from 1MB to 16MB. This was necessary with the glibc allocator in
  109. order to allow worker threads to allocate more memory -- which in
  110. turn is necessary because of our new use of worker threads for
  111. compression. Closes ticket 22096.
  112. o Minor features (logging):
  113. - Log files are no longer created world-readable by default.
  114. (Previously, most distributors would store the logs in a non-
  115. world-readable location to prevent inappropriate access. This
  116. change is an extra precaution.) Closes ticket 21729; patch
  117. from toralf.
  118. o Minor features (performance):
  119. - The minimal keccak implementation we include now accesses memory
  120. more efficiently, especially on little-endian systems. Closes
  121. ticket 21737.
  122. - Add an O(1) implementation of channel_find_by_global_id().
  123. o Minor features (relay, configuration):
  124. - The MyFamily line may now be repeated as many times as desired,
  125. for relays that want to configure large families. Closes ticket
  126. 4998; patch by Daniel Pinto.
  127. o Minor features (safety):
  128. - Add an explict check to extrainfo_parse_entry_from_string() for
  129. NULL inputs. We don't believe this can actually happen, but it may
  130. help silence a warning from the Clang analyzer. Closes
  131. ticket 21496.
  132. o Minor features (testing):
  133. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  134. When Tor is compiled with this option, we disable a number of
  135. redundant memory-safety failsafes that are intended to stop bugs
  136. from becoming security issues. This makes it easier to hunt for
  137. bugs that would be security issues without the failsafes turned
  138. on. Closes ticket 21439.
  139. - Add a general event-tracing instrumentation support to Tor. This
  140. subsystem will enable developers and researchers to add fine-
  141. grained instrumentation to their Tor instances, for use when
  142. examining Tor network performance issues. There are no trace
  143. events yet, and event-tracing is off by default unless enabled at
  144. compile time. Implements ticket 13802.
  145. - Improve version parsing tests: add tests for typical version
  146. components, add tests for invalid versions, including numeric
  147. range and non-numeric prefixes. Unit tests 21278, 21450, and
  148. 21507. Partially implements 21470.
  149. o Minor bugfixes (bandwidth accounting):
  150. - Roll over monthly accounting at the configured hour and minute,
  151. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  152. Found by Andrey Karpov with PVS-Studio.
  153. o Minor bugfixes (code correctness):
  154. - Accurately identify client connections using their lack of peer
  155. authentication. This means that we bail out earlier if asked to
  156. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  157. on 0.2.4.23.
  158. o Minor bugfixes (configuration):
  159. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  160. bug 22252; bugfix on 0.2.9.3-alpha.
  161. o Minor bugfixes (connection lifespan):
  162. - Allow more control over how long TLS connections are kept open:
  163. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  164. single option called CircuitsAvailableTimeout. Also, allow the
  165. consensus to control the default values for both this preference,
  166. as well as the lifespan of relay-to-relay connections. Fixes bug
  167. 17592; bugfix on 0.2.5.5-alpha.
  168. - Increase the intial circuit build timeout testing frequency, to
  169. help ensure that ReducedConnectionPadding clients finish learning
  170. a timeout before their orconn would expire. The initial testing
  171. rate was set back in the days of TAP and before the Tor Browser
  172. updater, when we had to be much more careful about new clients
  173. making lots of circuits. With this change, a circuit build time is
  174. learned in about 15-20 minutes, instead of ~100-120 minutes.
  175. o Minor bugfixes (connection usage):
  176. - Relays will now log hourly statistics on the total number of
  177. connections to other relays. If the number of connections per
  178. relay unexpectedly large, this log message is at notice level.
  179. Otherwise it is at info.
  180. - Use NETINFO cells to try to determine if both relays involved in a
  181. connection will agree on the canonical status of that connection.
  182. Prefer the connections where this is the case for extend cells,
  183. and try to close connections where relays disagree on canonical
  184. status early. Also, additionally alter the connection selection
  185. logic to prefer the oldest valid connection for extend cells.
  186. These two changes should reduce the number of long-term
  187. connections that are kept open between relays. Fixes bug 17604;
  188. bugfix on 0.2.5.5-alpha.
  189. o Minor bugfixes (controller):
  190. - GETINFO onions/current and onions/detached no longer 551 on empty
  191. lists Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  192. - Trigger HS descriptor events on the control port when the client
  193. is unable to pick a suitable hidden service directory. This can
  194. happen if they are all in the ExcludeNodes list or they all have
  195. been queried inside the allowed 15 minutes. Fixes bug 22042;
  196. bugfix on 0.2.5.2-alpha.
  197. o Minor bugfixes (directory authority):
  198. - When rejecting a router descriptor because the relay is running an
  199. obsolete version of Tor without ntor support, warn about the
  200. obsolete tor version, not the missing ntor key. Fixes bug 20270;
  201. bugfix on 0.2.9.3-alpha.
  202. - Prevent the shared randomness subsystem from asserting when
  203. initialized by a bridge authority with an incomplete configuration
  204. file. Fixes bug 21586; bugfix on 0.2.9.8.
  205. o Minor bugfixes (exit-side DNS):
  206. - Fix an untriggerable assertion that checked the output of a
  207. libevent DNS error, so that the assertion actually behaves as
  208. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  209. Karpov using PVS-Studio.
  210. o Minor bugfixes (fallback directories):
  211. - Make the usage example in updateFallbackDirs.py actually work.
  212. (And explain what it does.) Fixes bug 22270; bugfix
  213. on 0.3.0.3-alpha.
  214. - Decrease the guard flag average required to be a fallback. This
  215. allows us to keep relays that have their guard flag removed when
  216. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  217. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  218. bugfix on 0.2.8.1-alpha.
  219. - Make sure fallback directory mirrors have the same address, port,
  220. and relay identity key for at least 30 days before they are
  221. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  222. o Minor bugfixes (hidden services):
  223. - Stop printing cryptic warning when a client tries to connect on an
  224. invalid port of the service. Fixes bug 16706; bugfix
  225. on 0.2.6.3-alpha.
  226. - Simplify hidden service descriptor creation by using an existing
  227. flag to check if an introduction point is established. Fixes bug
  228. 21599; bugfix on 0.2.7.2-alpha.
  229. o Minor bugfixes (memory leak):
  230. - Fix a small memory leak at exit from the backtrace handler code.
  231. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  232. o Minor bugfixes (protocol, logging):
  233. - Downgrade a log statement from bug to protocol warning because
  234. there is at least one use case where it can be triggered by a
  235. buggy tor implementation on the Internet for instance. Fixes bug
  236. 21293; bugfix on 0.1.1.14-alpha.
  237. o Minor bugfixes (testing):
  238. - Make test-network.sh always call chutney's test-network.sh.
  239. Previously, this only worked on systems which had bash installed,
  240. due to some bash-specific code in the script. Fixes bug 19699;
  241. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  242. - Use unbuffered I/O for utility functions around the
  243. process_handle_t type. This fixes unit test failures reported on
  244. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  245. - Make display of captured unit test log messages consistent. Fixes
  246. bug 21510; bugfix on 0.2.9.3-alpha.
  247. o Minor bugfixes (voting consistency):
  248. - Reject version numbers with non-numeric prefixes (such as +, -,
  249. and whitespace). Disallowing whitespace prevents differential
  250. version parsing between POSIX-based and Windows platforms. Fixes
  251. bug 21507 and part of 21508; bugfix on 0.0.8pre1.
  252. o Minor bugfixes (windows, relay):
  253. - Resolve "Failure from drain_fd: No error" warnings on Windows
  254. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  255. o Code simplification and refactoring:
  256. - Break up the 630-line function connection_dir_client_reached_eof()
  257. into a dozen smaller functions. This change should help
  258. maintainability and readability of the client directory code.
  259. - Isolate our usage of the openssl headers so that they are only
  260. used from our crypto wrapper modules, and from tests that examing
  261. those modules' internals. Closes ticket 21841.
  262. - Our API to launch directory requests has been greatly simplified
  263. to become more extensible and less error-prone. We'll be using
  264. this to improve support for adding extra headers to directory
  265. requests. Closes ticket 21646.
  266. - Our base64 decoding functions no longer overestimate the output
  267. space that they will need when parsing unpadded inputs. Closes
  268. ticket 17868.
  269. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  270. Resolves ticket 22213.
  271. - The logic that directory caches use to spool request to clients,
  272. serving them one part at a time so as not to allocate too much
  273. memory, has been refactored for consistency. Previously there was
  274. a separate spooling implementation per type of spoolable data. Now
  275. there is one common spooling implementation, with extensible data
  276. types. Closes ticket 21651.
  277. - Tor's compression module now supports multiple backends. Part of
  278. an implementation of proposal 278; closes ticket 21663.
  279. o Documentation:
  280. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  281. Closes ticket 21873.
  282. - Correct the documentation about the default DataDirectory value.
  283. Closes ticket 21151.
  284. - Default of NumEntryGuards is 1 if the consensus parameter guard-n-
  285. primary-guards-to-use isn't set. Default of NumDirectoryGuards is
  286. 3 if the consensus parameter guard-n-primary-dir-guards-to-use
  287. isn't set. Fixes bug 21715; bugfix on 0.3.0.1-alpha.
  288. - Document key=value pluggable transport arguments for Bridge lines
  289. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  290. - Note that bandwidth-limiting options don't affect TCP headers or
  291. DNS. Closes ticket 17170.
  292. o Removed features:
  293. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  294. used it to help people detect RSA keys that were generated by
  295. versions of Debian affected by CVE-2008-0166. But those keys have
  296. been out of circulation for ages, and this tool is no longer
  297. required. Closes ticket 21842.
  298. o Removed features (configuration options, all in ticket 22060):
  299. - AllowInvalidNodes was deprecated in 0.2.9.2-alpha and now has been
  300. removed. It is not possible anymore to use Invalid nodes.
  301. - AllowSingleHopCircuits was deprecated in 0.2.9.2-alpha and now has
  302. been removed. It's not possible anymore to attach streams to
  303. single hop exit circuit.
  304. - AllowSingleHopExits was deprecated in 0.2.9.2-alpha and now has
  305. been removed. Relays no longer advertise that they can be used for
  306. single hop exit proxy.
  307. - CloseHSClientCircuitsImmediatelyOnTimeout was deprecated in
  308. 0.2.9.2-alpha and now has been removed. HS circuits never close on
  309. circuit build timeout, they have a longer timeout period.
  310. - CloseHSServiceRendCircuitsImmediatelyOnTimeout was deprecated in
  311. 0.2.9.2-alpha and now has been removed. HS circuits never close on
  312. circuit build timeout, they have a long timeout period.
  313. - ExcludeSingleHopRelays was deprecated in 0.2.9.2-alpha and now has
  314. been removed. Client will always exclude relays that supports
  315. single hop exits meaning relays that still advertise
  316. AllowSingleHopExits.
  317. - FastFirstHopPK was deprecated in 0.2.9.2-alpha and now has been
  318. removed. Decision for this feature will always be decided by
  319. the consensus.
  320. - TLSECGroup was deprecated in 0.2.9.2-alpha and now has been
  321. removed. P256 EC group is always used.
  322. - WarnUnsafeSocks was deprecated in 0.2.9.2-alpha and now has been
  323. removed. Tor will now always warn the user if only an IP address
  324. is given instead of an hostname on a SOCKS connection if SafeSocks
  325. is 1.
  326. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress was deprecated
  327. in 0.2.9.2-alpha and now has been removed. Use the ORPort
  328. (and others).
  329. Changes in version 0.3.0.7 - 2017-05-15
  330. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  331. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  332. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  333. clients are not affected.
  334. o Major bugfixes (hidden service directory, security):
  335. - Fix an assertion failure in the hidden service directory code, which
  336. could be used by an attacker to remotely cause a Tor relay process to
  337. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  338. should upgrade. This security issue is tracked as TROVE-2017-002.
  339. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  340. o Minor features:
  341. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  342. Country database.
  343. o Minor features (future-proofing):
  344. - Tor no longer refuses to download microdescriptors or descriptors
  345. if they are listed as "published in the future". This change will
  346. eventually allow us to stop listing meaningful "published" dates
  347. in microdescriptor consensuses, and thereby allow us to reduce the
  348. resources required to download consensus diffs by over 50%.
  349. Implements part of ticket 21642; implements part of proposal 275.
  350. o Minor bugfixes (Linux seccomp2 sandbox):
  351. - The getpid() system call is now permitted under the Linux seccomp2
  352. sandbox, to avoid crashing with versions of OpenSSL (and other
  353. libraries) that attempt to learn the process's PID by using the
  354. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  355. on 0.2.5.1-alpha.
  356. Changes in version 0.3.0.6 - 2017-04-26
  357. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  358. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  359. authenticate their link connections to relays, rather than the old
  360. RSA1024 keys that they used before. (Circuit crypto has been
  361. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  362. the guard selection and replacement algorithm to behave more robustly
  363. in the presence of unreliable networks, and to resist guard-
  364. capture attacks.
  365. This series also includes numerous other small features and bugfixes,
  366. along with more groundwork for the upcoming hidden-services revamp.
  367. Per our stable release policy, we plan to support the Tor 0.3.0
  368. release series for at least the next nine months, or for three months
  369. after the first stable release of the 0.3.1 series: whichever is
  370. longer. If you need a release with long-term support, we recommend
  371. that you stay with the 0.2.9 series.
  372. Below are the changes since 0.3.0.5-rc. For a list of all changes
  373. since 0.2.9, see the ReleaseNotes file.
  374. o Minor features (geoip):
  375. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  376. Country database.
  377. o Minor bugfixes (control port):
  378. - The GETINFO extra-info/digest/<digest> command was broken because
  379. of a wrong base16 decode return value check, introduced when
  380. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  381. o Minor bugfixes (crash prevention):
  382. - Fix a (currently untriggerable, but potentially dangerous) crash
  383. bug when base32-encoding inputs whose sizes are not a multiple of
  384. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  385. Changes in version 0.3.0.5-rc - 2017-04-05
  386. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  387. 0.3.0 release series.
  388. This is the second release candidate in the Tor 0.3.0 series, and has
  389. much fewer changes than the first. If we find no new bugs or
  390. regressions here, the first stable 0.3.0 release will be nearly
  391. identical to it.
  392. o Major bugfixes (crash, directory connections):
  393. - Fix a rare crash when sending a begin cell on a circuit whose
  394. linked directory connection had already been closed. Fixes bug
  395. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  396. o Major bugfixes (guard selection):
  397. - Fix a guard selection bug where Tor would refuse to bootstrap in
  398. some cases if the user swapped a bridge for another bridge in
  399. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  400. Reported by "torvlnt33r".
  401. o Minor features (geoip):
  402. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  403. Country database.
  404. o Minor bugfix (compilation):
  405. - Fix a warning when compiling hs_service.c. Previously, it had no
  406. exported symbols when compiled for libor.a, resulting in a
  407. compilation warning from clang. Fixes bug 21825; bugfix
  408. on 0.3.0.1-alpha.
  409. o Minor bugfixes (hidden services):
  410. - Make hidden services check for failed intro point connections,
  411. even when they have exceeded their intro point creation limit.
  412. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  413. - Make hidden services with 8 to 10 introduction points check for
  414. failed circuits immediately after startup. Previously, they would
  415. wait for 5 minutes before performing their first checks. Fixes bug
  416. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  417. o Minor bugfixes (memory leaks):
  418. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  419. 21682; bugfix on 0.3.0.3-alpha.
  420. o Minor bugfixes (relay):
  421. - Avoid a double-marked-circuit warning that could happen when we
  422. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  423. on 0.1.0.1-rc.
  424. o Minor bugfixes (tests):
  425. - Run the entry_guard_parse_from_state_full() test with the time set
  426. to a specific date. (The guard state that this test was parsing
  427. contained guards that had expired since the test was first
  428. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  429. o Documentation:
  430. - Update the description of the directory server options in the
  431. manual page, to clarify that a relay no longer needs to set
  432. DirPort in order to be a directory cache. Closes ticket 21720.
  433. Changes in version 0.2.8.13 - 2017-03-03
  434. Tor 0.2.8.13 backports a security fix from later Tor
  435. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  436. this release, if for some reason they cannot upgrade to a later
  437. release series, and if they build Tor with the --enable-expensive-hardening
  438. option.
  439. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  440. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  441. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  442. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  443. - Fix an integer underflow bug when comparing malformed Tor
  444. versions. This bug could crash Tor when built with
  445. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  446. 0.2.9.8, which were built with -ftrapv by default. In other cases
  447. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  448. on 0.0.8pre1. Found by OSS-Fuzz.
  449. o Minor features (geoip):
  450. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  451. Country database.
  452. Changes in version 0.2.7.7 - 2017-03-03
  453. Tor 0.2.7.7 backports a number of security fixes from later Tor
  454. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  455. this release, if for some reason they cannot upgrade to a later
  456. release series.
  457. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  458. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  459. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  460. o Directory authority changes (backport from 0.2.8.5-rc):
  461. - Urras is no longer a directory authority. Closes ticket 19271.
  462. o Directory authority changes (backport from 0.2.9.2-alpha):
  463. - The "Tonga" bridge authority has been retired; the new bridge
  464. authority is "Bifroest". Closes tickets 19728 and 19690.
  465. o Directory authority key updates (backport from 0.2.8.1-alpha):
  466. - Update the V3 identity key for the dannenberg directory authority:
  467. it was changed on 18 November 2015. Closes task 17906. Patch
  468. by "teor".
  469. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  470. - Fix a bug in parsing that could cause clients to read a single
  471. byte past the end of an allocated region. This bug could be used
  472. to cause hardened clients (built with --enable-expensive-hardening)
  473. to crash if they tried to visit a hostile hidden service. Non-
  474. hardened clients are only affected depending on the details of
  475. their platform's memory allocator. Fixes bug 21018; bugfix on
  476. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  477. 2016-12-002 and as CVE-2016-1254.
  478. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  479. - Stop a crash that could occur when a client running with DNSPort
  480. received a query with multiple address types, and the first
  481. address type was not supported. Found and fixed by Scott Dial.
  482. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  483. - Prevent a class of security bugs caused by treating the contents
  484. of a buffer chunk as if they were a NUL-terminated string. At
  485. least one such bug seems to be present in all currently used
  486. versions of Tor, and would allow an attacker to remotely crash
  487. most Tor instances, especially those compiled with extra compiler
  488. hardening. With this defense in place, such bugs can't crash Tor,
  489. though we should still fix them as they occur. Closes ticket
  490. 20384 (TROVE-2016-10-001).
  491. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  492. - Avoid a difficult-to-trigger heap corruption attack when extending
  493. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  494. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  495. Reported by Guido Vranken.
  496. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  497. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  498. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  499. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  500. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  501. pointer to the previous (uninitialized) key value. The impact here
  502. should be limited to a difficult-to-trigger crash, if OpenSSL is
  503. running an engine that makes key generation failures possible, or
  504. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  505. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  506. Baishakhi Ray.
  507. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  508. - Fix an integer underflow bug when comparing malformed Tor
  509. versions. This bug could crash Tor when built with
  510. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  511. 0.2.9.8, which were built with -ftrapv by default. In other cases
  512. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  513. on 0.0.8pre1. Found by OSS-Fuzz.
  514. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  515. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  516. zero size. Check size argument to memwipe() for underflow. Fixes
  517. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  518. patch by "teor".
  519. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  520. - Make Tor survive errors involving connections without a
  521. corresponding event object. Previously we'd fail with an
  522. assertion; now we produce a log message. Related to bug 16248.
  523. o Minor features (geoip):
  524. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  525. Country database.
  526. Changes in version 0.2.6.11 - 2017-03-03
  527. Tor 0.2.6.11 backports a number of security fixes from later Tor
  528. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  529. this release, if for some reason they cannot upgrade to a later
  530. release series.
  531. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  532. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  533. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  534. o Directory authority changes (backport from 0.2.8.5-rc):
  535. - Urras is no longer a directory authority. Closes ticket 19271.
  536. o Directory authority changes (backport from 0.2.9.2-alpha):
  537. - The "Tonga" bridge authority has been retired; the new bridge
  538. authority is "Bifroest". Closes tickets 19728 and 19690.
  539. o Directory authority key updates (backport from 0.2.8.1-alpha):
  540. - Update the V3 identity key for the dannenberg directory authority:
  541. it was changed on 18 November 2015. Closes task 17906. Patch
  542. by "teor".
  543. o Major features (security fixes, backport from 0.2.9.4-alpha):
  544. - Prevent a class of security bugs caused by treating the contents
  545. of a buffer chunk as if they were a NUL-terminated string. At
  546. least one such bug seems to be present in all currently used
  547. versions of Tor, and would allow an attacker to remotely crash
  548. most Tor instances, especially those compiled with extra compiler
  549. hardening. With this defense in place, such bugs can't crash Tor,
  550. though we should still fix them as they occur. Closes ticket
  551. 20384 (TROVE-2016-10-001).
  552. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  553. - Fix a bug in parsing that could cause clients to read a single
  554. byte past the end of an allocated region. This bug could be used
  555. to cause hardened clients (built with --enable-expensive-hardening)
  556. to crash if they tried to visit a hostile hidden service. Non-
  557. hardened clients are only affected depending on the details of
  558. their platform's memory allocator. Fixes bug 21018; bugfix on
  559. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  560. 2016-12-002 and as CVE-2016-1254.
  561. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  562. - Stop a crash that could occur when a client running with DNSPort
  563. received a query with multiple address types, and the first
  564. address type was not supported. Found and fixed by Scott Dial.
  565. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  566. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  567. - Fix an error that could cause us to read 4 bytes before the
  568. beginning of an openssl string. This bug could be used to cause
  569. Tor to crash on systems with unusual malloc implementations, or
  570. systems with unusual hardening installed. Fixes bug 17404; bugfix
  571. on 0.2.3.6-alpha.
  572. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  573. - Avoid a difficult-to-trigger heap corruption attack when extending
  574. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  575. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  576. Reported by Guido Vranken.
  577. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  578. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  579. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  580. o Major bugfixes (guard selection, backport from 0.2.7.6):
  581. - Actually look at the Guard flag when selecting a new directory
  582. guard. When we implemented the directory guard design, we
  583. accidentally started treating all relays as if they have the Guard
  584. flag during guard selection, leading to weaker anonymity and worse
  585. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  586. by Mohsen Imani.
  587. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  588. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  589. pointer to the previous (uninitialized) key value. The impact here
  590. should be limited to a difficult-to-trigger crash, if OpenSSL is
  591. running an engine that makes key generation failures possible, or
  592. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  593. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  594. Baishakhi Ray.
  595. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  596. - Fix an integer underflow bug when comparing malformed Tor
  597. versions. This bug could crash Tor when built with
  598. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  599. 0.2.9.8, which were built with -ftrapv by default. In other cases
  600. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  601. on 0.0.8pre1. Found by OSS-Fuzz.
  602. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  603. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  604. zero size. Check size argument to memwipe() for underflow. Fixes
  605. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  606. patch by "teor".
  607. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  608. - Make Tor survive errors involving connections without a
  609. corresponding event object. Previously we'd fail with an
  610. assertion; now we produce a log message. Related to bug 16248.
  611. o Minor features (geoip):
  612. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  613. Country database.
  614. o Minor bugfixes (compilation, backport from 0.2.7.6):
  615. - Fix a compilation warning with Clang 3.6: Do not check the
  616. presence of an address which can never be NULL. Fixes bug 17781.
  617. Changes in version 0.2.5.13 - 2017-03-03
  618. Tor 0.2.5.13 backports a number of security fixes from later Tor
  619. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  620. this release, if for some reason they cannot upgrade to a later
  621. release series.
  622. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  623. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  624. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  625. o Directory authority changes (backport from 0.2.8.5-rc):
  626. - Urras is no longer a directory authority. Closes ticket 19271.
  627. o Directory authority changes (backport from 0.2.9.2-alpha):
  628. - The "Tonga" bridge authority has been retired; the new bridge
  629. authority is "Bifroest". Closes tickets 19728 and 19690.
  630. o Directory authority key updates (backport from 0.2.8.1-alpha):
  631. - Update the V3 identity key for the dannenberg directory authority:
  632. it was changed on 18 November 2015. Closes task 17906. Patch
  633. by "teor".
  634. o Major features (security fixes, backport from 0.2.9.4-alpha):
  635. - Prevent a class of security bugs caused by treating the contents
  636. of a buffer chunk as if they were a NUL-terminated string. At
  637. least one such bug seems to be present in all currently used
  638. versions of Tor, and would allow an attacker to remotely crash
  639. most Tor instances, especially those compiled with extra compiler
  640. hardening. With this defense in place, such bugs can't crash Tor,
  641. though we should still fix them as they occur. Closes ticket
  642. 20384 (TROVE-2016-10-001).
  643. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  644. - Fix a bug in parsing that could cause clients to read a single
  645. byte past the end of an allocated region. This bug could be used
  646. to cause hardened clients (built with --enable-expensive-hardening)
  647. to crash if they tried to visit a hostile hidden service. Non-
  648. hardened clients are only affected depending on the details of
  649. their platform's memory allocator. Fixes bug 21018; bugfix on
  650. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  651. 2016-12-002 and as CVE-2016-1254.
  652. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  653. - Stop a crash that could occur when a client running with DNSPort
  654. received a query with multiple address types, and the first
  655. address type was not supported. Found and fixed by Scott Dial.
  656. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  657. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  658. - Fix an error that could cause us to read 4 bytes before the
  659. beginning of an openssl string. This bug could be used to cause
  660. Tor to crash on systems with unusual malloc implementations, or
  661. systems with unusual hardening installed. Fixes bug 17404; bugfix
  662. on 0.2.3.6-alpha.
  663. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  664. - Avoid a difficult-to-trigger heap corruption attack when extending
  665. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  666. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  667. Reported by Guido Vranken.
  668. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  669. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  670. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  671. o Major bugfixes (guard selection, backport from 0.2.7.6):
  672. - Actually look at the Guard flag when selecting a new directory
  673. guard. When we implemented the directory guard design, we
  674. accidentally started treating all relays as if they have the Guard
  675. flag during guard selection, leading to weaker anonymity and worse
  676. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  677. by Mohsen Imani.
  678. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  679. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  680. pointer to the previous (uninitialized) key value. The impact here
  681. should be limited to a difficult-to-trigger crash, if OpenSSL is
  682. running an engine that makes key generation failures possible, or
  683. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  684. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  685. Baishakhi Ray.
  686. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  687. - Fix an integer underflow bug when comparing malformed Tor
  688. versions. This bug could crash Tor when built with
  689. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  690. 0.2.9.8, which were built with -ftrapv by default. In other cases
  691. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  692. on 0.0.8pre1. Found by OSS-Fuzz.
  693. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  694. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  695. zero size. Check size argument to memwipe() for underflow. Fixes
  696. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  697. patch by "teor".
  698. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  699. - Make Tor survive errors involving connections without a
  700. corresponding event object. Previously we'd fail with an
  701. assertion; now we produce a log message. Related to bug 16248.
  702. o Minor features (geoip):
  703. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  704. Country database.
  705. o Minor bugfixes (compilation, backport from 0.2.7.6):
  706. - Fix a compilation warning with Clang 3.6: Do not check the
  707. presence of an address which can never be NULL. Fixes bug 17781.
  708. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  709. - Check for failures from crypto_early_init, and refuse to continue.
  710. A previous typo meant that we could keep going with an
  711. uninitialized crypto library, and would have OpenSSL initialize
  712. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  713. when implementing ticket 4900. Patch by "teor".
  714. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  715. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  716. a client authorized hidden service. Fixes bug 15823; bugfix
  717. on 0.2.1.6-alpha.
  718. Changes in version 0.2.4.28 - 2017-03-03
  719. Tor 0.2.4.28 backports a number of security fixes from later Tor
  720. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  721. this release, if for some reason they cannot upgrade to a later
  722. release series.
  723. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  724. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  725. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  726. o Directory authority changes (backport from 0.2.8.5-rc):
  727. - Urras is no longer a directory authority. Closes ticket 19271.
  728. o Directory authority changes (backport from 0.2.9.2-alpha):
  729. - The "Tonga" bridge authority has been retired; the new bridge
  730. authority is "Bifroest". Closes tickets 19728 and 19690.
  731. o Directory authority key updates (backport from 0.2.8.1-alpha):
  732. - Update the V3 identity key for the dannenberg directory authority:
  733. it was changed on 18 November 2015. Closes task 17906. Patch
  734. by "teor".
  735. o Major features (security fixes, backport from 0.2.9.4-alpha):
  736. - Prevent a class of security bugs caused by treating the contents
  737. of a buffer chunk as if they were a NUL-terminated string. At
  738. least one such bug seems to be present in all currently used
  739. versions of Tor, and would allow an attacker to remotely crash
  740. most Tor instances, especially those compiled with extra compiler
  741. hardening. With this defense in place, such bugs can't crash Tor,
  742. though we should still fix them as they occur. Closes ticket
  743. 20384 (TROVE-2016-10-001).
  744. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  745. - Fix a bug in parsing that could cause clients to read a single
  746. byte past the end of an allocated region. This bug could be used
  747. to cause hardened clients (built with --enable-expensive-hardening)
  748. to crash if they tried to visit a hostile hidden service. Non-
  749. hardened clients are only affected depending on the details of
  750. their platform's memory allocator. Fixes bug 21018; bugfix on
  751. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  752. 2016-12-002 and as CVE-2016-1254.
  753. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  754. - Fix an error that could cause us to read 4 bytes before the
  755. beginning of an openssl string. This bug could be used to cause
  756. Tor to crash on systems with unusual malloc implementations, or
  757. systems with unusual hardening installed. Fixes bug 17404; bugfix
  758. on 0.2.3.6-alpha.
  759. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  760. - Avoid a difficult-to-trigger heap corruption attack when extending
  761. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  762. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  763. Reported by Guido Vranken.
  764. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  765. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  766. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  767. o Major bugfixes (guard selection, backport from 0.2.7.6):
  768. - Actually look at the Guard flag when selecting a new directory
  769. guard. When we implemented the directory guard design, we
  770. accidentally started treating all relays as if they have the Guard
  771. flag during guard selection, leading to weaker anonymity and worse
  772. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  773. by Mohsen Imani.
  774. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  775. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  776. pointer to the previous (uninitialized) key value. The impact here
  777. should be limited to a difficult-to-trigger crash, if OpenSSL is
  778. running an engine that makes key generation failures possible, or
  779. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  780. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  781. Baishakhi Ray.
  782. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  783. - Fix an integer underflow bug when comparing malformed Tor
  784. versions. This bug could crash Tor when built with
  785. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  786. 0.2.9.8, which were built with -ftrapv by default. In other cases
  787. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  788. on 0.0.8pre1. Found by OSS-Fuzz.
  789. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  790. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  791. zero size. Check size argument to memwipe() for underflow. Fixes
  792. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  793. patch by "teor".
  794. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  795. - Make Tor survive errors involving connections without a
  796. corresponding event object. Previously we'd fail with an
  797. assertion; now we produce a log message. Related to bug 16248.
  798. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  799. - Make it harder for attackers to overload hidden services with
  800. introductions, by blocking multiple introduction requests on the
  801. same circuit. Resolves ticket 15515.
  802. o Minor features (geoip):
  803. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  804. Country database.
  805. o Minor bugfixes (compilation, backport from 0.2.7.6):
  806. - Fix a compilation warning with Clang 3.6: Do not check the
  807. presence of an address which can never be NULL. Fixes bug 17781.
  808. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  809. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  810. a client authorized hidden service. Fixes bug 15823; bugfix
  811. on 0.2.1.6-alpha.
  812. Changes in version 0.3.0.4-rc - 2017-03-01
  813. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  814. 0.3.0 release series, and introduces a few reliability features to
  815. keep them from coming back.
  816. This is the first release candidate in the Tor 0.3.0 series. If we
  817. find no new bugs or regressions here, the first stable 0.3.0 release
  818. will be nearly identical to it.
  819. o Major bugfixes (bridges):
  820. - When the same bridge is configured multiple times with the same
  821. identity, but at different address:port combinations, treat those
  822. bridge instances as separate guards. This fix restores the ability
  823. of clients to configure the same bridge with multiple pluggable
  824. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  825. o Major bugfixes (hidden service directory v3):
  826. - Stop crashing on a failed v3 hidden service descriptor lookup
  827. failure. Fixes bug 21471; bugfixes on tor-0.3.0.1-alpha.
  828. o Major bugfixes (parsing):
  829. - When parsing a malformed content-length field from an HTTP
  830. message, do not read off the end of the buffer. This bug was a
  831. potential remote denial-of-service attack against Tor clients and
  832. relays. A workaround was released in October 2016, to prevent this
  833. bug from crashing Tor. This is a fix for the underlying issue,
  834. which should no longer matter (if you applied the earlier patch).
  835. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  836. using AFL (http://lcamtuf.coredump.cx/afl/).
  837. - Fix an integer underflow bug when comparing malformed Tor
  838. versions. This bug could crash Tor when built with
  839. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  840. 0.2.9.8, which were built with -ftrapv by default. In other cases
  841. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  842. on 0.0.8pre1. Found by OSS-Fuzz.
  843. o Minor feature (protocol versioning):
  844. - Add new protocol version for proposal 224. HSIntro now advertises
  845. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  846. o Minor features (directory authorities):
  847. - Directory authorities now reject descriptors that claim to be
  848. malformed versions of Tor. Helps prevent exploitation of
  849. bug 21278.
  850. - Reject version numbers with components that exceed INT32_MAX.
  851. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  852. Fixes bug 21450; bugfix on 0.0.8pre1.
  853. o Minor features (geoip):
  854. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  855. Country database.
  856. o Minor features (reliability, crash):
  857. - Try better to detect problems in buffers where they might grow (or
  858. think they have grown) over 2 GB in size. Diagnostic for
  859. bug 21369.
  860. o Minor features (testing):
  861. - During 'make test-network-all', if tor logs any warnings, ask
  862. chutney to output them. Requires a recent version of chutney with
  863. the 21572 patch. Implements 21570.
  864. o Minor bugfixes (certificate expiration time):
  865. - Avoid using link certificates that don't become valid till some
  866. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  867. o Minor bugfixes (code correctness):
  868. - Repair a couple of (unreachable or harmless) cases of the risky
  869. comparison-by-subtraction pattern that caused bug 21278.
  870. - Remove a redundant check for the UseEntryGuards option from the
  871. options_transition_affects_guards() function. Fixes bug 21492;
  872. bugfix on 0.3.0.1-alpha.
  873. o Minor bugfixes (directory mirrors):
  874. - Allow relays to use directory mirrors without a DirPort: these
  875. relays need to be contacted over their ORPorts using a begindir
  876. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  877. - Clarify the message logged when a remote relay is unexpectedly
  878. missing an ORPort or DirPort: users were confusing this with a
  879. local port. Fixes another case of bug 20711; bugfix
  880. on 0.2.8.2-alpha.
  881. o Minor bugfixes (guards):
  882. - Don't warn about a missing guard state on timeout-measurement
  883. circuits: they aren't supposed to be using guards. Fixes an
  884. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  885. - Silence a BUG() warning when attempting to use a guard whose
  886. descriptor we don't know, and make this scenario less likely to
  887. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  888. o Minor bugfixes (hidden service):
  889. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  890. cells. Previously, we were using sizeof() on a pointer, instead of
  891. the real destination buffer. Fortunately, that value was only used
  892. to double-check that there was enough room--which was already
  893. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  894. o Minor bugfixes (testing):
  895. - Fix Raspbian build issues related to missing socket errno in
  896. test_util.c. Fixes bug 21116; bugfix on tor-0.2.8.2. Patch
  897. by "hein".
  898. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  899. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  900. - Use bash in src/test/test-network.sh. This ensures we reliably
  901. call chutney's newer tools/test-network.sh when available. Fixes
  902. bug 21562; bugfix on 0.2.9.1-alpha.
  903. o Documentation:
  904. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  905. Changes in version 0.2.9.10 - 2017-03-01
  906. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  907. includes fixes for some major issues affecting directory authorities,
  908. LibreSSL compatibility, and IPv6 correctness.
  909. The Tor 0.2.9.x release series is now marked as a long-term-support
  910. series. We intend to backport security fixes to 0.2.9.x until at
  911. least January of 2020.
  912. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  913. - During voting, when marking a relay as a probable sybil, do not
  914. clear its BadExit flag: sybils can still be bad in other ways
  915. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  916. on 0.2.0.13-alpha.
  917. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  918. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  919. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  920. exit policy rejects that port on more than an IPv6 /16 of
  921. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  922. which rejected a relay's own IPv6 address by default. Fixes bug
  923. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  924. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  925. - Fix an integer underflow bug when comparing malformed Tor
  926. versions. This bug could crash Tor when built with
  927. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  928. 0.2.9.8, which were built with -ftrapv by default. In other cases
  929. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  930. on 0.0.8pre1. Found by OSS-Fuzz.
  931. o Minor features (directory authorities, also in 0.3.0.4-rc):
  932. - Directory authorities now reject descriptors that claim to be
  933. malformed versions of Tor. Helps prevent exploitation of
  934. bug 21278.
  935. - Reject version numbers with components that exceed INT32_MAX.
  936. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  937. Fixes bug 21450; bugfix on 0.0.8pre1.
  938. o Minor features (geoip):
  939. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  940. Country database.
  941. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  942. - Autoconf now checks to determine if OpenSSL structures are opaque,
  943. instead of explicitly checking for OpenSSL version numbers. Part
  944. of ticket 21359.
  945. - Support building with recent LibreSSL code that uses opaque
  946. structures. Closes ticket 21359.
  947. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  948. - Repair a couple of (unreachable or harmless) cases of the risky
  949. comparison-by-subtraction pattern that caused bug 21278.
  950. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  951. - The tor-resolve command line tool now rejects hostnames over 255
  952. characters in length. Previously, it would silently truncate them,
  953. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  954. Patch by "junglefowl".
  955. Changes in version 0.3.0.3-alpha - 2017-02-03
  956. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  957. 0.3.0.x development series, including some that could cause
  958. authorities to behave badly. There is also a fix for a longstanding
  959. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  960. includes some smaller features and bugfixes.
  961. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  962. features will be considered for inclusion in 0.3.0.x. We suspect that
  963. some bugs will probably remain, however, and we encourage people to
  964. test this release.
  965. o Major bugfixes (directory authority):
  966. - During voting, when marking a relay as a probable sybil, do not
  967. clear its BadExit flag: sybils can still be bad in other ways
  968. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  969. on 0.2.0.13-alpha.
  970. - When deciding whether we have just found a router to be reachable,
  971. do not penalize it for not having performed an Ed25519 link
  972. handshake if it does not claim to support an Ed25519 handshake.
  973. Previously, we would treat such relays as non-running. Fixes bug
  974. 21107; bugfix on 0.3.0.1-alpha.
  975. o Major bugfixes (entry guards):
  976. - Stop trying to build circuits through entry guards for which we
  977. have no descriptor. Also, stop crashing in the case that we *do*
  978. accidentally try to build a circuit in such a state. Fixes bug
  979. 21242; bugfix on 0.3.0.1-alpha.
  980. o Major bugfixes (IPv6 Exits):
  981. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  982. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  983. exit policy rejects that port on more than an IPv6 /16 of
  984. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  985. which rejected a relay's own IPv6 address by default. Fixes bug
  986. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  987. o Minor feature (client):
  988. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  989. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  990. o Minor feature (fallback scripts):
  991. - Add a check_existing mode to updateFallbackDirs.py, which checks
  992. if fallbacks in the hard-coded list are working. Closes ticket
  993. 20174. Patch by haxxpop.
  994. o Minor features (ciphersuite selection):
  995. - Clients now advertise a list of ciphersuites closer to the ones
  996. preferred by Firefox. Closes part of ticket 15426.
  997. - Allow relays to accept a wider range of ciphersuites, including
  998. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  999. o Minor features (controller, configuration):
  1000. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  1001. and so on, now comes with a __*Port variant that will not be saved
  1002. to the torrc file by the controller's SAVECONF command. This
  1003. change allows TorBrowser to set up a single-use domain socket for
  1004. each time it launches Tor. Closes ticket 20956.
  1005. - The GETCONF command can now query options that may only be
  1006. meaningful in context-sensitive lists. This allows the controller
  1007. to query the mixed SocksPort/__SocksPort style options introduced
  1008. in feature 20956. Implements ticket 21300.
  1009. o Minor features (portability, compilation):
  1010. - Autoconf now checks to determine if OpenSSL structures are opaque,
  1011. instead of explicitly checking for OpenSSL version numbers. Part
  1012. of ticket 21359.
  1013. - Support building with recent LibreSSL code that uses opaque
  1014. structures. Closes ticket 21359.
  1015. o Minor features (relay):
  1016. - We now allow separation of exit and relay traffic to different
  1017. source IP addresses, using the OutboundBindAddressExit and
  1018. OutboundBindAddressOR options respectively. Closes ticket 17975.
  1019. Written by Michael Sonntag.
  1020. o Minor bugfix (logging):
  1021. - Don't recommend the use of Tor2web in non-anonymous mode.
  1022. Recommending Tor2web is a bad idea because the client loses all
  1023. anonymity. Tor2web should only be used in specific cases by users
  1024. who *know* and understand the issues. Fixes bug 21294; bugfix
  1025. on 0.2.9.3-alpha.
  1026. o Minor bugfixes (client):
  1027. - Always recover from failures in extend_info_from_node(), in an
  1028. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  1029. bugfix on 0.2.3.1-alpha.
  1030. o Minor bugfixes (client, entry guards):
  1031. - Fix a bug warning (with backtrace) when we fail a channel that
  1032. circuits to fallback directories on it. Fixes bug 21128; bugfix
  1033. on 0.3.0.1-alpha.
  1034. - Fix a spurious bug warning (with backtrace) when removing an
  1035. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  1036. - Fix a bug of the new guard algorithm where tor could stall for up
  1037. to 10 minutes before retrying a guard after a long period of no
  1038. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  1039. - Do not try to build circuits until we have descriptors for our
  1040. primary entry guards. Related to fix for bug 21242.
  1041. o Minor bugfixes (configure, autoconf):
  1042. - Rename the configure option --enable-expensive-hardening to
  1043. --enable-fragile-hardening. Expensive hardening makes the tor
  1044. daemon abort when some kinds of issues are detected. Thus, it
  1045. makes tor more at risk of remote crashes but safer against RCE or
  1046. heartbleed bug category. We now try to explain this issue in a
  1047. message from the configure script. Fixes bug 21290; bugfix
  1048. on 0.2.5.4-alpha.
  1049. o Minor bugfixes (controller):
  1050. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  1051. 20824; bugfix on 0.3.0.1-alpha.
  1052. o Minor bugfixes (hidden service):
  1053. - Clean up the code for expiring intro points with no associated
  1054. circuits. It was causing, rarely, a service with some expiring
  1055. introduction points to not open enough additional introduction
  1056. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  1057. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  1058. because we're not a bridge or relay. Instead, we preserve whatever
  1059. value the user set (or didn't set). Fixes bug 21150; bugfix
  1060. on 0.2.6.2-alpha.
  1061. - Resolve two possible underflows which could lead to creating and
  1062. closing a lot of introduction point circuits in a non-stop loop.
  1063. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  1064. o Minor bugfixes (portability):
  1065. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  1066. It is supported by OpenBSD itself, and also by most OpenBSD
  1067. variants (such as Bitrig). Fixes bug 20980; bugfix
  1068. on 0.1.2.1-alpha.
  1069. - When mapping a file of length greater than SIZE_MAX, do not
  1070. silently truncate its contents. This issue could occur on 32 bit
  1071. systems with large file support and files which are larger than 4
  1072. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  1073. o Minor bugfixes (tor-resolve):
  1074. - The tor-resolve command line tool now rejects hostnames over 255
  1075. characters in length. Previously, it would silently truncate them,
  1076. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  1077. Patch by "junglefowl".
  1078. o Minor bugfixes (Windows services):
  1079. - Be sure to initialize the monotonic time subsystem before using
  1080. it, even when running as an NT service. Fixes bug 21356; bugfix
  1081. on 0.2.9.1-alpha.
  1082. Changes in version 0.3.0.2-alpha - 2017-01-23
  1083. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  1084. cause relays and clients to crash, even if they were not built with
  1085. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  1086. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  1087. version should upgrade.
  1088. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  1089. time-to-live values, makes directory authorities enforce the 1-to-1
  1090. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  1091. client-side onion service reachability bug, does better at selecting
  1092. the set of fallback directories, and more.
  1093. o Major bugfixes (security, also in 0.2.9.9):
  1094. - Downgrade the "-ftrapv" option from "always on" to "only on when
  1095. --enable-expensive-hardening is provided." This hardening option, like
  1096. others, can turn survivable bugs into crashes--and having it on by
  1097. default made a (relatively harmless) integer overflow bug into a
  1098. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  1099. 0.2.9.1-alpha.
  1100. o Major features (security):
  1101. - Change the algorithm used to decide DNS TTLs on client and server
  1102. side, to better resist DNS-based correlation attacks like the
  1103. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  1104. Feamster. Now relays only return one of two possible DNS TTL
  1105. values, and clients are willing to believe DNS TTL values up to 3
  1106. hours long. Closes ticket 19769.
  1107. o Major features (directory authority, security):
  1108. - The default for AuthDirPinKeys is now 1: directory authorities
  1109. will reject relays where the RSA identity key matches a previously
  1110. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  1111. o Major bugfixes (client, guard, crash):
  1112. - In circuit_get_global_origin_list(), return the actual list of
  1113. origin circuits. The previous version of this code returned the
  1114. list of all the circuits, and could have caused strange bugs,
  1115. including possible crashes. Fixes bug 21118; bugfix
  1116. on 0.3.0.1-alpha.
  1117. o Major bugfixes (client, onion service, also in 0.2.9.9):
  1118. - Fix a client-side onion service reachability bug, where multiple
  1119. socks requests to an onion service (or a single slow request)
  1120. could cause us to mistakenly mark some of the service's
  1121. introduction points as failed, and we cache that failure so
  1122. eventually we run out and can't reach the service. Also resolves a
  1123. mysterious "Remote server sent bogus reason code 65021" log
  1124. warning. The bug was introduced in ticket 17218, where we tried to
  1125. remember the circuit end reason as a uint16_t, which mangled
  1126. negative values. Partially fixes bug 21056 and fixes bug 20307;
  1127. bugfix on 0.2.8.1-alpha.
  1128. o Major bugfixes (DNS):
  1129. - Fix a bug that prevented exit nodes from caching DNS records for
  1130. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  1131. o Minor features (controller):
  1132. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  1133. shared-random values to the controller. Closes ticket 19925.
  1134. o Minor features (entry guards):
  1135. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  1136. break regression tests.
  1137. - Require UseEntryGuards when UseBridges is set, in order to make
  1138. sure bridges aren't bypassed. Resolves ticket 20502.
  1139. o Minor features (fallback directories):
  1140. - Select 200 fallback directories for each release. Closes
  1141. ticket 20881.
  1142. - Allow 3 fallback relays per operator, which is safe now that we
  1143. are choosing 200 fallback relays. Closes ticket 20912.
  1144. - Exclude relays affected by bug 20499 from the fallback list.
  1145. Exclude relays from the fallback list if they are running versions
  1146. known to be affected by bug 20499, or if in our tests they deliver
  1147. a stale consensus (i.e. one that expired more than 24 hours ago).
  1148. Closes ticket 20539.
  1149. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  1150. ticket 18828.
  1151. - Require fallback directories to have the same address and port for
  1152. 7 days (now that we have enough relays with this stability).
  1153. Relays whose OnionOO stability timer is reset on restart by bug
  1154. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  1155. this issue. Closes ticket 20880; maintains short-term fix
  1156. in 0.2.8.2-alpha.
  1157. - Require fallbacks to have flags for 90% of the time (weighted
  1158. decaying average), rather than 95%. This allows at least 73% of
  1159. clients to bootstrap in the first 5 seconds without contacting an
  1160. authority. Part of ticket 18828.
  1161. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  1162. weight for each candidate fallback. Closes ticket 20878.
  1163. - Make it easier to change the output sort order of fallbacks.
  1164. Closes ticket 20822.
  1165. - Display the relay fingerprint when downloading consensuses from
  1166. fallbacks. Closes ticket 20908.
  1167. o Minor features (geoip, also in 0.2.9.9):
  1168. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  1169. Country database.
  1170. o Minor features (next-gen onion service directories):
  1171. - Remove the "EnableOnionServicesV3" consensus parameter that we
  1172. introduced in 0.3.0.1-alpha: relays are now always willing to act
  1173. as v3 onion service directories. Resolves ticket 19899.
  1174. o Minor features (linting):
  1175. - Enhance the changes file linter to warn on Tor versions that are
  1176. prefixed with "tor-". Closes ticket 21096.
  1177. o Minor features (logging):
  1178. - In several places, describe unset ed25519 keys as "<unset>",
  1179. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  1180. o Minor bugfix (control protocol):
  1181. - The reply to a "GETINFO config/names" request via the control
  1182. protocol now spells the type "Dependent" correctly. This is a
  1183. breaking change in the control protocol. (The field seems to be
  1184. ignored by the most common known controllers.) Fixes bug 18146;
  1185. bugfix on 0.1.1.4-alpha.
  1186. o Minor bugfixes (bug resilience):
  1187. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  1188. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  1189. Hans Jerry Illikainen.
  1190. o Minor bugfixes (build):
  1191. - Replace obsolete Autoconf macros with their modern equivalent and
  1192. prevent similar issues in the future. Fixes bug 20990; bugfix
  1193. on 0.1.0.1-rc.
  1194. o Minor bugfixes (client, guards):
  1195. - Fix bug where Tor would think that there are circuits waiting for
  1196. better guards even though those circuits have been freed. Fixes
  1197. bug 21142; bugfix on 0.3.0.1-alpha.
  1198. o Minor bugfixes (config):
  1199. - Don't assert on startup when trying to get the options list and
  1200. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  1201. options so of course they aren't ready yet. Fixes bug 21062;
  1202. bugfix on 0.2.9.3-alpha.
  1203. o Minor bugfixes (controller):
  1204. - Make the GETINFO interface for inquiring about entry guards
  1205. support the new guards backend. Fixes bug 20823; bugfix
  1206. on 0.3.0.1-alpha.
  1207. o Minor bugfixes (dead code):
  1208. - Remove a redundant check for PidFile changes at runtime in
  1209. options_transition_allowed(): this check is already performed
  1210. regardless of whether the sandbox is active. Fixes bug 21123;
  1211. bugfix on 0.2.5.4-alpha.
  1212. o Minor bugfixes (documentation):
  1213. - Update the tor manual page to document every option that can not
  1214. be changed while tor is running. Fixes bug 21122.
  1215. o Minor bugfixes (fallback directories):
  1216. - Stop failing when a relay has no uptime data in
  1217. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  1218. - Avoid checking fallback candidates' DirPorts if they are down in
  1219. OnionOO. When a relay operator has multiple relays, this
  1220. prioritizes relays that are up over relays that are down. Fixes
  1221. bug 20926; bugfix on 0.2.8.3-alpha.
  1222. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  1223. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  1224. o Minor bugfixes (guards, bootstrapping):
  1225. - When connecting to a directory guard during bootstrap, do not mark
  1226. the guard as successful until we receive a good-looking directory
  1227. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  1228. o Minor bugfixes (onion services):
  1229. - Fix the config reload pruning of old vs new services so it
  1230. actually works when both ephemeral and non-ephemeral services are
  1231. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  1232. - Allow the number of introduction points to be as low as 0, rather
  1233. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  1234. o Minor bugfixes (IPv6):
  1235. - Make IPv6-using clients try harder to find an IPv6 directory
  1236. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  1237. - When IPv6 addresses have not been downloaded yet (microdesc
  1238. consensus documents don't list relay IPv6 addresses), use hard-
  1239. coded addresses for authorities, fallbacks, and configured
  1240. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  1241. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  1242. o Minor bugfixes (memory leaks):
  1243. - Fix a memory leak when configuring hidden services. Fixes bug
  1244. 20987; bugfix on 0.3.0.1-alpha.
  1245. o Minor bugfixes (portability, also in 0.2.9.9):
  1246. - Avoid crashing when Tor is built using headers that contain
  1247. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  1248. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  1249. on 0.2.9.1-alpha.
  1250. - Fix Libevent detection on platforms without Libevent 1 headers
  1251. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  1252. o Minor bugfixes (relay):
  1253. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  1254. initializing the keys would reset the DataDirectory to 0700
  1255. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  1256. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  1257. o Minor bugfixes (testing):
  1258. - Remove undefined behavior from the backtrace generator by removing
  1259. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  1260. o Minor bugfixes (unit tests):
  1261. - Allow the unit tests to pass even when DNS lookups of bogus
  1262. addresses do not fail as expected. Fixes bug 20862 and 20863;
  1263. bugfix on unit tests introduced in 0.2.8.1-alpha
  1264. through 0.2.9.4-alpha.
  1265. o Code simplification and refactoring:
  1266. - Refactor code to manipulate global_origin_circuit_list into
  1267. separate functions. Closes ticket 20921.
  1268. o Documentation (formatting):
  1269. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  1270. blocks were incorrectly appearing. Closes ticket 20885.
  1271. o Documentation (man page):
  1272. - Clarify many options in tor.1 and add some min/max values for
  1273. HiddenService options. Closes ticket 21058.
  1274. Changes in version 0.2.9.9 - 2017-01-23
  1275. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  1276. cause relays and clients to crash, even if they were not built with
  1277. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  1278. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  1279. version should upgrade.
  1280. This release also resolves a client-side onion service reachability
  1281. bug, and resolves a pair of small portability issues.
  1282. o Major bugfixes (security):
  1283. - Downgrade the "-ftrapv" option from "always on" to "only on when
  1284. --enable-expensive-hardening is provided." This hardening option,
  1285. like others, can turn survivable bugs into crashes -- and having
  1286. it on by default made a (relatively harmless) integer overflow bug
  1287. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  1288. bugfix on 0.2.9.1-alpha.
  1289. o Major bugfixes (client, onion service):
  1290. - Fix a client-side onion service reachability bug, where multiple
  1291. socks requests to an onion service (or a single slow request)
  1292. could cause us to mistakenly mark some of the service's
  1293. introduction points as failed, and we cache that failure so
  1294. eventually we run out and can't reach the service. Also resolves a
  1295. mysterious "Remote server sent bogus reason code 65021" log
  1296. warning. The bug was introduced in ticket 17218, where we tried to
  1297. remember the circuit end reason as a uint16_t, which mangled
  1298. negative values. Partially fixes bug 21056 and fixes bug 20307;
  1299. bugfix on 0.2.8.1-alpha.
  1300. o Minor features (geoip):
  1301. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  1302. Country database.
  1303. o Minor bugfixes (portability):
  1304. - Avoid crashing when Tor is built using headers that contain
  1305. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  1306. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  1307. on 0.2.9.1-alpha.
  1308. - Fix Libevent detection on platforms without Libevent 1 headers
  1309. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  1310. Changes in version 0.3.0.1-alpha - 2016-12-19
  1311. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  1312. series. It strengthens Tor's link and circuit handshakes by
  1313. identifying relays by their Ed25519 keys, improves the algorithm that
  1314. clients use to choose and maintain their list of guards, and includes
  1315. additional backend support for the next-generation hidden service
  1316. design. It also contains numerous other small features and
  1317. improvements to security, correctness, and performance.
  1318. Below are the changes since 0.2.9.8.
  1319. o Major features (guard selection algorithm):
  1320. - Tor's guard selection algorithm has been redesigned from the
  1321. ground up, to better support unreliable networks and restrictive
  1322. sets of entry nodes, and to better resist guard-capture attacks by
  1323. hostile local networks. Implements proposal 271; closes
  1324. ticket 19877.
  1325. o Major features (next-generation hidden services):
  1326. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  1327. prop224 aka "Next Generation Hidden Services". Service and clients
  1328. don't use this functionality yet. Closes ticket 19043. Based on
  1329. initial code by Alec Heifetz.
  1330. - Relays now support the HSDir version 3 protocol, so that they can
  1331. can store and serve v3 descriptors. This is part of the next-
  1332. generation onion service work detailled in proposal 224. Closes
  1333. ticket 17238.
  1334. o Major features (protocol, ed25519 identity keys):
  1335. - Relays now use Ed25519 to prove their Ed25519 identities and to
  1336. one another, and to clients. This algorithm is faster and more
  1337. secure than the RSA-based handshake we've been doing until now.
  1338. Implements the second big part of proposal 220; Closes
  1339. ticket 15055.
  1340. - Clients now support including Ed25519 identity keys in the EXTEND2
  1341. cells they generate. By default, this is controlled by a consensus
  1342. parameter, currently disabled. You can turn this feature on for
  1343. testing by setting ExtendByEd25519ID in your configuration. This
  1344. might make your traffic appear different than the traffic
  1345. generated by other users, however. Implements part of ticket
  1346. 15056; part of proposal 220.
  1347. - Relays now understand requests to extend to other relays by their
  1348. Ed25519 identity keys. When an Ed25519 identity key is included in
  1349. an EXTEND2 cell, the relay will only extend the circuit if the
  1350. other relay can prove ownership of that identity. Implements part
  1351. of ticket 15056; part of proposal 220.
  1352. o Major bugfixes (scheduler):
  1353. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  1354. caused the channel scheduler to behave more or less randomly,
  1355. rather than preferring channels with higher-priority circuits.
  1356. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  1357. o Minor features (controller):
  1358. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  1359. rather than "unrecognized." Closes ticket 20389; patch from
  1360. Ivan Markin.
  1361. o Minor features (diagnostic, directory client):
  1362. - Warn when we find an unexpected inconsistency in directory
  1363. download status objects. Prevents some negative consequences of
  1364. bug 20593.
  1365. o Minor features (directory authority):
  1366. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  1367. default) to control whether authorities should try to probe relays
  1368. by their Ed25519 link keys. This option will go away in a few
  1369. releases--unless we encounter major trouble in our ed25519 link
  1370. protocol rollout, in which case it will serve as a safety option.
  1371. o Minor features (directory cache):
  1372. - Relays and bridges will now refuse to serve the consensus they
  1373. have if they know it is too old for a client to use. Closes
  1374. ticket 20511.
  1375. o Minor features (ed25519 link handshake):
  1376. - Advertise support for the ed25519 link handshake using the
  1377. subprotocol-versions mechanism, so that clients can tell which
  1378. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  1379. o Minor features (fingerprinting resistence, authentication):
  1380. - Extend the length of RSA keys used for TLS link authentication to
  1381. 2048 bits. (These weren't used for forward secrecy; for forward
  1382. secrecy, we used P256.) Closes ticket 13752.
  1383. o Minor features (infrastructure):
  1384. - Implement smartlist_add_strdup() function. Replaces the use of
  1385. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  1386. o Minor bugfixes (client):
  1387. - When clients that use bridges start up with a cached consensus on
  1388. disk, they were ignoring it and downloading a new one. Now they
  1389. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  1390. o Minor bugfixes (configuration):
  1391. - Accept non-space whitespace characters after the severity level in
  1392. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  1393. - Support "TByte" and "TBytes" units in options given in bytes.
  1394. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  1395. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  1396. o Minor bugfixes (consensus weight):
  1397. - Add new consensus method that initializes bw weights to 1 instead
  1398. of 0. This prevents a zero weight from making it all the way to
  1399. the end (happens in small testing networks) and causing an error.
  1400. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  1401. o Minor bugfixes (descriptors):
  1402. - Correctly recognise downloaded full descriptors as valid, even
  1403. when using microdescriptors as circuits. This affects clients with
  1404. FetchUselessDescriptors set, and may affect directory authorities.
  1405. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  1406. o Minor bugfixes (directory system):
  1407. - Download all consensus flavors, descriptors, and authority
  1408. certificates when FetchUselessDescriptors is set, regardless of
  1409. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  1410. on all recent tor versions.
  1411. - Bridges and relays now use microdescriptors (like clients do)
  1412. rather than old-style router descriptors. Now bridges will blend
  1413. in with clients in terms of the circuits they build. Fixes bug
  1414. 6769; bugfix on 0.2.3.2-alpha.
  1415. o Minor bugfixes (ed25519 certificates):
  1416. - Correctly interpret ed25519 certificates that would expire some
  1417. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  1418. o Minor bugfixes (hidden services):
  1419. - Stop ignoring misconfigured hidden services. Instead, refuse to
  1420. start tor until the misconfigurations have been corrected. Fixes
  1421. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  1422. and earlier.
  1423. o Minor bugfixes (memory leak at exit):
  1424. - Fix a small harmless memory leak at exit of the previously unused
  1425. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  1426. on 0.2.7.2-alpha.
  1427. o Minor bugfixes (util):
  1428. - When finishing writing a file to disk, if we were about to replace
  1429. the file with the temporary file created before and we fail to
  1430. replace it, remove the temporary file so it doesn't stay on disk.
  1431. Fixes bug 20646; bugfix on tor-0.2.0.7-alpha. Patch by fk.
  1432. o Minor bugfixes (Windows):
  1433. - Check for getpagesize before using it to mmap files. This fixes
  1434. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  1435. 0.1.2.1-alpha. Reported by "ice".
  1436. o Code simplification and refactoring:
  1437. - Abolish all global guard context in entrynodes.c; replace with new
  1438. guard_selection_t structure as preparation for proposal 271.
  1439. Closes ticket 19858.
  1440. - Introduce rend_service_is_ephemeral() that tells if given onion
  1441. service is ephemeral. Replace unclear NULL-checkings for service
  1442. directory with this function. Closes ticket 20526.
  1443. - Extract magic numbers in circuituse.c into defined variables.
  1444. - Refactor circuit_is_available_for_use to remove unnecessary check.
  1445. - Refactor circuit_predict_and_launch_new for readability and
  1446. testability. Closes ticket 18873.
  1447. - Refactor large if statement in purpose_needs_anonymity to use
  1448. switch statement instead. Closes part of ticket 20077.
  1449. - Refactor the hashing API to return negative values for errors, as
  1450. is done as throughout the codebase. Closes ticket 20717.
  1451. - Remove data structures that were used to index or_connection
  1452. objects by their RSA identity digests. These structures are fully
  1453. redundant with the similar structures used in the
  1454. channel abstraction.
  1455. - Remove duplicate code in the channel_write_*cell() functions.
  1456. Closes ticket 13827; patch from Pingl.
  1457. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  1458. use only purpose_needs_anonymity. Closes part of ticket 20077.
  1459. - The code to generate and parse EXTEND and EXTEND2 cells has been
  1460. replaced with code automatically generated by the
  1461. "trunnel" utility.
  1462. o Documentation:
  1463. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  1464. 20622; bugfix on tor-0.2.5.1-alpha.
  1465. - Change '1' to 'weight_scale' in consensus bw weights calculation
  1466. comments, as that is reality. Closes ticket 20273. Patch
  1467. from pastly.
  1468. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  1469. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  1470. on tor-0.2.5.6-alpha.
  1471. - Stop the man page from incorrectly stating that HiddenServiceDir
  1472. must already exist. Fixes 20486.
  1473. - Clarify that when ClientRejectInternalAddresses is enabled (which
  1474. is the default), multicast DNS hostnames for machines on the local
  1475. network (of the form *.local) are also rejected. Closes
  1476. ticket 17070.
  1477. o Removed features:
  1478. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  1479. limit for relays running on a single IP applies to authority IP
  1480. addresses as well as to non-authority IP addresses. Closes
  1481. ticket 20960.
  1482. - The UseDirectoryGuards torrc option no longer exists: all users
  1483. that use entry guards will also use directory guards. Related to
  1484. proposal 271; implements part of ticket 20831.
  1485. o Testing:
  1486. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  1487. from "overcaffeinated".
  1488. - Perform the coding style checks when running the tests and fail
  1489. when coding style violations are found. Closes ticket 5500.
  1490. - Add tests for networkstatus_compute_bw_weights_v10.
  1491. - Add unit tests circuit_predict_and_launch_new.
  1492. - Extract dummy_origin_circuit_new so it can be used by other
  1493. test functions.
  1494. Changes in version 0.2.8.12 - 2016-12-19
  1495. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  1496. below) where Tor clients could crash when attempting to visit a
  1497. hostile hidden service. Clients are recommended to upgrade as packages
  1498. become available for their systems.
  1499. It also includes an updated list of fallback directories, backported
  1500. from 0.2.9.
  1501. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  1502. backported to 0.2.8 in the future.
  1503. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  1504. - Fix a bug in parsing that could cause clients to read a single
  1505. byte past the end of an allocated region. This bug could be used
  1506. to cause hardened clients (built with --enable-expensive-hardening)
  1507. to crash if they tried to visit a hostile hidden service. Non-
  1508. hardened clients are only affected depending on the details of
  1509. their platform's memory allocator. Fixes bug 21018; bugfix on
  1510. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1511. 2016-12-002 and as CVE-2016-1254.
  1512. o Minor features (fallback directory list, backported from 0.2.9.8):
  1513. - Replace the 81 remaining fallbacks of the 100 originally
  1514. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  1515. fallbacks (123 new, 54 existing, 27 removed) generated in December
  1516. 2016. Resolves ticket 20170.
  1517. o Minor features (geoip, backported from 0.2.9.7-rc):
  1518. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  1519. Country database.
  1520. Changes in version 0.2.9.8 - 2016-12-19
  1521. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  1522. The Tor 0.2.9 series makes mandatory a number of security features
  1523. that were formerly optional. It includes support for a new shared-
  1524. randomness protocol that will form the basis for next generation
  1525. hidden services, includes a single-hop hidden service mode for
  1526. optimizing .onion services that don't actually want to be hidden,
  1527. tries harder not to overload the directory authorities with excessive
  1528. downloads, and supports a better protocol versioning scheme for
  1529. improved compatibility with other implementations of the Tor protocol.
  1530. And of course, there are numerous other bugfixes and improvements.
  1531. This release also includes a fix for a medium-severity issue (bug
  1532. 21018 below) where Tor clients could crash when attempting to visit a
  1533. hostile hidden service. Clients are recommended to upgrade as packages
  1534. become available for their systems.
  1535. Below are the changes since 0.2.9.7-rc. For a list of all changes
  1536. since 0.2.8, see the ReleaseNotes file.
  1537. o Major bugfixes (parsing, security):
  1538. - Fix a bug in parsing that could cause clients to read a single
  1539. byte past the end of an allocated region. This bug could be used
  1540. to cause hardened clients (built with --enable-expensive-hardening)
  1541. to crash if they tried to visit a hostile hidden service. Non-
  1542. hardened clients are only affected depending on the details of
  1543. their platform's memory allocator. Fixes bug 21018; bugfix on
  1544. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1545. 2016-12-002 and as CVE-2016-1254.
  1546. o Minor features (fallback directory list):
  1547. - Replace the 81 remaining fallbacks of the 100 originally
  1548. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  1549. fallbacks (123 new, 54 existing, 27 removed) generated in December
  1550. 2016. Resolves ticket 20170.
  1551. Changes in version 0.2.9.7-rc - 2016-12-12
  1552. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  1553. including a few that had prevented tests from passing on
  1554. some platforms.
  1555. o Minor features (geoip):
  1556. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  1557. Country database.
  1558. o Minor bugfix (build):
  1559. - The current Git revision when building from a local repository is
  1560. now detected correctly when using git worktrees. Fixes bug 20492;
  1561. bugfix on 0.2.3.9-alpha.
  1562. o Minor bugfixes (directory authority):
  1563. - When computing old Tor protocol line version in protover, we were
  1564. looking at 0.2.7.5 twice instead of a specific case for
  1565. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  1566. o Minor bugfixes (download scheduling):
  1567. - Resolve a "bug" warning when considering a download schedule whose
  1568. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  1569. o Minor bugfixes (logging):
  1570. - Downgrade a harmless log message about the
  1571. pending_entry_connections list from "warn" to "info". Mitigates
  1572. bug 19926.
  1573. o Minor bugfixes (memory leak):
  1574. - Fix a small memory leak when receiving AF_UNIX connections on a
  1575. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  1576. - When moving a signed descriptor object from a source to an
  1577. existing destination, free the allocated memory inside that
  1578. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  1579. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  1580. - Fix a memory leak and use-after-free error when removing entries
  1581. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  1582. 0.2.5.5-alpha. Patch from "cypherpunks".
  1583. o Minor bugfixes (portability):
  1584. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  1585. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  1586. o Minor bugfixes (unit tests):
  1587. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  1588. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  1589. - Fix tolerances in unit tests for monotonic time comparisons
  1590. between nanoseconds and microseconds. Previously, we accepted a 10
  1591. us difference only, which is not realistic on every platform's
  1592. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  1593. - Remove a double-free in the single onion service unit test. Stop
  1594. ignoring a return value. Make future changes less error-prone.
  1595. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  1596. Changes in version 0.2.8.11 - 2016-12-08
  1597. Tor 0.2.8.11 backports fixes for additional portability issues that
  1598. could prevent Tor from building correctly on OSX Sierra, or with
  1599. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  1600. with 0.2.8.10.
  1601. o Minor bugfixes (portability):
  1602. - Avoid compilation errors when building on OSX Sierra. Sierra began
  1603. to support the getentropy() and clock_gettime() APIs, but created
  1604. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  1605. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  1606. monotonic time interfaces. Fixes bug 20865. Bugfix
  1607. on 0.2.8.1-alpha.
  1608. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  1609. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  1610. architectures. Closes ticket 20588.
  1611. Changes in version 0.2.8.10 - 2016-12-02
  1612. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  1613. unusable after they left standby mode. It also backports fixes for
  1614. a few portability issues and a small but problematic memory leak.
  1615. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  1616. - When Tor leaves standby because of a new application request, open
  1617. circuits as needed to serve that request. Previously, we would
  1618. potentially wait a very long time. Fixes part of bug 19969; bugfix
  1619. on 0.2.8.1-alpha.
  1620. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  1621. - Clients now respond to new application stream requests immediately
  1622. when they arrive, rather than waiting up to one second before
  1623. starting to handle them. Fixes part of bug 19969; bugfix
  1624. on 0.2.8.1-alpha.
  1625. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  1626. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  1627. successfully targeting earlier versions of OSX. Resolves
  1628. ticket 20235.
  1629. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  1630. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  1631. 20551; bugfix on 0.2.1.1-alpha.
  1632. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  1633. - Work around a memory leak in OpenSSL 1.1 when encoding public
  1634. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  1635. o Minor features (geoip):
  1636. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  1637. Country database.
  1638. Changes in version 0.2.9.6-rc - 2016-12-02
  1639. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  1640. version. We hope that it will be ready to become stable soon, and we
  1641. encourage everyone to test this release. If no showstopper bugs are
  1642. found here, the next 0.2.9 release will be stable.
  1643. o Major bugfixes (relay, resolver, logging):
  1644. - For relays that don't know their own address, avoid attempting a
  1645. local hostname resolve for each descriptor we download. This
  1646. will cut down on the number of "Success: chose address 'x.x.x.x'"
  1647. log lines, and also avoid confusing clock jumps if the resolver
  1648. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  1649. o Minor bugfixes (client, fascistfirewall):
  1650. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  1651. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  1652. o Minor bugfixes (hidden services):
  1653. - Stop ignoring the anonymity status of saved keys for hidden
  1654. services and single onion services when first starting tor.
  1655. Instead, refuse to start tor if any hidden service key has been
  1656. used in a different hidden service anonymity mode. Fixes bug
  1657. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  1658. o Minor bugfixes (portability):
  1659. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  1660. successfully targeting earlier versions of OSX. Resolves
  1661. ticket 20235.
  1662. - Run correctly when built on Windows build environments that
  1663. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  1664. o Minor bugfixes (single onion services, Tor2web):
  1665. - Stop complaining about long-term one-hop circuits deliberately
  1666. created by single onion services and Tor2web. These log messages
  1667. are intended to diagnose issue 8387, which relates to circuits
  1668. hanging around forever for no reason. Fixes bug 20613; bugfix on
  1669. 0.2.9.1-alpha. Reported by "pastly".
  1670. o Minor bugfixes (unit tests):
  1671. - Stop spurious failures in the local interface address discovery
  1672. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  1673. Neel Chauhan.
  1674. o Documentation:
  1675. - Correct the minimum bandwidth value in torrc.sample, and queue a
  1676. corresponding change for torrc.minimal. Closes ticket 20085.
  1677. Changes in version 0.2.9.5-alpha - 2016-11-08
  1678. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  1679. version. We believe one or two probably remain, and we encourage
  1680. everyone to test this release.
  1681. o Major bugfixes (client performance):
  1682. - Clients now respond to new application stream requests immediately
  1683. when they arrive, rather than waiting up to one second before
  1684. starting to handle them. Fixes part of bug 19969; bugfix
  1685. on 0.2.8.1-alpha.
  1686. o Major bugfixes (client reliability):
  1687. - When Tor leaves standby because of a new application request, open
  1688. circuits as needed to serve that request. Previously, we would
  1689. potentially wait a very long time. Fixes part of bug 19969; bugfix
  1690. on 0.2.8.1-alpha.
  1691. o Major bugfixes (download scheduling):
  1692. - When using an exponential backoff schedule, do not give up on
  1693. downloading just because we have failed a bunch of times. Since
  1694. each delay is longer than the last, retrying indefinitely won't
  1695. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  1696. - If a consensus expires while we are waiting for certificates to
  1697. download, stop waiting for certificates.
  1698. - If we stop waiting for certificates less than a minute after we
  1699. started downloading them, do not consider the certificate download
  1700. failure a separate failure. Fixes bug 20533; bugfix
  1701. on 0.2.0.9-alpha.
  1702. - Remove the maximum delay on exponential-backoff scheduling. Since
  1703. we now allow an infinite number of failures (see ticket 20536), we
  1704. must now allow the time to grow longer on each failure. Fixes part
  1705. of bug 20534; bugfix on 0.2.9.1-alpha.
  1706. - Make our initial download delays closer to those from 0.2.8. Fixes
  1707. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  1708. - When determining when to download a directory object, handle times
  1709. after 2038 if the operating system supports them. (Someday this
  1710. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  1711. - When using exponential backoff in test networks, use a lower
  1712. exponent, so the delays do not vary as much. This helps test
  1713. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  1714. o Minor features (geoip):
  1715. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  1716. Country database.
  1717. o Minor bugfixes (client directory scheduling):
  1718. - Treat "relay too busy to answer request" as a failed request and a
  1719. reason to back off on our retry frequency. This is safe now that
  1720. exponential backoffs retry indefinitely, and avoids a bug where we
  1721. would reset our download schedule erroneously. Fixes bug 20593;
  1722. bugfix on 0.2.9.1-alpha.
  1723. o Minor bugfixes (client, logging):
  1724. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  1725. assume all nodes support EXTEND2. Use ntor whenever a key is
  1726. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  1727. - On DNSPort, stop logging a BUG warning on a failed hostname
  1728. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  1729. o Minor bugfixes (hidden services):
  1730. - When configuring hidden services, check every hidden service
  1731. directory's permissions. Previously, we only checked the last
  1732. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  1733. in 0.2.6.2-alpha.
  1734. o Minor bugfixes (portability):
  1735. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  1736. architectures. Closes ticket 20588.
  1737. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  1738. removed the ECDH ciphers which caused the tests to fail on
  1739. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  1740. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  1741. 20551; bugfix on 0.2.1.1-alpha.
  1742. o Minor bugfixes (relay bootstrap):
  1743. - Ensure relays don't make multiple connections during bootstrap.
  1744. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  1745. o Minor bugfixes (relay):
  1746. - Work around a memory leak in OpenSSL 1.1 when encoding public
  1747. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  1748. - Avoid a small memory leak when informing worker threads about
  1749. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  1750. - Do not try to parallelize workers more than 16x without the user
  1751. explicitly configuring us to do so, even if we do detect more than
  1752. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  1753. o Minor bugfixes (single onion services):
  1754. - Start correctly when creating a single onion service in a
  1755. directory that did not previously exist. Fixes bug 20484; bugfix
  1756. on 0.2.9.3-alpha.
  1757. o Minor bugfixes (testing):
  1758. - Avoid a unit test failure on systems with over 16 detectable CPU
  1759. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  1760. o Documentation:
  1761. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  1762. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  1763. - Module-level documentation for several more modules. Closes
  1764. tickets 19287 and 19290.
  1765. Changes in version 0.2.8.9 - 2016-10-17
  1766. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  1767. of Tor that would allow a remote attacker to crash a Tor client,
  1768. hidden service, relay, or authority. All Tor users should upgrade to
  1769. this version, or to 0.2.9.4-alpha. Patches will be released for older
  1770. versions of Tor.
  1771. o Major features (security fixes, also in 0.2.9.4-alpha):
  1772. - Prevent a class of security bugs caused by treating the contents
  1773. of a buffer chunk as if they were a NUL-terminated string. At
  1774. least one such bug seems to be present in all currently used
  1775. versions of Tor, and would allow an attacker to remotely crash
  1776. most Tor instances, especially those compiled with extra compiler
  1777. hardening. With this defense in place, such bugs can't crash Tor,
  1778. though we should still fix them as they occur. Closes ticket
  1779. 20384 (TROVE-2016-10-001).
  1780. o Minor features (geoip):
  1781. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  1782. Country database.
  1783. Changes in version 0.2.9.4-alpha - 2016-10-17
  1784. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  1785. that would allow a remote attacker to crash a Tor client, hidden
  1786. service, relay, or authority. All Tor users should upgrade to this
  1787. version, or to 0.2.8.9. Patches will be released for older versions
  1788. of Tor.
  1789. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  1790. previous versions of Tor, including the implementation of a feature to
  1791. future- proof the Tor ecosystem against protocol changes, some bug
  1792. fixes necessary for Tor Browser to use unix domain sockets correctly,
  1793. and several portability improvements. We anticipate that this will be
  1794. the last alpha in the Tor 0.2.9 series, and that the next release will
  1795. be a release candidate.
  1796. o Major features (security fixes):
  1797. - Prevent a class of security bugs caused by treating the contents
  1798. of a buffer chunk as if they were a NUL-terminated string. At
  1799. least one such bug seems to be present in all currently used
  1800. versions of Tor, and would allow an attacker to remotely crash
  1801. most Tor instances, especially those compiled with extra compiler
  1802. hardening. With this defense in place, such bugs can't crash Tor,
  1803. though we should still fix them as they occur. Closes ticket
  1804. 20384 (TROVE-2016-10-001).
  1805. o Major features (subprotocol versions):
  1806. - Tor directory authorities now vote on a set of recommended
  1807. subprotocol versions, and on a set of required subprotocol
  1808. versions. Clients and relays that lack support for a _required_
  1809. subprotocol version will not start; those that lack support for a
  1810. _recommended_ subprotocol version will warn the user to upgrade.
  1811. Closes ticket 19958; implements part of proposal 264.
  1812. - Tor now uses "subprotocol versions" to indicate compatibility.
  1813. Previously, versions of Tor looked at the declared Tor version of
  1814. a relay to tell whether they could use a given feature. Now, they
  1815. should be able to rely on its declared subprotocol versions. This
  1816. change allows compatible implementations of the Tor protocol(s) to
  1817. exist without pretending to be 100% bug-compatible with particular
  1818. releases of Tor itself. Closes ticket 19958; implements part of
  1819. proposal 264.
  1820. o Minor feature (fallback directories):
  1821. - Remove broken fallbacks from the hard-coded fallback directory
  1822. list. Closes ticket 20190; patch by teor.
  1823. o Minor features (client, directory):
  1824. - Since authorities now omit all routers that lack the Running and
  1825. Valid flags, we assume that any relay listed in the consensus must
  1826. have those flags. Closes ticket 20001; implements part of
  1827. proposal 272.
  1828. o Minor features (compilation, portability):
  1829. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  1830. ticket 20241.
  1831. o Minor features (development tools, etags):
  1832. - Teach the "make tags" Makefile target how to correctly find
  1833. "MOCK_IMPL" function definitions. Patch from nherring; closes
  1834. ticket 16869.
  1835. o Minor features (geoip):
  1836. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  1837. Country database.
  1838. o Minor features (unix domain sockets):
  1839. - When configuring a unix domain socket for a SocksPort,
  1840. ControlPort, or Hidden service, you can now wrap the address in
  1841. quotes, using C-style escapes inside the quotes. This allows unix
  1842. domain socket paths to contain spaces.
  1843. o Minor features (virtual addresses):
  1844. - Increase the maximum number of bits for the IPv6 virtual network
  1845. prefix from 16 to 104. In this way, the condition for address
  1846. allocation is less restrictive. Closes ticket 20151; feature
  1847. on 0.2.4.7-alpha.
  1848. o Minor bugfixes (address discovery):
  1849. - Stop reordering IP addresses returned by the OS. This makes it
  1850. more likely that Tor will guess the same relay IP address every
  1851. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  1852. Reported by René Mayrhofer, patch by "cypherpunks".
  1853. o Minor bugfixes (client, unix domain sockets):
  1854. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  1855. the client address is meaningless. Fixes bug 20261; bugfix
  1856. on 0.2.6.3-alpha.
  1857. o Minor bugfixes (compilation, OpenBSD):
  1858. - Detect Libevent2 functions correctly on systems that provide
  1859. libevent2, but where libevent1 is linked with -levent. Fixes bug
  1860. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  1861. o Minor bugfixes (configuration):
  1862. - When parsing quoted configuration values from the torrc file,
  1863. handle windows line endings correctly. Fixes bug 19167; bugfix on
  1864. 0.2.0.16-alpha. Patch from "Pingl".
  1865. o Minor bugfixes (getpass):
  1866. - Defensively fix a non-triggerable heap corruption at do_getpass()
  1867. to protect ourselves from mistakes in the future. Fixes bug
  1868. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  1869. by nherring.
  1870. o Minor bugfixes (hidden service):
  1871. - Allow hidden services to run on IPv6 addresses even when the
  1872. IPv6Exit option is not set. Fixes bug 18357; bugfix
  1873. on 0.2.4.7-alpha.
  1874. o Documentation:
  1875. - Add module-level internal documentation for 36 C files that
  1876. previously didn't have a high-level overview. Closes ticket #20385.
  1877. o Required libraries:
  1878. - When building with OpenSSL, Tor now requires version 1.0.1 or
  1879. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  1880. OpenSSL team, and should not be used. Closes ticket 20303.
  1881. Changes in version 0.2.9.3-alpha - 2016-09-23
  1882. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  1883. high-performance services available through the Tor .onion mechanism
  1884. without themselves receiving anonymity as they host those services. It
  1885. also tries harder to ensure that all steps on a circuit are using the
  1886. strongest crypto possible, strengthens some TLS properties, and
  1887. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  1888. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  1889. o Major bugfixes (crash, also in 0.2.8.8):
  1890. - Fix a complicated crash bug that could affect Tor clients
  1891. configured to use bridges when replacing a networkstatus consensus
  1892. in which one of their bridges was mentioned. OpenBSD users saw
  1893. more crashes here, but all platforms were potentially affected.
  1894. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  1895. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  1896. - Fix a timing-dependent assertion failure that could occur when we
  1897. tried to flush from a circuit after having freed its cells because
  1898. of an out-of-memory condition. Fixes bug 20203; bugfix on
  1899. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  1900. this one.
  1901. o Major features (circuit building, security):
  1902. - Authorities, relays and clients now require ntor keys in all
  1903. descriptors, for all hops (except for rare hidden service protocol
  1904. cases), for all circuits, and for all other roles. Part of
  1905. ticket 19163.
  1906. - Tor authorities, relays, and clients only use ntor, except for
  1907. rare cases in the hidden service protocol. Part of ticket 19163.
  1908. o Major features (single-hop "hidden" services):
  1909. - Add experimental HiddenServiceSingleHopMode and
  1910. HiddenServiceNonAnonymousMode options. When both are set to 1,
  1911. every hidden service on a Tor instance becomes a non-anonymous
  1912. Single Onion Service. Single Onions make one-hop (direct)
  1913. connections to their introduction and renzedvous points. One-hop
  1914. circuits make Single Onion servers easily locatable, but clients
  1915. remain location-anonymous. This is compatible with the existing
  1916. hidden service implementation, and works on the current tor
  1917. network without any changes to older relays or clients. Implements
  1918. proposal 260, completes ticket 17178. Patch by teor and asn.
  1919. o Major features (resource management):
  1920. - Tor can now notice it is about to run out of sockets, and
  1921. preemptively close connections of lower priority. (This feature is
  1922. off by default for now, since the current prioritizing method is
  1923. yet not mature enough. You can enable it by setting
  1924. "DisableOOSCheck 0", but watch out: it might close some sockets
  1925. you would rather have it keep.) Closes ticket 18640.
  1926. o Major bugfixes (circuit building):
  1927. - Hidden service client-to-intro-point and service-to-rendezvous-
  1928. point circuits use the TAP key supplied by the protocol, to avoid
  1929. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  1930. o Major bugfixes (compilation, OpenBSD):
  1931. - Fix a Libevent-detection bug in our autoconf script that would
  1932. prevent Tor from linking successfully on OpenBSD. Patch from
  1933. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  1934. o Major bugfixes (hidden services):
  1935. - Clients now require hidden services to include the TAP keys for
  1936. their intro points in the hidden service descriptor. This prevents
  1937. an inadvertent upgrade to ntor, which a malicious hidden service
  1938. could use to distinguish clients by consensus version. Fixes bug
  1939. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  1940. o Minor features (security, TLS):
  1941. - Servers no longer support clients that without AES ciphersuites.
  1942. (3DES is no longer considered an acceptable cipher.) We believe
  1943. that no such Tor clients currently exist, since Tor has required
  1944. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  1945. o Minor feature (fallback directories):
  1946. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  1947. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  1948. 2016. Closes ticket 20190; patch by teor.
  1949. o Minor features (geoip, also in 0.2.8.8):
  1950. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  1951. Country database.
  1952. o Minor feature (port flags):
  1953. - Add new flags to the *Port options to finer control over which
  1954. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  1955. and the synthetic flag OnionTrafficOnly, which is equivalent to
  1956. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  1957. 18693; patch by "teor".
  1958. o Minor features (directory authority):
  1959. - After voting, if the authorities decide that a relay is not
  1960. "Valid", they no longer include it in the consensus at all. Closes
  1961. ticket 20002; implements part of proposal 272.
  1962. o Minor features (testing):
  1963. - Disable memory protections on OpenBSD when performing our unit
  1964. tests for memwipe(). The test deliberately invokes undefined
  1965. behavior, and the OpenBSD protections interfere with this. Patch
  1966. from "rubiate". Closes ticket 20066.
  1967. o Minor features (testing, ipv6):
  1968. - Add the single-onion and single-onion-ipv6 chutney targets to
  1969. "make test-network-all". This requires a recent chutney version
  1970. with the single onion network flavours (git c72a652 or later).
  1971. Closes ticket 20072; patch by teor.
  1972. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  1973. tests. Remove bridges+hs, as it's somewhat redundant. This
  1974. requires a recent chutney version that supports IPv6 clients,
  1975. relays, and authorities. Closes ticket 20069; patch by teor.
  1976. o Minor features (Tor2web):
  1977. - Make Tor2web clients respect ReachableAddresses. This feature was
  1978. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  1979. 0.2.8.7. Implements feature 20034. Patch by teor.
  1980. o Minor features (unit tests):
  1981. - We've done significant work to make the unit tests run faster.
  1982. - Our link-handshake unit tests now check that when invalid
  1983. handshakes fail, they fail with the error messages we expected.
  1984. - Our unit testing code that captures log messages no longer
  1985. prevents them from being written out if the user asked for them
  1986. (by passing --debug or --info or or --notice --warn to the "test"
  1987. binary). This change prevents us from missing unexpected log
  1988. messages simply because we were looking for others. Related to
  1989. ticket 19999.
  1990. - The unit tests now log all warning messages with the "BUG" flag.
  1991. Previously, they only logged errors by default. This change will
  1992. help us make our testing code more correct, and make sure that we
  1993. only hit this code when we mean to. In the meantime, however,
  1994. there will be more warnings in the unit test logs than before.
  1995. This is preparatory work for ticket 19999.
  1996. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  1997. assertion as a test failure.
  1998. o Minor bug fixes (circuits):
  1999. - Use the CircuitBuildTimeout option whenever
  2000. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  2001. the option when a user disabled it, but not when it was disabled
  2002. because some other option was set. Fixes bug 20073; bugfix on
  2003. 0.2.4.12-alpha. Patch by teor.
  2004. o Minor bugfixes (allocation):
  2005. - Change how we allocate memory for large chunks on buffers, to
  2006. avoid a (currently impossible) integer overflow, and to waste less
  2007. space when allocating unusually large chunks. Fixes bug 20081;
  2008. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  2009. - Always include orconfig.h before including any other C headers.
  2010. Sometimes, it includes macros that affect the behavior of the
  2011. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  2012. first version to use AC_USE_SYSTEM_EXTENSIONS).
  2013. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  2014. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  2015. Patch from Gisle Vanem.
  2016. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  2017. They apparently require a set of annotations that we aren't
  2018. currently using, and they create false positives in our pthreads
  2019. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  2020. o Minor bugfixes (directory authority):
  2021. - Die with a more useful error when the operator forgets to place
  2022. the authority_signing_key file into the keys directory. This
  2023. avoids an uninformative assert & traceback about having an invalid
  2024. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  2025. - When allowing private addresses, mark Exits that only exit to
  2026. private locations as such. Fixes bug 20064; bugfix
  2027. on 0.2.2.9-alpha.
  2028. o Minor bugfixes (documentation):
  2029. - Document the default PathsNeededToBuildCircuits value that's used
  2030. by clients when the directory authorities don't set
  2031. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  2032. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  2033. - Fix manual for the User option: it takes a username, not a UID.
  2034. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  2035. a manpage!).
  2036. o Minor bugfixes (hidden services):
  2037. - Stop logging intro point details to the client log on certain
  2038. error conditions. Fixed as part of bug 20012; bugfix on
  2039. 0.2.4.8-alpha. Patch by teor.
  2040. o Minor bugfixes (IPv6, testing):
  2041. - Check for IPv6 correctly on Linux when running test networks.
  2042. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  2043. o Minor bugfixes (Linux seccomp2 sandbox):
  2044. - Add permission to run the sched_yield() and sigaltstack() system
  2045. calls, in order to support versions of Tor compiled with asan or
  2046. ubsan code that use these calls. Now "sandbox 1" and
  2047. "--enable-expensive-hardening" should be compatible on more
  2048. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  2049. o Minor bugfixes (logging):
  2050. - When logging a message from the BUG() macro, be explicit about
  2051. what we were asserting. Previously we were confusing what we were
  2052. asserting with what the bug was. Fixes bug 20093; bugfix
  2053. on 0.2.9.1-alpha.
  2054. - When we are unable to remove the bw_accounting file, do not warn
  2055. if the reason we couldn't remove it was that it didn't exist.
  2056. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  2057. o Minor bugfixes (option parsing):
  2058. - Count unix sockets when counting client listeners (SOCKS, Trans,
  2059. NATD, and DNS). This has no user-visible behaviour changes: these
  2060. options are set once, and never read. Required for correct
  2061. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  2062. 0.2.6.3-alpha. Patch by teor.
  2063. o Minor bugfixes (options):
  2064. - Check the consistency of UseEntryGuards and EntryNodes more
  2065. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  2066. by teor.
  2067. - Stop changing the configured value of UseEntryGuards on
  2068. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  2069. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  2070. Patch by teor.
  2071. o Minor bugfixes (Tor2web):
  2072. - Prevent Tor2web clients running hidden services, these services
  2073. are not anonymous due to the one-hop client paths. Fixes bug
  2074. 19678. Patch by teor.
  2075. o Minor bugfixes (unit tests):
  2076. - Fix a shared-random unit test that was failing on big endian
  2077. architectures due to internal representation of a integer copied
  2078. to a buffer. The test is changed to take a full 32 bytes of data
  2079. and use the output of a python script that make the COMMIT and
  2080. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  2081. on 0.2.9.1-alpha.
  2082. - The tor_tls_server_info_callback unit test no longer crashes when
  2083. debug-level logging is turned on. Fixes bug 20041; bugfix
  2084. on 0.2.8.1-alpha.
  2085. Changes in version 0.2.8.8 - 2016-09-23
  2086. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  2087. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  2088. who select public relays as their bridges.
  2089. o Major bugfixes (crash):
  2090. - Fix a complicated crash bug that could affect Tor clients
  2091. configured to use bridges when replacing a networkstatus consensus
  2092. in which one of their bridges was mentioned. OpenBSD users saw
  2093. more crashes here, but all platforms were potentially affected.
  2094. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  2095. o Major bugfixes (relay, OOM handler):
  2096. - Fix a timing-dependent assertion failure that could occur when we
  2097. tried to flush from a circuit after having freed its cells because
  2098. of an out-of-memory condition. Fixes bug 20203; bugfix on
  2099. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  2100. this one.
  2101. o Minor feature (fallback directories):
  2102. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  2103. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  2104. 2016. Closes ticket 20190; patch by teor.
  2105. o Minor features (geoip):
  2106. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  2107. Country database.
  2108. Changes in version 0.2.9.2-alpha - 2016-08-24
  2109. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  2110. several new features and bugfixes. It also includes an important
  2111. authority update and an important bugfix from 0.2.8.7. Everyone who
  2112. sets the ReachableAddresses option, and all bridges, are strongly
  2113. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  2114. o Directory authority changes (also in 0.2.8.7):
  2115. - The "Tonga" bridge authority has been retired; the new bridge
  2116. authority is "Bifroest". Closes tickets 19728 and 19690.
  2117. o Major bugfixes (client, security, also in 0.2.8.7):
  2118. - Only use the ReachableAddresses option to restrict the first hop
  2119. in a path. In earlier versions of 0.2.8.x, it would apply to
  2120. every hop in the path, with a possible degradation in anonymity
  2121. for anyone using an uncommon ReachableAddress setting. Fixes bug
  2122. 19973; bugfix on 0.2.8.2-alpha.
  2123. o Major features (user interface):
  2124. - Tor now supports the ability to declare options deprecated, so
  2125. that we can recommend that people stop using them. Previously,
  2126. this was done in an ad-hoc way. Closes ticket 19820.
  2127. o Major bugfixes (directory downloads):
  2128. - Avoid resetting download status for consensuses hourly, since we
  2129. already have another, smarter retry mechanism. Fixes bug 8625;
  2130. bugfix on 0.2.0.9-alpha.
  2131. o Minor features (config):
  2132. - Warn users when descriptor and port addresses are inconsistent.
  2133. Mitigates bug 13953; patch by teor.
  2134. o Minor features (geoip):
  2135. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  2136. Country database.
  2137. o Minor features (user interface):
  2138. - There is a new --list-deprecated-options command-line option to
  2139. list all of the deprecated options. Implemented as part of
  2140. ticket 19820.
  2141. o Minor bugfixes (code style):
  2142. - Fix an integer signedness conversion issue in the case conversion
  2143. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  2144. o Minor bugfixes (compilation):
  2145. - Build correctly on versions of libevent2 without support for
  2146. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  2147. on 0.2.5.4-alpha.
  2148. - Fix a compilation warning on GCC versions before 4.6. Our
  2149. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  2150. when it is also required as an argument to the compiler pragma.
  2151. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  2152. o Minor bugfixes (compilation, also in 0.2.8.7):
  2153. - Remove an inappropriate "inline" in tortls.c that was causing
  2154. warnings on older versions of GCC. Fixes bug 19903; bugfix
  2155. on 0.2.8.1-alpha.
  2156. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  2157. - Avoid logging a NULL string pointer when loading fallback
  2158. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  2159. and 0.2.8.1-alpha. Report and patch by "rubiate".
  2160. o Minor bugfixes (logging):
  2161. - Log a more accurate message when we fail to dump a microdescriptor.
  2162. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  2163. o Minor bugfixes (memory leak):
  2164. - Fix a series of slow memory leaks related to parsing torrc files
  2165. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  2166. o Deprecated features:
  2167. - A number of DNS-cache-related sub-options for client ports are now
  2168. deprecated for security reasons, and may be removed in a future
  2169. version of Tor. (We believe that client-side DNS cacheing is a bad
  2170. idea for anonymity, and you should not turn it on.) The options
  2171. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  2172. UseIPv4Cache, and UseIPv6Cache.
  2173. - A number of options are deprecated for security reasons, and may
  2174. be removed in a future version of Tor. The options are:
  2175. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  2176. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  2177. CloseHSClientCircuitsImmediatelyOnTimeout,
  2178. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  2179. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  2180. UseNTorHandshake, and WarnUnsafeSocks.
  2181. - The *ListenAddress options are now deprecated as unnecessary: the
  2182. corresponding *Port options should be used instead. These options
  2183. may someday be removed. The affected options are:
  2184. ControlListenAddress, DNSListenAddress, DirListenAddress,
  2185. NATDListenAddress, ORListenAddress, SocksListenAddress,
  2186. and TransListenAddress.
  2187. o Documentation:
  2188. - Correct the IPv6 syntax in our documentation for the
  2189. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  2190. o Removed code:
  2191. - We no longer include the (dead, deprecated) bufferevent code in
  2192. Tor. Closes ticket 19450. Based on a patch from U+039b.
  2193. Changes in version 0.2.8.7 - 2016-08-24
  2194. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  2195. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  2196. who sets the ReachableAddresses option, and all bridges, are strongly
  2197. encouraged to upgrade.
  2198. o Directory authority changes:
  2199. - The "Tonga" bridge authority has been retired; the new bridge
  2200. authority is "Bifroest". Closes tickets 19728 and 19690.
  2201. o Major bugfixes (client, security):
  2202. - Only use the ReachableAddresses option to restrict the first hop
  2203. in a path. In earlier versions of 0.2.8.x, it would apply to
  2204. every hop in the path, with a possible degradation in anonymity
  2205. for anyone using an uncommon ReachableAddress setting. Fixes bug
  2206. 19973; bugfix on 0.2.8.2-alpha.
  2207. o Minor features (geoip):
  2208. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  2209. Country database.
  2210. o Minor bugfixes (compilation):
  2211. - Remove an inappropriate "inline" in tortls.c that was causing
  2212. warnings on older versions of GCC. Fixes bug 19903; bugfix
  2213. on 0.2.8.1-alpha.
  2214. o Minor bugfixes (fallback directories):
  2215. - Avoid logging a NULL string pointer when loading fallback
  2216. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  2217. and 0.2.8.1-alpha. Report and patch by "rubiate".
  2218. Changes in version 0.2.9.1-alpha - 2016-08-08
  2219. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  2220. series. It improves our support for hardened builds and compiler
  2221. warnings, deploys some critical infrastructure for improvements to
  2222. hidden services, includes a new timing backend that we hope to use for
  2223. better support for traffic padding, makes it easier for programmers to
  2224. log unexpected events, and contains other small improvements to
  2225. security, correctness, and performance.
  2226. Below are the changes since 0.2.8.6.
  2227. o New system requirements:
  2228. - Tor now requires Libevent version 2.0.10-stable or later. Older
  2229. versions of Libevent have less efficient backends for several
  2230. platforms, and lack the DNS code that we use for our server-side
  2231. DNS support. This implements ticket 19554.
  2232. - Tor now requires zlib version 1.2 or later, for security,
  2233. efficiency, and (eventually) gzip support. (Back when we started,
  2234. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  2235. released in 2003. We recommend the latest version.)
  2236. o Major features (build, hardening):
  2237. - Tor now builds with -ftrapv by default on compilers that support
  2238. it. This option detects signed integer overflow (which C forbids),
  2239. and turns it into a hard-failure. We do not apply this option to
  2240. code that needs to run in constant time to avoid side-channels;
  2241. instead, we use -fwrapv in that code. Closes ticket 17983.
  2242. - When --enable-expensive-hardening is selected, stop applying the
  2243. clang/gcc sanitizers to code that needs to run in constant time.
  2244. Although we are aware of no introduced side-channels, we are not
  2245. able to prove that there are none. Related to ticket 17983.
  2246. o Major features (compilation):
  2247. - Our big list of extra GCC warnings is now enabled by default when
  2248. building with GCC (or with anything like Clang that claims to be
  2249. GCC-compatible). To make all warnings into fatal compilation
  2250. errors, pass --enable-fatal-warnings to configure. Closes
  2251. ticket 19044.
  2252. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  2253. turn on C and POSIX extensions. (Previously, we attempted to do
  2254. this on an ad hoc basis.) Closes ticket 19139.
  2255. o Major features (directory authorities, hidden services):
  2256. - Directory authorities can now perform the shared randomness
  2257. protocol specified by proposal 250. Using this protocol, directory
  2258. authorities generate a global fresh random value every day. In the
  2259. future, this value will be used by hidden services to select
  2260. HSDirs. This release implements the directory authority feature;
  2261. the hidden service side will be implemented in the future as part
  2262. of proposal 224. Resolves ticket 16943; implements proposal 250.
  2263. o Major features (downloading, random exponential backoff):
  2264. - When we fail to download an object from a directory service, wait
  2265. for an (exponentially increasing) randomized amount of time before
  2266. retrying, rather than a fixed interval as we did before. This
  2267. prevents a group of Tor instances from becoming too synchronized,
  2268. or a single Tor instance from becoming too predictable, in its
  2269. download schedule. Closes ticket 15942.
  2270. o Major bugfixes (exit policies):
  2271. - Avoid disclosing exit outbound bind addresses, configured port
  2272. bind addresses, and local interface addresses in relay descriptors
  2273. by default under ExitPolicyRejectPrivate. Instead, only reject
  2274. these (otherwise unlisted) addresses if
  2275. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  2276. 0.2.7.2-alpha. Patch by teor.
  2277. o Major bugfixes (hidden service client):
  2278. - Allow Tor clients with appropriate controllers to work with
  2279. FetchHidServDescriptors set to 0. Previously, this option also
  2280. disabled descriptor cache lookup, thus breaking hidden services
  2281. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  2282. o Minor features (build, hardening):
  2283. - Detect and work around a libclang_rt problem that would prevent
  2284. clang from finding __mulodi4() on some 32-bit platforms, and thus
  2285. keep -ftrapv from linking on those systems. Closes ticket 19079.
  2286. - When building on a system without runtime support for the runtime
  2287. hardening options, try to log a useful warning at configuration
  2288. time, rather than an incomprehensible warning at link time. If
  2289. expensive hardening was requested, this warning becomes an error.
  2290. Closes ticket 18895.
  2291. o Minor features (code safety):
  2292. - In our integer-parsing functions, ensure that maxiumum value we
  2293. give is no smaller than the minimum value. Closes ticket 19063;
  2294. patch from U+039b.
  2295. o Minor features (controller):
  2296. - Implement new GETINFO queries for all downloads that use
  2297. download_status_t to schedule retries. This allows controllers to
  2298. examine the schedule for pending downloads. Closes ticket 19323.
  2299. - Allow controllers to configure basic client authorization on
  2300. hidden services when they create them with the ADD_ONION control
  2301. command. Implements ticket 15588. Patch by "special".
  2302. - Fire a STATUS_SERVER controller event whenever the hibernation
  2303. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  2304. o Minor features (directory authority):
  2305. - Directory authorities now only give the Guard flag to a relay if
  2306. they are also giving it the Stable flag. This change allows us to
  2307. simplify path selection for clients. It should have minimal effect
  2308. in practice, since >99% of Guards already have the Stable flag.
  2309. Implements ticket 18624.
  2310. - Directory authorities now write their v3-status-votes file out to
  2311. disk earlier in the consensus process, so we have a record of the
  2312. votes even if we abort the consensus process. Resolves
  2313. ticket 19036.
  2314. o Minor features (hidden service):
  2315. - Stop being so strict about the payload length of "rendezvous1"
  2316. cells. We used to be locked in to the "TAP" handshake length, and
  2317. now we can handle better handshakes like "ntor". Resolves
  2318. ticket 18998.
  2319. o Minor features (infrastructure, time):
  2320. - Tor now uses the operating system's monotonic timers (where
  2321. available) for internal fine-grained timing. Previously we would
  2322. look at the system clock, and then attempt to compensate for the
  2323. clock running backwards. Closes ticket 18908.
  2324. - Tor now includes an improved timer backend, so that we can
  2325. efficiently support tens or hundreds of thousands of concurrent
  2326. timers, as will be needed for some of our planned anti-traffic-
  2327. analysis work. This code is based on William Ahern's "timeout.c"
  2328. project, which implements a "tickless hierarchical timing wheel".
  2329. Closes ticket 18365.
  2330. o Minor features (logging):
  2331. - Provide a more useful warning message when configured with an
  2332. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  2333. - When dumping unparseable router descriptors, optionally store them
  2334. in separate files, named by digest, up to a configurable size
  2335. limit. You can change the size limit by setting the
  2336. MaxUnparseableDescSizeToLog option, and disable this feature by
  2337. setting that option to 0. Closes ticket 18322.
  2338. - Add a set of macros to check nonfatal assertions, for internal
  2339. use. Migrating more of our checks to these should help us avoid
  2340. needless crash bugs. Closes ticket 18613.
  2341. o Minor features (performance):
  2342. - Changer the "optimistic data" extension from "off by default" to
  2343. "on by default". The default was ordinarily overridden by a
  2344. consensus option, but when clients were bootstrapping for the
  2345. first time, they would not have a consensus to get the option
  2346. from. Changing this default When fetching a consensus for the
  2347. first time, use optimistic data. This saves a round-trip during
  2348. startup. Closes ticket 18815.
  2349. o Minor features (relay, usability):
  2350. - When the directory authorities refuse a bad relay's descriptor,
  2351. encourage the relay operator to contact us. Many relay operators
  2352. won't notice this line in their logs, but it's a win if even a few
  2353. learn why we don't like what their relay was doing. Resolves
  2354. ticket 18760.
  2355. o Minor features (testing):
  2356. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  2357. part of bug 18934; bugfix on 0.2.5.2-alpha.
  2358. - Move the test-network.sh script to chutney, and modify tor's test-
  2359. network.sh to call the (newer) chutney version when available.
  2360. Resolves ticket 19116. Patch by teor.
  2361. - Use the lcov convention for marking lines as unreachable, so that
  2362. we don't count them when we're generating test coverage data.
  2363. Update our coverage tools to understand this convention. Closes
  2364. ticket 16792.
  2365. o Minor bugfixes (bootstrap):
  2366. - Remember the directory we fetched the consensus or previous
  2367. certificates from, and use it to fetch future authority
  2368. certificates. This change improves bootstrapping performance.
  2369. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  2370. o Minor bugfixes (build):
  2371. - The test-stem and test-network makefile targets now depend only on
  2372. the tor binary that they are testing. Previously, they depended on
  2373. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  2374. patch from "cypherpunks".
  2375. o Minor bugfixes (circuits):
  2376. - Make sure extend_info_from_router() is only called on servers.
  2377. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  2378. o Minor bugfixes (compilation):
  2379. - When building with Clang, use a full set of GCC warnings.
  2380. (Previously, we included only a subset, because of the way we
  2381. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  2382. o Minor bugfixes (directory authority):
  2383. - Authorities now sort the "package" lines in their votes, for ease
  2384. of debugging. (They are already sorted in consensus documents.)
  2385. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  2386. - When parsing a detached signature, make sure we use the length of
  2387. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  2388. order to avoid comparing bytes out-of-bounds with a smaller digest
  2389. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  2390. o Minor bugfixes (documentation):
  2391. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  2392. 19504; bugfix on 0.2.7.3-rc.
  2393. - Fix the description of the --passphrase-fd option in the
  2394. tor-gencert manpage. The option is used to pass the number of a
  2395. file descriptor to read the passphrase from, not to read the file
  2396. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  2397. o Minor bugfixes (ephemeral hidden service):
  2398. - When deleting an ephemeral hidden service, close its intro points
  2399. even if they are not completely open. Fixes bug 18604; bugfix
  2400. on 0.2.7.1-alpha.
  2401. o Minor bugfixes (guard selection):
  2402. - Use a single entry guard even if the NumEntryGuards consensus
  2403. parameter is not provided. Fixes bug 17688; bugfix
  2404. on 0.2.5.6-alpha.
  2405. - Don't mark guards as unreachable if connection_connect() fails.
  2406. That function fails for local reasons, so it shouldn't reveal
  2407. anything about the status of the guard. Fixes bug 14334; bugfix
  2408. on 0.2.3.10-alpha.
  2409. o Minor bugfixes (hidden service client):
  2410. - Increase the minimum number of internal circuits we preemptively
  2411. build from 2 to 3, so a circuit is available when a client
  2412. connects to another onion service. Fixes bug 13239; bugfix
  2413. on 0.1.0.1-rc.
  2414. o Minor bugfixes (logging):
  2415. - When logging a directory ownership mismatch, log the owning
  2416. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  2417. o Minor bugfixes (memory leaks):
  2418. - Fix a small, uncommon memory leak that could occur when reading a
  2419. truncated ed25519 key file. Fixes bug 18956; bugfix
  2420. on 0.2.6.1-alpha.
  2421. o Minor bugfixes (testing):
  2422. - Allow clients to retry HSDirs much faster in test networks. Fixes
  2423. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  2424. - Disable ASAN's detection of segmentation faults while running
  2425. test_bt.sh, so that we can make sure that our own backtrace
  2426. generation code works. Fixes another aspect of bug 18934; bugfix
  2427. on 0.2.5.2-alpha. Patch from "cypherpunks".
  2428. - Fix the test-network-all target on out-of-tree builds by using the
  2429. correct path to the test driver script. Fixes bug 19421; bugfix
  2430. on 0.2.7.3-rc.
  2431. o Minor bugfixes (time):
  2432. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  2433. bugfix on all released tor versions.
  2434. - When computing the difference between two times in milliseconds,
  2435. we now round to the nearest millisecond correctly. Previously, we
  2436. could sometimes round in the wrong direction. Fixes bug 19428;
  2437. bugfix on 0.2.2.2-alpha.
  2438. o Minor bugfixes (user interface):
  2439. - Display a more accurate number of suppressed messages in the log
  2440. rate-limiter. Previously, there was a potential integer overflow
  2441. in the counter. Now, if the number of messages hits a maximum, the
  2442. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  2443. on 0.2.4.11-alpha.
  2444. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  2445. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  2446. o Code simplification and refactoring:
  2447. - Remove redundant declarations of the MIN macro. Closes
  2448. ticket 18889.
  2449. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  2450. Closes ticket 18462; patch from "icanhasaccount".
  2451. - Split the 600-line directory_handle_command_get function into
  2452. separate functions for different URL types. Closes ticket 16698.
  2453. o Documentation:
  2454. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  2455. ticket 19153. Patch from "U+039b".
  2456. o Removed features:
  2457. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  2458. "GETINFO dir-usage" controller request, which were only available
  2459. via a compile-time option in Tor anyway. Feature was added in
  2460. 0.2.2.1-alpha. Resolves ticket 19035.
  2461. - There is no longer a compile-time option to disable support for
  2462. TransPort. (If you don't want TransPort; just don't use it.) Patch
  2463. from "U+039b". Closes ticket 19449.
  2464. o Testing:
  2465. - Run more workqueue tests as part of "make check". These had
  2466. previously been implemented, but you needed to know special
  2467. command-line options to enable them.
  2468. - We now have unit tests for our code to reject zlib "compression
  2469. bombs". (Fortunately, the code works fine.)
  2470. Changes in version 0.2.8.6 - 2016-08-02
  2471. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  2472. The Tor 0.2.8 series improves client bootstrapping performance,
  2473. completes the authority-side implementation of improved identity
  2474. keys for relays, and includes numerous bugfixes and performance
  2475. improvements throughout the program. This release continues to
  2476. improve the coverage of Tor's test suite. For a full list of
  2477. changes since Tor 0.2.7, see the ReleaseNotes file.
  2478. Changes since 0.2.8.5-rc:
  2479. o Minor features (geoip):
  2480. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  2481. Country database.
  2482. o Minor bugfixes (compilation):
  2483. - Fix a compilation warning in the unit tests on systems where char
  2484. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  2485. o Minor bugfixes (fallback directories):
  2486. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  2487. leaving 89 of the 100 fallbacks originally introduced in Tor
  2488. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  2489. o Minor bugfixes (Linux seccomp2 sandbox):
  2490. - Allow more syscalls when running with "Sandbox 1" enabled:
  2491. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  2492. some systems, these are required for Tor to start. Fixes bug
  2493. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  2494. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  2495. so that get_interface_address6_via_udp_socket_hack() can work.
  2496. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  2497. Changes in version 0.2.8.5-rc - 2016-07-07
  2498. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  2499. series. If we find no new bugs or regressions here, the first stable
  2500. 0.2.8 release will be identical to it. It has a few small bugfixes
  2501. against previous versions.
  2502. o Directory authority changes:
  2503. - Urras is no longer a directory authority. Closes ticket 19271.
  2504. o Major bugfixes (heartbeat):
  2505. - Fix a regression that would crash Tor when the periodic
  2506. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  2507. 0.2.8.1-alpha. Reported by "kubaku".
  2508. o Minor features (build):
  2509. - Tor now again builds with the recent OpenSSL 1.1 development
  2510. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  2511. - When building manual pages, set the timezone to "UTC", so that the
  2512. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  2513. Patch from intrigeri.
  2514. o Minor bugfixes (fallback directory selection):
  2515. - Avoid errors during fallback selection if there are no eligible
  2516. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  2517. by teor.
  2518. o Minor bugfixes (IPv6, microdescriptors):
  2519. - Don't check node addresses when we only have a routerstatus. This
  2520. allows IPv6-only clients to bootstrap by fetching microdescriptors
  2521. from fallback directory mirrors. (The microdescriptor consensus
  2522. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  2523. on 0.2.8.2-alpha.
  2524. o Minor bugfixes (logging):
  2525. - Reduce pointlessly verbose log messages when directory servers
  2526. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  2527. 0.2.8.1-alpha. Patch by teor.
  2528. - When a fallback directory changes its fingerprint from the hard-
  2529. coded fingerprint, log a less severe, more explanatory log
  2530. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  2531. o Minor bugfixes (Linux seccomp2 sandboxing):
  2532. - Allow statistics to be written to disk when "Sandbox 1" is
  2533. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  2534. 0.2.6.1-alpha respectively.
  2535. o Minor bugfixes (user interface):
  2536. - Remove a warning message "Service [scrubbed] not found after
  2537. descriptor upload". This message appears when one uses HSPOST
  2538. control command to upload a service descriptor. Since there is
  2539. only a descriptor and no service, showing this message is
  2540. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  2541. o Fallback directory list:
  2542. - Add a comment to the generated fallback directory list that
  2543. explains how to comment out unsuitable fallbacks in a way that's
  2544. compatible with the stem fallback parser.
  2545. - Update fallback whitelist and blacklist based on relay operator
  2546. emails. Blacklist unsuitable (non-working, over-volatile)
  2547. fallbacks. Resolves ticket 19071. Patch by teor.
  2548. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  2549. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  2550. ticket 19071; patch by teor.
  2551. Changes in version 0.2.8.4-rc - 2016-06-15
  2552. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  2553. If we find no new bugs or regressions here, the first stable 0.2.8
  2554. release will be identical to it. It has a few small bugfixes against
  2555. previous versions.
  2556. o Major bugfixes (user interface):
  2557. - Correctly give a warning in the cases where a relay is specified
  2558. by nickname, and one such relay is found, but it is not officially
  2559. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  2560. o Minor features (build):
  2561. - Tor now builds once again with the recent OpenSSL 1.1 development
  2562. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  2563. o Minor features (geoip):
  2564. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  2565. Country database.
  2566. o Minor bugfixes (compilation):
  2567. - Cause the unit tests to compile correctly on mingw64 versions that
  2568. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  2569. o Minor bugfixes (downloading):
  2570. - Predict more correctly whether we'll be downloading over HTTP when
  2571. we determine the maximum length of a URL. This should avoid a
  2572. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  2573. bug 19191.
  2574. Changes in version 0.2.8.3-alpha - 2016-05-26
  2575. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  2576. the course of the 0.2.8 development cycle. It improves the behavior of
  2577. directory clients, fixes several crash bugs, fixes a gap in compiler
  2578. hardening, and allows the full integration test suite to run on
  2579. more platforms.
  2580. o Major bugfixes (security, client, DNS proxy):
  2581. - Stop a crash that could occur when a client running with DNSPort
  2582. received a query with multiple address types, and the first
  2583. address type was not supported. Found and fixed by Scott Dial.
  2584. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  2585. o Major bugfixes (security, compilation):
  2586. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  2587. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  2588. cause a compiler warning, thereby making other checks fail, and
  2589. needlessly disabling compiler-hardening support. Fixes one case of
  2590. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  2591. o Major bugfixes (security, directory authorities):
  2592. - Fix a crash and out-of-bounds write during authority voting, when
  2593. the list of relays includes duplicate ed25519 identity keys. Fixes
  2594. bug 19032; bugfix on 0.2.8.2-alpha.
  2595. o Major bugfixes (client, bootstrapping):
  2596. - Check if bootstrap consensus downloads are still needed when the
  2597. linked connection attaches. This prevents tor making unnecessary
  2598. begindir-style connections, which are the only directory
  2599. connections tor clients make since the fix for 18483 was merged.
  2600. - Fix some edge cases where consensus download connections may not
  2601. have been closed, even though they were not needed. Related to fix
  2602. for 18809.
  2603. - Make relays retry consensus downloads the correct number of times,
  2604. rather than the more aggressive client retry count. Fixes part of
  2605. ticket 18809.
  2606. - Stop downloading consensuses when we have a consensus, even if we
  2607. don't have all the certificates for it yet. Fixes bug 18809;
  2608. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  2609. o Major bugfixes (directory mirrors):
  2610. - Decide whether to advertise begindir support in the the same way
  2611. we decide whether to advertise our DirPort. Allowing these
  2612. decisions to become out-of-sync led to surprising behavior like
  2613. advertising begindir support when hibernation made us not
  2614. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  2615. Patch by teor.
  2616. o Major bugfixes (IPv6 bridges, client):
  2617. - Actually use IPv6 addresses when selecting directory addresses for
  2618. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  2619. by "teor".
  2620. o Major bugfixes (key management):
  2621. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  2622. pointer to the previous (uninitialized) key value. The impact here
  2623. should be limited to a difficult-to-trigger crash, if OpenSSL is
  2624. running an engine that makes key generation failures possible, or
  2625. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  2626. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  2627. Baishakhi Ray.
  2628. o Major bugfixes (testing):
  2629. - Fix a bug that would block 'make test-network-all' on systems where
  2630. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  2631. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  2632. bugfix on 0.2.8.1-alpha.
  2633. o Minor features (clients):
  2634. - Make clients, onion services, and bridge relays always use an
  2635. encrypted begindir connection for directory requests. Resolves
  2636. ticket 18483. Patch by "teor".
  2637. o Minor features (fallback directory mirrors):
  2638. - Give each fallback the same weight for client selection; restrict
  2639. fallbacks to one per operator; report fallback directory detail
  2640. changes when rebuilding list; add new fallback directory mirrors
  2641. to the whitelist; and many other minor simplifications and fixes.
  2642. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  2643. 0.2.8.1-alpha; patch by "teor".
  2644. - Replace the 21 fallbacks generated in January 2016 and included in
  2645. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  2646. 2016. Closes task 17158; patch by "teor".
  2647. o Minor features (geoip):
  2648. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  2649. Country database.
  2650. o Minor bugfixes (assert, portability):
  2651. - Fix an assertion failure in memarea.c on systems where "long" is
  2652. shorter than the size of a pointer. Fixes bug 18716; bugfix
  2653. on 0.2.1.1-alpha.
  2654. o Minor bugfixes (bootstrap):
  2655. - Consistently use the consensus download schedule for authority
  2656. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  2657. o Minor bugfixes (build):
  2658. - Remove a pair of redundant AM_CONDITIONAL declarations from
  2659. configure.ac. Fixes one final case of bug 17744; bugfix
  2660. on 0.2.8.2-alpha.
  2661. - Resolve warnings when building on systems that are concerned with
  2662. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  2663. and 0.2.6.1-alpha.
  2664. - When libscrypt.h is found, but no libscrypt library can be linked,
  2665. treat libscrypt as absent. Fixes bug 19161; bugfix
  2666. on 0.2.6.1-alpha.
  2667. o Minor bugfixes (client):
  2668. - Turn all TestingClientBootstrap* into non-testing torrc options.
  2669. This changes simply renames them by removing "Testing" in front of
  2670. them and they do not require TestingTorNetwork to be enabled
  2671. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  2672. - Make directory node selection more reliable, mainly for IPv6-only
  2673. clients and clients with few reachable addresses. Fixes bug 18929;
  2674. bugfix on 0.2.8.1-alpha. Patch by "teor".
  2675. o Minor bugfixes (controller, microdescriptors):
  2676. - Make GETINFO dir/status-vote/current/consensus conform to the
  2677. control specification by returning "551 Could not open cached
  2678. consensus..." when not caching consensuses. Fixes bug 18920;
  2679. bugfix on 0.2.2.6-alpha.
  2680. o Minor bugfixes (crypto, portability):
  2681. - The SHA3 and SHAKE routines now produce the correct output on Big
  2682. Endian systems. No code calls either algorithm yet, so this is
  2683. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  2684. - Tor now builds again with the recent OpenSSL 1.1 development
  2685. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  2686. ticket 18286.
  2687. o Minor bugfixes (directories):
  2688. - When fetching extrainfo documents, compare their SHA256 digests
  2689. and Ed25519 signing key certificates with the routerinfo that led
  2690. us to fetch them, rather than with the most recent routerinfo.
  2691. Otherwise we generate many spurious warnings about mismatches.
  2692. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  2693. o Minor bugfixes (logging):
  2694. - When we can't generate a signing key because OfflineMasterKey is
  2695. set, do not imply that we should have been able to load it. Fixes
  2696. bug 18133; bugfix on 0.2.7.2-alpha.
  2697. - Stop periodic_event_dispatch() from blasting twelve lines per
  2698. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  2699. - When rejecting a misformed INTRODUCE2 cell, only log at
  2700. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  2701. o Minor bugfixes (pluggable transports):
  2702. - Avoid reporting a spurious error when we decide that we don't need
  2703. to terminate a pluggable transport because it has already exited.
  2704. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  2705. o Minor bugfixes (pointer arithmetic):
  2706. - Fix a bug in memarea_alloc() that could have resulted in remote
  2707. heap write access, if Tor had ever passed an unchecked size to
  2708. memarea_alloc(). Fortunately, all the sizes we pass to
  2709. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  2710. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  2711. Guido Vranken.
  2712. o Minor bugfixes (relays):
  2713. - Consider more config options when relays decide whether to
  2714. regenerate their descriptor. Fixes more of bug 12538; bugfix
  2715. on 0.2.8.1-alpha.
  2716. - Resolve some edge cases where we might launch an ORPort
  2717. reachability check even when DisableNetwork is set. Noticed while
  2718. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  2719. o Minor bugfixes (statistics):
  2720. - We now include consensus downloads via IPv6 in our directory-
  2721. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  2722. o Minor bugfixes (testing):
  2723. - Allow directories in small networks to bootstrap by skipping
  2724. DirPort checks when the consensus has no exits. Fixes bug 19003;
  2725. bugfix on 0.2.8.1-alpha. Patch by teor.
  2726. - Fix a small memory leak that would occur when the
  2727. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  2728. bugfix on 0.2.5.2-alpha.
  2729. o Minor bugfixes (time handling):
  2730. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  2731. field. Otherwise, our unit tests crash on Windows. Fixes bug
  2732. 18977; bugfix on 0.2.2.25-alpha.
  2733. o Documentation:
  2734. - Document the contents of the 'datadir/keys' subdirectory in the
  2735. manual page. Closes ticket 17621.
  2736. - Stop recommending use of nicknames to identify relays in our
  2737. MapAddress documentation. Closes ticket 18312.
  2738. Changes in version 0.2.8.2-alpha - 2016-03-28
  2739. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  2740. bugs in earlier versions of Tor, including some that prevented
  2741. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  2742. directory support should also be much improved.
  2743. o New system requirements:
  2744. - Tor no longer supports versions of OpenSSL with a broken
  2745. implementation of counter mode. (This bug was present in OpenSSL
  2746. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  2747. longer runs with, these versions.
  2748. - Tor no longer attempts to support platforms where the "time_t"
  2749. type is unsigned. (To the best of our knowledge, only OpenVMS does
  2750. this, and Tor has never actually built on OpenVMS.) Closes
  2751. ticket 18184.
  2752. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  2753. later (released in 2008 and 2009 respectively). If you are
  2754. building Tor from the git repository instead of from the source
  2755. distribution, and your tools are older than this, you will need to
  2756. upgrade. Closes ticket 17732.
  2757. o Major bugfixes (security, pointers):
  2758. - Avoid a difficult-to-trigger heap corruption attack when extending
  2759. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  2760. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  2761. Reported by Guido Vranken.
  2762. o Major bugfixes (bridges, pluggable transports):
  2763. - Modify the check for OR connections to private addresses. Allow
  2764. bridges on private addresses, including pluggable transports that
  2765. ignore the (potentially private) address in the bridge line. Fixes
  2766. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  2767. o Major bugfixes (compilation):
  2768. - Repair hardened builds under the clang compiler. Previously, our
  2769. use of _FORTIFY_SOURCE would conflict with clang's address
  2770. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  2771. o Major bugfixes (crash on shutdown):
  2772. - Correctly handle detaching circuits from muxes when shutting down.
  2773. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  2774. - Fix an assert-on-exit bug related to counting memory usage in
  2775. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  2776. o Major bugfixes (crash on startup):
  2777. - Fix a segfault during startup: If a Unix domain socket was
  2778. configured as listener (such as a ControlSocket or a SocksPort
  2779. "unix:" socket), and tor was started as root but not configured to
  2780. switch to another user, tor would segfault while trying to string
  2781. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  2782. Patch by weasel.
  2783. o Major bugfixes (dns proxy mode, crash):
  2784. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  2785. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  2786. o Major bugfixes (relays, bridge clients):
  2787. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  2788. bridge clients use the address configured in the bridge line.
  2789. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  2790. patch by teor.
  2791. o Major bugfixes (voting):
  2792. - Actually enable support for authorities to match routers by their
  2793. Ed25519 identities. Previously, the code had been written, but
  2794. some debugging code that had accidentally been left in the
  2795. codebase made it stay turned off. Fixes bug 17702; bugfix
  2796. on 0.2.7.2-alpha.
  2797. - When collating votes by Ed25519 identities, authorities now
  2798. include a "NoEdConsensus" flag if the ed25519 value (or lack
  2799. thereof) for a server does not reflect the majority consensus.
  2800. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  2801. - When generating a vote with keypinning disabled, never include two
  2802. entries for the same ed25519 identity. This bug was causing
  2803. authorities to generate votes that they could not parse when a
  2804. router violated key pinning by changing its RSA identity but
  2805. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  2806. 18318. Bugfix on 0.2.7.2-alpha.
  2807. o Minor features (security, win32):
  2808. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  2809. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  2810. by teor.
  2811. o Minor features (bug-resistance):
  2812. - Make Tor survive errors involving connections without a
  2813. corresponding event object. Previously we'd fail with an
  2814. assertion; now we produce a log message. Related to bug 16248.
  2815. o Minor features (build):
  2816. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  2817. as having possible IPFW support. Closes ticket 18448. Patch from
  2818. Steven Chamberlain.
  2819. o Minor features (code hardening):
  2820. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  2821. level code, to harden against accidental failures to NUL-
  2822. terminate. Part of ticket 17852. Patch from jsturgix. Found
  2823. with Flawfinder.
  2824. o Minor features (crypto):
  2825. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  2826. p is a safe prime, and g is a suitable generator. Closes
  2827. ticket 18221.
  2828. o Minor features (geoip):
  2829. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  2830. Country database.
  2831. o Minor features (hidden service directory):
  2832. - Streamline relay-side hsdir handling: when relays consider whether
  2833. to accept an uploaded hidden service descriptor, they no longer
  2834. check whether they are one of the relays in the network that is
  2835. "supposed" to handle that descriptor. Implements ticket 18332.
  2836. o Minor features (IPv6):
  2837. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  2838. to 1, tor prefers IPv6 directory addresses.
  2839. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  2840. avoids using IPv4 for client OR and directory connections.
  2841. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  2842. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  2843. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  2844. o Minor features (linux seccomp2 sandbox):
  2845. - Reject attempts to change our Address with "Sandbox 1" enabled.
  2846. Changing Address with Sandbox turned on would never actually work,
  2847. but previously it would fail in strange and confusing ways. Found
  2848. while fixing 18548.
  2849. o Minor features (robustness):
  2850. - Exit immediately with an error message if the code attempts to use
  2851. Libevent without having initialized it. This should resolve some
  2852. frequently-made mistakes in our unit tests. Closes ticket 18241.
  2853. o Minor features (unix domain sockets):
  2854. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  2855. Unix domain sockets without checking the permissions on the parent
  2856. directory. (Tor checks permissions by default because some
  2857. operating systems only check permissions on the parent directory.
  2858. However, some operating systems do look at permissions on the
  2859. socket, and tor's default check is unneeded.) Closes ticket 18458.
  2860. Patch by weasel.
  2861. o Minor bugfixes (exit policies, security):
  2862. - Refresh an exit relay's exit policy when interface addresses
  2863. change. Previously, tor only refreshed the exit policy when the
  2864. configured external address changed. Fixes bug 18208; bugfix on
  2865. 0.2.7.3-rc. Patch by teor.
  2866. o Minor bugfixes (security, hidden services):
  2867. - Prevent hidden services connecting to client-supplied rendezvous
  2868. addresses that are reserved as internal or multicast. Fixes bug
  2869. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  2870. o Minor bugfixes (build):
  2871. - Do not link the unit tests against both the testing and non-
  2872. testing versions of the static libraries. Fixes bug 18490; bugfix
  2873. on 0.2.7.1-alpha.
  2874. - Avoid spurious failures from configure files related to calling
  2875. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  2876. 0.2.0.1-alpha. Patch from "cypherpunks".
  2877. - Silence spurious clang-scan warnings in the ed25519_donna code by
  2878. explicitly initializing some objects. Fixes bug 18384; bugfix on
  2879. 0.2.7.2-alpha. Patch by teor.
  2880. o Minor bugfixes (client, bootstrap):
  2881. - Count receipt of new microdescriptors as progress towards
  2882. bootstrapping. Previously, with EntryNodes set, Tor might not
  2883. successfully repopulate the guard set on bootstrapping. Fixes bug
  2884. 16825; bugfix on 0.2.3.1-alpha.
  2885. o Minor bugfixes (code correctness):
  2886. - Update to the latest version of Trunnel, which tries harder to
  2887. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  2888. by clang address sanitizer. Fixes bug 18373; bugfix
  2889. on 0.2.7.2-alpha.
  2890. o Minor bugfixes (configuration):
  2891. - Fix a tiny memory leak when parsing a port configuration ending in
  2892. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  2893. o Minor bugfixes (containers):
  2894. - If we somehow attempt to construct a heap with more than
  2895. 1073741822 elements, avoid an integer overflow when maintaining
  2896. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  2897. o Minor bugfixes (correctness):
  2898. - Fix a bad memory handling bug that would occur if we had queued a
  2899. cell on a channel's incoming queue. Fortunately, we can't actually
  2900. queue a cell like that as our code is constructed today, but it's
  2901. best to avoid this kind of error, even if there isn't any code
  2902. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  2903. o Minor bugfixes (directory):
  2904. - When generating a URL for a directory server on an IPv6 address,
  2905. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  2906. on 0.2.3.9-alpha. Patch from Malek.
  2907. o Minor bugfixes (fallback directory mirrors):
  2908. - When requesting extrainfo descriptors from a trusted directory
  2909. server, check whether it is an authority or a fallback directory
  2910. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  2911. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  2912. o Minor bugfixes (hidden service, client):
  2913. - Handle the case where the user makes several fast consecutive
  2914. requests to the same .onion address. Previously, the first six
  2915. requests would each trigger a descriptor fetch, each picking a
  2916. directory (there are 6 overall) and the seventh one would fail
  2917. because no directories were left, thereby triggering a close on
  2918. all current directory connections asking for the hidden service.
  2919. The solution here is to not close the connections if we have
  2920. pending directory fetches. Fixes bug 15937; bugfix
  2921. on 0.2.7.1-alpha.
  2922. o Minor bugfixes (hidden service, control port):
  2923. - Add the onion address to the HS_DESC event for the UPLOADED action
  2924. both on success or failure. It was previously hardcoded with
  2925. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  2926. o Minor bugfixes (hidden service, directory):
  2927. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  2928. publish attempts. Suggested by ticket 18332.
  2929. o Minor bugfixes (linux seccomp2 sandbox):
  2930. - Allow the setrlimit syscall, and the prlimit and prlimit64
  2931. syscalls, which some libc implementations use under the hood.
  2932. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  2933. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  2934. enabled and no DNS resolvers configured. This should help TAILS
  2935. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  2936. - Fix the sandbox's interoperability with unix domain sockets under
  2937. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  2938. o Minor bugfixes (logging):
  2939. - When logging information about an unparsable networkstatus vote or
  2940. consensus, do not say "vote" when we mean consensus. Fixes bug
  2941. 18368; bugfix on 0.2.0.8-alpha.
  2942. - Scrub service name in "unrecognized service ID" log messages.
  2943. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  2944. - Downgrade logs and backtraces about IP versions to info-level.
  2945. Only log backtraces once each time tor runs. Assists in diagnosing
  2946. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  2947. Christian, patch by teor.
  2948. o Minor bugfixes (memory safety):
  2949. - Avoid freeing an uninitialized pointer when opening a socket fails
  2950. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  2951. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  2952. by teor.
  2953. - Correctly duplicate addresses in get_interface_address6_list().
  2954. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  2955. patch by "cypherpunks".
  2956. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  2957. on 0.2.0.1-alpha.
  2958. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  2959. 18672; bugfix on 0.2.5.1-alpha.
  2960. o Minor bugfixes (private directory):
  2961. - Prevent a race condition when creating private directories. Fixes
  2962. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  2963. Patch from jsturgix. Found with Flawfinder.
  2964. o Minor bugfixes (test networks, IPv6):
  2965. - Allow internal IPv6 addresses in descriptors in test networks.
  2966. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  2967. by karsten.
  2968. o Minor bugfixes (testing):
  2969. - We no longer disable assertions in the unit tests when coverage is
  2970. enabled. Instead, we require you to say --disable-asserts-in-tests
  2971. to the configure script if you need assertions disabled in the
  2972. unit tests (for example, if you want to perform branch coverage).
  2973. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  2974. o Minor bugfixes (time parsing):
  2975. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  2976. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  2977. 0.0.2pre14. Patch by teor.
  2978. o Minor bugfixes (tor-gencert):
  2979. - Correctly handle the case where an authority operator enters a
  2980. passphrase but sends an EOF before sending a newline. Fixes bug
  2981. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  2982. o Code simplification and refactoring:
  2983. - Quote all the string interpolations in configure.ac -- even those
  2984. which we are pretty sure can't contain spaces. Closes ticket
  2985. 17744. Patch from zerosion.
  2986. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  2987. inplace, so there's no need to have a separate implementation for
  2988. the non-inplace code. Closes ticket 18258. Patch from Malek.
  2989. - Simplify return types for some crypto functions that can't
  2990. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  2991. o Documentation:
  2992. - Change build messages to refer to "Fedora" instead of "Fedora
  2993. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  2994. Patches from "icanhasaccount" and "cypherpunks".
  2995. o Removed features:
  2996. - We no longer maintain an internal freelist in memarea.c.
  2997. Allocators should be good enough to make this code unnecessary,
  2998. and it's doubtful that it ever had any performance benefit.
  2999. o Testing:
  3000. - Fix several warnings from clang's address sanitizer produced in
  3001. the unit tests.
  3002. - Treat backtrace test failures as expected on FreeBSD until we
  3003. solve bug 17808. Closes ticket 18204.
  3004. Changes in version 0.2.8.1-alpha - 2016-02-04
  3005. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  3006. includes numerous small features and bugfixes against previous Tor
  3007. versions, and numerous small infrastructure improvements. The most
  3008. notable features are a set of improvements to the directory subsystem.
  3009. o Major features (security, Linux):
  3010. - When Tor starts as root on Linux and is told to switch user ID, it
  3011. can now retain the capability to bind to low ports. By default,
  3012. Tor will do this only when it's switching user ID and some low
  3013. ports have been configured. You can change this behavior with the
  3014. new option KeepBindCapabilities. Closes ticket 8195.
  3015. o Major features (directory system):
  3016. - When bootstrapping multiple consensus downloads at a time, use the
  3017. first one that starts downloading, and close the rest. This
  3018. reduces failures when authorities or fallback directories are slow
  3019. or down. Together with the code for feature 15775, this feature
  3020. should reduces failures due to fallback churn. Implements ticket
  3021. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  3022. "mikeperry" and "teor".
  3023. - Include a trial list of 21 default fallback directories, generated
  3024. in January 2016, based on an opt-in survey of suitable relays.
  3025. Doing this should make clients bootstrap more quickly and reliably,
  3026. and reduce the load on the directory authorities. Closes ticket
  3027. 15775. Patch by "teor".
  3028. Candidates identified using an OnionOO script by "weasel", "teor",
  3029. "gsathya", and "karsten".
  3030. - Previously only relays that explicitly opened a directory port
  3031. (DirPort) accepted directory requests from clients. Now all
  3032. relays, with and without a DirPort, accept and serve tunneled
  3033. directory requests that they receive through their ORPort. You can
  3034. disable this behavior using the new DirCache option. Closes
  3035. ticket 12538.
  3036. o Major key updates:
  3037. - Update the V3 identity key for the dannenberg directory authority:
  3038. it was changed on 18 November 2015. Closes task 17906. Patch
  3039. by "teor".
  3040. o Minor features (security, clock):
  3041. - Warn when the system clock appears to move back in time (when the
  3042. state file was last written in the future). Tor doesn't know that
  3043. consensuses have expired if the clock is in the past. Patch by
  3044. "teor". Implements ticket 17188.
  3045. o Minor features (security, exit policies):
  3046. - ExitPolicyRejectPrivate now rejects more private addresses by
  3047. default. Specifically, it now rejects the relay's outbound bind
  3048. addresses (if configured), and the relay's configured port
  3049. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  3050. 0.2.0.11-alpha. Patch by "teor".
  3051. o Minor features (security, memory erasure):
  3052. - Set the unused entries in a smartlist to NULL. This helped catch
  3053. a (harmless) bug, and shouldn't affect performance too much.
  3054. Implements ticket 17026.
  3055. - Use SecureMemoryWipe() function to securely clean memory on
  3056. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  3057. Implements feature 17986.
  3058. - Use explicit_bzero or memset_s when present. Previously, we'd use
  3059. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  3060. from <logan@hackers.mu> and <selven@hackers.mu>.
  3061. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  3062. zero size. Check size argument to memwipe() for underflow. Fixes
  3063. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  3064. patch by "teor".
  3065. o Minor features (security, RNG):
  3066. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  3067. positively are not allowed to fail. Previously we depended on
  3068. internal details of OpenSSL's behavior. Closes ticket 17686.
  3069. - Never use the system entropy output directly for anything besides
  3070. seeding the PRNG. When we want to generate important keys, instead
  3071. of using system entropy directly, we now hash it with the PRNG
  3072. stream. This may help resist certain attacks based on broken OS
  3073. entropy implementations. Closes part of ticket 17694.
  3074. - Use modern system calls (like getentropy() or getrandom()) to
  3075. generate strong entropy on platforms that have them. Closes
  3076. ticket 13696.
  3077. o Minor features (accounting):
  3078. - Added two modes to the AccountingRule option: One for limiting
  3079. only the number of bytes sent ("AccountingRule out"), and one for
  3080. limiting only the number of bytes received ("AccountingRule in").
  3081. Closes ticket 15989; patch from "unixninja92".
  3082. o Minor features (build):
  3083. - Since our build process now uses "make distcheck", we no longer
  3084. force "make dist" to depend on "make check". Closes ticket 17893;
  3085. patch from "cypherpunks."
  3086. - Tor now builds successfully with the recent OpenSSL 1.1
  3087. development branch, and with the latest LibreSSL. Closes tickets
  3088. 17549, 17921, and 17984.
  3089. o Minor features (controller):
  3090. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  3091. tickets 16774 and 17817. Patch by George Tankersley.
  3092. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  3093. service descriptor from a service's local hidden service
  3094. descriptor cache. Closes ticket 14846.
  3095. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  3096. controllers can examine the the reject rules added by
  3097. ExitPolicyRejectPrivate. This makes it easier for stem to display
  3098. exit policies.
  3099. o Minor features (crypto):
  3100. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  3101. George Tankersley.
  3102. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  3103. - When allocating a digest state object, allocate no more space than
  3104. we actually need. Previously, we would allocate as much space as
  3105. the state for the largest algorithm would need. This change saves
  3106. up to 672 bytes per circuit. Closes ticket 17796.
  3107. - Improve performance when hashing non-multiple of 8 sized buffers,
  3108. based on Andrew Moon's public domain SipHash-2-4 implementation.
  3109. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  3110. o Minor features (directory downloads):
  3111. - Wait for busy authorities and fallback directories to become non-
  3112. busy when bootstrapping. (A similar change was made in 6c443e987d
  3113. for directory caches chosen from the consensus.) Closes ticket
  3114. 17864; patch by "teor".
  3115. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  3116. directory mirrors. The default is 1; set it to 0 to disable
  3117. fallbacks. Implements ticket 17576. Patch by "teor".
  3118. o Minor features (geoip):
  3119. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  3120. Country database.
  3121. o Minor features (IPv6):
  3122. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  3123. FallbackDir torrc options, to specify an IPv6 address for an
  3124. authority or fallback directory. Add hard-coded ipv6 addresses for
  3125. directory authorities that have them. Closes ticket 17327; patch
  3126. from Nick Mathewson and "teor".
  3127. - Add address policy assume_action support for IPv6 addresses.
  3128. - Limit IPv6 mask bits to 128.
  3129. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  3130. almost always a bug. Closes ticket 17863; patch by "teor".
  3131. - Allow users to configure directory authorities and fallback
  3132. directory servers with IPv6 addresses and ORPorts. Resolves
  3133. ticket 6027.
  3134. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  3135. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  3136. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  3137. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  3138. o Minor features (logging):
  3139. - When logging to syslog, allow a tag to be added to the syslog
  3140. identity (the string prepended to every log message). The tag can
  3141. be configured with SyslogIdentityTag and defaults to none. Setting
  3142. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  3143. ticket 17194.
  3144. o Minor features (portability):
  3145. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  3146. patch from <logan@hackers.mu>.
  3147. o Minor features (relay, address discovery):
  3148. - Add a family argument to get_interface_addresses_raw() and
  3149. subfunctions to make network interface address interogation more
  3150. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  3151. types of interfaces from the operating system. Resolves
  3152. ticket 17950.
  3153. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  3154. fails to enumerate interface addresses using the platform-specific
  3155. API, have it rely on the UDP socket fallback technique to try and
  3156. find out what IP addresses (both IPv4 and IPv6) our machine has.
  3157. Resolves ticket 17951.
  3158. o Minor features (replay cache):
  3159. - The replay cache now uses SHA256 instead of SHA1. Implements
  3160. feature 8961. Patch by "teor", issue reported by "rransom".
  3161. o Minor features (unix file permissions):
  3162. - Defer creation of Unix sockets until after setuid. This avoids
  3163. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  3164. CapabilityBoundingSet, or chown and fowner when using SELinux.
  3165. Implements part of ticket 17562. Patch from Jamie Nguyen.
  3166. - If any directory created by Tor is marked as group readable, the
  3167. filesystem group is allowed to be either the default GID or the
  3168. root user. Allowing root to read the DataDirectory prevents the
  3169. need for CAP_READ_SEARCH when using systemd's
  3170. CapabilityBoundingSet, or dac_read_search when using SELinux.
  3171. Implements part of ticket 17562. Patch from Jamie Nguyen.
  3172. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  3173. 1, the DataDirectory will be made readable by the default GID.
  3174. Implements part of ticket 17562. Patch from Jamie Nguyen.
  3175. o Minor bugfixes (accounting):
  3176. - The max bandwidth when using 'AccountRule sum' is now correctly
  3177. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  3178. from "unixninja92".
  3179. o Minor bugfixes (code correctness):
  3180. - When closing an entry connection, generate a warning if we should
  3181. have sent an end cell for it but we haven't. Fixes bug 17876;
  3182. bugfix on 0.2.3.2-alpha.
  3183. - Assert that allocated memory held by the reputation code is freed
  3184. according to its internal counters. Fixes bug 17753; bugfix
  3185. on 0.1.1.1-alpha.
  3186. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  3187. bugfix on 0.0.6.
  3188. o Minor bugfixes (compilation):
  3189. - Mark all object files that include micro-revision.i as depending
  3190. on it, so as to make parallel builds more reliable. Fixes bug
  3191. 17826; bugfix on 0.2.5.1-alpha.
  3192. - Don't try to use the pthread_condattr_setclock() function unless
  3193. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  3194. 17819; bugfix on 0.2.6.3-alpha.
  3195. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  3196. on 0.2.5.2-alpha.
  3197. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  3198. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  3199. - Fix search for libevent libraries on OpenBSD (and other systems
  3200. that install libevent 1 and libevent 2 in parallel). Fixes bug
  3201. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  3202. - Isolate environment variables meant for tests from the rest of the
  3203. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  3204. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  3205. on 0.0.2pre8.
  3206. - Remove config.log only from make distclean, not from make clean.
  3207. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  3208. o Minor bugfixes (crypto):
  3209. - Check the return value of HMAC() and assert on failure. Fixes bug
  3210. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  3211. o Minor bugfixes (fallback directories):
  3212. - Mark fallbacks as "too busy" when they return a 503 response,
  3213. rather than just marking authorities. Fixes bug 17572; bugfix on
  3214. 0.2.4.7-alpha. Patch by "teor".
  3215. o Minor bugfixes (IPv6):
  3216. - Update the limits in max_dl_per_request for IPv6 address length.
  3217. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  3218. o Minor bugfixes (linux seccomp2 sandbox):
  3219. - Fix a crash when using offline master ed25519 keys with the Linux
  3220. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  3221. o Minor bugfixes (logging):
  3222. - In log messages that include a function name, use __FUNCTION__
  3223. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  3224. with clang __PRETTY_FUNCTION__ has extra information we don't
  3225. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  3226. der Woerdt.
  3227. - Remove needless quotes from a log message about unparseable
  3228. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  3229. o Minor bugfixes (portability):
  3230. - Remove an #endif from configure.ac so that we correctly detect the
  3231. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  3232. on 0.2.0.13-alpha.
  3233. o Minor bugfixes (relays):
  3234. - Check that both the ORPort and DirPort (if present) are reachable
  3235. before publishing a relay descriptor. Otherwise, relays publish a
  3236. descriptor with DirPort 0 when the DirPort reachability test takes
  3237. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  3238. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  3239. o Minor bugfixes (relays, hidden services):
  3240. - Refuse connection requests to private OR addresses unless
  3241. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  3242. then refuse to send any cells to a private address. Fixes bugs
  3243. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  3244. o Minor bugfixes (safe logging):
  3245. - When logging a malformed hostname received through socks4, scrub
  3246. it if SafeLogging says we should. Fixes bug 17419; bugfix
  3247. on 0.1.1.16-rc.
  3248. o Minor bugfixes (statistics code):
  3249. - Consistently check for overflow in round_*_to_next_multiple_of
  3250. functions, and add unit tests with additional and maximal values.
  3251. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  3252. - Handle edge cases in the laplace functions: avoid division by
  3253. zero, avoid taking the log of zero, and silence clang type
  3254. conversion warnings using round and trunc. Add unit tests for edge
  3255. cases with maximal values. Fixes part of bug 13192; bugfix
  3256. on 0.2.6.2-alpha.
  3257. o Minor bugfixes (testing):
  3258. - The test for log_heartbeat was incorrectly failing in timezones
  3259. with non-integer offsets. Instead of comparing the end of the time
  3260. string against a constant, compare it to the output of
  3261. format_local_iso_time when given the correct input. Fixes bug
  3262. 18039; bugfix on 0.2.5.4-alpha.
  3263. - Make unit tests pass on IPv6-only systems, and systems without
  3264. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  3265. bugfix on 0.2.7.3-rc. Patch by "teor".
  3266. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  3267. on 0.2.4.8-alpha.
  3268. - Check the full results of SHA256 and SHA512 digests in the unit
  3269. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  3270. o Code simplification and refactoring:
  3271. - Move logging of redundant policy entries in
  3272. policies_parse_exit_policy_internal into its own function. Closes
  3273. ticket 17608; patch from "juce".
  3274. - Extract the more complicated parts of circuit_mark_for_close()
  3275. into a new function that we run periodically before circuits are
  3276. freed. This change removes more than half of the functions
  3277. currently in the "blob". Closes ticket 17218.
  3278. - Clean up a little duplicated code in
  3279. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  3280. from "pfrankw".
  3281. - Decouple the list of streams waiting to be attached to circuits
  3282. from the overall connection list. This change makes it possible to
  3283. attach streams quickly while simplifying Tor's callgraph and
  3284. avoiding O(N) scans of the entire connection list. Closes
  3285. ticket 17590.
  3286. - When a direct directory request fails immediately on launch,
  3287. instead of relaunching that request from inside the code that
  3288. launches it, instead mark the connection for teardown. This change
  3289. simplifies Tor's callback and prevents the directory-request
  3290. launching code from invoking itself recursively. Closes
  3291. ticket 17589
  3292. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  3293. use them. Closes ticket 17926.
  3294. o Documentation:
  3295. - Add a description of the correct use of the '--keygen' command-
  3296. line option. Closes ticket 17583; based on text by 's7r'.
  3297. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  3298. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  3299. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  3300. - Mention torspec URL in the manpage and point the reader to it
  3301. whenever we mention a document that belongs in torspce. Fixes
  3302. issue 17392.
  3303. o Removed features:
  3304. - Remove client-side support for connecting to Tor relays running
  3305. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  3306. the v3 TLS handshake protocol, and are no longer allowed on the
  3307. Tor network. Implements the client side of ticket 11150. Based on
  3308. patches by Tom van der Woerdt.
  3309. o Testing:
  3310. - Add unit tests to check for common RNG failure modes, such as
  3311. returning all zeroes, identical values, or incrementing values
  3312. (OpenSSL's rand_predictable feature). Patch by "teor".
  3313. - Log more information when the backtrace tests fail. Closes ticket
  3314. 17892. Patch from "cypherpunks."
  3315. - Always test both ed25519 backends, so that we can be sure that our
  3316. batch-open replacement code works. Part of ticket 16794.
  3317. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  3318. portion of ticket 16831.
  3319. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  3320. util_format.c, directory.c, and options_validate.c. Closes tickets
  3321. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  3322. Ola Bini.
  3323. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  3324. Patch from Reinaldo de Souza Jr.
  3325. Changes in version 0.2.7.6 - 2015-12-10
  3326. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  3327. well as a minor bug in hidden service reliability.
  3328. o Major bugfixes (guard selection):
  3329. - Actually look at the Guard flag when selecting a new directory
  3330. guard. When we implemented the directory guard design, we
  3331. accidentally started treating all relays as if they have the Guard
  3332. flag during guard selection, leading to weaker anonymity and worse
  3333. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  3334. by Mohsen Imani.
  3335. o Minor features (geoip):
  3336. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  3337. Country database.
  3338. o Minor bugfixes (compilation):
  3339. - When checking for net/pfvar.h, include netinet/in.h if possible.
  3340. This fixes transparent proxy detection on OpenBSD. Fixes bug
  3341. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  3342. - Fix a compilation warning with Clang 3.6: Do not check the
  3343. presence of an address which can never be NULL. Fixes bug 17781.
  3344. o Minor bugfixes (correctness):
  3345. - When displaying an IPv6 exit policy, include the mask bits
  3346. correctly even when the number is greater than 31. Fixes bug
  3347. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  3348. - The wrong list was used when looking up expired intro points in a
  3349. rend service object, causing what we think could be reachability
  3350. issues for hidden services, and triggering a BUG log. Fixes bug
  3351. 16702; bugfix on 0.2.7.2-alpha.
  3352. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  3353. bug 17722; bugfix on 0.2.7.2-alpha.
  3354. Changes in version 0.2.7.5 - 2015-11-20
  3355. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  3356. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  3357. tirelessly to advocate human rights regardless of national borders,
  3358. and oppose the encroachments of mass surveillance. He opposed national
  3359. exceptionalism, he brought clarity to legal and policy debates, he
  3360. understood and predicted the impact of mass surveillance on the world,
  3361. and he laid the groundwork for resisting it. While serving on the Tor
  3362. Project's board of directors, he brought us his uncompromising focus
  3363. on technical excellence in the service of humankind. Caspar was an
  3364. inimitable force for good and a wonderful friend. He was kind,
  3365. humorous, generous, gallant, and believed we should protect one
  3366. another without exception. We honor him here for his ideals, his
  3367. efforts, and his accomplishments. Please honor his memory with works
  3368. that would make him proud.
  3369. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  3370. The 0.2.7 series adds a more secure identity key type for relays,
  3371. improves cryptography performance, resolves several longstanding
  3372. hidden-service performance issues, improves controller support for
  3373. hidden services, and includes small bugfixes and performance
  3374. improvements throughout the program. This release series also includes
  3375. more tests than before, and significant simplifications to which parts
  3376. of Tor invoke which others.
  3377. (This release contains no code changes since 0.2.7.4-rc.)
  3378. Changes in version 0.2.7.4-rc - 2015-10-21
  3379. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  3380. fixes some important memory leaks, and a scary-looking (but mostly
  3381. harmless in practice) invalid-read bug. It also has a few small
  3382. bugfixes, notably fixes for compilation and portability on different
  3383. platforms. If no further significant bounds are found, the next
  3384. release will the the official stable release.
  3385. o Major bugfixes (security, correctness):
  3386. - Fix an error that could cause us to read 4 bytes before the
  3387. beginning of an openssl string. This bug could be used to cause
  3388. Tor to crash on systems with unusual malloc implementations, or
  3389. systems with unusual hardening installed. Fixes bug 17404; bugfix
  3390. on 0.2.3.6-alpha.
  3391. o Major bugfixes (correctness):
  3392. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  3393. bug 17401; bugfix on 0.2.7.3-rc.
  3394. o Major bugfixes (memory leaks):
  3395. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  3396. 17398; bugfix on 0.2.6.1-alpha.
  3397. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  3398. 17402; bugfix on 0.2.7.3-rc.
  3399. - Fix a memory leak when reading an expired signing key from disk.
  3400. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  3401. o Minor features (geoIP):
  3402. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  3403. Country database.
  3404. o Minor bugfixes (compilation):
  3405. - Repair compilation with the most recent (unreleased, alpha)
  3406. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  3407. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  3408. 17251; bugfix on 0.2.7.2-alpha.
  3409. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  3410. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  3411. o Minor bugfixes (portability):
  3412. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  3413. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  3414. Marcin Cieślak.
  3415. o Minor bugfixes (sandbox):
  3416. - Add the "hidserv-stats" filename to our sandbox filter for the
  3417. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  3418. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  3419. o Minor bugfixes (testing):
  3420. - Add unit tests for get_interface_address* failure cases. Fixes bug
  3421. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  3422. - Fix breakage when running 'make check' with BSD make. Fixes bug
  3423. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  3424. - Make the get_ifaddrs_* unit tests more tolerant of different
  3425. network configurations. (Don't assume every test box has an IPv4
  3426. address, and don't assume every test box has a non-localhost
  3427. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  3428. - Skip backtrace tests when backtrace support is not compiled in.
  3429. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  3430. Marcin Cieślak.
  3431. o Documentation:
  3432. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  3433. - Note that HiddenServicePorts can take a unix domain socket. Closes
  3434. ticket 17364.
  3435. Changes in version 0.2.7.3-rc - 2015-09-25
  3436. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  3437. contains numerous usability fixes for Ed25519 keys, safeguards against
  3438. several misconfiguration problems, significant simplifications to
  3439. Tor's callgraph, and numerous bugfixes and small features.
  3440. This is the most tested release of Tor to date. The unit tests cover
  3441. 39.40% of the code, and the integration tests (accessible with "make
  3442. test-full-online", requiring stem and chutney and a network
  3443. connection) raise the coverage to 64.49%.
  3444. o Major features (security, hidden services):
  3445. - Hidden services, if using the EntryNodes option, are required to
  3446. use more than one EntryNode, in order to avoid a guard discovery
  3447. attack. (This would only affect people who had configured hidden
  3448. services and manually specified the EntryNodes option with a
  3449. single entry-node. The impact was that it would be easy to
  3450. remotely identify the guard node used by such a hidden service.
  3451. See ticket for more information.) Fixes ticket 14917.
  3452. o Major features (Ed25519 keys, keypinning):
  3453. - The key-pinning option on directory authorities is now advisory-
  3454. only by default. In a future version, or when the AuthDirPinKeys
  3455. option is set, pins are enforced again. Disabling key-pinning
  3456. seemed like a good idea so that we can survive the fallout of any
  3457. usability problems associated with Ed25519 keys. Closes
  3458. ticket 17135.
  3459. o Major features (Ed25519 performance):
  3460. - Improve the speed of Ed25519 operations and Curve25519 keypair
  3461. generation when built targeting 32 bit x86 platforms with SSE2
  3462. available. Implements ticket 16535.
  3463. - Improve the runtime speed of Ed25519 signature verification by
  3464. using Ed25519-donna's batch verification support. Implements
  3465. ticket 16533.
  3466. o Major features (performance testing):
  3467. - The test-network.sh script now supports performance testing.
  3468. Requires corresponding chutney performance testing changes. Patch
  3469. by "teor". Closes ticket 14175.
  3470. o Major features (relay, Ed25519):
  3471. - Significant usability improvements for Ed25519 key management. Log
  3472. messages are better, and the code can recover from far more
  3473. failure conditions. Thanks to "s7r" for reporting and diagnosing
  3474. so many of these!
  3475. - Add a new OfflineMasterKey option to tell Tor never to try loading
  3476. or generating a secret Ed25519 identity key. You can use this in
  3477. combination with tor --keygen to manage offline and/or encrypted
  3478. Ed25519 keys. Implements ticket 16944.
  3479. - Add a --newpass option to allow changing or removing the
  3480. passphrase of an encrypted key with tor --keygen. Implements part
  3481. of ticket 16769.
  3482. - On receiving a HUP signal, check to see whether the Ed25519
  3483. signing key has changed, and reload it if so. Closes ticket 16790.
  3484. o Major bugfixes (relay, Ed25519):
  3485. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  3486. 0.2.7.2-alpha. Reported by "s7r".
  3487. - Improve handling of expired signing keys with offline master keys.
  3488. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  3489. o Minor features (client-side privacy):
  3490. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  3491. lifespan when IsolateSOCKSAuth and streams with SOCKS
  3492. authentication are attached to the circuit. This allows
  3493. applications like TorBrowser to manage circuit lifetime on their
  3494. own. Implements feature 15482.
  3495. - When logging malformed hostnames from SOCKS5 requests, respect
  3496. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  3497. o Minor features (compilation):
  3498. - Give a warning as early as possible when trying to build with an
  3499. unsupported OpenSSL version. Closes ticket 16901.
  3500. - Fail during configure if we're trying to build against an OpenSSL
  3501. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  3502. which started requiring ECC.
  3503. o Minor features (geoip):
  3504. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  3505. Country database.
  3506. o Minor features (hidden services):
  3507. - Relays need to have the Fast flag to get the HSDir flag. As this
  3508. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  3509. drop. This change should make some attacks against the hidden
  3510. service directory system harder. Fixes ticket 15963.
  3511. - Turn on hidden service statistics collection by setting the torrc
  3512. option HiddenServiceStatistics to "1" by default. (This keeps
  3513. track only of the fraction of traffic used by hidden services, and
  3514. the total number of hidden services in existence.) Closes
  3515. ticket 15254.
  3516. - Client now uses an introduction point failure cache to know when
  3517. to fetch or keep a descriptor in their cache. Previously, failures
  3518. were recorded implicitly, but not explicitly remembered. Closes
  3519. ticket 16389.
  3520. o Minor features (testing, authorities, documentation):
  3521. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  3522. explicitly manage consensus flags in testing networks. Patch by
  3523. "robgjansen", modified by "teor". Implements part of ticket 14882.
  3524. o Minor bugfixes (security, exit policies):
  3525. - ExitPolicyRejectPrivate now also rejects the relay's published
  3526. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  3527. addresses on any local interfaces. ticket 17027. Patch by "teor".
  3528. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  3529. o Minor bug fixes (torrc exit policies):
  3530. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  3531. produce IPv6 wildcard addresses. Previously they would produce
  3532. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  3533. of bug 16069; bugfix on 0.2.4.7-alpha.
  3534. - When parsing torrc ExitPolicies, we now warn for a number of cases
  3535. where the user's intent is likely to differ from Tor's actual
  3536. behavior. These include: using an IPv4 address with an accept6 or
  3537. reject6 line; using "private" on an accept6 or reject6 line; and
  3538. including any ExitPolicy lines after accept *:* or reject *:*.
  3539. Related to ticket 16069.
  3540. - When parsing torrc ExitPolicies, we now issue an info-level
  3541. message when expanding an "accept/reject *" line to include both
  3542. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  3543. - In each instance above, usage advice is provided to avoid the
  3544. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  3545. 16069; bugfix on 0.2.4.7-alpha.
  3546. o Minor bugfixes (authority):
  3547. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  3548. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  3549. - Downgrade log messages about Ed25519 key issues if they are in old
  3550. cached router descriptors. Fixes part of bug 16286; bugfix
  3551. on 0.2.7.2-alpha.
  3552. - When we find an Ed25519 key issue in a cached descriptor, stop
  3553. saying the descriptor was just "uploaded". Fixes another part of
  3554. bug 16286; bugfix on 0.2.7.2-alpha.
  3555. o Minor bugfixes (control port):
  3556. - Repair a warning and a spurious result when getting the maximum
  3557. number of file descriptors from the controller. Fixes bug 16697;
  3558. bugfix on 0.2.7.2-alpha.
  3559. o Minor bugfixes (correctness):
  3560. - When calling channel_free_list(), avoid calling smartlist_remove()
  3561. while inside a FOREACH loop. This partially reverts commit
  3562. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  3563. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  3564. o Minor bugfixes (documentation):
  3565. - Advise users on how to configure separate IPv4 and IPv6 exit
  3566. policies in the manpage and sample torrcs. Related to ticket 16069.
  3567. - Fix the usage message of tor-resolve(1) so that it no longer lists
  3568. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  3569. - Fix an error in the manual page and comments for
  3570. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  3571. required "ORPort connectivity". While this is true, it is in no
  3572. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  3573. DirPort configured in order for the authorities to assign that
  3574. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  3575. on 0.2.6.3-alpha.
  3576. o Minor bugfixes (Ed25519):
  3577. - Fix a memory leak when reading router descriptors with expired
  3578. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  3579. o Minor bugfixes (linux seccomp2 sandbox):
  3580. - Allow bridge authorities to run correctly under the seccomp2
  3581. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  3582. - Allow routers with ed25519 keys to run correctly under the
  3583. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  3584. o Minor bugfixes (open file limit):
  3585. - Fix set_max_file_descriptors() to set by default the max open file
  3586. limit to the current limit when setrlimit() fails. Fixes bug
  3587. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  3588. o Minor bugfixes (portability):
  3589. - Try harder to normalize the exit status of the Tor process to the
  3590. standard-provided range. Fixes bug 16975; bugfix on every version
  3591. of Tor ever.
  3592. - Check correctly for Windows socket errors in the workqueue
  3593. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  3594. - Fix the behavior of crypto_rand_time_range() when told to consider
  3595. times before 1970. (These times were possible when running in a
  3596. simulated network environment where time()'s output starts at
  3597. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  3598. - Restore correct operation of TLS client-cipher detection on
  3599. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  3600. o Minor bugfixes (relay):
  3601. - Ensure that worker threads actually exit when a fatal error or
  3602. shutdown is indicated. This fix doesn't currently affect the
  3603. behavior of Tor, because Tor workers never indicates fatal error
  3604. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  3605. on 0.2.6.3-alpha.
  3606. - Unblock threads before releasing the work queue mutex to ensure
  3607. predictable scheduling behavior. Fixes bug 16644; bugfix
  3608. on 0.2.6.3-alpha.
  3609. o Code simplification and refactoring:
  3610. - Change the function that's called when we need to retry all
  3611. downloads so that it only reschedules the downloads to happen
  3612. immediately, rather than launching them all at once itself. This
  3613. further simplifies Tor's callgraph.
  3614. - Move some format-parsing functions out of crypto.c and
  3615. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  3616. - Move the client-only parts of init_keys() into a separate
  3617. function. Closes ticket 16763.
  3618. - Simplify the microdesc_free() implementation so that it no longer
  3619. appears (to code analysis tools) to potentially invoke a huge
  3620. suite of other microdesc functions.
  3621. - Simply the control graph further by deferring the inner body of
  3622. directory_all_unreachable() into a callback. Closes ticket 16762.
  3623. - Treat the loss of an owning controller as equivalent to a SIGTERM
  3624. signal. This removes a tiny amount of duplicated code, and
  3625. simplifies our callgraph. Closes ticket 16788.
  3626. - When generating an event to send to the controller, we no longer
  3627. put the event over the network immediately. Instead, we queue
  3628. these events, and use a Libevent callback to deliver them. This
  3629. change simplifies Tor's callgraph by reducing the number of
  3630. functions from which all other Tor functions are reachable. Closes
  3631. ticket 16695.
  3632. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  3633. that try to scan or compile every file on Unix won't decide that
  3634. they are broken.
  3635. - Remove the unused "nulterminate" argument from buf_pullup().
  3636. o Documentation:
  3637. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  3638. than a 4 GB max. Closes ticket 16742.
  3639. - Include the TUNING document in our source tarball. It is referred
  3640. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  3641. on 0.2.6.1-alpha.
  3642. o Removed code:
  3643. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  3644. distribution, in favor of the pure-Go clone available from
  3645. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  3646. used by the C tor-fw-helper are not, in our opinion, very
  3647. confidence- inspiring in their secure-programming techniques.
  3648. Closes ticket 13338.
  3649. - Remove the code that would try to aggressively flush controller
  3650. connections while writing to them. This code was introduced in
  3651. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  3652. their limits. But there is no longer a maximum output buffer size,
  3653. and flushing data in this way caused some undesirable recursions
  3654. in our call graph. Closes ticket 16480.
  3655. o Testing:
  3656. - Make "bridges+hs" the default test network. This tests almost all
  3657. tor functionality during make test-network, while allowing tests
  3658. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  3659. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  3660. (chutney). Patches by "teor".
  3661. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  3662. by-side in the same parent directory. Closes ticket 16903. Patch
  3663. by "teor".
  3664. - Use environment variables rather than autoconf substitutions to
  3665. send variables from the build system to the test scripts. This
  3666. change should be easier to maintain, and cause 'make distcheck' to
  3667. work better than before. Fixes bug 17148.
  3668. - Add a new set of callgraph analysis scripts that use clang to
  3669. produce a list of which Tor functions are reachable from which
  3670. other Tor functions. We're planning to use these to help simplify
  3671. our code structure by identifying illogical dependencies.
  3672. - Add new 'test-full' and 'test-full-online' targets to run all
  3673. tests, including integration tests with stem and chutney.
  3674. - Make the test-workqueue test work on Windows by initializing the
  3675. network before we begin.
  3676. - New make target (make test-network-all) to run multiple applicable
  3677. chutney test cases. Patch from Teor; closes 16953.
  3678. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  3679. functions in dns.c. Implements a portion of ticket 16831.
  3680. - When building Tor with testing coverage enabled, run Chutney tests
  3681. (if any) using the 'tor-cov' coverage binary.
  3682. - When running test-network or test-stem, check for the absence of
  3683. stem/chutney before doing any build operations.
  3684. Changes in version 0.2.7.2-alpha - 2015-07-27
  3685. This, the second alpha in the Tor 0.2.7 series, has a number of new
  3686. features, including a way to manually pick the number of introduction
  3687. points for hidden services, and the much stronger Ed25519 signing key
  3688. algorithm for regular Tor relays (including support for encrypted
  3689. offline identity keys in the new algorithm).
  3690. Support for Ed25519 on relays is currently limited to signing router
  3691. descriptors; later alphas in this series will extend Ed25519 key
  3692. support to more parts of the Tor protocol.
  3693. o Major features (Ed25519 identity keys, Proposal 220):
  3694. - All relays now maintain a stronger identity key, using the Ed25519
  3695. elliptic curve signature format. This master key is designed so
  3696. that it can be kept offline. Relays also generate an online
  3697. signing key, and a set of other Ed25519 keys and certificates.
  3698. These are all automatically regenerated and rotated as needed.
  3699. Implements part of ticket 12498.
  3700. - Directory authorities now vote on Ed25519 identity keys along with
  3701. RSA1024 keys. Implements part of ticket 12498.
  3702. - Directory authorities track which Ed25519 identity keys have been
  3703. used with which RSA1024 identity keys, and do not allow them to
  3704. vary freely. Implements part of ticket 12498.
  3705. - Microdescriptors now include Ed25519 identity keys. Implements
  3706. part of ticket 12498.
  3707. - Add support for offline encrypted Ed25519 master keys. To use this
  3708. feature on your tor relay, run "tor --keygen" to make a new master
  3709. key (or to make a new signing key if you already have a master
  3710. key). Closes ticket 13642.
  3711. o Major features (Hidden services):
  3712. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  3713. specify a fixed number of introduction points. Its maximum value
  3714. is 10 and default is 3. Using this option can increase a hidden
  3715. service's reliability under load, at the cost of making it more
  3716. visible that the hidden service is facing extra load. Closes
  3717. ticket 4862.
  3718. - Remove the adaptive algorithm for choosing the number of
  3719. introduction points, which used to change the number of
  3720. introduction points (poorly) depending on the number of
  3721. connections the HS sees. Closes ticket 4862.
  3722. o Major features (onion key cross-certification):
  3723. - Relay descriptors now include signatures of their own identity
  3724. keys, made using the TAP and ntor onion keys. These signatures
  3725. allow relays to prove ownership of their own onion keys. Because
  3726. of this change, microdescriptors will no longer need to include
  3727. RSA identity keys. Implements proposal 228; closes ticket 12499.
  3728. o Major features (performance):
  3729. - Improve the runtime speed of Ed25519 operations by using the
  3730. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  3731. Implements ticket 16467.
  3732. - Improve the runtime speed of the ntor handshake by using an
  3733. optimized curve25519 basepoint scalarmult implementation from the
  3734. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  3735. ideas by Adam Langley. Implements ticket 9663.
  3736. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  3737. - Properly separate out each SOCKSPort when applying stream
  3738. isolation. The error occurred because each port's session group
  3739. was being overwritten by a default value when the listener
  3740. connection was initialized. Fixes bug 16247; bugfix on
  3741. 0.2.6.3-alpha. Patch by "jojelino".
  3742. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  3743. - Stop refusing to store updated hidden service descriptors on a
  3744. client. This reverts commit 9407040c59218 (which indeed fixed bug
  3745. 14219, but introduced a major hidden service reachability
  3746. regression detailed in bug 16381). This is a temporary fix since
  3747. we can live with the minor issue in bug 14219 (it just results in
  3748. some load on the network) but the regression of 16381 is too much
  3749. of a setback. First-round fix for bug 16381; bugfix
  3750. on 0.2.6.3-alpha.
  3751. o Major bugfixes (hidden services):
  3752. - When cannibalizing a circuit for an introduction point, always
  3753. extend to the chosen exit node (creating a 4 hop circuit).
  3754. Previously Tor would use the current circuit exit node, which
  3755. changed the original choice of introduction point, and could cause
  3756. the hidden service to skip excluded introduction points or
  3757. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  3758. on 0.1.0.1-rc.
  3759. o Major bugfixes (open file limit):
  3760. - The open file limit wasn't checked before calling
  3761. tor_accept_socket_nonblocking(), which would make Tor exceed the
  3762. limit. Now, before opening a new socket, Tor validates the open
  3763. file limit just before, and if the max has been reached, return an
  3764. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  3765. o Major bugfixes (stability, also in 0.2.6.10):
  3766. - Stop crashing with an assertion failure when parsing certain kinds
  3767. of malformed or truncated microdescriptors. Fixes bug 16400;
  3768. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  3769. by "cypherpunks_backup".
  3770. - Stop random client-side assertion failures that could occur when
  3771. connecting to a busy hidden service, or connecting to a hidden
  3772. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  3773. on 0.1.0.1-rc.
  3774. o Minor features (directory authorities, security, also in 0.2.6.9):
  3775. - The HSDir flag given by authorities now requires the Stable flag.
  3776. For the current network, this results in going from 2887 to 2806
  3777. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  3778. attack by raising the effort for a relay to become Stable to
  3779. require at the very least 7 days, while maintaining the 96 hours
  3780. uptime requirement for HSDir. Implements ticket 8243.
  3781. o Minor features (client):
  3782. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  3783. character '_' to appear, in order to cope with domains observed in
  3784. the wild that are serving non-RFC compliant records. Resolves
  3785. ticket 16430.
  3786. - Relax the validation done to hostnames in SOCKS5 requests, and
  3787. allow a single trailing '.' to cope with clients that pass FQDNs
  3788. using that syntax to explicitly indicate that the domain name is
  3789. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  3790. - Add GroupWritable and WorldWritable options to unix-socket based
  3791. SocksPort and ControlPort options. These options apply to a single
  3792. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  3793. ticket 15220.
  3794. o Minor features (control protocol):
  3795. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  3796. the control protocol. Resolves ticket 15358.
  3797. o Minor features (directory authorities):
  3798. - Directory authorities no longer vote against the "Fast", "Stable",
  3799. and "HSDir" flags just because they were going to vote against
  3800. "Running": if the consensus turns out to be that the router was
  3801. running, then the authority's vote should count. Patch from Peter
  3802. Retzlaff; closes issue 8712.
  3803. o Minor features (geoip, also in 0.2.6.10):
  3804. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  3805. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  3806. o Minor features (hidden services):
  3807. - Add the new options "HiddenServiceMaxStreams" and
  3808. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  3809. limit the maximum number of simultaneous streams per circuit, and
  3810. optionally tear down the circuit when the limit is exceeded. Part
  3811. of ticket 16052.
  3812. o Minor features (portability):
  3813. - Use C99 variadic macros when the compiler is not GCC. This avoids
  3814. failing compilations on MSVC, and fixes a log-file-based race
  3815. condition in our old workarounds. Original patch from Gisle Vanem.
  3816. o Minor bugfixes (compilation, also in 0.2.6.9):
  3817. - Build with --enable-systemd correctly when libsystemd is
  3818. installed, but systemd is not. Fixes bug 16164; bugfix on
  3819. 0.2.6.3-alpha. Patch from Peter Palfrader.
  3820. o Minor bugfixes (controller):
  3821. - Add the descriptor ID in each HS_DESC control event. It was
  3822. missing, but specified in control-spec.txt. Fixes bug 15881;
  3823. bugfix on 0.2.5.2-alpha.
  3824. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  3825. - Check for failures from crypto_early_init, and refuse to continue.
  3826. A previous typo meant that we could keep going with an
  3827. uninitialized crypto library, and would have OpenSSL initialize
  3828. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  3829. when implementing ticket 4900. Patch by "teor".
  3830. o Minor bugfixes (hidden services):
  3831. - Fix a crash when reloading configuration while at least one
  3832. configured and one ephemeral hidden service exists. Fixes bug
  3833. 16060; bugfix on 0.2.7.1-alpha.
  3834. - Avoid crashing with a double-free bug when we create an ephemeral
  3835. hidden service but adding it fails for some reason. Fixes bug
  3836. 16228; bugfix on 0.2.7.1-alpha.
  3837. o Minor bugfixes (Linux seccomp2 sandbox):
  3838. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  3839. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  3840. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  3841. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  3842. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  3843. on 0.2.6.3-alpha. Patch from "teor".
  3844. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  3845. - Fix sandboxing to work when running as a relay, by allowing the
  3846. renaming of secret_id_key, and allowing the eventfd2 and futex
  3847. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  3848. Peter Palfrader.
  3849. - Allow systemd connections to work with the Linux seccomp2 sandbox
  3850. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  3851. Peter Palfrader.
  3852. o Minor bugfixes (relay):
  3853. - Fix a rarely-encountered memory leak when failing to initialize
  3854. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  3855. from "cypherpunks".
  3856. o Minor bugfixes (systemd):
  3857. - Fix an accidental formatting error that broke the systemd
  3858. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  3859. - Tor's systemd unit file no longer contains extraneous spaces.
  3860. These spaces would sometimes confuse tools like deb-systemd-
  3861. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  3862. o Minor bugfixes (tests):
  3863. - Use the configured Python executable when running test-stem-full.
  3864. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  3865. o Minor bugfixes (tests, also in 0.2.6.9):
  3866. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  3867. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  3868. o Minor bugfixes (threads, comments):
  3869. - Always initialize return value in compute_desc_id in rendcommon.c
  3870. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  3871. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  3872. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  3873. - Remove undefined directive-in-macro in test_util_writepid clang
  3874. 3.7 complains that using a preprocessor directive inside a macro
  3875. invocation in test_util_writepid in test_util.c is undefined.
  3876. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  3877. o Code simplification and refactoring:
  3878. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  3879. to ensure they remain consistent and visible everywhere.
  3880. - Remove some vestigial workarounds for the MSVC6 compiler. We
  3881. haven't supported that in ages.
  3882. - The link authentication code has been refactored for better
  3883. testability and reliability. It now uses code generated with the
  3884. "trunnel" binary encoding generator, to reduce the risk of bugs
  3885. due to programmer error. Done as part of ticket 12498.
  3886. o Documentation:
  3887. - Include a specific and (hopefully) accurate documentation of the
  3888. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  3889. of interest to people writing programs to parse or generate torrc
  3890. files. This document is not a commitment to long-term
  3891. compatibility; some aspects of the current format are a bit
  3892. ridiculous. Closes ticket 2325.
  3893. o Removed features:
  3894. - Tor no longer supports copies of OpenSSL that are missing support
  3895. for Elliptic Curve Cryptography. (We began using ECC when
  3896. available in 0.2.4.8-alpha, for more safe and efficient key
  3897. negotiation.) In particular, support for at least one of P256 or
  3898. P224 is now required, with manual configuration needed if only
  3899. P224 is available. Resolves ticket 16140.
  3900. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  3901. on an operating system that has not upgraded to OpenSSL 1.0 or
  3902. later, and you compile Tor from source, you will need to install a
  3903. more recent OpenSSL to link Tor against.) These versions of
  3904. OpenSSL are still supported by the OpenSSL, but the numerous
  3905. cryptographic improvements in later OpenSSL releases makes them a
  3906. clear choice. Resolves ticket 16034.
  3907. - Remove the HidServDirectoryV2 option. Now all relays offer to
  3908. store hidden service descriptors. Related to 16543.
  3909. - Remove the VoteOnHidServDirectoriesV2 option, since all
  3910. authorities have long set it to 1. Closes ticket 16543.
  3911. o Testing:
  3912. - Document use of coverity, clang static analyzer, and clang dynamic
  3913. undefined behavior and address sanitizers in doc/HACKING. Include
  3914. detailed usage instructions in the blacklist. Patch by "teor".
  3915. Closes ticket 15817.
  3916. - The link authentication protocol code now has extensive tests.
  3917. - The relay descriptor signature testing code now has
  3918. extensive tests.
  3919. - The test_workqueue program now runs faster, and is enabled by
  3920. default as a part of "make check".
  3921. - Now that OpenSSL has its own scrypt implementation, add an unit
  3922. test that checks for interoperability between libscrypt_scrypt()
  3923. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  3924. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  3925. ticket 16189.
  3926. Changes in version 0.2.6.10 - 2015-07-12
  3927. Tor version 0.2.6.10 fixes some significant stability and hidden
  3928. service client bugs, bulletproofs the cryptography init process, and
  3929. fixes a bug when using the sandbox code with some older versions of
  3930. Linux. Everyone running an older version, especially an older version
  3931. of 0.2.6, should upgrade.
  3932. o Major bugfixes (hidden service clients, stability):
  3933. - Stop refusing to store updated hidden service descriptors on a
  3934. client. This reverts commit 9407040c59218 (which indeed fixed bug
  3935. 14219, but introduced a major hidden service reachability
  3936. regression detailed in bug 16381). This is a temporary fix since
  3937. we can live with the minor issue in bug 14219 (it just results in
  3938. some load on the network) but the regression of 16381 is too much
  3939. of a setback. First-round fix for bug 16381; bugfix
  3940. on 0.2.6.3-alpha.
  3941. o Major bugfixes (stability):
  3942. - Stop crashing with an assertion failure when parsing certain kinds
  3943. of malformed or truncated microdescriptors. Fixes bug 16400;
  3944. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  3945. by "cypherpunks_backup".
  3946. - Stop random client-side assertion failures that could occur when
  3947. connecting to a busy hidden service, or connecting to a hidden
  3948. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  3949. on 0.1.0.1-rc.
  3950. o Minor features (geoip):
  3951. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  3952. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  3953. o Minor bugfixes (crypto error-handling):
  3954. - Check for failures from crypto_early_init, and refuse to continue.
  3955. A previous typo meant that we could keep going with an
  3956. uninitialized crypto library, and would have OpenSSL initialize
  3957. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  3958. when implementing ticket 4900. Patch by "teor".
  3959. o Minor bugfixes (Linux seccomp2 sandbox):
  3960. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  3961. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  3962. on 0.2.6.3-alpha. Patch from "teor".
  3963. Changes in version 0.2.6.9 - 2015-06-11
  3964. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  3965. requirements for receiving an HSDir flag, and addresses some other small
  3966. bugs in the systemd and sandbox code. Clients using circuit isolation
  3967. should upgrade; all directory authorities should upgrade.
  3968. o Major bugfixes (client-side privacy):
  3969. - Properly separate out each SOCKSPort when applying stream
  3970. isolation. The error occurred because each port's session group was
  3971. being overwritten by a default value when the listener connection
  3972. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  3973. by "jojelino".
  3974. o Minor feature (directory authorities, security):
  3975. - The HSDir flag given by authorities now requires the Stable flag.
  3976. For the current network, this results in going from 2887 to 2806
  3977. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  3978. attack by raising the effort for a relay to become Stable which
  3979. takes at the very least 7 days to do so and by keeping the 96
  3980. hours uptime requirement for HSDir. Implements ticket 8243.
  3981. o Minor bugfixes (compilation):
  3982. - Build with --enable-systemd correctly when libsystemd is
  3983. installed, but systemd is not. Fixes bug 16164; bugfix on
  3984. 0.2.6.3-alpha. Patch from Peter Palfrader.
  3985. o Minor bugfixes (Linux seccomp2 sandbox):
  3986. - Fix sandboxing to work when running as a relaymby renaming of
  3987. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  3988. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  3989. - Allow systemd connections to work with the Linux seccomp2 sandbox
  3990. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  3991. Peter Palfrader.
  3992. o Minor bugfixes (tests):
  3993. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  3994. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  3995. Changes in version 0.2.6.8 - 2015-05-21
  3996. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  3997. fixes an authority-side bug in assigning the HSDir flag. All directory
  3998. authorities should upgrade.
  3999. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  4000. - Revert commit that made directory authorities assign the HSDir
  4001. flag to relay without a DirPort; this was bad because such relays
  4002. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  4003. on 0.2.6.3-alpha.
  4004. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  4005. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  4006. a client authorized hidden service. Fixes bug 15823; bugfix
  4007. on 0.2.1.6-alpha.
  4008. o Minor features (geoip):
  4009. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  4010. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  4011. Country database.
  4012. Changes in version 0.2.7.1-alpha - 2015-05-12
  4013. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  4014. includes numerous small features and bugfixes against previous Tor
  4015. versions, and numerous small infrastructure improvements. The most
  4016. notable features are several new ways for controllers to interact with
  4017. the hidden services subsystem.
  4018. o New system requirements:
  4019. - Tor no longer includes workarounds to support Libevent versions
  4020. before 1.3e. Libevent 2.0 or later is recommended. Closes
  4021. ticket 15248.
  4022. o Major features (controller):
  4023. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  4024. and management of hidden services via the controller. Closes
  4025. ticket 6411.
  4026. - New "GETINFO onions/current" and "GETINFO onions/detached"
  4027. commands to get information about hidden services created via the
  4028. controller. Part of ticket 6411.
  4029. - New HSFETCH command to launch a request for a hidden service
  4030. descriptor. Closes ticket 14847.
  4031. - New HSPOST command to upload a hidden service descriptor. Closes
  4032. ticket 3523. Patch by "DonnchaC".
  4033. o Major bugfixes (hidden services):
  4034. - Revert commit that made directory authorities assign the HSDir
  4035. flag to relay without a DirPort; this was bad because such relays
  4036. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  4037. on 0.2.6.3-alpha.
  4038. o Minor features (clock-jump tolerance):
  4039. - Recover better when our clock jumps back many hours, like might
  4040. happen for Tails or Whonix users who start with a very wrong
  4041. hardware clock, use Tor to discover a more accurate time, and then
  4042. fix their clock. Resolves part of ticket 8766.
  4043. o Minor features (command-line interface):
  4044. - Make --hash-password imply --hush to prevent unnecessary noise.
  4045. Closes ticket 15542. Patch from "cypherpunks".
  4046. - Print a warning whenever we find a relative file path being used
  4047. as torrc option. Resolves issue 14018.
  4048. o Minor features (controller):
  4049. - Add DirAuthority lines for default directory authorities to the
  4050. output of the "GETINFO config/defaults" command if not already
  4051. present. Implements ticket 14840.
  4052. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  4053. retrieve items from the client's hidden service descriptor cache.
  4054. Closes ticket 14845.
  4055. - Implement a new controller command "GETINFO status/fresh-relay-
  4056. descs" to fetch a descriptor/extrainfo pair that was generated on
  4057. demand just for the controller's use. Implements ticket 14784.
  4058. o Minor features (DoS-resistance):
  4059. - Make it harder for attackers to overload hidden services with
  4060. introductions, by blocking multiple introduction requests on the
  4061. same circuit. Resolves ticket 15515.
  4062. o Minor features (geoip):
  4063. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  4064. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  4065. Country database.
  4066. o Minor features (HS popularity countermeasure):
  4067. - To avoid leaking HS popularity, don't cycle the introduction point
  4068. when we've handled a fixed number of INTRODUCE2 cells but instead
  4069. cycle it when a random number of introductions is reached, thus
  4070. making it more difficult for an attacker to find out the amount of
  4071. clients that have used the introduction point for a specific HS.
  4072. Closes ticket 15745.
  4073. o Minor features (logging):
  4074. - Include the Tor version in all LD_BUG log messages, since people
  4075. tend to cut and paste those into the bugtracker. Implements
  4076. ticket 15026.
  4077. o Minor features (pluggable transports):
  4078. - When launching managed pluggable transports on Linux systems,
  4079. attempt to have the kernel deliver a SIGTERM on tor exit if the
  4080. pluggable transport process is still running. Resolves
  4081. ticket 15471.
  4082. - When launching managed pluggable transports, setup a valid open
  4083. stdin in the child process that can be used to detect if tor has
  4084. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  4085. can be used by implementations to detect this new behavior.
  4086. Resolves ticket 15435.
  4087. o Minor features (testing):
  4088. - Add a test to verify that the compiler does not eliminate our
  4089. memwipe() implementation. Closes ticket 15377.
  4090. - Add make rule `check-changes` to verify the format of changes
  4091. files. Closes ticket 15180.
  4092. - Add unit tests for control_event_is_interesting(). Add a compile-
  4093. time check that the number of events doesn't exceed the capacity
  4094. of control_event_t.event_mask. Closes ticket 15431, checks for
  4095. bugs similar to 13085. Patch by "teor".
  4096. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  4097. - Integrate the ntor, backtrace, and zero-length keys tests into the
  4098. automake test suite. Closes ticket 15344.
  4099. - Remove assertions during builds to determine Tor's test coverage.
  4100. We don't want to trigger these even in assertions, so including
  4101. them artificially makes our branch coverage look worse than it is.
  4102. This patch provides the new test-stem-full and coverage-html-full
  4103. configure options. Implements ticket 15400.
  4104. o Minor bugfixes (build):
  4105. - Improve out-of-tree builds by making non-standard rules work and
  4106. clean up additional files and directories. Fixes bug 15053; bugfix
  4107. on 0.2.7.0-alpha.
  4108. o Minor bugfixes (command-line interface):
  4109. - When "--quiet" is provided along with "--validate-config", do not
  4110. write anything to stdout on success. Fixes bug 14994; bugfix
  4111. on 0.2.3.3-alpha.
  4112. - When complaining about bad arguments to "--dump-config", use
  4113. stderr, not stdout.
  4114. o Minor bugfixes (configuration, unit tests):
  4115. - Only add the default fallback directories when the DirAuthorities,
  4116. AlternateDirAuthority, and FallbackDir directory config options
  4117. are set to their defaults. The default fallback directory list is
  4118. currently empty, this fix will only change tor's behavior when it
  4119. has default fallback directories. Includes unit tests for
  4120. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  4121. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  4122. o Minor bugfixes (correctness):
  4123. - For correctness, avoid modifying a constant string in
  4124. handle_control_postdescriptor. Fixes bug 15546; bugfix
  4125. on 0.1.1.16-rc.
  4126. - Remove side-effects from tor_assert() calls. This was harmless,
  4127. because we never disable assertions, but it is bad style and
  4128. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  4129. and 0.2.0.10.
  4130. o Minor bugfixes (hidden service):
  4131. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  4132. a client authorized hidden service. Fixes bug 15823; bugfix
  4133. on 0.2.1.6-alpha.
  4134. - Remove an extraneous newline character from the end of hidden
  4135. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  4136. o Minor bugfixes (interface):
  4137. - Print usage information for --dump-config when it is used without
  4138. an argument. Also, fix the error message to use different wording
  4139. and add newline at the end. Fixes bug 15541; bugfix
  4140. on 0.2.5.1-alpha.
  4141. o Minor bugfixes (logs):
  4142. - When building Tor under Clang, do not include an extra set of
  4143. parentheses in log messages that include function names. Fixes bug
  4144. 15269; bugfix on every released version of Tor when compiled with
  4145. recent enough Clang.
  4146. o Minor bugfixes (network):
  4147. - When attempting to use fallback technique for network interface
  4148. lookup, disregard loopback and multicast addresses since they are
  4149. unsuitable for public communications.
  4150. o Minor bugfixes (statistics):
  4151. - Disregard the ConnDirectionStatistics torrc options when Tor is
  4152. not a relay since in that mode of operation no sensible data is
  4153. being collected and because Tor might run into measurement hiccups
  4154. when running as a client for some time, then becoming a relay.
  4155. Fixes bug 15604; bugfix on 0.2.2.35.
  4156. o Minor bugfixes (test networks):
  4157. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  4158. determine if local/private addresses imply reachability. The
  4159. previous fix used TestingTorNetwork, which implies
  4160. ExtendAllowPrivateAddresses, but this excluded rare configurations
  4161. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  4162. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  4163. issue discovered by CJ Ess.
  4164. o Minor bugfixes (testing):
  4165. - Check for matching value in server response in ntor_ref.py. Fixes
  4166. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  4167. by "joelanders".
  4168. - Set the severity correctly when testing
  4169. get_interface_addresses_ifaddrs() and
  4170. get_interface_addresses_win32(), so that the tests fail gracefully
  4171. instead of triggering an assertion. Fixes bug 15759; bugfix on
  4172. 0.2.6.3-alpha. Reported by Nicolas Derive.
  4173. o Code simplification and refactoring:
  4174. - Move the hacky fallback code out of get_interface_address6() into
  4175. separate function and get it covered with unit-tests. Resolves
  4176. ticket 14710.
  4177. - Refactor hidden service client-side cache lookup to intelligently
  4178. report its various failure cases, and disentangle failure cases
  4179. involving a lack of introduction points. Closes ticket 14391.
  4180. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  4181. control over the output. Part of ticket 15652.
  4182. o Documentation:
  4183. - Improve the descriptions of statistics-related torrc options in
  4184. the manpage to describe rationale and possible uses cases. Fixes
  4185. issue 15550.
  4186. - Improve the layout and formatting of ./configure --help messages.
  4187. Closes ticket 15024. Patch from "cypherpunks".
  4188. - Standardize on the term "server descriptor" in the manual page.
  4189. Previously, we had used "router descriptor", "server descriptor",
  4190. and "relay descriptor" interchangeably. Part of ticket 14987.
  4191. o Removed code:
  4192. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  4193. and always use the internal Base64 decoder. The internal decoder
  4194. has been part of tor since 0.2.0.10-alpha, and no one should
  4195. be using the OpenSSL one. Part of ticket 15652.
  4196. - Remove the 'tor_strclear()' function; use memwipe() instead.
  4197. Closes ticket 14922.
  4198. o Removed features:
  4199. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  4200. fingerprinting we now recommend pluggable transports; for forward-
  4201. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  4202. - Remove the undocumented "--digests" command-line option. It
  4203. complicated our build process, caused subtle build issues on
  4204. multiple platforms, and is now redundant since we started
  4205. including git version identifiers. Closes ticket 14742.
  4206. - Tor no longer contains checks for ancient directory cache versions
  4207. that didn't know about microdescriptors.
  4208. - Tor no longer contains workarounds for stat files generated by
  4209. super-old versions of Tor that didn't choose guards sensibly.
  4210. Changes in version 0.2.4.27 - 2015-04-06
  4211. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  4212. could be used by an attacker to crash hidden services, or crash clients
  4213. visiting hidden services. Hidden services should upgrade as soon as
  4214. possible; clients should upgrade whenever packages become available.
  4215. This release also backports a simple improvement to make hidden
  4216. services a bit less vulnerable to denial-of-service attacks.
  4217. o Major bugfixes (security, hidden service):
  4218. - Fix an issue that would allow a malicious client to trigger an
  4219. assertion failure and halt a hidden service. Fixes bug 15600;
  4220. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  4221. - Fix a bug that could cause a client to crash with an assertion
  4222. failure when parsing a malformed hidden service descriptor. Fixes
  4223. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  4224. o Minor features (DoS-resistance, hidden service):
  4225. - Introduction points no longer allow multiple INTRODUCE1 cells to
  4226. arrive on the same circuit. This should make it more expensive for
  4227. attackers to overwhelm hidden services with introductions.
  4228. Resolves ticket 15515.
  4229. Changes in version 0.2.5.12 - 2015-04-06
  4230. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  4231. could be used by an attacker to crash hidden services, or crash clients
  4232. visiting hidden services. Hidden services should upgrade as soon as
  4233. possible; clients should upgrade whenever packages become available.
  4234. This release also backports a simple improvement to make hidden
  4235. services a bit less vulnerable to denial-of-service attacks.
  4236. o Major bugfixes (security, hidden service):
  4237. - Fix an issue that would allow a malicious client to trigger an
  4238. assertion failure and halt a hidden service. Fixes bug 15600;
  4239. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  4240. - Fix a bug that could cause a client to crash with an assertion
  4241. failure when parsing a malformed hidden service descriptor. Fixes
  4242. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  4243. o Minor features (DoS-resistance, hidden service):
  4244. - Introduction points no longer allow multiple INTRODUCE1 cells to
  4245. arrive on the same circuit. This should make it more expensive for
  4246. attackers to overwhelm hidden services with introductions.
  4247. Resolves ticket 15515.
  4248. Changes in version 0.2.6.7 - 2015-04-06
  4249. Tor 0.2.6.7 fixes two security issues that could be used by an
  4250. attacker to crash hidden services, or crash clients visiting hidden
  4251. services. Hidden services should upgrade as soon as possible; clients
  4252. should upgrade whenever packages become available.
  4253. This release also contains two simple improvements to make hidden
  4254. services a bit less vulnerable to denial-of-service attacks.
  4255. o Major bugfixes (security, hidden service):
  4256. - Fix an issue that would allow a malicious client to trigger an
  4257. assertion failure and halt a hidden service. Fixes bug 15600;
  4258. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  4259. - Fix a bug that could cause a client to crash with an assertion
  4260. failure when parsing a malformed hidden service descriptor. Fixes
  4261. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  4262. o Minor features (DoS-resistance, hidden service):
  4263. - Introduction points no longer allow multiple INTRODUCE1 cells to
  4264. arrive on the same circuit. This should make it more expensive for
  4265. attackers to overwhelm hidden services with introductions.
  4266. Resolves ticket 15515.
  4267. - Decrease the amount of reattempts that a hidden service performs
  4268. when its rendezvous circuits fail. This reduces the computational
  4269. cost for running a hidden service under heavy load. Resolves
  4270. ticket 11447.
  4271. Changes in version 0.2.6.6 - 2015-03-24
  4272. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  4273. It adds numerous safety, security, correctness, and performance
  4274. improvements. Client programs can be configured to use more kinds of
  4275. sockets, AutomapHosts works better, the multithreading backend is
  4276. improved, cell transmission is refactored, test coverage is much
  4277. higher, more denial-of-service attacks are handled, guard selection is
  4278. improved to handle long-term guards better, pluggable transports
  4279. should work a bit better, and some annoying hidden service performance
  4280. bugs should be addressed.
  4281. o Minor bugfixes (portability):
  4282. - Use the correct datatype in the SipHash-2-4 function to prevent
  4283. compilers from assuming any sort of alignment. Fixes bug 15436;
  4284. bugfix on 0.2.5.3-alpha.
  4285. Changes in version 0.2.6.5-rc - 2015-03-18
  4286. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  4287. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  4288. o Major bugfixes (client):
  4289. - Avoid crashing when making certain configuration option changes on
  4290. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  4291. by "anonym".
  4292. o Major bugfixes (pluggable transports):
  4293. - Initialize the extended OR Port authentication cookie before
  4294. launching pluggable transports. This prevents a race condition
  4295. that occured when server-side pluggable transports would cache the
  4296. authentication cookie before it has been (re)generated. Fixes bug
  4297. 15240; bugfix on 0.2.5.1-alpha.
  4298. o Major bugfixes (portability):
  4299. - Do not crash on startup when running on Solaris. Fixes a bug
  4300. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  4301. by "ruebezahl".
  4302. o Minor features (heartbeat):
  4303. - On relays, report how many connections we negotiated using each
  4304. version of the Tor link protocols. This information will let us
  4305. know if removing support for very old versions of the Tor
  4306. protocols is harming the network. Closes ticket 15212.
  4307. o Code simplification and refactoring:
  4308. - Refactor main loop to extract the 'loop' part. This makes it
  4309. easier to run Tor under Shadow. Closes ticket 15176.
  4310. Changes in version 0.2.5.11 - 2015-03-17
  4311. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  4312. It backports several bugfixes from the 0.2.6 branch, including a
  4313. couple of medium-level security fixes for relays and exit nodes.
  4314. It also updates the list of directory authorities.
  4315. o Directory authority changes:
  4316. - Remove turtles as a directory authority.
  4317. - Add longclaw as a new (v3) directory authority. This implements
  4318. ticket 13296. This keeps the directory authority count at 9.
  4319. - The directory authority Faravahar has a new IP address. This
  4320. closes ticket 14487.
  4321. o Major bugfixes (crash, OSX, security):
  4322. - Fix a remote denial-of-service opportunity caused by a bug in
  4323. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  4324. in OSX 10.9.
  4325. o Major bugfixes (relay, stability, possible security):
  4326. - Fix a bug that could lead to a relay crashing with an assertion
  4327. failure if a buffer of exactly the wrong layout was passed to
  4328. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  4329. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  4330. - Do not assert if the 'data' pointer on a buffer is advanced to the
  4331. very end of the buffer; log a BUG message instead. Only assert if
  4332. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  4333. o Major bugfixes (exit node stability):
  4334. - Fix an assertion failure that could occur under high DNS load.
  4335. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  4336. diagnosed and fixed by "cypherpunks".
  4337. o Major bugfixes (Linux seccomp2 sandbox):
  4338. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  4339. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  4340. 0.2.5.1-alpha. Patch from "sanic".
  4341. o Minor features (controller):
  4342. - New "GETINFO bw-event-cache" to get information about recent
  4343. bandwidth events. Closes ticket 14128. Useful for controllers to
  4344. get recent bandwidth history after the fix for ticket 13988.
  4345. o Minor features (geoip):
  4346. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  4347. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  4348. Country database.
  4349. o Minor bugfixes (client, automapping):
  4350. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  4351. no value follows the option. Fixes bug 14142; bugfix on
  4352. 0.2.4.7-alpha. Patch by "teor".
  4353. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  4354. 14195; bugfix on 0.1.0.1-rc.
  4355. o Minor bugfixes (compilation):
  4356. - Build without warnings with the stock OpenSSL srtp.h header, which
  4357. has a duplicate declaration of SSL_get_selected_srtp_profile().
  4358. Fixes bug 14220; this is OpenSSL's bug, not ours.
  4359. o Minor bugfixes (directory authority):
  4360. - Allow directory authorities to fetch more data from one another if
  4361. they find themselves missing lots of votes. Previously, they had
  4362. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  4363. bugfix on 0.1.2.5-alpha.
  4364. - Enlarge the buffer to read bwauth generated files to avoid an
  4365. issue when parsing the file in dirserv_read_measured_bandwidths().
  4366. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  4367. o Minor bugfixes (statistics):
  4368. - Increase period over which bandwidth observations are aggregated
  4369. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  4370. o Minor bugfixes (preventative security, C safety):
  4371. - When reading a hexadecimal, base-32, or base-64 encoded value from
  4372. a string, always overwrite the whole output buffer. This prevents
  4373. some bugs where we would look at (but fortunately, not reveal)
  4374. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  4375. versions of Tor.
  4376. Changes in version 0.2.4.26 - 2015-03-17
  4377. Tor 0.2.4.26 includes an updated list of directory authorities. It
  4378. also backports a couple of stability and security bugfixes from 0.2.5
  4379. and beyond.
  4380. o Directory authority changes:
  4381. - Remove turtles as a directory authority.
  4382. - Add longclaw as a new (v3) directory authority. This implements
  4383. ticket 13296. This keeps the directory authority count at 9.
  4384. - The directory authority Faravahar has a new IP address. This
  4385. closes ticket 14487.
  4386. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  4387. - Fix an assertion failure that could occur under high DNS load.
  4388. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  4389. diagnosed and fixed by "cypherpunks".
  4390. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  4391. - Fix a bug that could lead to a relay crashing with an assertion
  4392. failure if a buffer of exactly the wrong layout was passed to
  4393. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  4394. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  4395. - Do not assert if the 'data' pointer on a buffer is advanced to the
  4396. very end of the buffer; log a BUG message instead. Only assert if
  4397. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  4398. o Minor features (geoip):
  4399. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  4400. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  4401. Country database.
  4402. Changes in version 0.2.6.4-rc - 2015-03-09
  4403. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  4404. attacker might be able to use in order to crash certain Tor
  4405. directories. It also resolves some minor issues left over from, or
  4406. introduced in, Tor 0.2.6.3-alpha or earlier.
  4407. o Major bugfixes (crash, OSX, security):
  4408. - Fix a remote denial-of-service opportunity caused by a bug in
  4409. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  4410. in OSX 10.9.
  4411. o Major bugfixes (relay, stability, possible security):
  4412. - Fix a bug that could lead to a relay crashing with an assertion
  4413. failure if a buffer of exactly the wrong layout is passed to
  4414. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  4415. 0.2.0.10-alpha. Patch from "cypherpunks".
  4416. - Do not assert if the 'data' pointer on a buffer is advanced to the
  4417. very end of the buffer; log a BUG message instead. Only assert if
  4418. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  4419. o Major bugfixes (FreeBSD IPFW transparent proxy):
  4420. - Fix address detection with FreeBSD transparent proxies, when
  4421. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  4422. on 0.2.5.4-alpha.
  4423. o Major bugfixes (Linux seccomp2 sandbox):
  4424. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  4425. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  4426. on 0.2.6.3-alpha.
  4427. - Allow AF_UNIX hidden services to be used with the seccomp2
  4428. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  4429. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  4430. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  4431. 0.2.5.1-alpha. Patch from "sanic".
  4432. o Minor features (controller):
  4433. - Messages about problems in the bootstrap process now include
  4434. information about the server we were trying to connect to when we
  4435. noticed the problem. Closes ticket 15006.
  4436. o Minor features (geoip):
  4437. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  4438. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  4439. Country database.
  4440. o Minor features (logs):
  4441. - Quiet some log messages in the heartbeat and at startup. Closes
  4442. ticket 14950.
  4443. o Minor bugfixes (certificate handling):
  4444. - If an authority operator accidentally makes a signing certificate
  4445. with a future publication time, do not discard its real signing
  4446. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  4447. - Remove any old authority certificates that have been superseded
  4448. for at least two days. Previously, we would keep superseded
  4449. certificates until they expired, if they were published close in
  4450. time to the certificate that superseded them. Fixes bug 11454;
  4451. bugfix on 0.2.1.8-alpha.
  4452. o Minor bugfixes (compilation):
  4453. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  4454. on 0.2.5.2-alpha.
  4455. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  4456. on 0.2.6.2-alpha.
  4457. o Minor bugfixes (testing):
  4458. - Fix endianness issues in unit test for resolve_my_address() to
  4459. have it pass on big endian systems. Fixes bug 14980; bugfix on
  4460. Tor 0.2.6.3-alpha.
  4461. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  4462. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  4463. - When running the new 'make test-stem' target, use the configured
  4464. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  4465. from "cypherpunks".
  4466. - When running the zero-length-keys tests, do not use the default
  4467. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  4468. by "reezer".
  4469. o Directory authority IP change:
  4470. - The directory authority Faravahar has a new IP address. This
  4471. closes ticket 14487.
  4472. o Removed code:
  4473. - Remove some lingering dead code that once supported mempools.
  4474. Mempools were disabled by default in 0.2.5, and removed entirely
  4475. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  4476. by "cypherpunks".
  4477. Changes in version 0.2.6.3-alpha - 2015-02-19
  4478. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  4479. the 0.2.6.x series. It introduces support for more kinds of sockets,
  4480. makes it harder to accidentally run an exit, improves our
  4481. multithreading backend, incorporates several fixes for the
  4482. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  4483. If no major regressions or security holes are found in this version,
  4484. the next version will be a release candidate.
  4485. o Deprecated versions:
  4486. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  4487. advertise themselves on the network. Closes ticket 13555.
  4488. o Major features (security, unix domain sockets):
  4489. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  4490. applications can reach Tor without having to create AF_INET or
  4491. AF_INET6 sockets, meaning they can completely disable their
  4492. ability to make non-Tor network connections. To create a socket of
  4493. this type, use "SocksPort unix:/path/to/socket". Implements
  4494. ticket 12585.
  4495. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  4496. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  4497. Implements ticket 11485.
  4498. o Major features (changed defaults):
  4499. - Prevent relay operators from unintentionally running exits: When a
  4500. relay is configured as an exit node, we now warn the user unless
  4501. the "ExitRelay" option is set to 1. We warn even more loudly if
  4502. the relay is configured with the default exit policy, since this
  4503. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  4504. stops Tor from running as an exit relay. Closes ticket 10067.
  4505. o Major features (directory system):
  4506. - When downloading server- or microdescriptors from a directory
  4507. server, we no longer launch multiple simultaneous requests to the
  4508. same server. This reduces load on the directory servers,
  4509. especially when directory guards are in use. Closes ticket 9969.
  4510. - When downloading server- or microdescriptors over a tunneled
  4511. connection, do not limit the length of our requests to what the
  4512. Squid proxy is willing to handle. Part of ticket 9969.
  4513. - Authorities can now vote on the correct digests and latest
  4514. versions for different software packages. This allows packages
  4515. that include Tor to use the Tor authority system as a way to get
  4516. notified of updates and their correct digests. Implements proposal
  4517. 227. Closes ticket 10395.
  4518. o Major features (guards):
  4519. - Introduce the Guardfraction feature to improves load balancing on
  4520. guard nodes. Specifically, it aims to reduce the traffic gap that
  4521. guard nodes experience when they first get the Guard flag. This is
  4522. a required step if we want to increase the guard lifetime to 9
  4523. months or greater. Closes ticket 9321.
  4524. o Major features (performance):
  4525. - Make the CPU worker implementation more efficient by avoiding the
  4526. kernel and lengthening pipelines. The original implementation used
  4527. sockets to transfer data from the main thread to the workers, and
  4528. didn't allow any thread to be assigned more than a single piece of
  4529. work at once. The new implementation avoids communications
  4530. overhead by making requests in shared memory, avoiding kernel IO
  4531. where possible, and keeping more requests in flight at once.
  4532. Implements ticket 9682.
  4533. o Major features (relay):
  4534. - Raise the minimum acceptable configured bandwidth rate for bridges
  4535. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  4536. 20 KiB/sec.) Closes ticket 13822.
  4537. o Major bugfixes (exit node stability):
  4538. - Fix an assertion failure that could occur under high DNS load.
  4539. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  4540. diagnosed and fixed by "cypherpunks".
  4541. o Major bugfixes (mixed relay-client operation):
  4542. - When running as a relay and client at the same time (not
  4543. recommended), if we decide not to use a new guard because we want
  4544. to retry older guards, only close the locally-originating circuits
  4545. passing through that guard. Previously we would close all the
  4546. circuits through that guard. Fixes bug 9819; bugfix on
  4547. 0.2.1.1-alpha. Reported by "skruffy".
  4548. o Minor features (build):
  4549. - New --disable-system-torrc compile-time option to prevent Tor from
  4550. looking for the system-wide torrc or torrc-defaults files.
  4551. Resolves ticket 13037.
  4552. o Minor features (controller):
  4553. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  4554. events so controllers can observe circuit isolation inputs. Closes
  4555. ticket 8405.
  4556. - ControlPort now supports the unix:/path/to/socket syntax as an
  4557. alternative to the ControlSocket option, for consistency with
  4558. SocksPort and HiddenServicePort. Closes ticket 14451.
  4559. - New "GETINFO bw-event-cache" to get information about recent
  4560. bandwidth events. Closes ticket 14128. Useful for controllers to
  4561. get recent bandwidth history after the fix for ticket 13988.
  4562. o Minor features (Denial of service resistance):
  4563. - Count the total number of bytes used storing hidden service
  4564. descriptors against the value of MaxMemInQueues. If we're low on
  4565. memory, and more than 20% of our memory is used holding hidden
  4566. service descriptors, free them until no more than 10% of our
  4567. memory holds hidden service descriptors. Free the least recently
  4568. fetched descriptors first. Resolves ticket 13806.
  4569. - When we have recently been under memory pressure (over 3/4 of
  4570. MaxMemInQueues is allocated), then allocate smaller zlib objects
  4571. for small requests. Closes ticket 11791.
  4572. o Minor features (geoip):
  4573. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  4574. GeoLite2 Country database.
  4575. o Minor features (guard nodes):
  4576. - Reduce the time delay before saving guard status to disk from 10
  4577. minutes to 30 seconds (or from one hour to 10 minutes if
  4578. AvoidDiskWrites is set). Closes ticket 12485.
  4579. o Minor features (hidden service):
  4580. - Make Sybil attacks against hidden services harder by changing the
  4581. minimum time required to get the HSDir flag from 25 hours up to 96
  4582. hours. Addresses ticket 14149.
  4583. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  4584. services to disable the anti-scanning feature introduced in
  4585. 0.2.6.2-alpha. With this option not set, a connection to an
  4586. unlisted port closes the circuit. With this option set, only a
  4587. RELAY_DONE cell is sent. Closes ticket 14084.
  4588. o Minor features (interface):
  4589. - Implement "-f -" command-line option to read torrc configuration
  4590. from standard input, if you don't want to store the torrc file in
  4591. the file system. Implements feature 13865.
  4592. o Minor features (logging):
  4593. - Add a count of unique clients to the bridge heartbeat message.
  4594. Resolves ticket 6852.
  4595. - Suppress "router info incompatible with extra info" message when
  4596. reading extrainfo documents from cache. (This message got loud
  4597. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  4598. ticket 13762.
  4599. - Elevate hidden service authorized-client message from DEBUG to
  4600. INFO. Closes ticket 14015.
  4601. o Minor features (stability):
  4602. - Add assertions in our hash-table iteration code to check for
  4603. corrupted values that could cause infinite loops. Closes
  4604. ticket 11737.
  4605. o Minor features (systemd):
  4606. - Various improvements and modernizations in systemd hardening
  4607. support. Closes ticket 13805. Patch from Craig Andrews.
  4608. o Minor features (testing networks):
  4609. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  4610. and the default on a testing network to 2 minutes. Drop the
  4611. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  4612. keep the default on a testing network at 30 seconds. This reduces
  4613. HS bootstrap time to around 25 seconds. Also, change the default
  4614. time in test-network.sh to match. Closes ticket 13401. Patch
  4615. by "teor".
  4616. - Create TestingDirAuthVoteHSDir to correspond to
  4617. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  4618. HSDir flag for the listed relays regardless of uptime or ORPort
  4619. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  4620. Partial implementation for ticket 14067. Patch by "teor".
  4621. o Minor features (tor2web mode):
  4622. - Introduce the config option Tor2webRendezvousPoints, which allows
  4623. clients in Tor2webMode to select a specific Rendezvous Point to be
  4624. used in HS circuits. This might allow better performance for
  4625. Tor2Web nodes. Implements ticket 12844.
  4626. o Minor bugfixes (client DNS):
  4627. - Report the correct cached DNS expiration times on SOCKS port or in
  4628. DNS replies. Previously, we would report everything as "never
  4629. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  4630. - Avoid a small memory leak when we find a cached answer for a
  4631. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  4632. side DNS caching is off by default, and is not recommended.) Fixes
  4633. bug 14259; bugfix on 0.2.0.1-alpha.
  4634. o Minor bugfixes (client, automapping):
  4635. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  4636. no value follows the option. Fixes bug 14142; bugfix on
  4637. 0.2.4.7-alpha. Patch by "teor".
  4638. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  4639. 14195; bugfix on 0.1.0.1-rc.
  4640. - Prevent changes to other options from removing the wildcard value
  4641. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  4642. on 0.2.0.1-alpha.
  4643. - Allow MapAddress and AutomapHostsOnResolve to work together when
  4644. an address is mapped into another address type (like .onion) that
  4645. must be automapped at resolve time. Fixes bug 7555; bugfix
  4646. on 0.2.0.1-alpha.
  4647. o Minor bugfixes (client, bridges):
  4648. - When we are using bridges and we had a network connectivity
  4649. problem, only retry connecting to our currently configured
  4650. bridges, not all bridges we know about and remember using. Fixes
  4651. bug 14216; bugfix on 0.2.2.17-alpha.
  4652. o Minor bugfixes (client, IPv6):
  4653. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  4654. flag is not set; and not because the NoIPv4Traffic flag was set.
  4655. Previously we'd looked at the NoIPv4Traffic flag for both types of
  4656. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  4657. o Minor bugfixes (compilation):
  4658. - The address of an array in the middle of a structure will always
  4659. be non-NULL. clang recognises this and complains. Disable the
  4660. tautologous and redundant check to silence this warning. Fixes bug
  4661. 14001; bugfix on 0.2.1.2-alpha.
  4662. - Avoid warnings when building with systemd 209 or later. Fixes bug
  4663. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  4664. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  4665. Addresses ticket 14188.
  4666. - Build without warnings with the stock OpenSSL srtp.h header, which
  4667. has a duplicate declaration of SSL_get_selected_srtp_profile().
  4668. Fixes bug 14220; this is OpenSSL's bug, not ours.
  4669. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  4670. is not enabled at compile time. Previously, this code was included
  4671. in a disabled state. See discussion on ticket 12844.
  4672. - Remove the --disable-threads configure option again. It was
  4673. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  4674. 14819; bugfix on 0.2.6.2-alpha.
  4675. o Minor bugfixes (controller):
  4676. - Report "down" in response to the "GETINFO entry-guards" command
  4677. when relays are down with an unreachable_since value. Previously,
  4678. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  4679. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  4680. 14116; bugfix on 0.2.2.9-alpha.
  4681. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  4682. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  4683. o Minor bugfixes (directory authority):
  4684. - Allow directory authorities to fetch more data from one another if
  4685. they find themselves missing lots of votes. Previously, they had
  4686. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  4687. bugfix on 0.1.2.5-alpha.
  4688. - Do not attempt to download extrainfo documents which we will be
  4689. unable to validate with a matching server descriptor. Fixes bug
  4690. 13762; bugfix on 0.2.0.1-alpha.
  4691. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  4692. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  4693. - Enlarge the buffer to read bwauth generated files to avoid an
  4694. issue when parsing the file in dirserv_read_measured_bandwidths().
  4695. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  4696. o Minor bugfixes (file handling):
  4697. - Stop failing when key files are zero-length. Instead, generate new
  4698. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  4699. on all versions of Tor. Patch by "teor".
  4700. - Stop generating a fresh .old RSA onion key file when the .old file
  4701. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  4702. - Avoid overwriting .old key files with empty key files.
  4703. - Skip loading zero-length extrainfo store, router store, stats,
  4704. state, and key files.
  4705. - Avoid crashing when trying to reload a torrc specified as a
  4706. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  4707. on 0.2.3.11-alpha.
  4708. o Minor bugfixes (hidden services):
  4709. - Close the introduction circuit when we have no more usable intro
  4710. points, instead of waiting for it to time out. This also ensures
  4711. that no follow-up HS descriptor fetch is triggered when the
  4712. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  4713. - When fetching a hidden service descriptor for a down service that
  4714. was recently up, do not keep refetching until we try the same
  4715. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  4716. - Successfully launch Tor with a nonexistent hidden service
  4717. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  4718. 14106; bugfix on 0.2.6.2-alpha.
  4719. o Minor bugfixes (logging):
  4720. - Avoid crashing when there are more log domains than entries in
  4721. domain_list. Bugfix on 0.2.3.1-alpha.
  4722. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  4723. on 0.2.6.1-alpha.
  4724. - Don't log messages to stdout twice when starting up. Fixes bug
  4725. 13993; bugfix on 0.2.6.1-alpha.
  4726. o Minor bugfixes (parsing):
  4727. - Stop accepting milliseconds (or other junk) at the end of
  4728. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  4729. - Support two-number and three-number version numbers correctly, in
  4730. case we change the Tor versioning system in the future. Fixes bug
  4731. 13661; bugfix on 0.0.8pre1.
  4732. o Minor bugfixes (path counting):
  4733. - When deciding whether the consensus lists any exit nodes, count
  4734. the number listed in the consensus, not the number we have
  4735. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  4736. - When deciding whether we have any exit nodes, only examine
  4737. ExitNodes when the ExitNodes option is actually set. Fixes part of
  4738. bug 14918; bugfix on 0.2.6.2-alpha.
  4739. - Get rid of redundant and possibly scary warnings that we are
  4740. missing directory information while we bootstrap. Fixes part of
  4741. bug 14918; bugfix on 0.2.6.2-alpha.
  4742. o Minor bugfixes (portability):
  4743. - Fix the ioctl()-based network interface lookup code so that it
  4744. will work on systems that have variable-length struct ifreq, for
  4745. example Mac OS X.
  4746. - Fix scheduler compilation on targets where char is unsigned. Fixes
  4747. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  4748. o Minor bugfixes (sandbox):
  4749. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  4750. Previously, glibc would try to write them to /dev/tty, and the
  4751. sandbox would trap the call and make Tor exit prematurely. Fixes
  4752. bug 14759; bugfix on 0.2.5.1-alpha.
  4753. o Minor bugfixes (shutdown):
  4754. - When shutting down, always call event_del() on lingering read or
  4755. write events before freeing them. Otherwise, we risk double-frees
  4756. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  4757. on 0.1.0.2-rc.
  4758. o Minor bugfixes (small memory leaks):
  4759. - Avoid leaking memory when using IPv6 virtual address mappings.
  4760. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  4761. der Woerdt.
  4762. o Minor bugfixes (statistics):
  4763. - Increase period over which bandwidth observations are aggregated
  4764. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  4765. o Minor bugfixes (systemd support):
  4766. - Fix detection and operation of systemd watchdog. Fixes part of bug
  4767. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  4768. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  4769. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  4770. - Inform the systemd supervisor about more changes in the Tor
  4771. process status. Implements part of ticket 14141. Patch from
  4772. Tomasz Torcz.
  4773. - Cause the "--disable-systemd" option to actually disable systemd
  4774. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  4775. from "blueness".
  4776. o Minor bugfixes (TLS):
  4777. - Check more thoroughly throughout the TLS code for possible
  4778. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  4779. o Minor bugfixes (transparent proxy):
  4780. - Use getsockname, not getsockopt, to retrieve the address for a
  4781. TPROXY-redirected connection. Fixes bug 13796; bugfix
  4782. on 0.2.5.2-alpha.
  4783. o Code simplification and refactoring:
  4784. - Move fields related to isolating and configuring client ports into
  4785. a shared structure. Previously, they were duplicated across
  4786. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  4787. to copy them correctly had been the cause of at least one bug in
  4788. the past. Closes ticket 8546.
  4789. - Refactor the get_interface_addresses_raw() doom-function into
  4790. multiple smaller and simpler subfunctions. Cover the resulting
  4791. subfunctions with unit-tests. Fixes a significant portion of
  4792. issue 12376.
  4793. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  4794. only for version <= 0.2.2.24 which is now deprecated. Closes
  4795. ticket 14202.
  4796. - Remove a test for a long-defunct broken version-one
  4797. directory server.
  4798. o Documentation:
  4799. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  4800. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  4801. - Make the tor-resolve documentation match its help string and its
  4802. options. Resolves part of ticket 14325.
  4803. - Log a more useful error message from tor-resolve when failing to
  4804. look up a hidden service address. Resolves part of ticket 14325.
  4805. o Downgraded warnings:
  4806. - Don't warn when we've attempted to contact a relay using the wrong
  4807. ntor onion key. Closes ticket 9635.
  4808. o Removed features:
  4809. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  4810. longer silently accepted as an alias for "ExitNodes".
  4811. - The --enable-mempool and --enable-buf-freelists options, which
  4812. were originally created to work around bad malloc implementations,
  4813. no longer exist. They were off-by-default in 0.2.5. Closes
  4814. ticket 14848.
  4815. o Testing:
  4816. - Make the checkdir/perms test complete successfully even if the
  4817. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  4818. - Test that tor does not fail when key files are zero-length. Check
  4819. that tor generates new keys, and overwrites the empty key files.
  4820. - Test that tor generates new keys when keys are missing
  4821. (existing behavior).
  4822. - Test that tor does not overwrite key files that already contain
  4823. data (existing behavior). Tests bug 13111. Patch by "teor".
  4824. - New "make test-stem" target to run stem integration tests.
  4825. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  4826. Closes ticket 14107.
  4827. - Make the test_cmdline_args.py script work correctly on Windows.
  4828. Patch from Gisle Vanem.
  4829. - Move the slower unit tests into a new "./src/test/test-slow"
  4830. binary that can be run independently of the other tests. Closes
  4831. ticket 13243.
  4832. - Avoid undefined behavior when sampling huge values from the
  4833. Laplace distribution. This made unittests fail on Raspberry Pi.
  4834. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  4835. Changes in version 0.2.6.2-alpha - 2014-12-31
  4836. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  4837. It introduces a major new backend for deciding when to send cells on
  4838. channels, which should lead down the road to big performance
  4839. increases. It contains security and statistics features for better
  4840. work on hidden services, and numerous bugfixes.
  4841. This release contains many new unit tests, along with major
  4842. performance improvements for running testing networks using Chutney.
  4843. Thanks to a series of patches contributed by "teor", testing networks
  4844. should now bootstrap in seconds, rather than minutes.
  4845. o Major features (relay, infrastructure):
  4846. - Complete revision of the code that relays use to decide which cell
  4847. to send next. Formerly, we selected the best circuit to write on
  4848. each channel, but we didn't select among channels in any
  4849. sophisticated way. Now, we choose the best circuits globally from
  4850. among those whose channels are ready to deliver traffic.
  4851. This patch implements a new inter-cmux comparison API, a global
  4852. high/low watermark mechanism and a global scheduler loop for
  4853. transmission prioritization across all channels as well as among
  4854. circuits on one channel. This schedule is currently tuned to
  4855. (tolerantly) avoid making changes in network performance, but it
  4856. should form the basis for major circuit performance increases in
  4857. the future. Code by Andrea; tuning by Rob Jansen; implements
  4858. ticket 9262.
  4859. o Major features (hidden services):
  4860. - Make HS port scanning more difficult by immediately closing the
  4861. circuit when a user attempts to connect to a nonexistent port.
  4862. Closes ticket 13667.
  4863. - Add a HiddenServiceStatistics option that allows Tor relays to
  4864. gather and publish statistics about the overall size and volume of
  4865. hidden service usage. Specifically, when this option is turned on,
  4866. an HSDir will publish an approximate number of hidden services
  4867. that have published descriptors to it the past 24 hours. Also, if
  4868. a relay has acted as a hidden service rendezvous point, it will
  4869. publish the approximate amount of rendezvous cells it has relayed
  4870. the past 24 hours. The statistics themselves are obfuscated so
  4871. that the exact values cannot be derived. For more details see
  4872. proposal 238, "Better hidden service stats from Tor relays". This
  4873. feature is currently disabled by default. Implements feature 13192.
  4874. o Major bugfixes (client, automap):
  4875. - Repair automapping with IPv6 addresses. This automapping should
  4876. have worked previously, but one piece of debugging code that we
  4877. inserted to detect a regression actually caused the regression to
  4878. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  4879. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  4880. Izquierdo Riera.
  4881. o Major bugfixes (hidden services):
  4882. - When closing an introduction circuit that was opened in parallel
  4883. with others, don't mark the introduction point as unreachable.
  4884. Previously, the first successful connection to an introduction
  4885. point would make the other introduction points get marked as
  4886. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  4887. o Directory authority changes:
  4888. - Remove turtles as a directory authority.
  4889. - Add longclaw as a new (v3) directory authority. This implements
  4890. ticket 13296. This keeps the directory authority count at 9.
  4891. o Major removed features:
  4892. - Tor clients no longer support connecting to hidden services
  4893. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  4894. option has been removed. (There shouldn't be any hidden services
  4895. running these versions on the network.) Closes ticket 7803.
  4896. o Minor features (client):
  4897. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  4898. is enabled, reject requests with IP addresses as hostnames.
  4899. Resolves ticket 13315.
  4900. o Minor features (controller):
  4901. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  4902. write an unscheduled heartbeat message to the log. Implements
  4903. feature 9503.
  4904. o Minor features (geoip):
  4905. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  4906. Country database.
  4907. o Minor features (hidden services):
  4908. - When re-enabling the network, don't try to build introduction
  4909. circuits until we have successfully built a circuit. This makes
  4910. hidden services come up faster when the network is re-enabled.
  4911. Patch from "akwizgran". Closes ticket 13447.
  4912. - When we fail to retrieve a hidden service descriptor, send the
  4913. controller an "HS_DESC FAILED" controller event. Implements
  4914. feature 13212.
  4915. - New HiddenServiceDirGroupReadable option to cause hidden service
  4916. directories and hostname files to be created group-readable. Patch
  4917. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  4918. o Minor features (systemd):
  4919. - Where supported, when running with systemd, report successful
  4920. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  4921. - When running with systemd, support systemd watchdog messages. Part
  4922. of ticket 11016. Patch by Michael Scherer.
  4923. o Minor features (transparent proxy):
  4924. - Update the transparent proxy option checks to allow for both ipfw
  4925. and pf on OS X. Closes ticket 14002.
  4926. - Use the correct option when using IPv6 with transparent proxy
  4927. support on Linux. Resolves 13808. Patch by Francisco Blas
  4928. Izquierdo Riera.
  4929. o Minor bugfixes (preventative security, C safety):
  4930. - When reading a hexadecimal, base-32, or base-64 encoded value from
  4931. a string, always overwrite the whole output buffer. This prevents
  4932. some bugs where we would look at (but fortunately, not reveal)
  4933. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  4934. versions of Tor.
  4935. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  4936. just the part that's used. This makes it harder for data leak bugs
  4937. to occur in the event of other programming failures. Resolves
  4938. ticket 14041.
  4939. o Minor bugfixes (client, microdescriptors):
  4940. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  4941. computing which microdescriptors to download. This keeps us from
  4942. erroneous download behavior if two microdescriptor digests ever
  4943. have the same first 160 bits. Fixes part of bug 13399; bugfix
  4944. on 0.2.3.1-alpha.
  4945. - Reset a router's status if its microdescriptor digest changes,
  4946. even if the first 160 bits remain the same. Fixes part of bug
  4947. 13399; bugfix on 0.2.3.1-alpha.
  4948. o Minor bugfixes (compilation):
  4949. - Silence clang warnings under --enable-expensive-hardening,
  4950. including implicit truncation of 64 bit values to 32 bit, const
  4951. char assignment to self, tautological compare, and additional
  4952. parentheses around equality tests. Fixes bug 13577; bugfix
  4953. on 0.2.5.4-alpha.
  4954. - Fix a clang warning about checking whether an address in the
  4955. middle of a structure is NULL. Fixes bug 14001; bugfix
  4956. on 0.2.1.2-alpha.
  4957. o Minor bugfixes (hidden services):
  4958. - Correctly send a controller event when we find that a rendezvous
  4959. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  4960. - Pre-check directory permissions for new hidden-services to avoid
  4961. at least one case of "Bug: Acting on config options left us in a
  4962. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  4963. - When adding a new hidden service (for example, via SETCONF), Tor
  4964. no longer congratulates the user for running a relay. Fixes bug
  4965. 13941; bugfix on 0.2.6.1-alpha.
  4966. - When fetching hidden service descriptors, we now check not only
  4967. for whether we got the hidden service we had in mind, but also
  4968. whether we got the particular descriptors we wanted. This prevents
  4969. a class of inefficient but annoying DoS attacks by hidden service
  4970. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  4971. by "special".
  4972. o Minor bugfixes (Linux seccomp2 sandbox):
  4973. - Make transparent proxy support work along with the seccomp2
  4974. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  4975. by Francisco Blas Izquierdo Riera.
  4976. - Fix a memory leak in tor-resolve when running with the sandbox
  4977. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  4978. o Minor bugfixes (logging):
  4979. - Downgrade warnings about RSA signature failures to info log level.
  4980. Emit a warning when an extra info document is found incompatible
  4981. with a corresponding router descriptor. Fixes bug 9812; bugfix
  4982. on 0.0.6rc3.
  4983. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  4984. correctly. Fixes bug 13701; bugfix on 0.0.6.
  4985. o Minor bugfixes (misc):
  4986. - Stop allowing invalid address patterns like "*/24" that contain
  4987. both a wildcard address and a bit prefix length. This affects all
  4988. our address-range parsing code. Fixes bug 7484; bugfix
  4989. on 0.0.2pre14.
  4990. o Minor bugfixes (testing networks, fast startup):
  4991. - Allow Tor to build circuits using a consensus with no exits. If
  4992. the consensus has no exits (typical of a bootstrapping test
  4993. network), allow Tor to build circuits once enough descriptors have
  4994. been downloaded. This assists in bootstrapping a testing Tor
  4995. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  4996. by "teor".
  4997. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  4998. header to directory servers. This allows us to obtain consensuses
  4999. promptly when the consensus interval is very short. This assists
  5000. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  5001. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  5002. - Stop assuming that private addresses are local when checking
  5003. reachability in a TestingTorNetwork. Instead, when testing, assume
  5004. all OR connections are remote. (This is necessary due to many test
  5005. scenarios running all relays on localhost.) This assists in
  5006. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  5007. 0.1.0.1-rc. Patch by "teor".
  5008. - Avoid building exit circuits from a consensus with no exits. Now
  5009. thanks to our fix for 13718, we accept a no-exit network as not
  5010. wholly lost, but we need to remember not to try to build exit
  5011. circuits on it. Closes ticket 13814; patch by "teor".
  5012. - Stop requiring exits to have non-zero bandwithcapacity in a
  5013. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  5014. ignore exit bandwidthcapacity. This assists in bootstrapping a
  5015. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  5016. on 0.2.0.3-alpha. Patch by "teor".
  5017. - Add "internal" to some bootstrap statuses when no exits are
  5018. available. If the consensus does not contain Exits, Tor will only
  5019. build internal circuits. In this case, relevant statuses will
  5020. contain the word "internal" as indicated in the Tor control-
  5021. spec.txt. When bootstrap completes, Tor will be ready to build
  5022. internal circuits. If a future consensus contains Exits, exit
  5023. circuits may become available. Fixes part of bug 13718; bugfix on
  5024. 0.2.4.10-alpha. Patch by "teor".
  5025. - Decrease minimum consensus interval to 10 seconds when
  5026. TestingTorNetwork is set, or 5 seconds for the first consensus.
  5027. Fix assumptions throughout the code that assume larger intervals.
  5028. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  5029. by "teor".
  5030. - Avoid excluding guards from path building in minimal test
  5031. networks, when we're in a test network and excluding guards would
  5032. exclude all relays. This typically occurs in incredibly small tor
  5033. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  5034. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  5035. o Code simplification and refactoring:
  5036. - Stop using can_complete_circuits as a global variable; access it
  5037. with a function instead.
  5038. - Avoid using operators directly as macro arguments: this lets us
  5039. apply coccinelle transformations to our codebase more directly.
  5040. Closes ticket 13172.
  5041. - Combine the functions used to parse ClientTransportPlugin and
  5042. ServerTransportPlugin into a single function. Closes ticket 6456.
  5043. - Add inline functions and convenience macros for inspecting channel
  5044. state. Refactor the code to use convenience macros instead of
  5045. checking channel state directly. Fixes issue 7356.
  5046. - Document all members of was_router_added_t and rename
  5047. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  5048. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  5049. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  5050. constant instead of hardcoded value. Fixes issue 13840.
  5051. - Refactor our generic strmap and digestmap types into a single
  5052. implementation, so that we can add a new digest256map
  5053. type trivially.
  5054. o Documentation:
  5055. - Document the bridge-authority-only 'networkstatus-bridges' file.
  5056. Closes ticket 13713; patch from "tom".
  5057. - Fix typo in PredictedPortsRelevanceTime option description in
  5058. manpage. Resolves issue 13707.
  5059. - Stop suggesting that users specify relays by nickname: it isn't a
  5060. good idea. Also, properly cross-reference how to specify relays in
  5061. all parts of manual documenting options that take a list of
  5062. relays. Closes ticket 13381.
  5063. - Clarify the HiddenServiceDir option description in manpage to make
  5064. it clear that relative paths are taken with respect to the current
  5065. working directory. Also clarify that this behavior is not
  5066. guaranteed to remain indefinitely. Fixes issue 13913.
  5067. o Testing:
  5068. - New tests for many parts of channel, relay, and circuitmux
  5069. functionality. Code by Andrea; part of 9262.
  5070. - New tests for parse_transport_line(). Part of ticket 6456.
  5071. - In the unit tests, use chgrp() to change the group of the unit
  5072. test temporary directory to the current user, so that the sticky
  5073. bit doesn't interfere with tests that check directory groups.
  5074. Closes 13678.
  5075. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  5076. by 'rl1987'.
  5077. Changes in version 0.2.6.1-alpha - 2014-10-30
  5078. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  5079. includes numerous code cleanups and new tests, and fixes a large
  5080. number of annoying bugs. Out-of-memory conditions are handled better
  5081. than in 0.2.5, pluggable transports have improved proxy support, and
  5082. clients now use optimistic data for contacting hidden services. Also,
  5083. we are now more robust to changes in what we consider a parseable
  5084. directory object, so that tightening restrictions does not have a risk
  5085. of introducing infinite download loops.
  5086. This is the first alpha release in a new series, so expect there to be
  5087. bugs. Users who would rather test out a more stable branch should stay
  5088. with 0.2.5.x for now.
  5089. o New compiler and system requirements:
  5090. - Tor 0.2.6.x requires that your compiler support more of the C99
  5091. language standard than before. The 'configure' script now detects
  5092. whether your compiler supports C99 mid-block declarations and
  5093. designated initializers. If it does not, Tor will not compile.
  5094. We may revisit this requirement if it turns out that a significant
  5095. number of people need to build Tor with compilers that don't
  5096. bother implementing a 15-year-old standard. Closes ticket 13233.
  5097. - Tor no longer supports systems without threading support. When we
  5098. began working on Tor, there were several systems that didn't have
  5099. threads, or where the thread support wasn't able to run the
  5100. threads of a single process on multiple CPUs. That no longer
  5101. holds: every system where Tor needs to run well now has threading
  5102. support. Resolves ticket 12439.
  5103. o Removed platform support:
  5104. - We no longer include special code to build on Windows CE; as far
  5105. as we know, nobody has used Tor on Windows CE in a very long time.
  5106. Closes ticket 11446.
  5107. o Major features (bridges):
  5108. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  5109. transports if they are configured via the "TOR_PT_PROXY"
  5110. environment variable. Implements proposal 232. Resolves
  5111. ticket 8402.
  5112. o Major features (client performance, hidden services):
  5113. - Allow clients to use optimistic data when connecting to a hidden
  5114. service, which should remove a round-trip from hidden service
  5115. initialization. See proposal 181 for details. Implements
  5116. ticket 13211.
  5117. o Major features (directory system):
  5118. - Upon receiving an unparseable directory object, if its digest
  5119. matches what we expected, then don't try to download it again.
  5120. Previously, when we got a descriptor we didn't like, we would keep
  5121. trying to download it over and over. Closes ticket 11243.
  5122. o Major features (sample torrc):
  5123. - Add a new, infrequently-changed "torrc.minimal". This file is
  5124. similar to torrc.sample, but it will change as infrequently as
  5125. possible, for the benefit of users whose systems prompt them for
  5126. intervention whenever a default configuration file is changed.
  5127. Making this change allows us to update torrc.sample to be a more
  5128. generally useful "sample torrc".
  5129. o Major bugfixes (directory authorities):
  5130. - Do not assign the HSDir flag to relays if they are not Valid, or
  5131. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  5132. o Major bugfixes (directory bandwidth performance):
  5133. - Don't flush the zlib buffer aggressively when compressing
  5134. directory information for clients. This should save about 7% of
  5135. the bandwidth currently used for compressed descriptors and
  5136. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  5137. o Minor features (security, memory wiping):
  5138. - Ensure we securely wipe keys from memory after
  5139. crypto_digest_get_digest and init_curve25519_keypair_from_file
  5140. have finished using them. Resolves ticket 13477.
  5141. o Minor features (security, out-of-memory handling):
  5142. - When handling an out-of-memory condition, allocate less memory for
  5143. temporary data structures. Fixes issue 10115.
  5144. - When handling an out-of-memory condition, consider more types of
  5145. buffers, including those on directory connections, and zlib
  5146. buffers. Resolves ticket 11792.
  5147. o Minor features:
  5148. - When identity keypair is generated for first time, log a
  5149. congratulatory message that links to the new relay lifecycle
  5150. document. Implements feature 10427.
  5151. o Minor features (client):
  5152. - Clients are now willing to send optimistic data (before they
  5153. receive a 'connected' cell) to relays of any version. (Relays
  5154. without support for optimistic data are no longer supported on the
  5155. Tor network.) Resolves ticket 13153.
  5156. o Minor features (directory authorities):
  5157. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  5158. Implements a feature proposed during discussion of bug 13000.
  5159. - In tor-gencert, report an error if the user provides the same
  5160. argument more than once.
  5161. - If a directory authority can't find a best consensus method in the
  5162. votes that it holds, it now falls back to its favorite consensus
  5163. method. Previously, it fell back to method 1. Neither of these is
  5164. likely to get enough signatures, but "fall back to favorite"
  5165. doesn't require us to maintain support an obsolete consensus
  5166. method. Implements part of proposal 215.
  5167. o Minor features (logging):
  5168. - On Unix-like systems, you can now use named pipes as the target of
  5169. the Log option, and other options that try to append to files.
  5170. Closes ticket 12061. Patch from "carlo von lynX".
  5171. - When opening a log file at startup, send it every log message that
  5172. we generated between startup and opening it. Previously, log
  5173. messages that were generated before opening the log file were only
  5174. logged to stdout. Closes ticket 6938.
  5175. - Add a TruncateLogFile option to overwrite logs instead of
  5176. appending to them. Closes ticket 5583.
  5177. o Minor features (portability, Solaris):
  5178. - Threads are no longer disabled by default on Solaris; we believe
  5179. that the versions of Solaris with broken threading support are all
  5180. obsolete by now. Resolves ticket 9495.
  5181. o Minor features (relay):
  5182. - Re-check our address after we detect a changed IP address from
  5183. getsockname(). This ensures that the controller command "GETINFO
  5184. address" will report the correct value. Resolves ticket 11582.
  5185. Patch from "ra".
  5186. - A new AccountingRule option lets Relays set whether they'd like
  5187. AccountingMax to be applied separately to inbound and outbound
  5188. traffic, or applied to the sum of inbound and outbound traffic.
  5189. Resolves ticket 961. Patch by "chobe".
  5190. o Minor features (testing networks):
  5191. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  5192. the "Exit" flag regardless of their uptime, bandwidth, or exit
  5193. policy. TestingTorNetwork must be set for this option to have any
  5194. effect. Previously, authorities would take up to 35 minutes to
  5195. give nodes the Exit flag in a test network. Partially implements
  5196. ticket 13161.
  5197. o Minor features (validation):
  5198. - Check all date/time values passed to tor_timegm and
  5199. parse_rfc1123_time for validity, taking leap years into account.
  5200. Improves HTTP header validation. Implemented with bug 13476.
  5201. - In correct_tm(), limit the range of values returned by system
  5202. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  5203. This means we don't have to deal with negative or too large dates,
  5204. even if a clock is wrong. Otherwise we might fail to read a file
  5205. written by us which includes such a date. Fixes bug 13476.
  5206. o Minor bugfixes (bridge clients):
  5207. - When configured to use a bridge without an identity digest (not
  5208. recommended), avoid launching an extra channel to it when
  5209. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  5210. o Minor bugfixes (bridges):
  5211. - When DisableNetwork is set, do not launch pluggable transport
  5212. plugins, and if any are running, terminate them. Fixes bug 13213;
  5213. bugfix on 0.2.3.6-alpha.
  5214. o Minor bugfixes (C correctness):
  5215. - Fix several instances of possible integer overflow/underflow/NaN.
  5216. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  5217. from "teor".
  5218. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  5219. avoid dividing by zero in the pareto calculations. This traps
  5220. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  5221. on 0.2.2.2-alpha.
  5222. - Fix an integer overflow in format_time_interval(). Fixes bug
  5223. 13393; bugfix on 0.2.0.10-alpha.
  5224. - Set the correct day of year value when the system's localtime(_r)
  5225. or gmtime(_r) functions fail to set struct tm. Not externally
  5226. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  5227. - Avoid unlikely signed integer overflow in tor_timegm on systems
  5228. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  5229. o Minor bugfixes (client):
  5230. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  5231. BadExit flag are not considered worthy candidates. Fixes bug
  5232. 13066; bugfix on 0.1.2.3-alpha.
  5233. - Use the consensus schedule for downloading consensuses, and not
  5234. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  5235. - Handle unsupported or malformed SOCKS5 requests properly by
  5236. responding with the appropriate error message before closing the
  5237. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  5238. o Minor bugfixes (client, torrc):
  5239. - Stop modifying the value of our DirReqStatistics torrc option just
  5240. because we're not a bridge or relay. This bug was causing Tor
  5241. Browser users to write "DirReqStatistics 0" in their torrc files
  5242. as if they had chosen to change the config. Fixes bug 4244; bugfix
  5243. on 0.2.3.1-alpha.
  5244. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  5245. that our options have changed every time we SIGHUP. Fixes bug
  5246. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  5247. o Minor bugfixes (controller):
  5248. - Return an error when the second or later arguments of the
  5249. "setevents" controller command are invalid events. Previously we
  5250. would return success while silently skipping invalid events. Fixes
  5251. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  5252. o Minor bugfixes (directory system):
  5253. - Always believe that v3 directory authorities serve extra-info
  5254. documents, whether they advertise "caches-extra-info" or not.
  5255. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  5256. - When running as a v3 directory authority, advertise that you serve
  5257. extra-info documents so that clients who want them can find them
  5258. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  5259. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  5260. Previously, directories offering BRIDGE_DIRINFO and some other
  5261. flag (i.e. microdescriptors or extrainfo) would be ignored when
  5262. looking for bridges. Partially fixes bug 13163; bugfix
  5263. on 0.2.0.7-alpha.
  5264. o Minor bugfixes (networking):
  5265. - Check for orconns and use connection_or_close_for_error() rather
  5266. than connection_mark_for_close() directly in the getsockopt()
  5267. failure case of connection_handle_write_impl(). Fixes bug 11302;
  5268. bugfix on 0.2.4.4-alpha.
  5269. o Minor bugfixes (relay):
  5270. - When generating our family list, remove spaces from around the
  5271. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  5272. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  5273. new relay descriptor immediately. Fixes bug 13000; bugfix
  5274. on 0.1.1.6-alpha.
  5275. o Minor bugfixes (testing networks):
  5276. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  5277. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  5278. - Stop using the default authorities in networks which provide both
  5279. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  5280. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  5281. o Minor bugfixes (testing):
  5282. - Stop spawn test failures due to a race condition between the
  5283. SIGCHLD handler updating the process status, and the test reading
  5284. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  5285. o Minor bugfixes (testing, Windows):
  5286. - Avoid passing an extra backslash when creating a temporary
  5287. directory for running the unit tests on Windows. Fixes bug 12392;
  5288. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  5289. o Minor bugfixes (windows):
  5290. - Remove code to special-case handling of NTE_BAD_KEYSET when
  5291. acquiring windows CryptoAPI context. This error can't actually
  5292. occur for the parameters we're providing. Fixes bug 10816; bugfix
  5293. on 0.0.2pre26.
  5294. o Minor bugfixes (zlib):
  5295. - Avoid truncating a zlib stream when trying to finalize it with an
  5296. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  5297. o Build fixes:
  5298. - Allow our configure script to build correctly with autoconf 2.62
  5299. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  5300. - Improve the error message from ./configure to make it clear that
  5301. when asciidoc has not been found, the user will have to either add
  5302. --disable-asciidoc argument or install asciidoc. Resolves
  5303. ticket 13228.
  5304. o Code simplification and refactoring:
  5305. - Change the entry_is_live() function to take named bitfield
  5306. elements instead of an unnamed list of booleans. Closes
  5307. ticket 12202.
  5308. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  5309. Resolves ticket 12205.
  5310. - Use calloc and reallocarray functions instead of multiply-
  5311. then-malloc. This makes it less likely for us to fall victim to an
  5312. integer overflow attack when allocating. Resolves ticket 12855.
  5313. - Use the standard macro name SIZE_MAX, instead of our
  5314. own SIZE_T_MAX.
  5315. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  5316. functions which take them as arguments. Replace 0 with NO_DIRINFO
  5317. in a function call for clarity. Seeks to prevent future issues
  5318. like 13163.
  5319. - Avoid 4 null pointer errors under clang static analysis by using
  5320. tor_assert() to prove that the pointers aren't null. Fixes
  5321. bug 13284.
  5322. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  5323. represent parsing options, instead of a confusing mess of
  5324. booleans. Resolves ticket 8197.
  5325. - Introduce a helper function to parse ExitPolicy in
  5326. or_options_t structure.
  5327. o Documentation:
  5328. - Add a doc/TUNING document with tips for handling large numbers of
  5329. TCP connections when running busy Tor relay. Update the warning
  5330. message to point to this file when running out of sockets
  5331. operating system is allowing to use simultaneously. Resolves
  5332. ticket 9708.
  5333. o Removed features:
  5334. - We no longer remind the user about configuration options that have
  5335. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  5336. - Remove our old, non-weighted bandwidth-based node selection code.
  5337. Previously, we used it as a fallback when we couldn't perform
  5338. weighted bandwidth-based node selection. But that would only
  5339. happen in the cases where we had no consensus, or when we had a
  5340. consensus generated by buggy or ancient directory authorities. In
  5341. either case, it's better to use the more modern, better maintained
  5342. algorithm, with reasonable defaults for the weights. Closes
  5343. ticket 13126.
  5344. - Remove the --disable-curve25519 configure option. Relays and
  5345. clients now are required to support curve25519 and the
  5346. ntor handshake.
  5347. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  5348. used to be deprecated synonyms for "StrictNodes", are now marked
  5349. obsolete. Resolves ticket 12226.
  5350. - Clients don't understand the BadDirectory flag in the consensus
  5351. anymore, and ignore it.
  5352. o Testing:
  5353. - Refactor the function that chooses guard nodes so that it can more
  5354. easily be tested; write some tests for it.
  5355. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  5356. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  5357. - Create unit tests for format_time_interval(). With bug 13393.
  5358. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  5359. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  5360. tests (visible) fixes in bug 13476.
  5361. - Add a "coverage-html" make target to generate HTML-visualized
  5362. coverage results when building with --enable-coverage. (Requires
  5363. lcov.) Patch from Kevin Murray.
  5364. - Enable the backtrace handler (where supported) when running the
  5365. unit tests.
  5366. - Revise all unit tests that used the legacy test_* macros to
  5367. instead use the recommended tt_* macros. This patch was generated
  5368. with coccinelle, to avoid manual errors. Closes ticket 13119.
  5369. o Distribution (systemd):
  5370. - systemd unit file: only allow tor to write to /var/lib/tor and
  5371. /var/log/tor. The rest of the filesystem is accessible for reading
  5372. only. Patch by intrigeri; resolves ticket 12751.
  5373. - systemd unit file: ensure that the process and all its children
  5374. can never gain new privileges. Patch by intrigeri; resolves
  5375. ticket 12939.
  5376. - systemd unit file: set up /var/run/tor as writable for the Tor
  5377. service. Patch by intrigeri; resolves ticket 13196.
  5378. o Removed features (directory authorities):
  5379. - Remove code that prevented authorities from listing Tor relays
  5380. affected by CVE-2011-2769 as guards. These relays are already
  5381. rejected altogether due to the minimum version requirement of
  5382. 0.2.3.16-alpha. Closes ticket 13152.
  5383. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  5384. the fingerprints file (approved-routers) has been deprecated.
  5385. - Directory authorities do not support being Naming dirauths anymore.
  5386. The "NamingAuthoritativeDir" config option is now obsolete.
  5387. - Directory authorities do not support giving out the BadDirectory
  5388. flag anymore.
  5389. - Directory authorities no longer advertise or support consensus
  5390. methods 1 through 12 inclusive. These consensus methods were
  5391. obsolete and/or insecure: maintaining the ability to support them
  5392. served no good purpose. Implements part of proposal 215; closes
  5393. ticket 10163.
  5394. o Testing (test-network.sh):
  5395. - Stop using "echo -n", as some shells' built-in echo doesn't
  5396. support "-n". Instead, use "/bin/echo -n". Partially fixes
  5397. bug 13161.
  5398. - Stop an apparent test-network hang when used with make -j2. Fixes
  5399. bug 13331.
  5400. - Add a --delay option to test-network.sh, which configures the
  5401. delay before the chutney network tests for data transmission.
  5402. Partially implements ticket 13161.
  5403. Changes in version 0.2.5.10 - 2014-10-24
  5404. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  5405. It adds several new security features, including improved
  5406. denial-of-service resistance for relays, new compiler hardening
  5407. options, and a system-call sandbox for hardened installations on Linux
  5408. (requires seccomp2). The controller protocol has several new features,
  5409. resolving IPv6 addresses should work better than before, and relays
  5410. should be a little more CPU-efficient. We've added support for more
  5411. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  5412. system and testing infrastructure to allow unit testing of more parts
  5413. of the Tor codebase. Finally, we've addressed several nagging pluggable
  5414. transport usability issues, and included numerous other small bugfixes
  5415. and features mentioned below.
  5416. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  5417. have accumulated many known flaws; everyone should upgrade.
  5418. o Deprecated versions:
  5419. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  5420. attention for some while.
  5421. Changes in version 0.2.5.9-rc - 2014-10-20
  5422. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  5423. series. It disables SSL3 in response to the recent "POODLE" attack
  5424. (even though POODLE does not affect Tor). It also works around a crash
  5425. bug caused by some operating systems' response to the "POODLE" attack
  5426. (which does affect Tor). It also contains a few miscellaneous fixes.
  5427. o Major security fixes:
  5428. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  5429. today support TLS 1.0 or later, so we can safely turn off support
  5430. for this old (and insecure) protocol. Fixes bug 13426.
  5431. o Major bugfixes (openssl bug workaround):
  5432. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  5433. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  5434. 13471. This is a workaround for an OpenSSL bug.
  5435. o Minor bugfixes:
  5436. - Disable the sandbox name resolver cache when running tor-resolve:
  5437. tor-resolve doesn't use the sandbox code, and turning it on was
  5438. breaking attempts to do tor-resolve on a non-default server on
  5439. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  5440. o Compilation fixes:
  5441. - Build and run correctly on systems like OpenBSD-current that have
  5442. patched OpenSSL to remove get_cipher_by_char and/or its
  5443. implementations. Fixes issue 13325.
  5444. o Downgraded warnings:
  5445. - Downgrade the severity of the 'unexpected sendme cell from client'
  5446. from 'warn' to 'protocol warning'. Closes ticket 8093.
  5447. Changes in version 0.2.4.25 - 2014-10-20
  5448. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  5449. (even though POODLE does not affect Tor). It also works around a crash
  5450. bug caused by some operating systems' response to the "POODLE" attack
  5451. (which does affect Tor).
  5452. o Major security fixes (also in 0.2.5.9-rc):
  5453. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  5454. today support TLS 1.0 or later, so we can safely turn off support
  5455. for this old (and insecure) protocol. Fixes bug 13426.
  5456. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  5457. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  5458. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  5459. 13471. This is a workaround for an OpenSSL bug.
  5460. Changes in version 0.2.5.8-rc - 2014-09-22
  5461. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  5462. series. It fixes a bug that affects consistency and speed when
  5463. connecting to hidden services, and it updates the location of one of
  5464. the directory authorities.
  5465. o Major bugfixes:
  5466. - Clients now send the correct address for their chosen rendezvous
  5467. point when trying to access a hidden service. They used to send
  5468. the wrong address, which would still work some of the time because
  5469. they also sent the identity digest of the rendezvous point, and if
  5470. the hidden service happened to try connecting to the rendezvous
  5471. point from a relay that already had a connection open to it,
  5472. the relay would reuse that connection. Now connections to hidden
  5473. services should be more robust and faster. Also, this bug meant
  5474. that clients were leaking to the hidden service whether they were
  5475. on a little-endian (common) or big-endian (rare) system, which for
  5476. some users might have reduced their anonymity. Fixes bug 13151;
  5477. bugfix on 0.2.1.5-alpha.
  5478. o Directory authority changes:
  5479. - Change IP address for gabelmoo (v3 directory authority).
  5480. Changes in version 0.2.4.24 - 2014-09-22
  5481. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  5482. connecting to hidden services, and it updates the location of one of
  5483. the directory authorities.
  5484. o Major bugfixes:
  5485. - Clients now send the correct address for their chosen rendezvous
  5486. point when trying to access a hidden service. They used to send
  5487. the wrong address, which would still work some of the time because
  5488. they also sent the identity digest of the rendezvous point, and if
  5489. the hidden service happened to try connecting to the rendezvous
  5490. point from a relay that already had a connection open to it,
  5491. the relay would reuse that connection. Now connections to hidden
  5492. services should be more robust and faster. Also, this bug meant
  5493. that clients were leaking to the hidden service whether they were
  5494. on a little-endian (common) or big-endian (rare) system, which for
  5495. some users might have reduced their anonymity. Fixes bug 13151;
  5496. bugfix on 0.2.1.5-alpha.
  5497. o Directory authority changes:
  5498. - Change IP address for gabelmoo (v3 directory authority).
  5499. o Minor features (geoip):
  5500. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  5501. Country database.
  5502. Changes in version 0.2.5.7-rc - 2014-09-11
  5503. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  5504. release series, and some long-standing bugs related to ORPort reachability
  5505. testing and failure to send CREATE cells. It is the first release
  5506. candidate for the Tor 0.2.5.x series.
  5507. o Major bugfixes (client, startup):
  5508. - Start making circuits as soon as DisabledNetwork is turned off.
  5509. When Tor started with DisabledNetwork set, it would correctly
  5510. conclude that it shouldn't build circuits, but it would mistakenly
  5511. cache this conclusion, and continue believing it even when
  5512. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  5513. for bug 11200; bugfix on 0.2.5.4-alpha.
  5514. - Resume expanding abbreviations for command-line options. The fix
  5515. for bug 4647 accidentally removed our hack from bug 586 that
  5516. rewrote HashedControlPassword to __HashedControlSessionPassword
  5517. when it appears on the commandline (which allowed the user to set
  5518. her own HashedControlPassword in the torrc file while the
  5519. controller generates a fresh session password for each run). Fixes
  5520. bug 12948; bugfix on 0.2.5.1-alpha.
  5521. - Warn about attempts to run hidden services and relays in the same
  5522. process: that's probably not a good idea. Closes ticket 12908.
  5523. o Major bugfixes (relay):
  5524. - Avoid queuing or sending destroy cells for circuit ID zero when we
  5525. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  5526. Found and fixed by "cypherpunks".
  5527. - Fix ORPort reachability detection on relays running behind a
  5528. proxy, by correctly updating the "local" mark on the controlling
  5529. channel when changing the address of an or_connection_t after the
  5530. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  5531. o Minor features (bridge):
  5532. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  5533. cookie file for the ExtORPort g+r by default.
  5534. o Minor features (geoip):
  5535. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  5536. Country database.
  5537. o Minor bugfixes (logging):
  5538. - Reduce the log severity of the "Pluggable transport proxy does not
  5539. provide any needed transports and will not be launched." message,
  5540. since Tor Browser includes several ClientTransportPlugin lines in
  5541. its torrc-defaults file, leading every Tor Browser user who looks
  5542. at her logs to see these notices and wonder if they're dangerous.
  5543. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  5544. - Downgrade "Unexpected onionskin length after decryption" warning
  5545. to a protocol-warn, since there's nothing relay operators can do
  5546. about a client that sends them a malformed create cell. Resolves
  5547. bug 12996; bugfix on 0.0.6rc1.
  5548. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  5549. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  5550. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  5551. their names correctly. Fixes part of bug 12700; bugfix
  5552. on 0.2.4.8-alpha.
  5553. - When logging information about a relay cell whose command we don't
  5554. recognize, log its command as an integer. Fixes part of bug 12700;
  5555. bugfix on 0.2.1.10-alpha.
  5556. - Escape all strings from the directory connection before logging
  5557. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  5558. o Minor bugfixes (controller):
  5559. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  5560. bug 12864; bugfix on 0.2.5.1-alpha.
  5561. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  5562. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  5563. by "teor".
  5564. o Minor bugfixes (compilation):
  5565. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  5566. bugfix on 0.2.5.5-alpha.
  5567. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  5568. 0.2.5.1-alpha. Patch from "NewEraCracker".
  5569. - In routerlist_assert_ok(), don't take the address of a
  5570. routerinfo's cache_info member unless that routerinfo is non-NULL.
  5571. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  5572. - Fix a large number of false positive warnings from the clang
  5573. analyzer static analysis tool. This should make real warnings
  5574. easier for clang analyzer to find. Patch from "teor". Closes
  5575. ticket 13036.
  5576. o Distribution (systemd):
  5577. - Verify configuration file via ExecStartPre in the systemd unit
  5578. file. Patch from intrigeri; resolves ticket 12730.
  5579. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  5580. current systemd unit uses "Type = simple", so systemd does not
  5581. expect tor to fork. If the user has "RunAsDaemon 1" in their
  5582. torrc, then things won't work as expected. This is e.g. the case
  5583. on Debian (and derivatives), since there we pass "--defaults-torrc
  5584. /usr/share/tor/tor-service-defaults-torrc" (that contains
  5585. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  5586. ticket 12731.
  5587. o Documentation:
  5588. - Adjust the URLs in the README to refer to the new locations of
  5589. several documents on the website. Fixes bug 12830. Patch from
  5590. Matt Pagan.
  5591. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  5592. ticket 12878.
  5593. Changes in version 0.2.5.6-alpha - 2014-07-28
  5594. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  5595. risk from guard rotation, and fixes a variety of other issues to get
  5596. us closer to a release candidate.
  5597. o Major features (also in 0.2.4.23):
  5598. - Make the number of entry guards configurable via a new
  5599. NumEntryGuards consensus parameter, and the number of directory
  5600. guards configurable via a new NumDirectoryGuards consensus
  5601. parameter. Implements ticket 12688.
  5602. o Major bugfixes (also in 0.2.4.23):
  5603. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  5604. implementation that caused incorrect results on 32-bit
  5605. implementations when certain malformed inputs were used along with
  5606. a small class of private ntor keys. This bug does not currently
  5607. appear to allow an attacker to learn private keys or impersonate a
  5608. Tor server, but it could provide a means to distinguish 32-bit Tor
  5609. implementations from 64-bit Tor implementations. Fixes bug 12694;
  5610. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  5611. Adam Langley.
  5612. o Major bugfixes:
  5613. - Perform circuit cleanup operations even when circuit
  5614. construction operations are disabled (because the network is
  5615. disabled, or because there isn't enough directory information).
  5616. Previously, when we were not building predictive circuits, we
  5617. were not closing expired circuits either. Fixes bug 8387; bugfix on
  5618. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  5619. became more strict about when we have "enough directory information
  5620. to build circuits".
  5621. o Minor features:
  5622. - Authorities now assign the Guard flag to the fastest 25% of the
  5623. network (it used to be the fastest 50%). Also raise the consensus
  5624. weight that guarantees the Guard flag from 250 to 2000. For the
  5625. current network, this results in about 1100 guards, down from 2500.
  5626. This step paves the way for moving the number of entry guards
  5627. down to 1 (proposal 236) while still providing reasonable expected
  5628. performance for most users. Implements ticket 12690.
  5629. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  5630. Country database.
  5631. - Slightly enhance the diagnostic message for bug 12184.
  5632. o Minor bugfixes (also in 0.2.4.23):
  5633. - Warn and drop the circuit if we receive an inbound 'relay early'
  5634. cell. Those used to be normal to receive on hidden service circuits
  5635. due to bug 1038, but the buggy Tor versions are long gone from
  5636. the network so we can afford to resume watching for them. Resolves
  5637. the rest of bug 1038; bugfix on 0.2.1.19.
  5638. - Correct a confusing error message when trying to extend a circuit
  5639. via the control protocol but we don't know a descriptor or
  5640. microdescriptor for one of the specified relays. Fixes bug 12718;
  5641. bugfix on 0.2.3.1-alpha.
  5642. o Minor bugfixes:
  5643. - Fix compilation when building with bufferevents enabled. (This
  5644. configuration is still not expected to work, however.)
  5645. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  5646. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  5647. Gunasekaran.
  5648. - Compile correctly with builds and forks of OpenSSL (such as
  5649. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  5650. 0.2.1.1-alpha. Patch from "dhill".
  5651. Changes in version 0.2.4.23 - 2014-07-28
  5652. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  5653. guard rotation, and also backports several important fixes from the
  5654. Tor 0.2.5 alpha release series.
  5655. o Major features:
  5656. - Clients now look at the "usecreatefast" consensus parameter to
  5657. decide whether to use CREATE_FAST or CREATE cells for the first hop
  5658. of their circuit. This approach can improve security on connections
  5659. where Tor's circuit handshake is stronger than the available TLS
  5660. connection security levels, but the tradeoff is more computational
  5661. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  5662. - Make the number of entry guards configurable via a new
  5663. NumEntryGuards consensus parameter, and the number of directory
  5664. guards configurable via a new NumDirectoryGuards consensus
  5665. parameter. Implements ticket 12688.
  5666. o Major bugfixes:
  5667. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  5668. implementation that caused incorrect results on 32-bit
  5669. implementations when certain malformed inputs were used along with
  5670. a small class of private ntor keys. This bug does not currently
  5671. appear to allow an attacker to learn private keys or impersonate a
  5672. Tor server, but it could provide a means to distinguish 32-bit Tor
  5673. implementations from 64-bit Tor implementations. Fixes bug 12694;
  5674. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  5675. Adam Langley.
  5676. o Minor bugfixes:
  5677. - Warn and drop the circuit if we receive an inbound 'relay early'
  5678. cell. Those used to be normal to receive on hidden service circuits
  5679. due to bug 1038, but the buggy Tor versions are long gone from
  5680. the network so we can afford to resume watching for them. Resolves
  5681. the rest of bug 1038; bugfix on 0.2.1.19.
  5682. - Correct a confusing error message when trying to extend a circuit
  5683. via the control protocol but we don't know a descriptor or
  5684. microdescriptor for one of the specified relays. Fixes bug 12718;
  5685. bugfix on 0.2.3.1-alpha.
  5686. - Avoid an illegal read from stack when initializing the TLS
  5687. module using a version of OpenSSL without all of the ciphers
  5688. used by the v2 link handshake. Fixes bug 12227; bugfix on
  5689. 0.2.4.8-alpha. Found by "starlight".
  5690. o Minor features:
  5691. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  5692. Country database.
  5693. Changes in version 0.2.5.5-alpha - 2014-06-18
  5694. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  5695. 0.2.5.x release series, including a couple of DoS issues, some
  5696. performance regressions, a large number of bugs affecting the Linux
  5697. seccomp2 sandbox code, and various other bugfixes. It also adds
  5698. diagnostic bugfixes for a few tricky issues that we're trying to
  5699. track down.
  5700. o Major features (security, traffic analysis resistance):
  5701. - Several major improvements to the algorithm used to decide when to
  5702. close TLS connections. Previous versions of Tor closed connections
  5703. at a fixed interval after the last time a non-padding cell was
  5704. sent over the connection, regardless of the target of the
  5705. connection. Now, we randomize the intervals by adding up to 50% of
  5706. their base value, we measure the length of time since connection
  5707. last had at least one circuit, and we allow connections to known
  5708. ORs to remain open a little longer (15 minutes instead of 3
  5709. minutes minimum). These changes should improve Tor's resistance
  5710. against some kinds of traffic analysis, and lower some overhead
  5711. from needlessly closed connections. Fixes ticket 6799.
  5712. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  5713. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  5714. - Fix a memory leak that could occur if a microdescriptor parse
  5715. fails during the tokenizing step. This bug could enable a memory
  5716. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  5717. on 0.2.2.6-alpha.
  5718. o Major bugfixes (security, directory authorities):
  5719. - Directory authorities now include a digest of each relay's
  5720. identity key as a part of its microdescriptor.
  5721. This is a workaround for bug 11743 (reported by "cypherpunks"),
  5722. where Tor clients do not support receiving multiple
  5723. microdescriptors with the same SHA256 digest in the same
  5724. consensus. When clients receive a consensus like this, they only
  5725. use one of the relays. Without this fix, a hostile relay could
  5726. selectively disable some client use of target relays by
  5727. constructing a router descriptor with a different identity and the
  5728. same microdescriptor parameters and getting the authorities to
  5729. list it in a microdescriptor consensus. This fix prevents an
  5730. attacker from causing a microdescriptor collision, because the
  5731. router's identity is not forgeable.
  5732. o Major bugfixes (relay):
  5733. - Use a direct dirport connection when uploading non-anonymous
  5734. descriptors to the directory authorities. Previously, relays would
  5735. incorrectly use tunnel connections under a fairly wide variety of
  5736. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  5737. - When a circuit accidentally has the same circuit ID for its
  5738. forward and reverse direction, correctly detect the direction of
  5739. cells using that circuit. Previously, this bug made roughly one
  5740. circuit in a million non-functional. Fixes bug 12195; this is a
  5741. bugfix on every version of Tor.
  5742. o Major bugfixes (client, pluggable transports):
  5743. - When managing pluggable transports, use OS notification facilities
  5744. to learn if they have crashed, and don't attempt to kill any
  5745. process that has already exited. Fixes bug 8746; bugfix
  5746. on 0.2.3.6-alpha.
  5747. o Minor features (diagnostic):
  5748. - When logging a warning because of bug 7164, additionally check the
  5749. hash table for consistency (as proposed on ticket 11737). This may
  5750. help diagnose bug 7164.
  5751. - When we log a heartbeat, log how many one-hop circuits we have
  5752. that are at least 30 minutes old, and log status information about
  5753. a few of them. This is an attempt to track down bug 8387.
  5754. - When encountering an unexpected CR while writing text to a file on
  5755. Windows, log the name of the file. Should help diagnosing
  5756. bug 11233.
  5757. - Give more specific warnings when a client notices that an onion
  5758. handshake has failed. Fixes ticket 9635.
  5759. - Add significant new logging code to attempt to diagnose bug 12184,
  5760. where relays seem to run out of available circuit IDs.
  5761. - Improve the diagnostic log message for bug 8387 even further to
  5762. try to improve our odds of figuring out why one-hop directory
  5763. circuits sometimes do not get closed.
  5764. o Minor features (security, memory management):
  5765. - Memory allocation tricks (mempools and buffer freelists) are now
  5766. disabled by default. You can turn them back on with
  5767. --enable-mempools and --enable-buf-freelists respectively. We're
  5768. disabling these features because malloc performance is good enough
  5769. on most platforms, and a similar feature in OpenSSL exacerbated
  5770. exploitation of the Heartbleed attack. Resolves ticket 11476.
  5771. o Minor features (security):
  5772. - Apply the secure SipHash-2-4 function to the hash table mapping
  5773. circuit IDs and channels to circuits. We missed this one when we
  5774. were converting all the other hash functions to use SipHash back
  5775. in 0.2.5.3-alpha. Resolves ticket 11750.
  5776. o Minor features (build):
  5777. - The configure script has a --disable-seccomp option to turn off
  5778. support for libseccomp on systems that have it, in case it (or
  5779. Tor's use of it) is broken. Resolves ticket 11628.
  5780. o Minor features (other):
  5781. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  5782. Country database.
  5783. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  5784. - When running a hidden service, do not allow TunneledDirConns 0;
  5785. this will keep the hidden service from running, and also
  5786. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  5787. bugfix on 0.2.1.1-alpha.
  5788. o Minor bugfixes (performance):
  5789. - Avoid a bug where every successful connection made us recompute
  5790. the flag telling us whether we have sufficient information to
  5791. build circuits. Previously, we would forget our cached value
  5792. whenever we successfully opened a channel (or marked a router as
  5793. running or not running for any other reason), regardless of
  5794. whether we had previously believed the router to be running. This
  5795. forced us to run an expensive update operation far too often.
  5796. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  5797. - Avoid using tor_memeq() for checking relay cell integrity. This
  5798. removes a possible performance bottleneck. Fixes part of bug
  5799. 12169; bugfix on 0.2.1.31.
  5800. o Minor bugfixes (compilation):
  5801. - Fix compilation of test_status.c when building with MVSC. Bugfix
  5802. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  5803. - Resolve GCC complaints on OpenBSD about discarding constness in
  5804. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  5805. on 0.1.1.23. Patch from Dana Koch.
  5806. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  5807. treatment of long and time_t as comparable types. Fixes part of
  5808. bug 11633. Patch from Dana Koch.
  5809. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  5810. 11623; bugfix on 0.2.5.3-alpha.
  5811. - When deciding whether to build the 64-bit curve25519
  5812. implementation, detect platforms where we can compile 128-bit
  5813. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  5814. 0.2.4.8-alpha. Patch from "conradev".
  5815. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  5816. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  5817. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  5818. on 0.2.4.10-alpha.
  5819. o Minor bugfixes (Directory server):
  5820. - When sending a compressed set of descriptors or microdescriptors,
  5821. make sure to finalize the zlib stream. Previously, we would write
  5822. all the compressed data, but if the last descriptor we wanted to
  5823. send was missing or too old, we would not mark the stream as
  5824. finished. This caused problems for decompression tools. Fixes bug
  5825. 11648; bugfix on 0.1.1.23.
  5826. o Minor bugfixes (Linux seccomp sandbox):
  5827. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  5828. 11622; bugfix on 0.2.5.1-alpha.
  5829. - Avoid crashing when re-opening listener ports with the seccomp
  5830. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  5831. - Avoid crashing with the seccomp sandbox enabled along with
  5832. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  5833. - When we receive a SIGHUP with the sandbox enabled, correctly
  5834. support rotating our log files. Fixes bug 12032; bugfix
  5835. on 0.2.5.1-alpha.
  5836. - Avoid crash when running with sandboxing enabled and
  5837. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  5838. on 0.2.5.1-alpha.
  5839. - Fix a "BUG" warning when trying to write bridge-stats files with
  5840. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  5841. on 0.2.5.1-alpha.
  5842. - Prevent the sandbox from crashing on startup when run with the
  5843. --enable-expensive-hardening configuration option. Fixes bug
  5844. 11477; bugfix on 0.2.5.4-alpha.
  5845. - When running with DirPortFrontPage and sandboxing both enabled,
  5846. reload the DirPortFrontPage correctly when restarting. Fixes bug
  5847. 12028; bugfix on 0.2.5.1-alpha.
  5848. - Don't try to enable the sandbox when using the Tor binary to check
  5849. its configuration, hash a passphrase, or so on. Doing so was
  5850. crashing on startup for some users. Fixes bug 11609; bugfix
  5851. on 0.2.5.1-alpha.
  5852. - Avoid warnings when running with sandboxing and node statistics
  5853. enabled at the same time. Fixes part of 12064; bugfix on
  5854. 0.2.5.1-alpha. Patch from Michael Wolf.
  5855. - Avoid warnings when running with sandboxing enabled at the same
  5856. time as cookie authentication, hidden services, or directory
  5857. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  5858. - Do not allow options that require calls to exec to be enabled
  5859. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  5860. bug 12043; bugfix on 0.2.5.1-alpha.
  5861. - Handle failures in getpwnam()/getpwuid() when running with the
  5862. User option set and the Linux syscall sandbox enabled. Fixes bug
  5863. 11946; bugfix on 0.2.5.1-alpha.
  5864. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  5865. to avoid calling getaddrinfo() after installing the sandbox
  5866. filters. Previously, it preloaded a cache with the IPv4 address
  5867. for our hostname, and nothing else. Now, it loads the cache with
  5868. every address that it used to initialize the Tor process. Fixes
  5869. bug 11970; bugfix on 0.2.5.1-alpha.
  5870. o Minor bugfixes (pluggable transports):
  5871. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  5872. default location of the authentication token for the extended OR
  5873. Port as used by sever-side pluggable transports. We had
  5874. implemented this option before, but the code to make it settable
  5875. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  5876. - Avoid another 60-second delay when starting Tor in a pluggable-
  5877. transport-using configuration when we already have cached
  5878. descriptors for our bridges. Fixes bug 11965; bugfix
  5879. on 0.2.3.6-alpha.
  5880. o Minor bugfixes (client):
  5881. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  5882. when starting a client with bridges configured and DisableNetwork
  5883. set. (Tor launcher starts Tor with DisableNetwork set the first
  5884. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  5885. o Minor bugfixes (testing):
  5886. - The Python parts of the test scripts now work on Python 3 as well
  5887. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  5888. no longer have the tests break. Fixes bug 11608; bugfix
  5889. on 0.2.5.2-alpha.
  5890. - When looking for versions of python that we could run the tests
  5891. with, check for "python2.7" and "python3.3"; previously we were
  5892. only looking for "python", "python2", and "python3". Patch from
  5893. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  5894. - Fix all valgrind warnings produced by the unit tests. There were
  5895. over a thousand memory leak warnings previously, mostly produced
  5896. by forgetting to free things in the unit test code. Fixes bug
  5897. 11618, bugfixes on many versions of Tor.
  5898. o Minor bugfixes (tor-fw-helper):
  5899. - Give a correct log message when tor-fw-helper fails to launch.
  5900. (Previously, we would say something like "tor-fw-helper sent us a
  5901. string we could not parse".) Fixes bug 9781; bugfix
  5902. on 0.2.4.2-alpha.
  5903. o Minor bugfixes (relay, threading):
  5904. - Check return code on spawn_func() in cpuworker code, so that we
  5905. don't think we've spawned a nonworking cpuworker and write junk to
  5906. it forever. Fix related to bug 4345; bugfix on all released Tor
  5907. versions. Found by "skruffy".
  5908. - Use a pthread_attr to make sure that spawn_func() cannot return an
  5909. error while at the same time launching a thread. Fix related to
  5910. bug 4345; bugfix on all released Tor versions. Reported
  5911. by "cypherpunks".
  5912. o Minor bugfixes (relay, oom prevention):
  5913. - Correctly detect the total available system memory. We tried to do
  5914. this in 0.2.5.4-alpha, but the code was set up to always return an
  5915. error value, even on success. Fixes bug 11805; bugfix
  5916. on 0.2.5.4-alpha.
  5917. o Minor bugfixes (relay, other):
  5918. - We now drop CREATE cells for already-existent circuit IDs and for
  5919. zero-valued circuit IDs, regardless of other factors that might
  5920. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  5921. on 0.0.8pre1.
  5922. - Avoid an illegal read from stack when initializing the TLS module
  5923. using a version of OpenSSL without all of the ciphers used by the
  5924. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  5925. by "starlight".
  5926. - When rejecting DATA cells for stream_id zero, still count them
  5927. against the circuit's deliver window so that we don't fail to send
  5928. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  5929. o Minor bugfixes (logging):
  5930. - Fix a misformatted log message about delayed directory fetches.
  5931. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  5932. - Squelch a spurious LD_BUG message "No origin circuit for
  5933. successful SOCKS stream" in certain hidden service failure cases;
  5934. fixes bug 10616.
  5935. o Distribution:
  5936. - Include a tor.service file in contrib/dist for use with systemd.
  5937. Some distributions will be able to use this file unmodified;
  5938. others will need to tweak it, or write their own. Patch from Jamie
  5939. Nguyen; resolves ticket 8368.
  5940. o Documentation:
  5941. - Clean up several option names in the manpage to match their real
  5942. names, add the missing documentation for a couple of testing and
  5943. directory authority options, remove the documentation for a
  5944. V2-directory fetching option that no longer exists. Resolves
  5945. ticket 11634.
  5946. - Correct the documenation so that it lists the correct directory
  5947. for the stats files. (They are in a subdirectory called "stats",
  5948. not "status".)
  5949. - In the manpage, move more authority-only options into the
  5950. directory authority section so that operators of regular directory
  5951. caches don't get confused.
  5952. o Package cleanup:
  5953. - The contrib directory has been sorted and tidied. Before, it was
  5954. an unsorted dumping ground for useful and not-so-useful things.
  5955. Now, it is divided based on functionality, and the items which
  5956. seemed to be nonfunctional or useless have been removed. Resolves
  5957. ticket 8966; based on patches from "rl1987".
  5958. o Removed code:
  5959. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  5960. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  5961. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  5962. exist; tunneled directory connections have been available since
  5963. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  5964. brute-force fix for 10849, where "TunnelDirConns 0" would break
  5965. hidden services.
  5966. Changes in version 0.2.4.22 - 2014-05-16
  5967. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  5968. alpha release series. These include blocking all authority signing
  5969. keys that may have been affected by the OpenSSL "heartbleed" bug,
  5970. choosing a far more secure set of TLS ciphersuites by default, closing
  5971. a couple of memory leaks that could be used to run a target relay out
  5972. of RAM, and several others.
  5973. o Major features (security, backport from 0.2.5.4-alpha):
  5974. - Block authority signing keys that were used on authorities
  5975. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  5976. don't have any evidence that these keys _were_ compromised; we're
  5977. doing this to be prudent.) Resolves ticket 11464.
  5978. o Major bugfixes (security, OOM):
  5979. - Fix a memory leak that could occur if a microdescriptor parse
  5980. fails during the tokenizing step. This bug could enable a memory
  5981. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  5982. on 0.2.2.6-alpha.
  5983. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  5984. - The relay ciphersuite list is now generated automatically based on
  5985. uniform criteria, and includes all OpenSSL ciphersuites with
  5986. acceptable strength and forward secrecy. Previously, we had left
  5987. some perfectly fine ciphersuites unsupported due to omission or
  5988. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  5989. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  5990. - Relays now trust themselves to have a better view than clients of
  5991. which TLS ciphersuites are better than others. (Thanks to bug
  5992. 11513, the relay list is now well-considered, whereas the client
  5993. list has been chosen mainly for anti-fingerprinting purposes.)
  5994. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  5995. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  5996. AES128. Resolves ticket 11528.
  5997. - Clients now try to advertise the same list of ciphersuites as
  5998. Firefox 28. This change enables selection of (fast) GCM
  5999. ciphersuites, disables some strange old ciphers, and stops
  6000. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  6001. Resolves ticket 11438.
  6002. o Minor bugfixes (configuration, security):
  6003. - When running a hidden service, do not allow TunneledDirConns 0:
  6004. trying to set that option together with a hidden service would
  6005. otherwise prevent the hidden service from running, and also make
  6006. it publish its descriptors directly over HTTP. Fixes bug 10849;
  6007. bugfix on 0.2.1.1-alpha.
  6008. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  6009. - Avoid sending a garbage value to the controller when a circuit is
  6010. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  6011. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  6012. - Stop leaking memory when we successfully resolve a PTR record.
  6013. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  6014. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  6015. - Avoid 60-second delays in the bootstrapping process when Tor is
  6016. launching for a second time while using bridges. Fixes bug 9229;
  6017. bugfix on 0.2.0.3-alpha.
  6018. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  6019. - Give the correct URL in the warning message when trying to run a
  6020. relay on an ancient version of Windows. Fixes bug 9393.
  6021. o Minor bugfixes (compilation):
  6022. - Fix a compilation error when compiling with --disable-curve25519.
  6023. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  6024. o Minor bugfixes:
  6025. - Downgrade the warning severity for the the "md was still
  6026. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  6027. for trying to diagnose this bug, and the current warning in
  6028. earlier versions of tor achieves nothing useful. Addresses warning
  6029. from bug 7164.
  6030. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  6031. - When we run out of usable circuit IDs on a channel, log only one
  6032. warning for the whole channel, and describe how many circuits
  6033. there were on the channel. Fixes part of ticket 11553.
  6034. o Minor features (security, backport from 0.2.5.4-alpha):
  6035. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  6036. leave the default at 8GBytes), to better support Raspberry Pi
  6037. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  6038. o Documentation (backport from 0.2.5.4-alpha):
  6039. - Correctly document that we search for a system torrc file before
  6040. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  6041. 0.2.3.18-rc.
  6042. Changes in version 0.2.5.4-alpha - 2014-04-25
  6043. Tor 0.2.5.4-alpha includes several security and performance
  6044. improvements for clients and relays, including blacklisting authority
  6045. signing keys that were used while susceptible to the OpenSSL
  6046. "heartbleed" bug, fixing two expensive functions on busy relays,
  6047. improved TLS ciphersuite preference lists, support for run-time
  6048. hardening on compilers that support AddressSanitizer, and more work on
  6049. the Linux sandbox code.
  6050. There are also several usability fixes for clients (especially clients
  6051. that use bridges), two new TransPort protocols supported (one on
  6052. OpenBSD, one on FreeBSD), and various other bugfixes.
  6053. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  6054. have accumulated many known flaws; everyone should upgrade.
  6055. o Major features (security):
  6056. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  6057. pick a good value based on your total system memory. Previously,
  6058. the default was always 8 GB. You can still override the default by
  6059. setting MaxMemInQueues yourself. Resolves ticket 11396.
  6060. - Block authority signing keys that were used on authorities
  6061. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  6062. don't have any evidence that these keys _were_ compromised; we're
  6063. doing this to be prudent.) Resolves ticket 11464.
  6064. o Major features (relay performance):
  6065. - Speed up server-side lookups of rendezvous and introduction point
  6066. circuits by using hashtables instead of linear searches. These
  6067. functions previously accounted between 3 and 7% of CPU usage on
  6068. some busy relays. Resolves ticket 9841.
  6069. - Avoid wasting CPU when extending a circuit over a channel that is
  6070. nearly out of circuit IDs. Previously, we would do a linear scan
  6071. over possible circuit IDs before finding one or deciding that we
  6072. had exhausted our possibilities. Now, we try at most 64 random
  6073. circuit IDs before deciding that we probably won't succeed. Fixes
  6074. a possible root cause of ticket 11553.
  6075. o Major features (seccomp2 sandbox, Linux only):
  6076. - The seccomp2 sandbox can now run a test network for multiple hours
  6077. without crashing. The sandbox is still experimental, and more bugs
  6078. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  6079. host. Resolves ticket 11351.
  6080. - Strengthen sandbox code: the sandbox can now test the arguments
  6081. for rename(), and blocks _sysctl() entirely. Resolves another part
  6082. of ticket 11351.
  6083. - When the sandbox blocks a system call, it now tries to log a stack
  6084. trace before exiting. Resolves ticket 11465.
  6085. o Major bugfixes (TLS cipher selection):
  6086. - The relay ciphersuite list is now generated automatically based on
  6087. uniform criteria, and includes all OpenSSL ciphersuites with
  6088. acceptable strength and forward secrecy. Previously, we had left
  6089. some perfectly fine ciphersuites unsupported due to omission or
  6090. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  6091. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  6092. - Relays now trust themselves to have a better view than clients of
  6093. which TLS ciphersuites are better than others. (Thanks to bug
  6094. 11513, the relay list is now well-considered, whereas the client
  6095. list has been chosen mainly for anti-fingerprinting purposes.)
  6096. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  6097. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  6098. AES128. Resolves ticket 11528.
  6099. - Clients now try to advertise the same list of ciphersuites as
  6100. Firefox 28. This change enables selection of (fast) GCM
  6101. ciphersuites, disables some strange old ciphers, and stops
  6102. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  6103. Resolves ticket 11438.
  6104. o Major bugfixes (bridge client):
  6105. - Avoid 60-second delays in the bootstrapping process when Tor is
  6106. launching for a second time while using bridges. Fixes bug 9229;
  6107. bugfix on 0.2.0.3-alpha.
  6108. o Minor features (transparent proxy, *BSD):
  6109. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  6110. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  6111. 10267; patch from "yurivict".
  6112. - Support OpenBSD's divert-to rules with the pf firewall for
  6113. transparent proxy ports. To enable it, set "TransProxyType
  6114. pf-divert". This allows Tor to run a TransPort transparent proxy
  6115. port on OpenBSD 4.4 or later without root privileges. See the
  6116. pf.conf(5) manual page for information on configuring pf to use
  6117. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  6118. o Minor features (security):
  6119. - New --enable-expensive-hardening option to enable security
  6120. hardening options that consume nontrivial amounts of CPU and
  6121. memory. Right now, this includes AddressSanitizer and UbSan, which
  6122. are supported in newer versions of GCC and Clang. Closes ticket
  6123. 11477.
  6124. o Minor features (log verbosity):
  6125. - Demote the message that we give when a flushing connection times
  6126. out for too long from NOTICE to INFO. It was usually meaningless.
  6127. Resolves ticket 5286.
  6128. - Don't log so many notice-level bootstrapping messages at startup
  6129. about downloading descriptors. Previously, we'd log a notice
  6130. whenever we learned about more routers. Now, we only log a notice
  6131. at every 5% of progress. Fixes bug 9963.
  6132. - Warn less verbosely when receiving a malformed
  6133. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  6134. - When we run out of usable circuit IDs on a channel, log only one
  6135. warning for the whole channel, and describe how many circuits
  6136. there were on the channel. Fixes part of ticket 11553.
  6137. o Minor features (relay):
  6138. - If a circuit timed out for at least 3 minutes, check if we have a
  6139. new external IP address, and publish a new descriptor with the new
  6140. IP address if it changed. Resolves ticket 2454.
  6141. o Minor features (controller):
  6142. - Make the entire exit policy available from the control port via
  6143. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  6144. "rl1987".
  6145. - Because of the fix for ticket 11396, the real limit for memory
  6146. usage may no longer match the configured MaxMemInQueues value. The
  6147. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  6148. o Minor features (bridge client):
  6149. - Report a more useful failure message when we can't connect to a
  6150. bridge because we don't have the right pluggable transport
  6151. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  6152. o Minor features (diagnostic):
  6153. - Add more log messages to diagnose bug 7164, which causes
  6154. intermittent "microdesc_free() called but md was still referenced"
  6155. warnings. We now include more information, to figure out why we
  6156. might be cleaning a microdescriptor for being too old if it's
  6157. still referenced by a live node_t object.
  6158. o Minor bugfixes (client, DNSPort):
  6159. - When using DNSPort, try to respond to AAAA requests with AAAA
  6160. answers. Previously, we hadn't looked at the request type when
  6161. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  6162. 0.2.4.7-alpha.
  6163. - When receiving a DNS query for an unsupported record type, reply
  6164. with no answer rather than with a NOTIMPL error. This behavior
  6165. isn't correct either, but it will break fewer client programs, we
  6166. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  6167. from "epoch".
  6168. o Minor bugfixes (exit relay):
  6169. - Stop leaking memory when we successfully resolve a PTR record.
  6170. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  6171. o Minor bugfixes (bridge client):
  6172. - Stop accepting bridge lines containing hostnames. Doing so would
  6173. cause clients to perform DNS requests on the hostnames, which was
  6174. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  6175. - Avoid a 60-second delay in the bootstrapping process when a Tor
  6176. client with pluggable transports re-reads its configuration at
  6177. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  6178. o Minor bugfixes (client, logging during bootstrap):
  6179. - Warn only once if we start logging in an unsafe way. Previously,
  6180. we complain as many times as we had problems. Fixes bug 9870;
  6181. bugfix on 0.2.5.1-alpha.
  6182. - Only report the first fatal bootstrap error on a given OR
  6183. connection. This stops us from telling the controller bogus error
  6184. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  6185. - Be more helpful when trying to run sandboxed on Linux without
  6186. libseccomp. Instead of saying "Sandbox is not implemented on this
  6187. platform", we now explain that we need to be built with
  6188. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  6189. - Avoid generating spurious warnings when starting with
  6190. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  6191. 0.2.3.9-alpha.
  6192. o Minor bugfixes (closing OR connections):
  6193. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  6194. check if it's an or_connection_t and correctly call
  6195. connection_or_close_for_error() rather than
  6196. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  6197. 0.2.4.4-alpha.
  6198. - When closing all connections on setting DisableNetwork to 1, use
  6199. connection_or_close_normally() rather than closing OR connections
  6200. out from under the channel layer. Fixes bug 11306; bugfix on
  6201. 0.2.4.4-alpha.
  6202. o Minor bugfixes (controller):
  6203. - Avoid sending a garbage value to the controller when a circuit is
  6204. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  6205. o Minor bugfixes (tor-fw-helper):
  6206. - Allow tor-fw-helper to build again by adding src/ext to its
  6207. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  6208. o Minor bugfixes (bridges):
  6209. - Avoid potential crashes or bad behavior when launching a
  6210. server-side managed proxy with ORPort or ExtORPort temporarily
  6211. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  6212. o Minor bugfixes (platform-specific):
  6213. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  6214. bug 11426; bugfix on 0.2.5.3-alpha.
  6215. - When dumping a malformed directory object to disk, save it in
  6216. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  6217. 0.2.2.1-alpha.
  6218. - Don't report failures from make_socket_reuseable() on incoming
  6219. sockets on OSX: this can happen when incoming connections close
  6220. early. Fixes bug 10081.
  6221. o Minor bugfixes (trivial memory leaks):
  6222. - Fix a small memory leak when signing a directory object. Fixes bug
  6223. 11275; bugfix on 0.2.4.13-alpha.
  6224. - Free placeholder entries in our circuit table at exit; fixes a
  6225. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  6226. - Don't re-initialize a second set of OpenSSL mutexes when starting
  6227. up. Previously, we'd make one set of mutexes, and then immediately
  6228. replace them with another. Fixes bug 11726; bugfix on
  6229. 0.2.5.3-alpha.
  6230. - Resolve some memory leaks found by coverity in the unit tests, on
  6231. exit in tor-gencert, and on a failure to compute digests for our
  6232. own keys when generating a v3 networkstatus vote. These leaks
  6233. should never have affected anyone in practice.
  6234. o Minor bugfixes (hidden service):
  6235. - Only retry attempts to connect to a chosen rendezvous point 8
  6236. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  6237. o Minor bugfixes (misc code correctness):
  6238. - Fix various instances of undefined behavior in channeltls.c,
  6239. tor_memmem(), and eventdns.c that would cause us to construct
  6240. pointers to memory outside an allocated object. (These invalid
  6241. pointers were not accessed, but C does not even allow them to
  6242. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  6243. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  6244. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  6245. fix some miscellaneous errors in our tests and codebase. Fixes bug
  6246. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  6247. - Always check return values for unlink, munmap, UnmapViewOfFile;
  6248. check strftime return values more often. In some cases all we can
  6249. do is report a warning, but this may help prevent deeper bugs from
  6250. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  6251. versions.
  6252. - Fix numerous warnings from the clang "scan-build" static analyzer.
  6253. Some of these are programming style issues; some of them are false
  6254. positives that indicated awkward code; some are undefined behavior
  6255. cases related to constructing (but not using) invalid pointers;
  6256. some are assumptions about API behavior; some are (harmlessly)
  6257. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  6258. correct; and one or two are genuine bugs that weren't reachable
  6259. from the rest of the program. Fixes bug 8793; bugfixes on many,
  6260. many tor versions.
  6261. o Documentation:
  6262. - Build the torify.1 manpage again. Previously, we were only trying
  6263. to build it when also building tor-fw-helper. That's why we didn't
  6264. notice that we'd broken the ability to build it. Fixes bug 11321;
  6265. bugfix on 0.2.5.1-alpha.
  6266. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  6267. 11061; bugfix on 0.2.4.7-alpha.
  6268. - Correctly document that we search for a system torrc file before
  6269. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  6270. 0.2.3.18-rc.
  6271. - Resolve warnings from Doxygen.
  6272. o Code simplifications and refactoring:
  6273. - Remove is_internal_IP() function. Resolves ticket 4645.
  6274. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  6275. Closes issue 9107; patch from "marek".
  6276. - Change our use of the ENUM_BF macro to avoid declarations that
  6277. confuse Doxygen.
  6278. o Deprecated versions:
  6279. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  6280. attention for some while. Directory authorities no longer accept
  6281. descriptors from relays running any version of Tor prior to Tor
  6282. 0.2.3.16-alpha. Resolves ticket 11149.
  6283. o Testing:
  6284. - New macros in test.h to simplify writing mock-functions for unit
  6285. tests. Part of ticket 11507. Patch from Dana Koch.
  6286. - Complete tests for the status.c module. Resolves ticket 11507.
  6287. Patch from Dana Koch.
  6288. o Removed code:
  6289. - Remove all code for the long unused v1 directory protocol.
  6290. Resolves ticket 11070.
  6291. Changes in version 0.2.5.3-alpha - 2014-03-22
  6292. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  6293. two new anti-DoS features for Tor relays, resolves a bug that kept
  6294. SOCKS5 support for IPv6 from working, fixes several annoying usability
  6295. issues for bridge users, and removes more old code for unused
  6296. directory formats.
  6297. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  6298. patches not already written will be considered for inclusion in 0.2.5.x.
  6299. o Major features (relay security, DoS-resistance):
  6300. - When deciding whether we have run out of memory and we need to
  6301. close circuits, also consider memory allocated in buffers for
  6302. streams attached to each circuit.
  6303. This change, which extends an anti-DoS feature introduced in
  6304. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  6305. better resist more memory-based DoS attacks than before. Since the
  6306. MaxMemInCellQueues option now applies to all queues, it is renamed
  6307. to MaxMemInQueues. This feature fixes bug 10169.
  6308. - Avoid hash-flooding denial-of-service attacks by using the secure
  6309. SipHash-2-4 hash function for our hashtables. Without this
  6310. feature, an attacker could degrade performance of a targeted
  6311. client or server by flooding their data structures with a large
  6312. number of entries to be stored at the same hash table position,
  6313. thereby slowing down the Tor instance. With this feature, hash
  6314. table positions are derived from a randomized cryptographic key,
  6315. and an attacker cannot predict which entries will collide. Closes
  6316. ticket 4900.
  6317. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  6318. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  6319. bug 9686; bugfix on 0.2.4.14-alpha.
  6320. o Minor features (bridges, pluggable transports):
  6321. - Bridges now write the SHA1 digest of their identity key
  6322. fingerprint (that is, a hash of a hash of their public key) to
  6323. notice-level logs, and to a new hashed-fingerprint file. This
  6324. information will help bridge operators look up their bridge in
  6325. Globe and similar tools. Resolves ticket 10884.
  6326. - Improve the message that Tor displays when running as a bridge
  6327. using pluggable transports without an Extended ORPort listener.
  6328. Also, log the message in the log file too. Resolves ticket 11043.
  6329. o Minor features (other):
  6330. - Add a new option, PredictedPortsRelevanceTime, to control how long
  6331. after having received a request to connect to a given port Tor
  6332. will try to keep circuits ready in anticipation of future requests
  6333. for that port. Patch from "unixninja92"; implements ticket 9176.
  6334. - Generate a warning if any ports are listed in the SocksPolicy,
  6335. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  6336. AuthDirBadExit options. (These options only support address
  6337. ranges.) Fixes part of ticket 11108.
  6338. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  6339. Country database.
  6340. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  6341. - Build without warnings under clang 3.4. (We have some macros that
  6342. define static functions only some of which will get used later in
  6343. the module. Starting with clang 3.4, these give a warning unless the
  6344. unused attribute is set on them.) Resolves ticket 10904.
  6345. - Fix build warnings about missing "a2x" comment when building the
  6346. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  6347. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  6348. o Minor bugfixes (client):
  6349. - Improve the log message when we can't connect to a hidden service
  6350. because all of the hidden service directory nodes hosting its
  6351. descriptor are excluded. Improves on our fix for bug 10722, which
  6352. was a bugfix on 0.2.0.10-alpha.
  6353. - Raise a control port warning when we fail to connect to all of
  6354. our bridges. Previously, we didn't inform the controller, and
  6355. the bootstrap process would stall. Fixes bug 11069; bugfix on
  6356. 0.2.1.2-alpha.
  6357. - Exit immediately when a process-owning controller exits.
  6358. Previously, tor relays would wait for a little while after their
  6359. controller exited, as if they had gotten an INT signal -- but this
  6360. was problematic, since there was no feedback for the user. To do a
  6361. clean shutdown, controllers should send an INT signal and give Tor
  6362. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  6363. - Stop attempting to connect to bridges before our pluggable
  6364. transports are configured (harmless but resulted in some erroneous
  6365. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  6366. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  6367. generating incorrect SOCKS5 responses, and confusing client
  6368. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  6369. o Minor bugfixes (relays and bridges):
  6370. - Avoid crashing on a malformed resolv.conf file when running a
  6371. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  6372. - Non-exit relays no longer launch mock DNS requests to check for
  6373. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  6374. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  6375. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  6376. - Bridges now report complete directory request statistics. Related
  6377. to bug 5824; bugfix on 0.2.2.1-alpha.
  6378. - Bridges now never collect statistics that were designed for
  6379. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  6380. - Stop giving annoying warning messages when we decide not to launch
  6381. a pluggable transport proxy that we don't need (because there are
  6382. no bridges configured to use it). Resolves ticket 5018; bugfix
  6383. on 0.2.5.2-alpha.
  6384. - Give the correct URL in the warning message when trying to run a
  6385. relay on an ancient version of Windows. Fixes bug 9393.
  6386. o Minor bugfixes (backtrace support):
  6387. - Support automatic backtraces on more platforms by using the
  6388. "-fasynchronous-unwind-tables" compiler option. This option is
  6389. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  6390. is on by default and table generation is not. This doesn't yet
  6391. add Windows support; only Linux, OSX, and some BSDs are affected.
  6392. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  6393. - Avoid strange behavior if two threads hit failed assertions at the
  6394. same time and both try to log backtraces at once. (Previously, if
  6395. this had happened, both threads would have stored their intermediate
  6396. results in the same buffer, and generated junk outputs.) Reported by
  6397. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  6398. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  6399. 0.2.5.2-alpha; patch from Nick Hopper.
  6400. o Minor bugfixes (unit tests):
  6401. - Fix a small bug in the unit tests that might have made the tests
  6402. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  6403. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  6404. o Removed code:
  6405. - Remove all remaining code related to version-0 hidden service
  6406. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  6407. the rest of bug 10841.
  6408. o Documentation:
  6409. - Document in the manpage that "KBytes" may also be written as
  6410. "kilobytes" or "KB", that "Kbits" may also be written as
  6411. "kilobits", and so forth. Closes ticket 9222.
  6412. - Document that the ClientOnly config option overrides ORPort.
  6413. Our old explanation made ClientOnly sound as though it did
  6414. nothing at all. Resolves bug 9059.
  6415. - Explain that SocksPolicy, DirPolicy, and similar options don't
  6416. take port arguments. Fixes the other part of ticket 11108.
  6417. - Fix a comment about the rend_server_descriptor_t.protocols field
  6418. to more accurately describe its range. Also, make that field
  6419. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  6420. bugfix on 0.2.1.5-alpha.
  6421. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  6422. the maximum client name length is 16, not 19. Fixes bug 11118;
  6423. bugfix on 0.2.1.6-alpha.
  6424. o Code simplifications and refactoring:
  6425. - Get rid of router->address, since in all cases it was just the
  6426. string representation of router->addr. Resolves ticket 5528.
  6427. o Test infrastructure:
  6428. - Update to the latest version of tinytest.
  6429. - Improve the tinytest implementation of string operation tests so
  6430. that comparisons with NULL strings no longer crash the tests; they
  6431. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  6432. Changes in version 0.2.4.21 - 2014-02-28
  6433. Tor 0.2.4.21 further improves security against potential adversaries who
  6434. find breaking 1024-bit crypto doable, and backports several stability
  6435. and robustness patches from the 0.2.5 branch.
  6436. o Major features (client security):
  6437. - When we choose a path for a 3-hop circuit, make sure it contains
  6438. at least one relay that supports the NTor circuit extension
  6439. handshake. Otherwise, there is a chance that we're building
  6440. a circuit that's worth attacking by an adversary who finds
  6441. breaking 1024-bit crypto doable, and that chance changes the game
  6442. theory. Implements ticket 9777.
  6443. o Major bugfixes:
  6444. - Do not treat streams that fail with reason
  6445. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  6446. since it could also indicate an ENETUNREACH connection error. Fixes
  6447. part of bug 10777; bugfix on 0.2.4.8-alpha.
  6448. o Code simplification and refactoring:
  6449. - Remove data structures which were introduced to implement the
  6450. CellStatistics option: they are now redundant with the new timestamp
  6451. field in the regular packed_cell_t data structure, which we did
  6452. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  6453. o Minor features:
  6454. - Always clear OpenSSL bignums before freeing them -- even bignums
  6455. that don't contain secrets. Resolves ticket 10793. Patch by
  6456. Florent Daigniere.
  6457. - Build without warnings under clang 3.4. (We have some macros that
  6458. define static functions only some of which will get used later in
  6459. the module. Starting with clang 3.4, these give a warning unless the
  6460. unused attribute is set on them.) Resolves ticket 10904.
  6461. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  6462. GeoLite2 Country database.
  6463. o Minor bugfixes:
  6464. - Set the listen() backlog limit to the largest actually supported
  6465. on the system, not to the value in a header file. Fixes bug 9716;
  6466. bugfix on every released Tor.
  6467. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  6468. exit node as a NOROUTE error, not an INTERNAL error, since they
  6469. can apparently happen when trying to connect to the wrong sort
  6470. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  6471. - Fix build warnings about missing "a2x" comment when building the
  6472. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  6473. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  6474. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  6475. not entirely remove it from the connection lists. Fixes bug 9602;
  6476. bugfix on 0.2.4.4-alpha.
  6477. - Fix a segmentation fault in our benchmark code when running with
  6478. Fedora's OpenSSL package, or any other OpenSSL that provides
  6479. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  6480. - Turn "circuit handshake stats since last time" log messages into a
  6481. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  6482. o Documentation fixes:
  6483. - Document that all but one DirPort entry must have the NoAdvertise
  6484. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  6485. Changes in version 0.2.5.2-alpha - 2014-02-13
  6486. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  6487. like the "poor random number generation" fix and the "building too many
  6488. circuits" fix. It also further improves security against potential
  6489. adversaries who find breaking 1024-bit crypto doable, and launches
  6490. pluggable transports on demand (which gets us closer to integrating
  6491. pluggable transport support by default -- not to be confused with Tor
  6492. bundles enabling pluggable transports and bridges by default).
  6493. o Major features (client security):
  6494. - When we choose a path for a 3-hop circuit, make sure it contains
  6495. at least one relay that supports the NTor circuit extension
  6496. handshake. Otherwise, there is a chance that we're building
  6497. a circuit that's worth attacking by an adversary who finds
  6498. breaking 1024-bit crypto doable, and that chance changes the game
  6499. theory. Implements ticket 9777.
  6500. - Clients now look at the "usecreatefast" consensus parameter to
  6501. decide whether to use CREATE_FAST or CREATE cells for the first hop
  6502. of their circuit. This approach can improve security on connections
  6503. where Tor's circuit handshake is stronger than the available TLS
  6504. connection security levels, but the tradeoff is more computational
  6505. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  6506. o Major features (bridges):
  6507. - Don't launch pluggable transport proxies if we don't have any
  6508. bridges configured that would use them. Now we can list many
  6509. pluggable transports, and Tor will dynamically start one when it
  6510. hears a bridge address that needs it. Resolves ticket 5018.
  6511. - The bridge directory authority now assigns status flags (Stable,
  6512. Guard, etc) to bridges based on thresholds calculated over all
  6513. Running bridges. Now bridgedb can finally make use of its features
  6514. to e.g. include at least one Stable bridge in its answers. Fixes
  6515. bug 9859.
  6516. o Major features (other):
  6517. - Extend ORCONN controller event to include an "ID" parameter,
  6518. and add four new controller event types CONN_BW, CIRC_BW,
  6519. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  6520. The new events are emitted in private Tor networks only, with the
  6521. goal of being able to better track performance and load during
  6522. full-network simulations. Implements proposal 218 and ticket 7359.
  6523. - On some platforms (currently: recent OSX versions, glibc-based
  6524. platforms that support the ELF format, and a few other
  6525. Unix-like operating systems), Tor can now dump stack traces
  6526. when a crash occurs or an assertion fails. By default, traces
  6527. are dumped to stderr (if possible) and to any logs that are
  6528. reporting errors. Implements ticket 9299.
  6529. o Major bugfixes:
  6530. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  6531. not entirely remove it from the connection lists. Fixes bug 9602;
  6532. bugfix on 0.2.4.4-alpha.
  6533. - Do not treat streams that fail with reason
  6534. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  6535. since it could also indicate an ENETUNREACH connection error. Fixes
  6536. part of bug 10777; bugfix on 0.2.4.8-alpha.
  6537. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  6538. - Do not allow OpenSSL engines to replace the PRNG, even when
  6539. HardwareAccel is set. The only default builtin PRNG engine uses
  6540. the Intel RDRAND instruction to replace the entire PRNG, and
  6541. ignores all attempts to seed it with more entropy. That's
  6542. cryptographically stupid: the right response to a new alleged
  6543. entropy source is never to discard all previously used entropy
  6544. sources. Fixes bug 10402; works around behavior introduced in
  6545. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  6546. and "rl1987".
  6547. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  6548. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  6549. - Avoid launching spurious extra circuits when a stream is pending.
  6550. This fixes a bug where any circuit that _wasn't_ unusable for new
  6551. streams would be treated as if it were, causing extra circuits to
  6552. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  6553. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6554. - No longer stop reading or writing on cpuworker connections when
  6555. our rate limiting buckets go empty. Now we should handle circuit
  6556. handshake requests more promptly. Resolves bug 9731.
  6557. - Stop trying to bootstrap all our directory information from
  6558. only our first guard. Discovered while fixing bug 9946; bugfix
  6559. on 0.2.4.8-alpha.
  6560. o Minor features (bridges, pluggable transports):
  6561. - Add threshold cutoffs to the networkstatus document created by
  6562. the Bridge Authority. Fixes bug 1117.
  6563. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  6564. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  6565. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  6566. Vidalia set this option for us.) Implements ticket 10297.
  6567. o Minor features (security):
  6568. - Always clear OpenSSL bignums before freeing them -- even bignums
  6569. that don't contain secrets. Resolves ticket 10793. Patch by
  6570. Florent Daignière.
  6571. o Minor features (config options and command line):
  6572. - Add an --allow-missing-torrc commandline option that tells Tor to
  6573. run even if the configuration file specified by -f is not available.
  6574. Implements ticket 10060.
  6575. - Add support for the TPROXY transparent proxying facility on Linux.
  6576. See documentation for the new TransProxyType option for more
  6577. details. Implementation by "thomo". Closes ticket 10582.
  6578. o Minor features (controller):
  6579. - Add a new "HS_DESC" controller event that reports activities
  6580. related to hidden service descriptors. Resolves ticket 8510.
  6581. - New "DROPGUARDS" controller command to forget all current entry
  6582. guards. Not recommended for ordinary use, since replacing guards
  6583. too frequently makes several attacks easier. Resolves ticket 9934;
  6584. patch from "ra".
  6585. o Minor features (build):
  6586. - Assume that a user using ./configure --host wants to cross-compile,
  6587. and give an error if we cannot find a properly named
  6588. tool-chain. Add a --disable-tool-name-check option to proceed
  6589. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  6590. - If we run ./configure and the compiler recognizes -fstack-protector
  6591. but the linker rejects it, warn the user about a potentially missing
  6592. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  6593. o Minor features (testing):
  6594. - If Python is installed, "make check" now runs extra tests beyond
  6595. the unit test scripts.
  6596. - When bootstrapping a test network, sometimes very few relays get
  6597. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  6598. specify a set of relays which should be voted Guard regardless of
  6599. their uptime or bandwidth. Addresses ticket 9206.
  6600. o Minor features (log messages):
  6601. - When ServerTransportPlugin is set on a bridge, Tor can write more
  6602. useful statistics about bridge use in its extrainfo descriptors,
  6603. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  6604. log message to inform the user in this case. Resolves ticket 9651.
  6605. - When receiving a new controller connection, log the origin address.
  6606. Resolves ticket 9698; patch from "sigpipe".
  6607. - When logging OpenSSL engine status at startup, log the status of
  6608. more engines. Fixes ticket 10043; patch from Joshua Datko.
  6609. - Turn "circuit handshake stats since last time" log messages into a
  6610. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  6611. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6612. - Improve the circuit queue out-of-memory handler. Previously, when
  6613. we ran low on memory, we'd close whichever circuits had the most
  6614. queued cells. Now, we close those that have the *oldest* queued
  6615. cells, on the theory that those are most responsible for us
  6616. running low on memory. Based on analysis from a forthcoming paper
  6617. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  6618. - Generate bootstrapping status update events correctly when fetching
  6619. microdescriptors. Fixes bug 9927.
  6620. - Update to the October 2 2013 Maxmind GeoLite Country database.
  6621. o Minor bugfixes (clients):
  6622. - When closing a channel that has already been open, do not close
  6623. pending circuits that were waiting to connect to the same relay.
  6624. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  6625. finding this bug.
  6626. o Minor bugfixes (relays):
  6627. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  6628. exit node as a NOROUTE error, not an INTERNAL error, since they
  6629. can apparently happen when trying to connect to the wrong sort
  6630. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  6631. o Minor bugfixes (bridges):
  6632. - Fix a bug where the first connection works to a bridge that uses a
  6633. pluggable transport with client-side parameters, but we don't send
  6634. the client-side parameters on subsequent connections. (We don't
  6635. use any pluggable transports with client-side parameters yet,
  6636. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  6637. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  6638. o Minor bugfixes (node selection):
  6639. - If ExcludeNodes is set, consider non-excluded hidden service
  6640. directory servers before excluded ones. Do not consider excluded
  6641. hidden service directory servers at all if StrictNodes is
  6642. set. (Previously, we would sometimes decide to connect to those
  6643. servers, and then realize before we initiated a connection that
  6644. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  6645. Reported by "mr-4".
  6646. - If we set the ExitNodes option but it doesn't include any nodes
  6647. that have the Exit flag, we would choose not to bootstrap. Now we
  6648. bootstrap so long as ExitNodes includes nodes which can exit to
  6649. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  6650. o Minor bugfixes (controller and command-line):
  6651. - If changing a config option via "setconf" fails in a recoverable
  6652. way, we used to nonetheless write our new control ports to the
  6653. file described by the "ControlPortWriteToFile" option. Now we only
  6654. write out that file if we successfully switch to the new config
  6655. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  6656. - When a command-line option such as --version or --help that
  6657. ordinarily implies --hush appears on the command line along with
  6658. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  6659. only if it appeared later on the command line. Fixes bug 9578;
  6660. bugfix on 0.2.5.1-alpha.
  6661. o Minor bugfixes (code correctness):
  6662. - Previously we used two temporary files when writing descriptors to
  6663. disk; now we only use one. Fixes bug 1376.
  6664. - Remove an erroneous (but impossible and thus harmless) pointer
  6665. comparison that would have allowed compilers to skip a bounds
  6666. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  6667. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  6668. - Fix an always-true assertion in pluggable transports code so it
  6669. actually checks what it was trying to check. Fixes bug 10046;
  6670. bugfix on 0.2.3.9-alpha. Found by "dcb".
  6671. o Minor bugfixes (protocol correctness):
  6672. - When receiving a VERSIONS cell with an odd number of bytes, close
  6673. the connection immediately since the cell is malformed. Fixes bug
  6674. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  6675. "rl1987".
  6676. o Minor bugfixes (build):
  6677. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  6678. turned off (that is, without support for v2 link handshakes). Fixes
  6679. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  6680. - Fix compilation warnings and startup issues when running with
  6681. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  6682. 0.2.5.1-alpha.
  6683. - Fix compilation on Solaris 9, which didn't like us having an
  6684. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  6685. o Minor bugfixes (testing):
  6686. - Fix a segmentation fault in our benchmark code when running with
  6687. Fedora's OpenSSL package, or any other OpenSSL that provides
  6688. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  6689. o Minor bugfixes (log messages):
  6690. - Fix a bug where clients using bridges would report themselves
  6691. as 50% bootstrapped even without a live consensus document.
  6692. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  6693. - Suppress a warning where, if there's only one directory authority
  6694. in the network, we would complain that votes and signatures cannot
  6695. be uploaded to other directory authorities. Fixes bug 10842;
  6696. bugfix on 0.2.2.26-beta.
  6697. - Report bootstrapping progress correctly when we're downloading
  6698. microdescriptors. We had updated our "do we have enough microdescs
  6699. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  6700. (see bug 5956), but we left the bootstrap status event logic at
  6701. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  6702. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  6703. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  6704. - Avoid a crash bug when starting with a corrupted microdescriptor
  6705. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  6706. - If we fail to dump a previously cached microdescriptor to disk, avoid
  6707. freeing duplicate data later on. Fixes bug 10423; bugfix on
  6708. 0.2.4.13-alpha. Spotted by "bobnomnom".
  6709. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6710. - Correctly log long IPv6 exit policies, instead of truncating them
  6711. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  6712. - Our default TLS ecdhe groups were backwards: we meant to be using
  6713. P224 for relays (for performance win) and P256 for bridges (since
  6714. it is more common in the wild). Instead we had it backwards. After
  6715. reconsideration, we decided that the default should be P256 on all
  6716. hosts, since its security is probably better, and since P224 is
  6717. reportedly used quite little in the wild. Found by "skruffy" on
  6718. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  6719. - Free directory authority certificate download statuses on exit
  6720. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  6721. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6722. - If the guard we choose first doesn't answer, we would try the
  6723. second guard, but once we connected to the second guard we would
  6724. abandon it and retry the first one, slowing down bootstrapping.
  6725. The fix is to treat all our initially chosen guards as acceptable
  6726. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  6727. - Fix an assertion failure that would occur when disabling the
  6728. ORPort setting on a running Tor process while accounting was
  6729. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  6730. - When examining the list of network interfaces to find our address,
  6731. do not consider non-running or disabled network interfaces. Fixes
  6732. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  6733. - Avoid an off-by-one error when checking buffer boundaries when
  6734. formatting the exit status of a pluggable transport helper.
  6735. This is probably not an exploitable bug, but better safe than
  6736. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  6737. Pedro Ribeiro.
  6738. o Removed code and features:
  6739. - Clients now reject any directory authority certificates lacking
  6740. a dir-key-crosscert element. These have been included since
  6741. 0.2.1.9-alpha, so there's no real reason for them to be optional
  6742. any longer. Completes proposal 157. Resolves ticket 10162.
  6743. - Remove all code that existed to support the v2 directory system,
  6744. since there are no longer any v2 directory authorities. Resolves
  6745. ticket 10758.
  6746. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  6747. options, which were used for designating authorities as "Hidden
  6748. service authorities". There has been no use of hidden service
  6749. authorities since 0.2.2.1-alpha, when we stopped uploading or
  6750. downloading v0 hidden service descriptors. Fixes bug 10881; also
  6751. part of a fix for bug 10841.
  6752. o Code simplification and refactoring:
  6753. - Remove some old fallback code designed to keep Tor clients working
  6754. in a network with only two working relays. Elsewhere in the code we
  6755. have long since stopped supporting such networks, so there wasn't
  6756. much point in keeping it around. Addresses ticket 9926.
  6757. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  6758. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  6759. - Remove data structures which were introduced to implement the
  6760. CellStatistics option: they are now redundant with the addition
  6761. of a timestamp to the regular packed_cell_t data structure, which
  6762. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  6763. ticket 10870.
  6764. o Documentation (man page) fixes:
  6765. - Update manpage to describe some of the files you can expect to
  6766. find in Tor's DataDirectory. Addresses ticket 9839.
  6767. - Document that all but one DirPort entry must have the NoAdvertise
  6768. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  6769. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  6770. - Clarify the usage and risks of setting the ContactInfo torrc line
  6771. for your relay or bridge. Resolves ticket 9854.
  6772. - Add anchors to the manpage so we can link to the html version of
  6773. the documentation for specific options. Resolves ticket 9866.
  6774. - Replace remaining references to DirServer in man page and
  6775. log entries. Resolves ticket 10124.
  6776. o Tool changes:
  6777. - Make the "tor-gencert" tool used by directory authority operators
  6778. create 2048-bit signing keys by default (rather than 1024-bit, since
  6779. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  6780. Changes in version 0.2.4.20 - 2013-12-22
  6781. Tor 0.2.4.20 fixes potentially poor random number generation for users
  6782. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  6783. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  6784. and 4) have no state file in their DataDirectory (as would happen on
  6785. first start). Users who generated relay or hidden service identity
  6786. keys in such a situation should discard them and generate new ones.
  6787. This release also fixes a logic error that caused Tor clients to build
  6788. many more preemptive circuits than they actually need.
  6789. o Major bugfixes:
  6790. - Do not allow OpenSSL engines to replace the PRNG, even when
  6791. HardwareAccel is set. The only default builtin PRNG engine uses
  6792. the Intel RDRAND instruction to replace the entire PRNG, and
  6793. ignores all attempts to seed it with more entropy. That's
  6794. cryptographically stupid: the right response to a new alleged
  6795. entropy source is never to discard all previously used entropy
  6796. sources. Fixes bug 10402; works around behavior introduced in
  6797. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  6798. and "rl1987".
  6799. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  6800. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  6801. - Avoid launching spurious extra circuits when a stream is pending.
  6802. This fixes a bug where any circuit that _wasn't_ unusable for new
  6803. streams would be treated as if it were, causing extra circuits to
  6804. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  6805. o Minor bugfixes:
  6806. - Avoid a crash bug when starting with a corrupted microdescriptor
  6807. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  6808. - If we fail to dump a previously cached microdescriptor to disk, avoid
  6809. freeing duplicate data later on. Fixes bug 10423; bugfix on
  6810. 0.2.4.13-alpha. Spotted by "bobnomnom".
  6811. Changes in version 0.2.4.19 - 2013-12-11
  6812. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  6813. (1986-2013). Aaron worked on diverse projects including helping to guide
  6814. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  6815. transparency to the U.S government's PACER documents, and contributing
  6816. design and development for Tor and Tor2Web. Aaron was one of the latest
  6817. martyrs in our collective fight for civil liberties and human rights,
  6818. and his death is all the more painful because he was one of us.
  6819. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  6820. a new circuit handshake and link encryption that use ECC to provide
  6821. better security and efficiency; makes relays better manage circuit
  6822. creation requests; uses "directory guards" to reduce client enumeration
  6823. risks; makes bridges collect and report statistics about the pluggable
  6824. transports they support; cleans up and improves our geoip database;
  6825. gets much closer to IPv6 support for clients, bridges, and relays; makes
  6826. directory authorities use measured bandwidths rather than advertised
  6827. ones when computing flags and thresholds; disables client-side DNS
  6828. caching to reduce tracking risks; and fixes a big bug in bridge
  6829. reachability testing. This release introduces two new design
  6830. abstractions in the code: a new "channel" abstraction between circuits
  6831. and or_connections to allow for implementing alternate relay-to-relay
  6832. transports, and a new "circuitmux" abstraction storing the queue of
  6833. circuits for a channel. The release also includes many stability,
  6834. security, and privacy fixes.
  6835. Changes in version 0.2.4.18-rc - 2013-11-16
  6836. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  6837. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  6838. stability, performance, and better handling of edge cases.
  6839. o Major features:
  6840. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  6841. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  6842. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  6843. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  6844. them to solve bug 6033.)
  6845. o Major bugfixes:
  6846. - No longer stop reading or writing on cpuworker connections when
  6847. our rate limiting buckets go empty. Now we should handle circuit
  6848. handshake requests more promptly. Resolves bug 9731.
  6849. - If we are unable to save a microdescriptor to the journal, do not
  6850. drop it from memory and then reattempt downloading it. Fixes bug
  6851. 9645; bugfix on 0.2.2.6-alpha.
  6852. - Stop trying to bootstrap all our directory information from
  6853. only our first guard. Discovered while fixing bug 9946; bugfix
  6854. on 0.2.4.8-alpha.
  6855. - The new channel code sometimes lost track of in-progress circuits,
  6856. causing long-running clients to stop building new circuits. The
  6857. fix is to always call circuit_n_chan_done(chan, 0) from
  6858. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  6859. o Minor bugfixes (on 0.2.4.x):
  6860. - Correctly log long IPv6 exit policies, instead of truncating them
  6861. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  6862. - Our default TLS ecdhe groups were backwards: we meant to be using
  6863. P224 for relays (for performance win) and P256 for bridges (since
  6864. it is more common in the wild). Instead we had it backwards. After
  6865. reconsideration, we decided that the default should be P256 on all
  6866. hosts, since its security is probably better, and since P224 is
  6867. reportedly used quite little in the wild. Found by "skruffy" on
  6868. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  6869. - Free directory authority certificate download statuses on exit
  6870. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  6871. o Minor bugfixes (on 0.2.3.x and earlier):
  6872. - If the guard we choose first doesn't answer, we would try the
  6873. second guard, but once we connected to the second guard we would
  6874. abandon it and retry the first one, slowing down bootstrapping.
  6875. The fix is to treat all our initially chosen guards as acceptable
  6876. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  6877. - Fix an assertion failure that would occur when disabling the
  6878. ORPort setting on a running Tor process while accounting was
  6879. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  6880. - When examining the list of network interfaces to find our address,
  6881. do not consider non-running or disabled network interfaces. Fixes
  6882. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  6883. - Avoid an off-by-one error when checking buffer boundaries when
  6884. formatting the exit status of a pluggable transport helper.
  6885. This is probably not an exploitable bug, but better safe than
  6886. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  6887. Pedro Ribeiro.
  6888. o Minor features (protecting client timestamps):
  6889. - Clients no longer send timestamps in their NETINFO cells. These were
  6890. not used for anything, and they provided one small way for clients
  6891. to be distinguished from each other as they moved from network to
  6892. network or behind NAT. Implements part of proposal 222.
  6893. - Clients now round timestamps in INTRODUCE cells down to the nearest
  6894. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  6895. if it's set to "auto" and the feature is disabled in the consensus,
  6896. the timestamp is sent as 0 instead. Implements part of proposal 222.
  6897. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  6898. a big deal from a security point of view, but it achieves no actual
  6899. good purpose, and isn't needed. Implements part of proposal 222.
  6900. - Reduce down accuracy of timestamps in hidden service descriptors.
  6901. Implements part of proposal 222.
  6902. o Minor features (other):
  6903. - Improve the circuit queue out-of-memory handler. Previously, when
  6904. we ran low on memory, we'd close whichever circuits had the most
  6905. queued cells. Now, we close those that have the *oldest* queued
  6906. cells, on the theory that those are most responsible for us
  6907. running low on memory. Based on analysis from a forthcoming paper
  6908. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  6909. - Generate bootstrapping status update events correctly when fetching
  6910. microdescriptors. Fixes bug 9927.
  6911. - Update to the October 2 2013 Maxmind GeoLite Country database.
  6912. o Documentation fixes:
  6913. - Clarify the usage and risks of setting the ContactInfo torrc line
  6914. for your relay or bridge. Resolves ticket 9854.
  6915. - Add anchors to the manpage so we can link to the html version of
  6916. the documentation for specific options. Resolves ticket 9866.
  6917. - Replace remaining references to DirServer in man page and
  6918. log entries. Resolves ticket 10124.
  6919. Changes in version 0.2.5.1-alpha - 2013-10-02
  6920. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  6921. on Linux, allows bridges that offer pluggable transports to report usage
  6922. statistics, fixes many issues to make testing easier, and provides
  6923. a pile of minor features and bugfixes that have been waiting for a
  6924. release of the new branch.
  6925. This is the first alpha release in a new series, so expect there to
  6926. be bugs. Users who would rather test out a more stable branch should
  6927. stay with 0.2.4.x for now.
  6928. o Major features (security):
  6929. - Use the seccomp2 syscall filtering facility on Linux to limit
  6930. which system calls Tor can invoke. This is an experimental,
  6931. Linux-only feature to provide defense-in-depth against unknown
  6932. attacks. To try turning it on, set "Sandbox 1" in your torrc
  6933. file. Please be ready to report bugs. We hope to add support
  6934. for better sandboxing in the future, including more fine-grained
  6935. filters, better division of responsibility, and support for more
  6936. platforms. This work has been done by Cristian-Matei Toader for
  6937. Google Summer of Code.
  6938. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  6939. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  6940. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  6941. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  6942. them to solve bug 6033.)
  6943. o Major features (other):
  6944. - Add support for passing arguments to managed pluggable transport
  6945. proxies. Implements ticket 3594.
  6946. - Bridges now track GeoIP information and the number of their users
  6947. even when pluggable transports are in use, and report usage
  6948. statistics in their extra-info descriptors. Resolves tickets 4773
  6949. and 5040.
  6950. - Make testing Tor networks bootstrap better: lower directory fetch
  6951. retry schedules and maximum interval without directory requests,
  6952. and raise maximum download tries. Implements ticket 6752.
  6953. - Add make target 'test-network' to run tests on a Chutney network.
  6954. Implements ticket 8530.
  6955. - The ntor handshake is now on-by-default, no matter what the
  6956. directory authorities recommend. Implements ticket 8561.
  6957. o Major bugfixes:
  6958. - Instead of writing destroy cells directly to outgoing connection
  6959. buffers, queue them and intersperse them with other outgoing cells.
  6960. This can prevent a set of resource starvation conditions where too
  6961. many pending destroy cells prevent data cells from actually getting
  6962. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  6963. bugfix on 0.2.0.1-alpha.
  6964. - If we are unable to save a microdescriptor to the journal, do not
  6965. drop it from memory and then reattempt downloading it. Fixes bug
  6966. 9645; bugfix on 0.2.2.6-alpha.
  6967. - The new channel code sometimes lost track of in-progress circuits,
  6968. causing long-running clients to stop building new circuits. The
  6969. fix is to always call circuit_n_chan_done(chan, 0) from
  6970. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  6971. o Build features:
  6972. - Tor now builds each source file in two modes: a mode that avoids
  6973. exposing identifiers needlessly, and another mode that exposes
  6974. more identifiers for testing. This lets the compiler do better at
  6975. optimizing the production code, while enabling us to take more
  6976. radical measures to let the unit tests test things.
  6977. - The production builds no longer include functions used only in
  6978. the unit tests; all functions exposed from a module only for
  6979. unit-testing are now static in production builds.
  6980. - Add an --enable-coverage configuration option to make the unit
  6981. tests (and a new src/or/tor-cov target) to build with gcov test
  6982. coverage support.
  6983. o Testing:
  6984. - We now have rudimentary function mocking support that our unit
  6985. tests can use to test functions in isolation. Function mocking
  6986. lets the tests temporarily replace a function's dependencies with
  6987. stub functions, so that the tests can check the function without
  6988. invoking the other functions it calls.
  6989. - Add more unit tests for the <circid,channel>->circuit map, and
  6990. the destroy-cell-tracking code to fix bug 7912.
  6991. - Unit tests for failing cases of the TAP onion handshake.
  6992. - More unit tests for address-manipulation functions.
  6993. o Minor features (protecting client timestamps):
  6994. - Clients no longer send timestamps in their NETINFO cells. These were
  6995. not used for anything, and they provided one small way for clients
  6996. to be distinguished from each other as they moved from network to
  6997. network or behind NAT. Implements part of proposal 222.
  6998. - Clients now round timestamps in INTRODUCE cells down to the nearest
  6999. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  7000. if it's set to "auto" and the feature is disabled in the consensus,
  7001. the timestamp is sent as 0 instead. Implements part of proposal 222.
  7002. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  7003. a big deal from a security point of view, but it achieves no actual
  7004. good purpose, and isn't needed. Implements part of proposal 222.
  7005. - Reduce down accuracy of timestamps in hidden service descriptors.
  7006. Implements part of proposal 222.
  7007. o Minor features (config options):
  7008. - Config (torrc) lines now handle fingerprints which are missing
  7009. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  7010. - Support a --dump-config option to print some or all of the
  7011. configured options. Mainly useful for debugging the command-line
  7012. option parsing code. Helps resolve ticket 4647.
  7013. - Raise awareness of safer logging: notify user of potentially
  7014. unsafe config options, like logging more verbosely than severity
  7015. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  7016. - Add a new configuration option TestingV3AuthVotingStartOffset
  7017. that bootstraps a network faster by changing the timing for
  7018. consensus votes. Addresses ticket 8532.
  7019. - Add a new torrc option "ServerTransportOptions" that allows
  7020. bridge operators to pass configuration parameters to their
  7021. pluggable transports. Resolves ticket 8929.
  7022. - The config (torrc) file now accepts bandwidth and space limits in
  7023. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  7024. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  7025. Patch by CharlieB.
  7026. o Minor features (build):
  7027. - Add support for `--library-versions` flag. Implements ticket 6384.
  7028. - Return the "unexpected sendme" warnings to a warn severity, but make
  7029. them rate limited, to help diagnose ticket 8093.
  7030. - Detect a missing asciidoc, and warn the user about it, during
  7031. configure rather than at build time. Fixes issue 6506. Patch from
  7032. Arlo Breault.
  7033. o Minor features (other):
  7034. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  7035. sockets in a single system call. Implements ticket 5129.
  7036. - Log current accounting state (bytes sent and received + remaining
  7037. time for the current accounting period) in the relay's heartbeat
  7038. message. Implements ticket 5526; patch from Peter Retzlaff.
  7039. - Implement the TRANSPORT_LAUNCHED control port event that
  7040. notifies controllers about new launched pluggable
  7041. transports. Resolves ticket 5609.
  7042. - If we're using the pure-C 32-bit curve25519_donna implementation
  7043. of curve25519, build it with the -fomit-frame-pointer option to
  7044. make it go faster on register-starved hosts. This improves our
  7045. handshake performance by about 6% on i386 hosts without nacl.
  7046. Closes ticket 8109.
  7047. - Update to the September 4 2013 Maxmind GeoLite Country database.
  7048. o Minor bugfixes:
  7049. - Set the listen() backlog limit to the largest actually supported
  7050. on the system, not to the value in a header file. Fixes bug 9716;
  7051. bugfix on every released Tor.
  7052. - No longer accept malformed http headers when parsing urls from
  7053. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  7054. bugfix on 0.0.6pre1.
  7055. - In munge_extrainfo_into_routerinfo(), check the return value of
  7056. memchr(). This would have been a serious issue if we ever passed
  7057. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  7058. from Arlo Breault.
  7059. - On the chance that somebody manages to build Tor on a
  7060. platform where time_t is unsigned, correct the way that
  7061. microdesc_add_to_cache() handles negative time arguments.
  7062. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  7063. - Reject relative control socket paths and emit a warning. Previously,
  7064. single-component control socket paths would be rejected, but Tor
  7065. would not log why it could not validate the config. Fixes bug 9258;
  7066. bugfix on 0.2.3.16-alpha.
  7067. o Minor bugfixes (command line):
  7068. - Use a single command-line parser for parsing torrc options on the
  7069. command line and for finding special command-line options to avoid
  7070. inconsistent behavior for torrc option arguments that have the same
  7071. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  7072. 0.0.9pre5.
  7073. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  7074. 9573; bugfix on 0.0.9pre5.
  7075. o Minor fixes (build, auxiliary programs):
  7076. - Stop preprocessing the "torify" script with autoconf, since
  7077. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  7078. from Guilhem.
  7079. - The tor-fw-helper program now follows the standard convention and
  7080. exits with status code "0" on success. Fixes bug 9030; bugfix on
  7081. 0.2.3.1-alpha. Patch by Arlo Breault.
  7082. - Corrected ./configure advice for what openssl dev package you should
  7083. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  7084. o Minor code improvements:
  7085. - Remove constants and tests for PKCS1 padding; it's insecure and
  7086. shouldn't be used for anything new. Fixes bug 8792; patch
  7087. from Arlo Breault.
  7088. - Remove instances of strcpy() from the unit tests. They weren't
  7089. hurting anything, since they were only in the unit tests, but it's
  7090. embarassing to have strcpy() in the code at all, and some analysis
  7091. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  7092. 0.2.3.8-alpha. Patch from Arlo Breault.
  7093. o Removed features:
  7094. - Remove migration code from when we renamed the "cached-routers"
  7095. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  7096. incidentally resolves ticket 6502 by cleaning up the related code
  7097. a bit. Patch from Akshay Hebbar.
  7098. o Code simplification and refactoring:
  7099. - Extract the common duplicated code for creating a subdirectory
  7100. of the data directory and writing to a file in it. Fixes ticket
  7101. 4282; patch from Peter Retzlaff.
  7102. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  7103. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  7104. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  7105. - Add a set of accessor functions for the circuit timeout data
  7106. structure. Fixes ticket 6153; patch from "piet".
  7107. - Clean up exit paths from connection_listener_new(). Closes ticket
  7108. 8789. Patch from Arlo Breault.
  7109. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  7110. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  7111. - Use a doubly-linked list to implement the global circuit list.
  7112. Resolves ticket 9108. Patch from Marek Majkowski.
  7113. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  7114. Changes in version 0.2.4.17-rc - 2013-09-05
  7115. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  7116. series. It adds an emergency step to help us tolerate the massive
  7117. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  7118. circuit-level handshakes now effectively jump the queue compared to
  7119. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  7120. big bug hindering bridge reachability tests.
  7121. o Major features:
  7122. - Relays now process the new "NTor" circuit-level handshake requests
  7123. with higher priority than the old "TAP" circuit-level handshake
  7124. requests. We still process some TAP requests to not totally starve
  7125. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  7126. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  7127. Implements ticket 9574.
  7128. o Major bugfixes:
  7129. - If the circuit build timeout logic is disabled (via the consensus,
  7130. or because we are an authority), then don't build testing circuits.
  7131. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  7132. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  7133. previously they did not, which prevented them from receiving
  7134. successful connections from relays for self-test or bandwidth
  7135. testing. Also, when a relay is extending a circuit to a bridge,
  7136. it needs to send a NETINFO cell, even when the bridge hasn't sent
  7137. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  7138. - If the time to download the next old-style networkstatus is in
  7139. the future, do not decline to consider whether to download the
  7140. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  7141. 0.2.3.14-alpha.
  7142. o Minor bugfixes:
  7143. - Avoid double-closing the listener socket in our socketpair()
  7144. replacement (used on Windows) in the case where the addresses on
  7145. our opened sockets don't match what we expected. Fixes bug 9400;
  7146. bugfix on 0.0.2pre7. Found by Coverity.
  7147. o Minor fixes (config options):
  7148. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  7149. ridiculously high value, by imposing a (ridiculously high) 30-day
  7150. maximum on MaxCircuitDirtiness.
  7151. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  7152. message is logged at notice, not at info.
  7153. - Warn and fail if a server is configured not to advertise any
  7154. ORPorts at all. (We need *something* to put in our descriptor,
  7155. or we just won't work.)
  7156. o Minor features:
  7157. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  7158. and how many we complete, and log it every hour to help relay
  7159. operators follow trends in network load. Addresses ticket 9658.
  7160. - Update to the August 7 2013 Maxmind GeoLite Country database.
  7161. Changes in version 0.2.4.16-rc - 2013-08-10
  7162. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  7163. series. It fixes several crash bugs in the 0.2.4 branch.
  7164. o Major bugfixes:
  7165. - Fix a bug in the voting algorithm that could yield incorrect results
  7166. when a non-naming authority declared too many flags. Fixes bug 9200;
  7167. bugfix on 0.2.0.3-alpha.
  7168. - Fix an uninitialized read that could in some cases lead to a remote
  7169. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  7170. Anybody running a hidden service on the experimental 0.2.4.x
  7171. branch should upgrade. (This is, so far as we know, unrelated to
  7172. the recent news.)
  7173. - Avoid an assertion failure when processing DNS replies without the
  7174. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  7175. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  7176. 0.2.4.15-rc. Found by stem integration tests.
  7177. o Minor bugfixes:
  7178. - Fix an invalid memory read that occured when a pluggable
  7179. transport proxy failed its configuration protocol.
  7180. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  7181. - When evaluating whether to use a connection that we haven't
  7182. decided is canonical using a recent link protocol version,
  7183. decide that it's canonical only if it used address _does_
  7184. match the desired address. Fixes bug 9309; bugfix on
  7185. 0.2.4.4-alpha. Reported by skruffy.
  7186. - Make the default behavior of NumDirectoryGuards be to track
  7187. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  7188. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  7189. - Fix a spurious compilation warning with some older versions of
  7190. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  7191. o Minor features:
  7192. - Update to the July 3 2013 Maxmind GeoLite Country database.
  7193. Changes in version 0.2.4.15-rc - 2013-07-01
  7194. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  7195. series. It fixes a few smaller bugs, but generally appears stable.
  7196. Please test it and let us know whether it is!
  7197. o Major bugfixes:
  7198. - When receiving a new configuration file via the control port's
  7199. LOADCONF command, do not treat the defaults file as absent.
  7200. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  7201. o Minor features:
  7202. - Issue a warning when running with the bufferevents backend enabled.
  7203. It's still not stable, and people should know that they're likely
  7204. to hit unexpected problems. Closes ticket 9147.
  7205. Changes in version 0.2.4.14-alpha - 2013-06-18
  7206. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  7207. present in 0.2.4.13-alpha.
  7208. o Major bugfixes:
  7209. - When we have too much memory queued in circuits (according to a new
  7210. MaxMemInCellQueues option), close the circuits consuming the most
  7211. memory. This prevents us from running out of memory as a relay if
  7212. circuits fill up faster than they can be drained. Fixes bug 9063;
  7213. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  7214. bug 6252, whose fix was merged into 0.2.3.21-rc.
  7215. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  7216. where we tried to solve this issue simply by imposing an upper limit
  7217. on the number of queued cells for a single circuit. That approach
  7218. proved to be problematic, since there are ways to provoke clients to
  7219. send a number of cells in excess of any such reasonable limit. Fixes
  7220. bug 9072; bugfix on 0.2.4.13-alpha.
  7221. - Limit hidden service descriptors to at most ten introduction
  7222. points, to slow one kind of guard enumeration. Fixes bug 9002;
  7223. bugfix on 0.1.1.11-alpha.
  7224. Changes in version 0.2.4.13-alpha - 2013-06-14
  7225. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  7226. vulnerabilities, makes socks5 username/password circuit isolation
  7227. actually actually work (this time for sure!), and cleans up a bunch
  7228. of other issues in preparation for a release candidate.
  7229. o Major bugfixes (robustness):
  7230. - Close any circuit that has too many cells queued on it. Fixes
  7231. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  7232. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  7233. - Prevent the get_freelists() function from running off the end of
  7234. the list of freelists if it somehow gets an unrecognized
  7235. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  7236. eugenis.
  7237. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  7238. when an exit connection with optimistic data succeeds immediately
  7239. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  7240. 0.2.3.1-alpha.
  7241. - Fix a directory authority crash bug when building a consensus
  7242. using an older consensus as its basis. Fixes bug 8833. Bugfix
  7243. on 0.2.4.12-alpha.
  7244. o Major bugfixes:
  7245. - Avoid a memory leak where we would leak a consensus body when we
  7246. find that a consensus which we couldn't previously verify due to
  7247. missing certificates is now verifiable. Fixes bug 8719; bugfix
  7248. on 0.2.0.10-alpha.
  7249. - We used to always request authority certificates by identity digest,
  7250. meaning we'd get the newest one even when we wanted one with a
  7251. different signing key. Then we would complain about being given
  7252. a certificate we already had, and never get the one we really
  7253. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  7254. resource to request the one we want. Fixes bug 5595; bugfix on
  7255. 0.2.0.8-alpha.
  7256. - Follow the socks5 protocol when offering username/password
  7257. authentication. The fix for bug 8117 exposed this bug, and it
  7258. turns out real-world applications like Pidgin do care. Bugfix on
  7259. 0.2.3.2-alpha; fixes bug 8879.
  7260. - Prevent failures on Windows Vista and later when rebuilding the
  7261. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  7262. bugfix on 0.2.4.12-alpha.
  7263. o Minor bugfixes:
  7264. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  7265. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  7266. - If for some reason we fail to write a microdescriptor while
  7267. rebuilding the cache, do not let the annotations from that
  7268. microdescriptor linger in the cache file, and do not let the
  7269. microdescriptor stay recorded as present in its old location.
  7270. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  7271. - Fix a memory leak that would occur whenever a configuration
  7272. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  7273. - Paste the description for PathBias parameters from the man
  7274. page into or.h, so the code documents them too. Fixes bug 7982;
  7275. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  7276. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  7277. publish an updated descriptor. Fixes bug 6026; bugfix on
  7278. 0.2.4.1-alpha.
  7279. - When launching a resolve request on behalf of an AF_UNIX control
  7280. socket, omit the address field of the new entry connection, used in
  7281. subsequent controller events, rather than letting tor_dup_addr()
  7282. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  7283. 0.2.4.12-alpha.
  7284. o Minor bugfixes (log messages):
  7285. - Fix a scaling issue in the path bias accounting code that
  7286. resulted in "Bug:" log messages from either
  7287. pathbias_scale_close_rates() or pathbias_count_build_success().
  7288. This represents a bugfix on a previous bugfix: the original fix
  7289. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  7290. on 0.2.4.1-alpha.
  7291. - Give a less useless error message when the user asks for an IPv4
  7292. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  7293. on 0.2.4.7-alpha.
  7294. o Minor features:
  7295. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  7296. to tolerate bug 8093 for now.
  7297. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  7298. in directory authority votes to describe whether they have enough
  7299. measured bandwidths to ignore advertised (relay descriptor)
  7300. bandwidth claims. Resolves ticket 8711.
  7301. - Update to the June 5 2013 Maxmind GeoLite Country database.
  7302. o Removed documentation:
  7303. - Remove some of the older contents of doc/ as obsolete; move others
  7304. to torspec.git. Fixes bug 8965.
  7305. o Code simplification and refactoring:
  7306. - Avoid using character buffers when constructing most directory
  7307. objects: this approach was unwieldy and error-prone. Instead,
  7308. build smartlists of strings, and concatenate them when done.
  7309. Changes in version 0.2.4.12-alpha - 2013-04-18
  7310. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  7311. process for lengthening the guard rotation period, makes directory
  7312. authority opinions in the consensus a bit less gameable, makes socks5
  7313. username/password circuit isolation actually work, and fixes a wide
  7314. variety of other issues.
  7315. o Major features:
  7316. - Raise the default time that a client keeps an entry guard from
  7317. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  7318. 2012 paper. (We would make it even longer, but we need better client
  7319. load balancing first.) Also, make the guard lifetime controllable
  7320. via a new GuardLifetime torrc option and a GuardLifetime consensus
  7321. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  7322. - Directory authorities now prefer using measured bandwidths to
  7323. advertised ones when computing flags and thresholds. Resolves
  7324. ticket 8273.
  7325. - Directory authorities that have more than a threshold number
  7326. of relays with measured bandwidths now treat relays with unmeasured
  7327. bandwidths as having bandwidth 0. Resolves ticket 8435.
  7328. o Major bugfixes (assert / resource use):
  7329. - Avoid a bug where our response to TLS renegotiation under certain
  7330. network conditions could lead to a busy-loop, with 100% CPU
  7331. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  7332. - Avoid an assertion when we discover that we'd like to write a cell
  7333. onto a closing connection: just discard the cell. Fixes another
  7334. case of bug 7350; bugfix on 0.2.4.4-alpha.
  7335. o Major bugfixes (client-side privacy):
  7336. - When we mark a circuit as unusable for new circuits, have it
  7337. continue to be unusable for new circuits even if MaxCircuitDirtiness
  7338. is increased too much at the wrong time, or the system clock jumps
  7339. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  7340. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  7341. which have resolved to internal addresses") is set, apply that
  7342. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  7343. - When an exit relay rejects a stream with reason "exit policy", but
  7344. we only know an exit policy summary (e.g. from the microdesc
  7345. consensus) for it, do not mark the relay as useless for all exiting.
  7346. Instead, mark just the circuit as unsuitable for that particular
  7347. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  7348. - Allow applications to get proper stream isolation with
  7349. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  7350. username/password authentication also offer "no authentication". Tor
  7351. had previously preferred "no authentication", so the applications
  7352. never actually sent Tor their auth details. Now Tor selects
  7353. username/password authentication if it's offered. You can disable
  7354. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  7355. bug 8117; bugfix on 0.2.3.3-alpha.
  7356. o Major bugfixes (other):
  7357. - When unable to find any working directory nodes to use as a
  7358. directory guard, give up rather than adding the same non-working
  7359. nodes to the directory guard list over and over. Fixes bug 8231;
  7360. bugfix on 0.2.4.8-alpha.
  7361. o Minor features:
  7362. - Reject as invalid most directory objects containing a NUL.
  7363. Belt-and-suspender fix for bug 8037.
  7364. - In our testsuite, create temporary directories with a bit more
  7365. entropy in their name to make name collisions less likely. Fixes
  7366. bug 8638.
  7367. - Add CACHED keyword to ADDRMAP events in the control protocol
  7368. to indicate whether a DNS result will be cached or not. Resolves
  7369. ticket 8596.
  7370. - Update to the April 3 2013 Maxmind GeoLite Country database.
  7371. o Minor features (build):
  7372. - Detect and reject attempts to build Tor with threading support
  7373. when OpenSSL has been compiled without threading support.
  7374. Fixes bug 6673.
  7375. - Clarify that when autoconf is checking for nacl, it is checking
  7376. specifically for nacl with a fast curve25519 implementation.
  7377. Fixes bug 8014.
  7378. - Warn if building on a platform with an unsigned time_t: there
  7379. are too many places where Tor currently assumes that time_t can
  7380. hold negative values. We'd like to fix them all, but probably
  7381. some will remain.
  7382. o Minor bugfixes (build):
  7383. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  7384. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  7385. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  7386. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  7387. On the off chance that somebody has one, it will go away as soon
  7388. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  7389. - Build Tor correctly on 32-bit platforms where the compiler can build
  7390. but not run code using the "uint128_t" construction. Fixes bug 8587;
  7391. bugfix on 0.2.4.8-alpha.
  7392. - Fix compilation warning with some versions of clang that would
  7393. prefer the -Wswitch-enum compiler flag to warn about switch
  7394. statements with missing enum values, even if those switch
  7395. statements have a "default:" statement. Fixes bug 8598; bugfix
  7396. on 0.2.4.10-alpha.
  7397. o Minor bugfixes (protocol):
  7398. - Fix the handling of a TRUNCATE cell when it arrives while the
  7399. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  7400. - Fix a misframing issue when reading the version numbers in a
  7401. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  7402. 'version 1, version 2, and version 0x100', when it should have
  7403. only included versions 1 and 2. Fixes bug 8059; bugfix on
  7404. 0.2.0.10-alpha. Reported pseudonymously.
  7405. - Make the format and order of STREAM events for DNS lookups
  7406. consistent among the various ways to launch DNS lookups. Fixes
  7407. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  7408. - Correct our check for which versions of Tor support the EXTEND2
  7409. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  7410. later, when support was really added in version 0.2.4.8-alpha.
  7411. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  7412. o Minor bugfixes (other):
  7413. - Correctly store microdescriptors and extrainfo descriptors with
  7414. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  7415. Bug reported by "cypherpunks".
  7416. - Increase the width of the field used to remember a connection's
  7417. link protocol version to two bytes. Harmless for now, since the
  7418. only currently recognized versions are one byte long. Reported
  7419. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  7420. - If the state file's path bias counts are invalid (presumably from a
  7421. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  7422. additional checks and log messages to the scaling of Path Bias
  7423. counts, in case there still are remaining issues with scaling.
  7424. Should help resolve bug 8235.
  7425. - Eliminate several instances where we use "Nickname=ID" to refer to
  7426. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  7427. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  7428. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  7429. o Minor bugfixes (syscalls):
  7430. - Always check the return values of functions fcntl() and
  7431. setsockopt(). We don't believe these are ever actually failing in
  7432. practice, but better safe than sorry. Also, checking these return
  7433. values should please analysis tools like Coverity. Patch from
  7434. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  7435. - Use direct writes rather than stdio when building microdescriptor
  7436. caches, in an attempt to mitigate bug 8031, or at least make it
  7437. less common.
  7438. o Minor bugfixes (config):
  7439. - When rejecting a configuration because we were unable to parse a
  7440. quoted string, log an actual error message. Fixes bug 7950; bugfix
  7441. on 0.2.0.16-alpha.
  7442. - Behave correctly when the user disables LearnCircuitBuildTimeout
  7443. but doesn't tell us what they would like the timeout to be. Fixes
  7444. bug 6304; bugfix on 0.2.2.14-alpha.
  7445. - When autodetecting the number of CPUs, use the number of available
  7446. CPUs in preference to the number of configured CPUs. Inform the
  7447. user if this reduces the number of available CPUs. Fixes bug 8002;
  7448. bugfix on 0.2.3.1-alpha.
  7449. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  7450. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  7451. bug 8180; bugfix on 0.2.3.11-alpha.
  7452. - Allow TestingTorNetworks to override the 4096-byte minimum for
  7453. the Fast threshold. Otherwise they can't bootstrap until they've
  7454. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  7455. - Fix some logic errors when the user manually overrides the
  7456. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  7457. on 0.2.4.10-alpha.
  7458. o Minor bugfixes (log messages to help diagnose bugs):
  7459. - If we fail to free a microdescriptor because of bug 7164, log
  7460. the filename and line number from which we tried to free it.
  7461. - Add another diagnostic to the heartbeat message: track and log
  7462. overhead that TLS is adding to the data we write. If this is
  7463. high, we are sending too little data to SSL_write at a time.
  7464. Diagnostic for bug 7707.
  7465. - Add more detail to a log message about relaxed timeouts, to help
  7466. track bug 7799.
  7467. - Warn more aggressively when flushing microdescriptors to a
  7468. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  7469. or at least make it more diagnosable.
  7470. - Improve debugging output to help track down bug 8185 ("Bug:
  7471. outgoing relay cell has n_chan==NULL. Dropping.")
  7472. - Log the purpose of a path-bias testing circuit correctly.
  7473. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  7474. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  7475. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  7476. They might never timeout. This should eliminate some/all cases of
  7477. the relaxed timeout log message.
  7478. - Use circuit creation time for network liveness evaluation. This
  7479. should eliminate warning log messages about liveness caused
  7480. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  7481. 0.2.4.8-alpha.
  7482. - Reduce a path bias length check from notice to info. The message
  7483. is triggered when creating controller circuits. Fixes bug 8196;
  7484. bugfix on 0.2.4.8-alpha.
  7485. - Fix a path state issue that triggered a notice during relay startup.
  7486. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  7487. - Reduce occurrences of warns about circuit purpose in
  7488. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  7489. 0.2.4.11-alpha.
  7490. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  7491. - If we encounter a write failure on a SOCKS connection before we
  7492. finish our SOCKS handshake, don't warn that we closed the
  7493. connection before we could send a SOCKS reply. Fixes bug 8427;
  7494. bugfix on 0.1.0.1-rc.
  7495. - Correctly recognize that [::1] is a loopback address. Fixes
  7496. bug 8377; bugfix on 0.2.1.3-alpha.
  7497. - Fix a directory authority warn caused when we have a large amount
  7498. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  7499. - Don't log inappropriate heartbeat messages when hibernating: a
  7500. hibernating node is _expected_ to drop out of the consensus,
  7501. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  7502. bugfix on 0.2.3.1-alpha.
  7503. - Don't complain about bootstrapping problems while hibernating.
  7504. These complaints reflect a general code problem, but not one
  7505. with any problematic effects (no connections are actually
  7506. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  7507. o Documentation fixes:
  7508. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  7509. names match. Fixes bug 7768.
  7510. - Make the torify manpage no longer refer to tsocks; torify hasn't
  7511. supported tsocks since 0.2.3.14-alpha.
  7512. - Make the tor manpage no longer reference tsocks.
  7513. - Fix the GeoIPExcludeUnknown documentation to refer to
  7514. ExcludeExitNodes rather than the currently nonexistent
  7515. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  7516. o Removed files:
  7517. - The tor-tsocks.conf is no longer distributed or installed. We
  7518. recommend that tsocks users use torsocks instead. Resolves
  7519. ticket 8290.
  7520. Changes in version 0.2.4.11-alpha - 2013-03-11
  7521. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  7522. more robust, makes hidden service authentication work again, and
  7523. resolves a DPI fingerprint for Tor's SSL transport.
  7524. o Major features (directory authorities):
  7525. - Directory authorities now support a new consensus method (17)
  7526. where they cap the published bandwidth of servers for which
  7527. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  7528. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  7529. serve any v2 directory information. Now we can test disabling the
  7530. old deprecated v2 directory format, and see whether doing so has
  7531. any effect on network load. Begins to fix bug 6783.
  7532. - Directory authorities now include inside each vote a statement of
  7533. the performance thresholds they used when assigning flags.
  7534. Implements ticket 8151.
  7535. o Major bugfixes (directory authorities):
  7536. - Stop marking every relay as having been down for one hour every
  7537. time we restart a directory authority. These artificial downtimes
  7538. were messing with our Stable and Guard flag calculations. Fixes
  7539. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  7540. o Major bugfixes (hidden services):
  7541. - Allow hidden service authentication to succeed again. When we
  7542. refactored the hidden service introduction code back
  7543. in 0.2.4.1-alpha, we didn't update the code that checks
  7544. whether authentication information is present, causing all
  7545. authentication checks to return "false". Fix for bug 8207; bugfix
  7546. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  7547. o Minor features (relays, bridges):
  7548. - Make bridge relays check once a minute for whether their IP
  7549. address has changed, rather than only every 15 minutes. Resolves
  7550. bugs 1913 and 1992.
  7551. - Refactor resolve_my_address() so it returns the method by which we
  7552. decided our public IP address (explicitly configured, resolved from
  7553. explicit hostname, guessed from interfaces, learned by gethostname).
  7554. Now we can provide more helpful log messages when a relay guesses
  7555. its IP address incorrectly (e.g. due to unexpected lines in
  7556. /etc/hosts). Resolves ticket 2267.
  7557. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  7558. microdescriptor-related dir requests, and only fall back to normal
  7559. descriptors if none of their bridges can handle microdescriptors
  7560. (as opposed to the fix in ticket 4013, which caused them to fall
  7561. back to normal descriptors if *any* of their bridges preferred
  7562. them). Resolves ticket 4994.
  7563. - Randomize the lifetime of our SSL link certificate, so censors can't
  7564. use the static value for filtering Tor flows. Resolves ticket 8443;
  7565. related to ticket 4014 which was included in 0.2.2.33.
  7566. - Support a new version of the link protocol that allows 4-byte circuit
  7567. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  7568. a possible resource exhaustion issue. Closes ticket 7351; implements
  7569. proposal 214.
  7570. o Minor features (portability):
  7571. - Tweak the curve25519-donna*.c implementations to tolerate systems
  7572. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  7573. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  7574. the signs of types during autoconf. This is better than our old
  7575. approach, which didn't work when cross-compiling.
  7576. - Detect the sign of enum values, rather than assuming that MSC is the
  7577. only compiler where enum types are all signed. Fixes bug 7727;
  7578. bugfix on 0.2.4.10-alpha.
  7579. o Minor features (other):
  7580. - Say "KBytes" rather than "KB" in the man page (for various values
  7581. of K), to further reduce confusion about whether Tor counts in
  7582. units of memory or fractions of units of memory. Resolves ticket 7054.
  7583. - Clear the high bit on curve25519 public keys before passing them to
  7584. our backend, in case we ever wind up using a backend that doesn't do
  7585. so itself. If we used such a backend, and *didn't* clear the high bit,
  7586. we could wind up in a situation where users with such backends would
  7587. be distinguishable from users without. Fixes bug 8121; bugfix on
  7588. 0.2.4.8-alpha.
  7589. - Update to the March 6 2013 Maxmind GeoLite Country database.
  7590. o Minor bugfixes (clients):
  7591. - When we receive a RELAY_END cell with the reason DONE, or with no
  7592. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  7593. status as "connection refused". Previously we reported these cases
  7594. as success but then immediately closed the connection. Fixes bug
  7595. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  7596. - Downgrade an assertion in connection_ap_expire_beginning to an
  7597. LD_BUG message. The fix for bug 8024 should prevent this message
  7598. from displaying, but just in case, a warn that we can diagnose
  7599. is better than more assert crashes. Fixes bug 8065; bugfix on
  7600. 0.2.4.8-alpha.
  7601. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  7602. Also make the rate limiting flags for the path use bias log messages
  7603. independent from the original path bias flags. Fixes bug 8161;
  7604. bugfix on 0.2.4.10-alpha.
  7605. o Minor bugfixes (relays):
  7606. - Stop trying to resolve our hostname so often (e.g. every time we
  7607. think about doing a directory fetch). Now we reuse the cached
  7608. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  7609. and 2410 (bugfix on 0.1.2.2-alpha).
  7610. - Stop sending a stray "(null)" in some cases for the server status
  7611. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  7612. on 0.1.2.6-alpha.
  7613. - When choosing which stream on a formerly stalled circuit to wake
  7614. first, make better use of the platform's weak RNG. Previously,
  7615. we had been using the % ("modulo") operator to try to generate a
  7616. 1/N chance of picking each stream, but this behaves badly with
  7617. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  7618. 0.2.2.20-alpha.
  7619. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  7620. Irix's random() only return 15 bits; Solaris's random() returns more
  7621. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  7622. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  7623. o Minor bugfixes (directory authorities):
  7624. - Directory authorities now use less space when formatting identical
  7625. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  7626. on 0.2.4.1-alpha.
  7627. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  7628. - Avoid leaking memory if we fail to compute a consensus signature
  7629. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  7630. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  7631. on 0.2.1.1-alpha.
  7632. - Fix a memory leak during safe-cookie controller authentication.
  7633. Bugfix on 0.2.3.13-alpha.
  7634. - Avoid memory leak of IPv6 policy content if we fail to format it into
  7635. a router descriptor. Bugfix on 0.2.4.7-alpha.
  7636. o Minor bugfixes (other code correctness issues):
  7637. - Avoid a crash if we fail to generate an extrainfo descriptor.
  7638. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  7639. this is CID 718634.
  7640. - When detecting the largest possible file descriptor (in order to
  7641. close all file descriptors when launching a new program), actually
  7642. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  7643. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  7644. is CID 743383.
  7645. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  7646. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  7647. Bugfix on 0.2.4.10-alpha.
  7648. - Fix an impossible-to-trigger integer overflow when estimating how
  7649. long our onionskin queue would take. (This overflow would require us
  7650. to accept 4 million onionskins before processing 100 of them.) Fixes
  7651. bug 8210; bugfix on 0.2.4.10-alpha.
  7652. o Code simplification and refactoring:
  7653. - Add a wrapper function for the common "log a message with a
  7654. rate-limit" case.
  7655. Changes in version 0.2.4.10-alpha - 2013-02-04
  7656. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  7657. certain attacks that flood the network with relays; changes the queue
  7658. for circuit create requests from a sized-based limit to a time-based
  7659. limit; resumes building with MSVC on Windows; and fixes a wide variety
  7660. of other issues.
  7661. o Major bugfixes (directory authority):
  7662. - When computing directory thresholds, ignore any rejected-as-sybil
  7663. nodes during the computation so that they can't influence Fast,
  7664. Guard, etc. (We should have done this for proposal 109.) Fixes
  7665. bug 8146.
  7666. - When marking a node as a likely sybil, reset its uptime metrics
  7667. to zero, so that it cannot time towards getting marked as Guard,
  7668. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  7669. bug 8147.
  7670. o Major bugfixes:
  7671. - When a TLS write is partially successful but incomplete, remember
  7672. that the flushed part has been flushed, and notice that bytes were
  7673. actually written. Reported and fixed pseudonymously. Fixes bug
  7674. 7708; bugfix on Tor 0.1.0.5-rc.
  7675. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  7676. ID: these could be used to create unexpected streams and circuits
  7677. which would count as "present" to some parts of Tor but "absent"
  7678. to others, leading to zombie circuits and streams or to a bandwidth
  7679. denial-of-service. Fixes bug 7889; bugfix on every released version
  7680. of Tor. Reported by "oftc_must_be_destroyed".
  7681. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  7682. This change seems the only good way to permanently prevent conflicts
  7683. with queue.h on various operating systems. Fixes bug 8107; bugfix
  7684. on 0.2.4.6-alpha.
  7685. o Major features (relay):
  7686. - Instead of limiting the number of queued onionskins (aka circuit
  7687. create requests) to a fixed, hard-to-configure number, we limit
  7688. the size of the queue based on how many we expect to be able to
  7689. process in a given amount of time. We estimate the time it will
  7690. take to process an onionskin based on average processing time
  7691. of previous onionskins. Closes ticket 7291. You'll never have to
  7692. configure MaxOnionsPending again.
  7693. o Major features (portability):
  7694. - Resume building correctly with MSVC and Makefile.nmake. This patch
  7695. resolves numerous bugs and fixes reported by ultramage, including
  7696. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  7697. - Make the ntor and curve25519 code build correctly with MSVC.
  7698. Fix on 0.2.4.8-alpha.
  7699. o Minor features:
  7700. - When directory authorities are computing thresholds for flags,
  7701. never let the threshold for the Fast flag fall below 4096
  7702. bytes. Also, do not consider nodes with extremely low bandwidths
  7703. when deciding thresholds for various directory flags. This change
  7704. should raise our threshold for Fast relays, possibly in turn
  7705. improving overall network performance; see ticket 1854. Resolves
  7706. ticket 8145.
  7707. - The Tor client now ignores sub-domain components of a .onion
  7708. address. This change makes HTTP "virtual" hosting
  7709. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  7710. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  7711. hosted on the same hidden service. Implements proposal 204.
  7712. - We compute the overhead from passing onionskins back and forth to
  7713. cpuworkers, and report it when dumping statistics in response to
  7714. SIGUSR1. Supports ticket 7291.
  7715. o Minor features (path selection):
  7716. - When deciding whether we have enough descriptors to build circuits,
  7717. instead of looking at raw relay counts, look at which fraction
  7718. of (bandwidth-weighted) paths we're able to build. This approach
  7719. keeps clients from building circuits if their paths are likely to
  7720. stand out statistically. The default fraction of paths needed is
  7721. taken from the consensus directory; you can override it with the
  7722. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  7723. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  7724. and we have GeoIP information, also exclude all nodes with unknown
  7725. countries "??" and "A1". This behavior is controlled by the
  7726. new GeoIPExcludeUnknown option: you can make such nodes always
  7727. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  7728. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  7729. gets you the default behavior. Implements feature 7706.
  7730. - Path Use Bias: Perform separate accounting for successful circuit
  7731. use. Keep separate statistics on stream attempt rates versus stream
  7732. success rates for each guard. Provide configurable thresholds to
  7733. determine when to emit log messages or disable use of guards that
  7734. fail too many stream attempts. Resolves ticket 7802.
  7735. o Minor features (log messages):
  7736. - When learning a fingerprint for a bridge, log its corresponding
  7737. transport type. Implements ticket 7896.
  7738. - Improve the log message when "Bug/attack: unexpected sendme cell
  7739. from client" occurs, to help us track bug 8093.
  7740. o Minor bugfixes:
  7741. - Remove a couple of extraneous semicolons that were upsetting the
  7742. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  7743. bugfix on 0.2.2.1-alpha.
  7744. - Remove a source of rounding error during path bias count scaling;
  7745. don't count cannibalized circuits as used for path bias until we
  7746. actually try to use them; and fix a circuit_package_relay_cell()
  7747. warning message about n_chan==NULL. Fixes bug 7802.
  7748. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  7749. actually link against nacl when we're configured to use it. Fixes
  7750. bug 7972; bugfix on 0.2.4.8-alpha.
  7751. - Compile correctly with the --disable-curve25519 option. Fixes
  7752. bug 8153; bugfix on 0.2.4.8-alpha.
  7753. o Build improvements:
  7754. - Do not report status verbosely from autogen.sh unless the -v flag
  7755. is specified. Fixes issue 4664. Patch from Onizuka.
  7756. - Replace all calls to snprintf() outside of src/ext with
  7757. tor_snprintf(). Also remove the #define to replace snprintf with
  7758. _snprintf on Windows; they have different semantics, and all of
  7759. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  7760. - Try to detect if we are ever building on a platform where
  7761. memset(...,0,...) does not set the value of a double to 0.0. Such
  7762. platforms are permitted by the C standard, though in practice
  7763. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  7764. currently support them, but it's better to detect them and fail
  7765. than to perform erroneously.
  7766. o Removed features:
  7767. - Stop exporting estimates of v2 and v3 directory traffic shares
  7768. in extrainfo documents. They were unneeded and sometimes inaccurate.
  7769. Also stop exporting any v2 directory request statistics. Resolves
  7770. ticket 5823.
  7771. - Drop support for detecting and warning about versions of Libevent
  7772. before 1.3e. Nothing reasonable ships with them any longer;
  7773. warning the user about them shouldn't be needed. Resolves ticket
  7774. 6826.
  7775. o Code simplifications and refactoring:
  7776. - Rename "isin" functions to "contains", for grammar. Resolves
  7777. ticket 5285.
  7778. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  7779. with the natural logarithm function from the system libm. Resolves
  7780. ticket 7599.
  7781. Changes in version 0.2.4.9-alpha - 2013-01-15
  7782. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  7783. work more robustly.
  7784. o Major bugfixes:
  7785. - Fix backward compatibility logic when receiving an embedded ntor
  7786. handshake tunneled in a CREATE cell. This clears up the "Bug:
  7787. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  7788. on 0.2.4.8-alpha.
  7789. Changes in version 0.2.4.8-alpha - 2013-01-14
  7790. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  7791. risks, adds a new stronger and faster circuit handshake, and offers
  7792. stronger and faster link encryption when both sides support it.
  7793. o Major features:
  7794. - Preliminary support for directory guards (proposal 207): when
  7795. possible, clients now use their entry guards for non-anonymous
  7796. directory requests. This can help prevent client enumeration. Note
  7797. that this behavior only works when we have a usable consensus
  7798. directory, and when options about what to download are more or less
  7799. standard. In the future we should re-bootstrap from our guards,
  7800. rather than re-bootstrapping from the preconfigured list of
  7801. directory sources that ships with Tor. Resolves ticket 6526.
  7802. - Tor relays and clients now support a better CREATE/EXTEND cell
  7803. format, allowing the sender to specify multiple address, identity,
  7804. and handshake types. Implements Robert Ransom's proposal 200;
  7805. closes ticket 7199.
  7806. o Major features (new circuit handshake):
  7807. - Tor now supports a new circuit extension handshake designed by Ian
  7808. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  7809. circuit extension handshake, later called "TAP", was a bit slow
  7810. (especially on the relay side), had a fragile security proof, and
  7811. used weaker keys than we'd now prefer. The new circuit handshake
  7812. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  7813. function, making it significantly more secure than the older
  7814. handshake, and significantly faster. Tor can use one of two built-in
  7815. pure-C curve25519-donna implementations by Adam Langley, or it
  7816. can link against the "nacl" library for a tuned version if present.
  7817. The built-in version is very fast for 64-bit systems when building
  7818. with GCC. The built-in 32-bit version is still faster than the
  7819. old TAP protocol, but using libnacl is better on most such hosts.
  7820. Clients don't currently use this protocol by default, since
  7821. comparatively few clients support it so far. To try it, set
  7822. UseNTorHandshake to 1.
  7823. Implements proposal 216; closes ticket 7202.
  7824. o Major features (better link encryption):
  7825. - Relays can now enable the ECDHE TLS ciphersuites when available
  7826. and appropriate. These ciphersuites let us negotiate forward-secure
  7827. TLS secret keys more safely and more efficiently than with our
  7828. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  7829. public relays prefer the (faster) P224 group, and bridges prefer
  7830. the (more common) P256 group; you can override this with the
  7831. TLSECGroup option.
  7832. Enabling these ciphers was a little tricky, since for a long time,
  7833. clients had been claiming to support them without actually doing
  7834. so, in order to foil fingerprinting. But with the client-side
  7835. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  7836. match the ciphers from recent Firefox versions *and* list the
  7837. ciphers they actually mean, so relays can believe such clients
  7838. when they advertise ECDHE support in their TLS ClientHello messages.
  7839. This feature requires clients running 0.2.3.17-beta or later,
  7840. and requires both sides to be running OpenSSL 1.0.0 or later
  7841. with ECC support. OpenSSL 1.0.1, with the compile-time option
  7842. "enable-ec_nistp_64_gcc_128", is highly recommended.
  7843. Implements the relay side of proposal 198; closes ticket 7200.
  7844. o Major bugfixes:
  7845. - Avoid crashing when, as a relay without IPv6-exit support, a
  7846. client insists on getting an IPv6 address or nothing. Fixes bug
  7847. 7814; bugfix on 0.2.4.7-alpha.
  7848. o Minor features:
  7849. - Improve circuit build timeout handling for hidden services.
  7850. In particular: adjust build timeouts more accurately depending
  7851. upon the number of hop-RTTs that a particular circuit type
  7852. undergoes. Additionally, launch intro circuits in parallel
  7853. if they timeout, and take the first one to reply as valid.
  7854. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  7855. separate error codes; or at least, don't break for that reason.
  7856. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  7857. - Update to the January 2 2013 Maxmind GeoLite Country database.
  7858. o Minor features (testing):
  7859. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  7860. (P-256) Diffie-Hellman handshakes to src/or/bench.
  7861. - Add benchmark functions to test onion handshake performance.
  7862. o Minor features (path bias detection):
  7863. - Alter the Path Bias log messages to be more descriptive in terms
  7864. of reporting timeouts and other statistics.
  7865. - Create three levels of Path Bias log messages, as opposed to just
  7866. two. These are configurable via consensus as well as via the torrc
  7867. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  7868. The default values are 0.70, 0.50, and 0.30 respectively.
  7869. - Separate the log message levels from the decision to drop guards,
  7870. which also is available via torrc option PathBiasDropGuards.
  7871. PathBiasDropGuards still defaults to 0 (off).
  7872. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  7873. in combination with PathBiasExtremeRate.
  7874. - Increase the default values for PathBiasScaleThreshold and
  7875. PathBiasCircThreshold from (200, 20) to (300, 150).
  7876. - Add in circuit usage accounting to path bias. If we try to use a
  7877. built circuit but fail for any reason, it counts as path bias.
  7878. Certain classes of circuits where the adversary gets to pick your
  7879. destination node are exempt from this accounting. Usage accounting
  7880. can be specifically disabled via consensus parameter or torrc.
  7881. - Convert all internal path bias state to double-precision floating
  7882. point, to avoid roundoff error and other issues.
  7883. - Only record path bias information for circuits that have completed
  7884. *two* hops. Assuming end-to-end tagging is the attack vector, this
  7885. makes us more resilient to ambient circuit failure without any
  7886. detection capability loss.
  7887. o Minor bugfixes (log messages):
  7888. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  7889. circuit with channel state open..." message to once per hour to
  7890. keep it from filling the notice logs. Mitigates bug 7799 but does
  7891. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  7892. - Avoid spurious warnings when configuring multiple client ports of
  7893. which only some are nonlocal. Previously, we had claimed that some
  7894. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  7895. 0.2.3.3-alpha.
  7896. o Code simplifications and refactoring:
  7897. - Get rid of a couple of harmless clang warnings, where we compared
  7898. enums to ints. These warnings are newly introduced in clang 3.2.
  7899. - Split the onion.c file into separate modules for the onion queue
  7900. and the different handshakes it supports.
  7901. - Remove the marshalling/unmarshalling code for sending requests to
  7902. cpuworkers over a socket, and instead just send structs. The
  7903. recipient will always be the same Tor binary as the sender, so
  7904. any encoding is overkill.
  7905. Changes in version 0.2.4.7-alpha - 2012-12-24
  7906. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  7907. directory mirrors for more robust bootstrapping; fixes more issues where
  7908. clients with changing network conditions refuse to make any circuits;
  7909. adds initial support for exiting to IPv6 addresses; resumes being able
  7910. to update our GeoIP database, and includes the geoip6 file this time;
  7911. turns off the client-side DNS cache by default due to privacy risks;
  7912. and fixes a variety of other issues.
  7913. o Major features (client resilience):
  7914. - Add a new "FallbackDir" torrc option to use when we can't use
  7915. a directory mirror from the consensus (either because we lack a
  7916. consensus, or because they're all down). Currently, all authorities
  7917. are fallbacks by default, and there are no other default fallbacks,
  7918. but that will change. This option will allow us to give clients a
  7919. longer list of servers to try to get a consensus from when first
  7920. connecting to the Tor network, and thereby reduce load on the
  7921. directory authorities. Implements proposal 206, "Preconfigured
  7922. directory sources for bootstrapping". We also removed the old
  7923. "FallbackNetworkstatus" option, since we never got it working well
  7924. enough to use it. Closes bug 572.
  7925. - If we have no circuits open, use a relaxed timeout (the
  7926. 95-percentile cutoff) until a circuit succeeds. This heuristic
  7927. should allow Tor to succeed at building circuits even when the
  7928. network connection drastically changes. Should help with bug 3443.
  7929. o Major features (IPv6):
  7930. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  7931. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  7932. exit policy reads as you would like: the address * applies to all
  7933. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  7934. addresses only. On the client side, you'll need to wait until the
  7935. authorities have upgraded, wait for enough exits to support IPv6,
  7936. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  7937. ticket 5547, implements proposal 117 as revised in proposal 208.
  7938. We DO NOT recommend that clients with actual anonymity needs start
  7939. using IPv6 over Tor yet, since not enough exits support it yet.
  7940. o Major features (geoip database):
  7941. - Maxmind began labelling Tor relays as being in country "A1",
  7942. which breaks by-country node selection inside Tor. Now we use a
  7943. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  7944. file with real country codes. This script fixes about 90% of "A1"
  7945. entries automatically and uses manual country code assignments to
  7946. fix the remaining 10%. See src/config/README.geoip for details.
  7947. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  7948. Country database, as modified above.
  7949. o Major bugfixes (client-side DNS):
  7950. - Turn off the client-side DNS cache by default. Updating and using
  7951. the DNS cache is now configurable on a per-client-port
  7952. level. SOCKSPort, DNSPort, etc lines may now contain
  7953. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  7954. cache these types of DNS answers when we receive them from an
  7955. exit node in response to an application request on this port, and
  7956. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  7957. cached DNS answers of these types, we shouldn't use them. It's
  7958. potentially risky to use cached DNS answers at the client, since
  7959. doing so can indicate to one exit what answers we've gotten
  7960. for DNS lookups in the past. With IPv6, this becomes especially
  7961. problematic. Using cached DNS answers for requests on the same
  7962. circuit would present less linkability risk, since all traffic
  7963. on a circuit is already linkable, but it would also provide
  7964. little performance benefit: the exit node caches DNS replies
  7965. too. Implements a simplified version of Proposal 205. Implements
  7966. ticket 7570.
  7967. o Major bugfixes (other):
  7968. - Alter circuit build timeout measurement to start at the point
  7969. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  7970. initialization). This should make our timeout measurements more
  7971. uniform. Previously, we were sometimes including ORconn setup time
  7972. in our circuit build time measurements. Should resolve bug 3443.
  7973. - Fix an assertion that could trigger in hibernate_go_dormant() when
  7974. closing an or_connection_t: call channel_mark_for_close() rather
  7975. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  7976. 0.2.4.4-alpha.
  7977. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  7978. 7655; bugfix on 0.2.4.6-alpha.
  7979. o Minor features:
  7980. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  7981. operators select the address where their pluggable transports will
  7982. listen for connections. Resolves ticket 7013.
  7983. - Allow an optional $ before the node identity digest in the
  7984. controller command GETINFO ns/id/<identity>, for consistency with
  7985. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  7986. - Log packaged cell fullness as part of the heartbeat message.
  7987. Diagnosis to try to determine the extent of bug 7743.
  7988. o Minor features (IPv6):
  7989. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  7990. prefer to hand out virtual IPv6 addresses, since there are more of
  7991. them and we can't run out. To override this behavior and make IPv4
  7992. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  7993. or DNSPort you're using for resolving. Implements ticket 7571.
  7994. - AutomapHostsOnResolve responses are now randomized, to avoid
  7995. annoying situations where Tor is restarted and applications
  7996. connect to the wrong addresses.
  7997. - Never try more than 1000 times to pick a new virtual address when
  7998. AutomapHostsOnResolve is set. That's good enough so long as we
  7999. aren't close to handing out our entire virtual address space;
  8000. if you're getting there, it's best to switch to IPv6 virtual
  8001. addresses anyway.
  8002. o Minor bugfixes:
  8003. - The ADDRMAP command can no longer generate an ill-formed error
  8004. code on a failed MAPADDRESS. It now says "internal" rather than
  8005. an English sentence fragment with spaces in the middle. Bugfix on
  8006. Tor 0.2.0.19-alpha.
  8007. - Fix log messages and comments to avoid saying "GMT" when we mean
  8008. "UTC". Fixes bug 6113.
  8009. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  8010. "yayooo".
  8011. - Fix a crash when debugging unit tests on Windows: deallocate a
  8012. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  8013. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  8014. o Renamed options:
  8015. - The DirServer option is now DirAuthority, for consistency with
  8016. current naming patterns. You can still use the old DirServer form.
  8017. o Code simplification and refactoring:
  8018. - Move the client-side address-map/virtual-address/DNS-cache code
  8019. out of connection_edge.c into a new addressmap.c module.
  8020. - Remove unused code for parsing v1 directories and "running routers"
  8021. documents. Fixes bug 6887.
  8022. Changes in version 0.2.3.25 - 2012-11-19
  8023. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  8024. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  8025. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  8026. programmer, and friend. Unstinting in his dedication to the cause of
  8027. freedom, he inspired and helped many of us as we began our work on
  8028. anonymity, and inspires us still. Please honor his memory by writing
  8029. software to protect people's freedoms, and by helping others to do so.
  8030. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  8031. significantly reduced directory overhead (via microdescriptors),
  8032. enormous crypto performance improvements for fast relays on new
  8033. enough hardware, a new v3 TLS handshake protocol that can better
  8034. resist fingerprinting, support for protocol obfuscation plugins (aka
  8035. pluggable transports), better scalability for hidden services, IPv6
  8036. support for bridges, performance improvements like allowing clients
  8037. to skip the first round-trip on the circuit ("optimistic data") and
  8038. refilling token buckets more often, a new "stream isolation" design
  8039. to isolate different applications on different circuits, and many
  8040. stability, security, and privacy fixes.
  8041. o Major bugfixes:
  8042. - Tor tries to wipe potentially sensitive data after using it, so
  8043. that if some subsequent security failure exposes Tor's memory,
  8044. the damage will be limited. But we had a bug where the compiler
  8045. was eliminating these wipe operations when it decided that the
  8046. memory was no longer visible to a (correctly running) program,
  8047. hence defeating our attempt at defense in depth. We fix that
  8048. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  8049. is unlikely to optimize away. Future versions of Tor may use
  8050. a less ridiculously heavy approach for this. Fixes bug 7352.
  8051. Reported in an article by Andrey Karpov.
  8052. o Minor bugfixes:
  8053. - Fix a harmless bug when opting against publishing a relay descriptor
  8054. because DisableNetwork is set. Fixes bug 7464; bugfix on
  8055. 0.2.3.9-alpha.
  8056. Changes in version 0.2.4.6-alpha - 2012-11-13
  8057. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  8058. makes our defense-in-depth memory wiping more reliable, and begins to
  8059. count IPv6 addresses in bridge statistics,
  8060. o Major bugfixes:
  8061. - Fix an assertion failure that could occur when closing a connection
  8062. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  8063. Tor 0.2.4.4-alpha.
  8064. - Tor tries to wipe potentially sensitive data after using it, so
  8065. that if some subsequent security failure exposes Tor's memory,
  8066. the damage will be limited. But we had a bug where the compiler
  8067. was eliminating these wipe operations when it decided that the
  8068. memory was no longer visible to a (correctly running) program,
  8069. hence defeating our attempt at defense in depth. We fix that
  8070. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  8071. is unlikely to optimize away. Future versions of Tor may use
  8072. a less ridiculously heavy approach for this. Fixes bug 7352.
  8073. Reported in an article by Andrey Karpov.
  8074. o Minor features:
  8075. - Add GeoIP database for IPv6 addresses. The new config option
  8076. is GeoIPv6File.
  8077. - Bridge statistics now count bridge clients connecting over IPv6:
  8078. bridge statistics files now list "bridge-ip-versions" and
  8079. extra-info documents list "geoip6-db-digest". The control protocol
  8080. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  8081. implementation by "shkoo", addressing ticket 5055.
  8082. o Minor bugfixes:
  8083. - Warn when we are binding low ports when hibernation is enabled;
  8084. previously we had warned when we were _advertising_ low ports with
  8085. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  8086. - Fix a harmless bug when opting against publishing a relay descriptor
  8087. because DisableNetwork is set. Fixes bug 7464; bugfix on
  8088. 0.2.3.9-alpha.
  8089. - Add warning message when a managed proxy dies during configuration.
  8090. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  8091. - Fix a linking error when building tor-fw-helper without miniupnp.
  8092. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  8093. - Check for closing an or_connection_t without going through correct
  8094. channel functions; emit a warning and then call
  8095. connection_or_close_for_error() so we don't assert as in bugs 7212
  8096. and 7267.
  8097. - Compile correctly on compilers without C99 designated initializer
  8098. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  8099. - Avoid a possible assert that can occur when channel_send_destroy() is
  8100. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  8101. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  8102. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  8103. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  8104. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  8105. o Code simplification and refactoring:
  8106. - Start using OpenBSD's implementation of queue.h, so that we don't
  8107. need to hand-roll our own pointer and list structures whenever we
  8108. need them. (We can't rely on a sys/queue.h, since some operating
  8109. systems don't have them, and the ones that do have them don't all
  8110. present the same extensions.)
  8111. Changes in version 0.2.4.5-alpha - 2012-10-25
  8112. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  8113. two important security vulnerabilities that could lead to remotely
  8114. triggerable relay crashes, fix a major bug that was preventing clients
  8115. from choosing suitable exit nodes, and refactor some of our code.
  8116. o Major bugfixes (security, also in 0.2.3.24-rc):
  8117. - Fix a group of remotely triggerable assertion failures related to
  8118. incorrect link protocol negotiation. Found, diagnosed, and fixed
  8119. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  8120. 0.2.3.6-alpha.
  8121. - Fix a denial of service attack by which any directory authority
  8122. could crash all the others, or by which a single v2 directory
  8123. authority could crash everybody downloading v2 directory
  8124. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  8125. o Major bugfixes (also in 0.2.3.24-rc):
  8126. - When parsing exit policy summaries from microdescriptors, we had
  8127. previously been ignoring the last character in each one, so that
  8128. "accept 80,443,8080" would be treated by clients as indicating
  8129. a node that allows access to ports 80, 443, and 808. That would
  8130. lead to clients attempting connections that could never work,
  8131. and ignoring exit nodes that would support their connections. Now
  8132. clients parse these exit policy summaries correctly. Fixes bug 7192;
  8133. bugfix on 0.2.3.1-alpha.
  8134. o Minor bugfixes (also in 0.2.3.24-rc):
  8135. - Clients now consider the ClientRejectInternalAddresses config option
  8136. when using a microdescriptor consensus stanza to decide whether
  8137. an exit relay would allow exiting to an internal address. Fixes
  8138. bug 7190; bugfix on 0.2.3.1-alpha.
  8139. o Minor bugfixes:
  8140. - Only disable TLS session ticket support when running as a TLS
  8141. server. Now clients will blend better with regular Firefox
  8142. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  8143. o Code simplification and refactoring:
  8144. - Start using OpenBSD's implementation of queue.h (originally by
  8145. Niels Provos).
  8146. - Move the entry node code from circuitbuild.c to its own file.
  8147. - Move the circuit build timeout tracking code from circuitbuild.c
  8148. to its own file.
  8149. Changes in version 0.2.3.24-rc - 2012-10-25
  8150. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  8151. could lead to remotely triggerable relay crashes, and fixes
  8152. a major bug that was preventing clients from choosing suitable exit
  8153. nodes.
  8154. o Major bugfixes (security):
  8155. - Fix a group of remotely triggerable assertion failures related to
  8156. incorrect link protocol negotiation. Found, diagnosed, and fixed
  8157. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  8158. 0.2.3.6-alpha.
  8159. - Fix a denial of service attack by which any directory authority
  8160. could crash all the others, or by which a single v2 directory
  8161. authority could crash everybody downloading v2 directory
  8162. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  8163. o Major bugfixes:
  8164. - When parsing exit policy summaries from microdescriptors, we had
  8165. previously been ignoring the last character in each one, so that
  8166. "accept 80,443,8080" would be treated by clients as indicating
  8167. a node that allows access to ports 80, 443, and 808. That would
  8168. lead to clients attempting connections that could never work,
  8169. and ignoring exit nodes that would support their connections. Now
  8170. clients parse these exit policy summaries correctly. Fixes bug 7192;
  8171. bugfix on 0.2.3.1-alpha.
  8172. o Minor bugfixes:
  8173. - Clients now consider the ClientRejectInternalAddresses config option
  8174. when using a microdescriptor consensus stanza to decide whether
  8175. an exit relay would allow exiting to an internal address. Fixes
  8176. bug 7190; bugfix on 0.2.3.1-alpha.
  8177. Changes in version 0.2.4.4-alpha - 2012-10-20
  8178. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  8179. vulnerability introduced by a change in OpenSSL, fixes a remotely
  8180. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  8181. that will make it easier to test new connection transport and cell
  8182. scheduling algorithms.
  8183. o New directory authorities (also in 0.2.3.23-rc):
  8184. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  8185. authority. Closes ticket 5749.
  8186. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  8187. - Disable TLS session tickets. OpenSSL's implementation was giving
  8188. our TLS session keys the lifetime of our TLS context objects, when
  8189. perfect forward secrecy would want us to discard anything that
  8190. could decrypt a link connection as soon as the link connection
  8191. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  8192. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  8193. - Discard extraneous renegotiation attempts once the V3 link
  8194. protocol has been initiated. Failure to do so left us open to
  8195. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  8196. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  8197. o Internal abstraction features:
  8198. - Introduce new channel_t abstraction between circuits and
  8199. or_connection_t to allow for implementing alternate OR-to-OR
  8200. transports. A channel_t is an abstract object which can either be a
  8201. cell-bearing channel, which is responsible for authenticating and
  8202. handshaking with the remote OR and transmitting cells to and from
  8203. it, or a listening channel, which spawns new cell-bearing channels
  8204. at the request of remote ORs. Implements part of ticket 6465.
  8205. - Also new is the channel_tls_t subclass of channel_t, adapting it
  8206. to the existing or_connection_t code. The V2/V3 protocol handshaking
  8207. code which formerly resided in command.c has been moved below the
  8208. channel_t abstraction layer and may be found in channeltls.c now.
  8209. Implements the rest of ticket 6465.
  8210. - Introduce new circuitmux_t storing the queue of circuits for
  8211. a channel; this encapsulates and abstracts the queue logic and
  8212. circuit selection policy, and allows the latter to be overridden
  8213. easily by switching out a policy object. The existing EWMA behavior
  8214. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  8215. o Required libraries:
  8216. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  8217. strongly recommended.
  8218. o Minor features:
  8219. - Warn users who run hidden services on a Tor client with
  8220. UseEntryGuards disabled that their hidden services will be
  8221. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  8222. attack which motivated Tor to support entry guards in the first
  8223. place). Resolves ticket 6889.
  8224. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  8225. dhill. Resolves ticket 6982.
  8226. - Option OutboundBindAddress can be specified multiple times and
  8227. accepts IPv6 addresses. Resolves ticket 6876.
  8228. o Minor bugfixes (also in 0.2.3.23-rc):
  8229. - Don't serve or accept v2 hidden service descriptors over a
  8230. relay's DirPort. It's never correct to do so, and disabling it
  8231. might make it more annoying to exploit any bugs that turn up in the
  8232. descriptor-parsing code. Fixes bug 7149.
  8233. - Fix two cases in src/or/transports.c where we were calling
  8234. fmt_addr() twice in a parameter list. Bug found by David
  8235. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  8236. - Fix memory leaks whenever we logged any message about the "path
  8237. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  8238. - When relays refuse a "create" cell because their queue of pending
  8239. create cells is too big (typically because their cpu can't keep up
  8240. with the arrival rate), send back reason "resource limit" rather
  8241. than reason "internal", so network measurement scripts can get a
  8242. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  8243. o Minor bugfixes:
  8244. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  8245. - Free some more still-in-use memory at exit, to make hunting for
  8246. memory leaks easier. Resolves bug 7029.
  8247. - When a Tor client gets a "truncated" relay cell, the first byte of
  8248. its payload specifies why the circuit was truncated. We were
  8249. ignoring this 'reason' byte when tearing down the circuit, resulting
  8250. in the controller not being told why the circuit closed. Now we
  8251. pass the reason from the truncated cell to the controller. Bugfix
  8252. on 0.1.2.3-alpha; fixes bug 7039.
  8253. - Downgrade "Failed to hand off onionskin" messages to "debug"
  8254. severity, since they're typically redundant with the "Your computer
  8255. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  8256. - Make clients running with IPv6 bridges connect over IPv6 again,
  8257. even without setting new config options ClientUseIPv6 and
  8258. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  8259. - Use square brackets around IPv6 addresses in numerous places
  8260. that needed them, including log messages, HTTPS CONNECT proxy
  8261. requests, TransportProxy statefile entries, and pluggable transport
  8262. extra-info lines. Fixes bug 7011; patch by David Fifield.
  8263. o Code refactoring and cleanup:
  8264. - Source files taken from other packages now reside in src/ext;
  8265. previously they were scattered around the rest of Tor.
  8266. - Avoid use of reserved identifiers in our C code. The C standard
  8267. doesn't like us declaring anything that starts with an
  8268. underscore, so let's knock it off before we get in trouble. Fix
  8269. for bug 1031; bugfix on the first Tor commit.
  8270. Changes in version 0.2.3.23-rc - 2012-10-20
  8271. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  8272. vulnerability introduced by a change in OpenSSL, and fixes a variety
  8273. of smaller bugs in preparation for the release.
  8274. o New directory authorities:
  8275. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  8276. authority. Closes ticket 5749.
  8277. o Major bugfixes (security/privacy):
  8278. - Disable TLS session tickets. OpenSSL's implementation was giving
  8279. our TLS session keys the lifetime of our TLS context objects, when
  8280. perfect forward secrecy would want us to discard anything that
  8281. could decrypt a link connection as soon as the link connection
  8282. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  8283. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  8284. - Discard extraneous renegotiation attempts once the V3 link
  8285. protocol has been initiated. Failure to do so left us open to
  8286. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  8287. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  8288. o Major bugfixes:
  8289. - Fix a possible crash bug when checking for deactivated circuits
  8290. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  8291. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  8292. o Minor bugfixes (on 0.2.3.x):
  8293. - Fix two cases in src/or/transports.c where we were calling
  8294. fmt_addr() twice in a parameter list. Bug found by David
  8295. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  8296. - Convert an assert in the pathbias code to a log message. The assert
  8297. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  8298. bugfix on 0.2.3.17-beta.
  8299. - Fix memory leaks whenever we logged any message about the "path
  8300. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  8301. o Minor bugfixes (on 0.2.2.x and earlier):
  8302. - Don't serve or accept v2 hidden service descriptors over a relay's
  8303. DirPort. It's never correct to do so, and disabling it might
  8304. make it more annoying to exploit any bugs that turn up in the
  8305. descriptor-parsing code. Fixes bug 7149.
  8306. - When relays refuse a "create" cell because their queue of pending
  8307. create cells is too big (typically because their cpu can't keep up
  8308. with the arrival rate), send back reason "resource limit" rather
  8309. than reason "internal", so network measurement scripts can get a
  8310. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  8311. - Correct file sizes when reading binary files on Cygwin, to avoid
  8312. a bug where Tor would fail to read its state file. Fixes bug 6844;
  8313. bugfix on 0.1.2.7-alpha.
  8314. - Avoid undefined behavior when parsing the list of supported
  8315. rendezvous/introduction protocols in a hidden service descriptor.
  8316. Previously, Tor would have confused (as-yet-unused) protocol version
  8317. numbers greater than 32 with lower ones on many platforms. Fixes
  8318. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  8319. o Documentation fixes:
  8320. - Clarify that hidden services are TCP only. Fixes bug 6024.
  8321. Changes in version 0.2.4.3-alpha - 2012-09-22
  8322. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  8323. assertion, resumes letting relays test reachability of their DirPort,
  8324. and cleans up a bunch of smaller bugs.
  8325. o Security fixes:
  8326. - Fix an assertion failure in tor_timegm() that could be triggered
  8327. by a badly formatted directory object. Bug found by fuzzing with
  8328. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  8329. o Major bugfixes:
  8330. - Fix a possible crash bug when checking for deactivated circuits
  8331. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  8332. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  8333. - Allow routers to detect that their own DirPorts are running. When
  8334. we removed support for versions_supports_begindir, we also
  8335. accidentally removed the mechanism we used to self-test our
  8336. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  8337. bugfix on 0.2.4.2-alpha.
  8338. o Security features:
  8339. - Switch to a completely time-invariant approach for picking nodes
  8340. weighted by bandwidth. Our old approach would run through the
  8341. part of the loop after it had made its choice slightly slower
  8342. than it ran through the part of the loop before it had made its
  8343. choice. Addresses ticket 6538.
  8344. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  8345. by tor2web clients allows hidden services to identify tor2web
  8346. clients through their repeated selection of the same rendezvous
  8347. and introduction point circuit endpoints (their guards). Resolves
  8348. ticket 6888.
  8349. o Minor features:
  8350. - Enable Tor to read configuration, state, and key information from
  8351. a FIFO. Previously Tor would only read from files with a positive
  8352. stat.st_size. Code from meejah; fixes bug 6044.
  8353. o Minor bugfixes:
  8354. - Correct file sizes when reading binary files on Cygwin, to avoid
  8355. a bug where Tor would fail to read its state file. Fixes bug 6844;
  8356. bugfix on 0.1.2.7-alpha.
  8357. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  8358. bugfix on 0.2.0.3-alpha.
  8359. - When complaining about a client port on a public address, log
  8360. which address we're complaining about. Fixes bug 4020; bugfix on
  8361. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  8362. - Convert an assert in the pathbias code to a log message. The assert
  8363. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  8364. bugfix on 0.2.3.17-beta.
  8365. - Our new buildsystem was overzealous about rebuilding manpages: it
  8366. would rebuild them all whenever any one of them changed. Now our
  8367. dependency checking should be correct. Fixes bug 6843; bugfix on
  8368. 0.2.4.1-alpha.
  8369. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  8370. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  8371. - Correct log printout about which address family is preferred
  8372. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  8373. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  8374. o Minor bugfixes (code cleanliness):
  8375. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  8376. with large values. This situation was untriggered, but nevertheless
  8377. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  8378. - Reject consensus votes with more than 64 known-flags. We aren't even
  8379. close to that limit yet, and our code doesn't handle it correctly.
  8380. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  8381. - Avoid undefined behavior when parsing the list of supported
  8382. rendezvous/introduction protocols in a hidden service descriptor.
  8383. Previously, Tor would have confused (as-yet-unused) protocol version
  8384. numbers greater than 32 with lower ones on many platforms. Fixes
  8385. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  8386. - Fix handling of rendezvous client authorization types over 8.
  8387. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  8388. - Fix building with older versions of GCC (2.95, for one) that don't
  8389. like preprocessor directives inside macro arguments. Found by
  8390. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  8391. - Switch weighted node selection rule from using a list of doubles
  8392. to using a list of int64_t. This change should make the process
  8393. slightly easier to debug and maintain. Needed to finish ticket 6538.
  8394. o Code simplification and refactoring:
  8395. - Move the generic "config" code into a new file, and have "config.c"
  8396. hold only torrc- and state-related code. Resolves ticket 6823.
  8397. - Move the core of our "choose a weighted element at random" logic
  8398. into its own function, and give it unit tests. Now the logic is
  8399. testable, and a little less fragile too.
  8400. - Removed the testing_since field of node_t, which hasn't been used
  8401. for anything since 0.2.0.9-alpha.
  8402. o Documentation fixes:
  8403. - Clarify that hidden services are TCP only. Fixes bug 6024.
  8404. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  8405. 0.2.3.14-alpha.
  8406. Changes in version 0.2.3.22-rc - 2012-09-11
  8407. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  8408. assertion.
  8409. o Security fixes:
  8410. - Fix an assertion failure in tor_timegm() that could be triggered
  8411. by a badly formatted directory object. Bug found by fuzzing with
  8412. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  8413. o Minor bugfixes:
  8414. - Avoid segfault when starting up having run with an extremely old
  8415. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  8416. on 0.2.2.23-alpha.
  8417. Changes in version 0.2.2.39 - 2012-09-11
  8418. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  8419. assertions.
  8420. o Security fixes:
  8421. - Fix an assertion failure in tor_timegm() that could be triggered
  8422. by a badly formatted directory object. Bug found by fuzzing with
  8423. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  8424. - Do not crash when comparing an address with port value 0 to an
  8425. address policy. This bug could have been used to cause a remote
  8426. assertion failure by or against directory authorities, or to
  8427. allow some applications to crash clients. Fixes bug 6690; bugfix
  8428. on 0.2.1.10-alpha.
  8429. Changes in version 0.2.4.2-alpha - 2012-09-10
  8430. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  8431. raises the default rate limiting even more, and makes the bootstrapping
  8432. log messages less noisy.
  8433. o Major features:
  8434. - Automatically forward the TCP ports of pluggable transport
  8435. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  8436. ticket 4567.
  8437. o Major bugfixes:
  8438. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  8439. to 1GB/1GB. The previous defaults were intended to be "basically
  8440. infinite", but it turns out they're now limiting our 100mbit+
  8441. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  8442. last time we raised it).
  8443. o Minor features:
  8444. - Detect when we're running with a version of OpenSSL other than the
  8445. one we compiled with. This has occasionally given people hard-to-
  8446. track-down errors.
  8447. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  8448. versions and capabilities when everything is going right. Resolves
  8449. part of ticket 6736.
  8450. - Directory authorities no long accept descriptors for any version of
  8451. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  8452. These versions are insecure, unsupported, or both. Implements
  8453. ticket 6789.
  8454. o Minor bugfixes:
  8455. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  8456. to start with a triple-underscore so the controller won't touch it.
  8457. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  8458. - Avoid segfault when starting up having run with an extremely old
  8459. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  8460. on 0.2.2.23-alpha.
  8461. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  8462. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  8463. - Don't follow the NULL pointer if microdescriptor generation fails.
  8464. (This does not appear to be triggerable, but it's best to be safe.)
  8465. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  8466. - Fix mis-declared dependencies on src/common/crypto.c and
  8467. src/or/tor_main.c that could break out-of-tree builds under some
  8468. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  8469. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  8470. 6778; bugfix on 0.2.4.1-alpha.
  8471. - Fix a harmless (in this case) build warning for implicitly
  8472. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  8473. o Removed features:
  8474. - Now that all versions before 0.2.2.x are disallowed, we no longer
  8475. need to work around their missing features. Thus we can remove a
  8476. bunch of compatibility code.
  8477. o Code refactoring:
  8478. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  8479. TCP ports to forward. In the past it only accepted two ports:
  8480. the ORPort and the DirPort.
  8481. Changes in version 0.2.4.1-alpha - 2012-09-05
  8482. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  8483. bridgedb; lets relays use IPv6 addresses and directory authorities
  8484. advertise them; and switches to a cleaner build interface.
  8485. This is the first alpha release in a new series, so expect there to
  8486. be bugs. Users who would rather test out a more stable branch should
  8487. stay with 0.2.3.x for now.
  8488. o Major features (bridges):
  8489. - Bridges now report the pluggable transports they support to the
  8490. bridge authority, so it can pass the supported transports on to
  8491. bridgedb and/or eventually do reachability testing. Implements
  8492. ticket 3589.
  8493. o Major features (IPv6):
  8494. - Bridge authorities now accept IPv6 bridge addresses and include
  8495. them in network status documents. Implements ticket 5534.
  8496. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  8497. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  8498. to happen. Implements ticket 5535.
  8499. - All kind of relays, not just bridges, can now advertise an IPv6
  8500. OR port. Implements ticket 6362.
  8501. - Directory authorities vote on IPv6 OR ports using the new consensus
  8502. method 14. Implements ticket 6363.
  8503. o Major features (build):
  8504. - Switch to a nonrecursive Makefile structure. Now instead of each
  8505. Makefile.am invoking other Makefile.am's, there is a master
  8506. Makefile.am that includes the others. This change makes our build
  8507. process slightly more maintainable, and improves parallelism for
  8508. building with make -j. Original patch by Stewart Smith; various
  8509. fixes by Jim Meyering.
  8510. - Where available, we now use automake's "silent" make rules by
  8511. default, so that warnings are easier to spot. You can get the old
  8512. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  8513. o Minor features (code security and spec conformance):
  8514. - Clear keys and key-derived material left on the stack in
  8515. rendservice.c and rendclient.c. Check return value of
  8516. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  8517. These fixes should make us more forward-secure against cold-boot
  8518. attacks and the like. Fixes bug 2385.
  8519. - Reject EXTEND cells sent to nonexistent streams. According to the
  8520. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  8521. we were only checking for stream IDs that were currently in use.
  8522. Found while hunting for more instances of bug 6271. Bugfix on
  8523. 0.0.2pre8, which introduced incremental circuit construction.
  8524. o Minor features (streamlining);
  8525. - No longer include the "opt" prefix when generating routerinfos
  8526. or v2 directories: it has been needless since Tor 0.1.2. Closes
  8527. ticket 5124.
  8528. - Remove some now-needless code that tried to aggressively flush
  8529. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  8530. cell queue logic has saved us from the failure mode that this code
  8531. was supposed to prevent. Removing this code will limit the number
  8532. of baroque control flow paths through Tor's network logic. Reported
  8533. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  8534. o Minor features (controller):
  8535. - Add a "GETINFO signal/names" control port command. Implements
  8536. ticket 3842.
  8537. - Provide default values for all options via "GETINFO config/defaults".
  8538. Implements ticket 4971.
  8539. o Minor features (IPv6):
  8540. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  8541. authorities should set if they have IPv6 connectivity and want to
  8542. do reachability tests for IPv6 relays. Implements feature 5974.
  8543. - A relay with an IPv6 OR port now sends that address in NETINFO
  8544. cells (in addition to its other address). Implements ticket 6364.
  8545. o Minor features (log messages):
  8546. - Omit the first heartbeat log message, because it never has anything
  8547. useful to say, and it clutters up the bootstrapping messages.
  8548. Resolves ticket 6758.
  8549. - Don't log about reloading the microdescriptor cache at startup. Our
  8550. bootstrap warnings are supposed to tell the user when there's a
  8551. problem, and our bootstrap notices say when there isn't. Resolves
  8552. ticket 6759; bugfix on 0.2.2.6-alpha.
  8553. - Don't log "I learned some more directory information" when we're
  8554. reading cached directory information. Reserve it for when new
  8555. directory information arrives in response to a fetch. Resolves
  8556. ticket 6760.
  8557. - Prevent rounding error in path bias counts when scaling
  8558. them down, and use the correct scale factor default. Also demote
  8559. some path bias related log messages down a level and make others
  8560. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  8561. - We no longer warn so much when generating manpages from their
  8562. asciidoc source.
  8563. o Code simplifications and refactoring:
  8564. - Enhance our internal sscanf replacement so that we can eliminate
  8565. the last remaining uses of the system sscanf. (Though those uses
  8566. of sscanf were safe, sscanf itself is generally error prone, so
  8567. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  8568. CID 448.
  8569. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  8570. - Move last_reachable and testing_since from routerinfo_t to node_t.
  8571. Implements ticket 5529.
  8572. - Add replaycache_t structure, functions and unit tests, then refactor
  8573. rend_service_introduce() to be more clear to read, improve, debug,
  8574. and test. Resolves bug 6177.
  8575. - Finally remove support for malloc_good_size and malloc_usable_size.
  8576. We had hoped that these functions would let us eke a little more
  8577. memory out of our malloc implementation. Unfortunately, the only
  8578. implementations that provided these functions are also ones that
  8579. are already efficient about not overallocation: they never got us
  8580. more than 7 or so bytes per allocation. Removing them saves us a
  8581. little code complexity and a nontrivial amount of build complexity.
  8582. o New requirements:
  8583. - Tor maintainers now require Automake version 1.9 or later to build
  8584. Tor from the Git repository. (Automake is not required when building
  8585. from a source distribution.)
  8586. Changes in version 0.2.3.21-rc - 2012-09-05
  8587. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  8588. series. It fixes a trio of potential security bugs, fixes a bug where
  8589. we were leaving some of the fast relays out of the microdescriptor
  8590. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  8591. and cleans up other smaller issues.
  8592. o Major bugfixes (security):
  8593. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  8594. could use this trick to make their circuits receive cells faster
  8595. than our flow control would have allowed, or to gum up the network,
  8596. or possibly to do targeted memory denial-of-service attacks on
  8597. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  8598. from July 2002, before the release of Tor 0.0.0. We had committed
  8599. this patch previously, but we had to revert it because of bug 6271.
  8600. Now that 6271 is fixed, this patch appears to work.
  8601. - Reject any attempt to extend to an internal address. Without
  8602. this fix, a router could be used to probe addresses on an internal
  8603. network to see whether they were accepting connections. Fixes bug
  8604. 6710; bugfix on 0.0.8pre1.
  8605. - Do not crash when comparing an address with port value 0 to an
  8606. address policy. This bug could have been used to cause a remote
  8607. assertion failure by or against directory authorities, or to
  8608. allow some applications to crash clients. Fixes bug 6690; bugfix
  8609. on 0.2.1.10-alpha.
  8610. o Major bugfixes:
  8611. - Remove the upper bound on microdescriptor length. We were hitting
  8612. the limit for routers with complex exit policies or family
  8613. declarations, causing clients to not use them. Fixes the first
  8614. piece of bug 6404; fix on 0.2.2.6-alpha.
  8615. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  8616. as a relay. Previously, some of our code would treat the presence
  8617. of any ORPort line as meaning that we should act like a relay,
  8618. even though our new listener code would correctly not open any
  8619. ORPorts for ORPort 0. Similar bugs in other Port options are also
  8620. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  8621. o Minor bugfixes:
  8622. - Avoid a pair of double-free and use-after-mark bugs that can
  8623. occur with certain timings in canceled and re-received DNS
  8624. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  8625. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  8626. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  8627. - Allow one-hop directory fetching circuits the full "circuit build
  8628. timeout" period, rather than just half of it, before failing them
  8629. and marking the relay down. This fix should help reduce cases where
  8630. clients declare relays (or worse, bridges) unreachable because
  8631. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  8632. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  8633. 30 seconds.
  8634. - Authorities no longer include any router in their microdescriptor
  8635. consensuses for which they couldn't generate or agree on a
  8636. microdescriptor. Fixes the second piece of bug 6404; fix on
  8637. 0.2.2.6-alpha.
  8638. - Detect and reject attempts to specify both "FooPort" and
  8639. "FooPort 0" in the same configuration domain. (It's still okay
  8640. to have a FooPort in your configuration file, and use "FooPort 0"
  8641. on the command line to disable it.) Fixes the second half of bug
  8642. 6507; bugfix on 0.2.3.3-alpha.
  8643. - Make wildcarded addresses (that is, ones beginning with "*.") work
  8644. when provided via the controller's MapAddress command. Previously,
  8645. they were accepted, but we never actually noticed that they were
  8646. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  8647. - Avoid crashing on a malformed state file where EntryGuardPathBias
  8648. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  8649. - Add a (probably redundant) memory clear between iterations of
  8650. the router status voting loop, to prevent future coding errors
  8651. where data might leak between iterations of the loop. Resolves
  8652. ticket 6514.
  8653. o Minor bugfixes (log messages):
  8654. - Downgrade "set buildtimeout to low value" messages to "info"
  8655. severity; they were never an actual problem, there was never
  8656. anything reasonable to do about them, and they tended to spam logs
  8657. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  8658. - Downgrade path-bias warning messages to "info". We'll try to get
  8659. them working better in 0.2.4. Add internal circuit construction
  8660. state to protect against the noisy warn message "Unexpectedly high
  8661. circuit_successes". Also add some additional rate-limited notice
  8662. messages to help determine the root cause of the warn. Fixes bug
  8663. 6475. Bugfix against 0.2.3.17-beta.
  8664. - Move log message when unable to find a microdesc in a routerstatus
  8665. entry to parse time. Previously we'd spam this warning every time
  8666. we tried to figure out which microdescriptors to download. Fixes
  8667. the third piece of bug 6404; fix on 0.2.3.18-rc.
  8668. o Minor features:
  8669. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  8670. change when the authority is deciding whether to accept a newly
  8671. uploaded descriptor. Implements ticket 6423.
  8672. - Add missing documentation for consensus and microdesc files.
  8673. Resolves ticket 6732.
  8674. Changes in version 0.2.2.38 - 2012-08-12
  8675. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  8676. attack that could in theory leak path information.
  8677. o Security fixes:
  8678. - Avoid an uninitialized memory read when reading a vote or consensus
  8679. document that has an unrecognized flavor name. This read could
  8680. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  8681. - Try to leak less information about what relays a client is
  8682. choosing to a side-channel attacker. Previously, a Tor client would
  8683. stop iterating through the list of available relays as soon as it
  8684. had chosen one, thus finishing a little earlier when it picked
  8685. a router earlier in the list. If an attacker can recover this
  8686. timing information (nontrivial but not proven to be impossible),
  8687. they could learn some coarse-grained information about which relays
  8688. a client was picking (middle nodes in particular are likelier to
  8689. be affected than exits). The timing attack might be mitigated by
  8690. other factors (see bug 6537 for some discussion), but it's best
  8691. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  8692. Changes in version 0.2.3.20-rc - 2012-08-05
  8693. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  8694. series. It fixes a pair of code security bugs and a potential anonymity
  8695. issue, updates our RPM spec files, and cleans up other smaller issues.
  8696. o Security fixes:
  8697. - Avoid read-from-freed-memory and double-free bugs that could occur
  8698. when a DNS request fails while launching it. Fixes bug 6480;
  8699. bugfix on 0.2.0.1-alpha.
  8700. - Avoid an uninitialized memory read when reading a vote or consensus
  8701. document that has an unrecognized flavor name. This read could
  8702. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  8703. - Try to leak less information about what relays a client is
  8704. choosing to a side-channel attacker. Previously, a Tor client would
  8705. stop iterating through the list of available relays as soon as it
  8706. had chosen one, thus finishing a little earlier when it picked
  8707. a router earlier in the list. If an attacker can recover this
  8708. timing information (nontrivial but not proven to be impossible),
  8709. they could learn some coarse-grained information about which relays
  8710. a client was picking (middle nodes in particular are likelier to
  8711. be affected than exits). The timing attack might be mitigated by
  8712. other factors (see bug 6537 for some discussion), but it's best
  8713. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  8714. o Minor features:
  8715. - Try to make the warning when giving an obsolete SOCKSListenAddress
  8716. a little more useful.
  8717. - Terminate active server managed proxies if Tor stops being a
  8718. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  8719. - Provide a better error message about possible OSX Asciidoc failure
  8720. reasons. Fixes bug 6436.
  8721. - Warn when Tor is configured to use accounting in a way that can
  8722. link a hidden service to some other hidden service or public
  8723. address. Resolves ticket 6490.
  8724. o Minor bugfixes:
  8725. - Check return value of fputs() when writing authority certificate
  8726. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  8727. - Ignore ServerTransportPlugin lines when Tor is not configured as
  8728. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  8729. - When disabling guards for having too high a proportion of failed
  8730. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  8731. on 0.2.3.17-beta.
  8732. o Packaging (RPM):
  8733. - Update our default RPM spec files to work with mock and rpmbuild
  8734. on RHEL/Fedora. They have an updated set of dependencies and
  8735. conflicts, a fix for an ancient typo when creating the "_tor"
  8736. user, and better instructions. Thanks to Ondrej Mikle for the
  8737. patch series. Fixes bug 6043.
  8738. o Testing:
  8739. - Make it possible to set the TestingTorNetwork configuration
  8740. option using AlternateDirAuthority and AlternateBridgeAuthority
  8741. as an alternative to setting DirServer. Addresses ticket 6377.
  8742. o Documentation:
  8743. - Clarify the documentation for the Alternate*Authority options.
  8744. Fixes bug 6387.
  8745. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  8746. o Code simplification and refactoring:
  8747. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  8748. 10 lines. Also, don't nest them. Doing so in the past has
  8749. led to hard-to-debug code. The new style is to use the
  8750. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  8751. Changes in version 0.2.3.19-rc - 2012-07-06
  8752. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  8753. series. It fixes the compile on Windows, reverts to a GeoIP database
  8754. that isn't as broken, and fixes a flow control bug that has been around
  8755. since the beginning of Tor.
  8756. o Major bugfixes:
  8757. - Fix a bug handling SENDME cells on nonexistent streams that could
  8758. result in bizarre window values. Report and patch contributed
  8759. pseudonymously. Fixes part of bug 6271. This bug was introduced
  8760. before the first Tor release, in svn commit r152.
  8761. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  8762. June 2012 database, Maxmind marked many Tor relays as country "A1",
  8763. which will cause risky behavior for clients that set EntryNodes
  8764. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  8765. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  8766. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  8767. o Minor bugfixes:
  8768. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  8769. bugfix on 0.2.1.10-alpha.
  8770. Changes in version 0.2.3.18-rc - 2012-06-28
  8771. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  8772. series. It fixes a few smaller bugs, but generally appears stable.
  8773. Please test it and let us know whether it is!
  8774. o Major bugfixes:
  8775. - Allow wildcarded mapaddress targets to be specified on the
  8776. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  8777. - Make our linker option detection code more robust against linkers
  8778. such as on FreeBSD 8, where a bad combination of options completes
  8779. successfully but makes an unrunnable binary. Fixes bug 6173;
  8780. bugfix on 0.2.3.17-beta.
  8781. o Minor bugfixes (on 0.2.2.x and earlier):
  8782. - Avoid a false positive in the util/threads unit test by increasing
  8783. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  8784. - Replace "Sending publish request" log messages with "Launching
  8785. upload", so that they no longer confusingly imply that we're
  8786. sending something to a directory we might not even be connected
  8787. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  8788. - Make sure to set *socket_error in all error cases in
  8789. connection_connect(), so it can't produce a warning about
  8790. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  8791. 0.2.1.1-alpha; resolves ticket 6028.
  8792. - Downgrade "Got a certificate, but we already have it" log messages
  8793. from warning to info, except when we're a dirauth. Fixes bug 5238;
  8794. bugfix on 0.2.1.7-alpha.
  8795. - When checking for requested signatures on the latest consensus
  8796. before serving it to a client, make sure to check the right
  8797. consensus flavor. Bugfix on 0.2.2.6-alpha.
  8798. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  8799. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  8800. o Minor bugfixes (on 0.2.3.x):
  8801. - Make format_helper_exit_status() avoid unnecessary space padding
  8802. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  8803. on 0.2.3.1-alpha.
  8804. - Downgrade a message about cleaning the microdescriptor cache to
  8805. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  8806. - Log a BUG message at severity INFO if we have a networkstatus with
  8807. a missing entry for some microdescriptor. Continues on a patch
  8808. to 0.2.3.2-alpha.
  8809. - Improve the log message when a managed proxy fails to launch. Fixes
  8810. bug 5099; bugfix on 0.2.3.6-alpha.
  8811. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  8812. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  8813. - When formatting wildcarded address mappings for the controller,
  8814. be sure to include "*." as appropriate. Partially fixes bug 6244;
  8815. bugfix on 0.2.3.9-alpha.
  8816. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  8817. Bugfix on 0.2.3.13-alpha.
  8818. - Stop logging messages about running with circuit timeout learning
  8819. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  8820. - Disable a spurious warning about reading on a marked and flushing
  8821. connection. We shouldn't be doing that, but apparently we
  8822. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  8823. - Fix a bug that stopped AllowDotExit from working on addresses
  8824. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  8825. 0.2.3.17-beta.
  8826. o Code simplification, refactoring, unit tests:
  8827. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  8828. Libevent's notion of cached time when possible.
  8829. - Remove duplicate code for invoking getrlimit() from control.c.
  8830. - Add a unit test for the environment_variable_names_equal function.
  8831. o Documentation:
  8832. - Document the --defaults-torrc option, and the new (in 0.2.3)
  8833. semantics for overriding, extending, and clearing lists of
  8834. options. Closes bug 4748.
  8835. Changes in version 0.2.3.17-beta - 2012-06-15
  8836. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  8837. gets our TLS handshake back on track for being able to blend in with
  8838. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  8839. with Vidalia, and otherwise continues to get us closer to a release
  8840. candidate.
  8841. o Major features:
  8842. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  8843. - Update TLS cipher list to match Firefox 8 and later. Resolves
  8844. ticket 4744.
  8845. - Implement the client side of proposal 198: remove support for
  8846. clients falsely claiming to support standard ciphersuites that
  8847. they can actually provide. As of modern OpenSSL versions, it's not
  8848. necessary to fake any standard ciphersuite, and doing so prevents
  8849. us from using better ciphersuites in the future, since servers
  8850. can't know whether an advertised ciphersuite is really supported or
  8851. not. Some hosts -- notably, ones with very old versions of OpenSSL
  8852. or where OpenSSL has been built with ECC disabled -- will stand
  8853. out because of this change; TBB users should not be affected.
  8854. o Major bugfixes:
  8855. - Change the default value for DynamicDHGroups (introduced in
  8856. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  8857. identifiable by their use of the mod_ssl DH group, but at
  8858. the cost of some usability (#4721) and bridge tracing (#6087)
  8859. regressions. Resolves ticket 5598.
  8860. - Send a CRLF at the end of each STATUS_* control protocol event. This
  8861. bug tickled a bug in Vidalia which would make it freeze. Fixes
  8862. bug 6094; bugfix on 0.2.3.16-alpha.
  8863. o Minor bugfixes:
  8864. - Disable writing on marked-for-close connections when they are
  8865. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  8866. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  8867. case for flushing marked connections.
  8868. - Detect SSL handshake even when the initial attempt to write the
  8869. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  8870. - Change the AllowDotExit rules so they should actually work.
  8871. We now enforce AllowDotExit only immediately after receiving an
  8872. address via SOCKS or DNSPort: other sources are free to provide
  8873. .exit addresses after the resolution occurs. Fixes bug 3940;
  8874. bugfix on 0.2.2.1-alpha.
  8875. - Fix a (harmless) integer overflow in cell statistics reported by
  8876. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  8877. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  8878. right places and never depends on the consensus parameters or
  8879. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  8880. bugfix on 0.2.2.14-alpha.
  8881. - When building Tor on Windows with -DUNICODE (not default), ensure
  8882. that error messages, filenames, and DNS server names are always
  8883. NUL-terminated when we convert them to a single-byte encoding.
  8884. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  8885. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  8886. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  8887. - Fix an edge case where TestingTorNetwork is set but the authorities
  8888. and relays all have an uptime of zero, where the private Tor network
  8889. could briefly lack support for hidden services. Fixes bug 3886;
  8890. bugfix on 0.2.2.18-alpha.
  8891. - Correct the manpage's descriptions for the default values of
  8892. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  8893. on 0.2.3.1-alpha.
  8894. - Fix the documentation for the --hush and --quiet command line
  8895. options, which changed their behavior back in 0.2.3.3-alpha.
  8896. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  8897. 0.2.3.11-alpha.
  8898. o Minor features:
  8899. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  8900. more information to it, so that we can track it down in case it
  8901. returns again. Mitigates bug 5235.
  8902. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  8903. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  8904. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  8905. - Warn the user when HTTPProxy, but no other proxy type, is
  8906. configured. This can cause surprising behavior: it doesn't send
  8907. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  8908. directory traffic only. Resolves ticket 4663.
  8909. - Issue a notice if a guard completes less than 40% of your circuits.
  8910. Threshold is configurable by torrc option PathBiasNoticeRate and
  8911. consensus parameter pb_noticepct. There is additional, off-by-
  8912. default code to disable guards which fail too many circuits.
  8913. Addresses ticket 5458.
  8914. - Update to the June 6 2012 Maxmind GeoLite Country database.
  8915. o Code simplifications and refactoring:
  8916. - Remove validate_pluggable_transports_config(): its warning
  8917. message is now handled by connection_or_connect().
  8918. Changes in version 0.2.2.37 - 2012-06-06
  8919. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  8920. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  8921. currently).
  8922. o Major bugfixes:
  8923. - Work around a bug in OpenSSL that broke renegotiation with TLS
  8924. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  8925. the v2 Tor connection protocol when both sides were using OpenSSL
  8926. 1.0.1 would fail. Resolves ticket 6033.
  8927. - When waiting for a client to renegotiate, don't allow it to add
  8928. any bytes to the input buffer. This fixes a potential DoS issue.
  8929. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  8930. - Fix an edge case where if we fetch or publish a hidden service
  8931. descriptor, we might build a 4-hop circuit and then use that circuit
  8932. for exiting afterwards -- even if the new last hop doesn't obey our
  8933. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  8934. o Minor bugfixes:
  8935. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  8936. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  8937. o Minor features:
  8938. - Tell GCC and Clang to check for any errors in format strings passed
  8939. to the tor_v*(print|scan)f functions.
  8940. Changes in version 0.2.3.16-alpha - 2012-06-05
  8941. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  8942. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  8943. currently). It also fixes a variety of smaller bugs and other cleanups
  8944. that get us closer to a release candidate.
  8945. o Major bugfixes (general):
  8946. - Work around a bug in OpenSSL that broke renegotiation with TLS
  8947. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  8948. the v2 Tor connection protocol when both sides were using OpenSSL
  8949. 1.0.1 would fail. Resolves ticket 6033.
  8950. - When waiting for a client to renegotiate, don't allow it to add
  8951. any bytes to the input buffer. This fixes a potential DoS issue.
  8952. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  8953. - Pass correct OR address to managed proxies (like obfsproxy),
  8954. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  8955. 0.2.3.9-alpha.
  8956. - The advertised platform of a router now includes only its operating
  8957. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  8958. service pack level (for Windows) or its CPU architecture (for Unix).
  8959. We also no longer include the "git-XYZ" tag in the version. Resolves
  8960. part of bug 2988.
  8961. o Major bugfixes (clients):
  8962. - If we are unable to find any exit that supports our predicted ports,
  8963. stop calling them predicted, so that we don't loop and build
  8964. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  8965. which introduced predicted ports.
  8966. - Fix an edge case where if we fetch or publish a hidden service
  8967. descriptor, we might build a 4-hop circuit and then use that circuit
  8968. for exiting afterwards -- even if the new last hop doesn't obey our
  8969. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  8970. - Check at each new consensus whether our entry guards were picked
  8971. long enough ago that we should rotate them. Previously, we only
  8972. did this check at startup, which could lead to us holding a guard
  8973. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  8974. - When fetching a bridge descriptor from a bridge authority,
  8975. always do so anonymously, whether we have been able to open
  8976. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  8977. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  8978. but we'll need to wait for bug 6010 before it's actually usable.
  8979. o Major bugfixes (directory authorities):
  8980. - When computing weight parameters, behave more robustly in the
  8981. presence of a bad bwweightscale value. Previously, the authorities
  8982. would crash if they agreed on a sufficiently broken weight_scale
  8983. value: now, they use a reasonable default and carry on. Partial
  8984. fix for 5786; bugfix on 0.2.2.17-alpha.
  8985. - Check more thoroughly to prevent a rogue authority from
  8986. double-voting on any consensus directory parameter. Previously,
  8987. authorities would crash in this case if the total number of
  8988. votes for any parameter exceeded the number of active voters,
  8989. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  8990. on 0.2.2.2-alpha.
  8991. o Minor features:
  8992. - Rate-limit log messages when asked to connect anonymously to
  8993. a private address. When these hit, they tended to hit fast and
  8994. often. Also, don't bother trying to connect to addresses that we
  8995. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  8996. reply makes us think we have been lied to, even when the address the
  8997. client tried to connect to was "localhost." Resolves ticket 2822.
  8998. - Allow packagers to insert an extra string in server descriptor
  8999. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  9000. Resolves the rest of ticket 2988.
  9001. - Raise the threshold of server descriptors needed (75%) and exit
  9002. server descriptors needed (50%) before we will declare ourselves
  9003. bootstrapped. This will make clients start building circuits a
  9004. little later, but makes the initially constructed circuits less
  9005. skewed and less in conflict with further directory fetches. Fixes
  9006. ticket 3196.
  9007. - Close any connection that sends unrecognized junk before the
  9008. handshake. Solves an issue noted in bug 4369.
  9009. - Improve log messages about managed transports. Resolves ticket 5070.
  9010. - Tag a bridge's descriptor as "never to be sent unencrypted".
  9011. This shouldn't matter, since bridges don't open non-anonymous
  9012. connections to the bridge authority and don't allow unencrypted
  9013. directory connections from clients, but we might as well make
  9014. sure. Closes bug 5139.
  9015. - Expose our view of whether we have gone dormant to the controller,
  9016. via a new "GETINFO dormant" value. Torbutton and other controllers
  9017. can use this to avoid doing periodic requests through Tor while
  9018. it's dormant (bug 4718). Fixes bug 5954.
  9019. - Tell GCC and Clang to check for any errors in format strings passed
  9020. to the tor_v*(print|scan)f functions.
  9021. - Update to the May 1 2012 Maxmind GeoLite Country database.
  9022. o Minor bugfixes (already included in 0.2.2.36):
  9023. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  9024. Fixes bug 5346; bugfix on 0.0.8pre3.
  9025. - Correct parsing of certain date types in parse_http_time().
  9026. Without this patch, If-Modified-Since would behave
  9027. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  9028. Esteban Manchado Velázques.
  9029. - Make our number-parsing functions always treat too-large values
  9030. as an error, even when those values exceed the width of the
  9031. underlying type. Previously, if the caller provided these
  9032. functions with minima or maxima set to the extreme values of the
  9033. underlying integer type, these functions would return those
  9034. values on overflow rather than treating overflow as an error.
  9035. Fixes part of bug 5786; bugfix on 0.0.9.
  9036. - If we hit the error case where routerlist_insert() replaces an
  9037. existing (old) server descriptor, make sure to remove that
  9038. server descriptor from the old_routers list. Fix related to bug
  9039. 1776. Bugfix on 0.2.2.18-alpha.
  9040. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  9041. circuits. Fixes issue 5259.
  9042. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  9043. - Prevent a null-pointer dereference when receiving a data cell
  9044. for a nonexistent stream when the circuit in question has an
  9045. empty deliver window. We don't believe this is triggerable,
  9046. since we don't currently allow deliver windows to become empty,
  9047. but the logic is tricky enough that it's better to make the code
  9048. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  9049. - Fix a memory leak when trying to launch a DNS request when the
  9050. network is disabled or the nameservers are unconfigurable. Fixes
  9051. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  9052. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  9053. - Don't hold a Windows file handle open for every file mapping;
  9054. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  9055. 0.1.2.1-alpha.
  9056. - Avoid O(n^2) performance characteristics when parsing a large
  9057. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  9058. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  9059. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  9060. Tor 0.2.0.8-alpha.
  9061. - Make our replacement implementation of strtok_r() compatible with
  9062. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  9063. bugfix on 0.2.2.1-alpha.
  9064. - Fix a NULL-pointer dereference on a badly formed
  9065. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  9066. bugfix on 0.2.2.9-alpha.
  9067. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  9068. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  9069. - Defensively refactor rend_mid_rendezvous() so that protocol
  9070. violations and length checks happen in the beginning. Fixes
  9071. bug 5645.
  9072. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  9073. that IPv6 stuff will compile on MSVC, and compilation issues
  9074. will be easier to track down. Fixes bug 5861.
  9075. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  9076. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  9077. resource exhaustion, so that clients can adjust their load to
  9078. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  9079. started using END_STREAM_REASON_RESOURCELIMIT.
  9080. - Don't check for whether the address we're using for outbound
  9081. connections has changed until after the outbound connection has
  9082. completed. On Windows, getsockname() doesn't succeed until the
  9083. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  9084. - If the configuration tries to set MyFamily on a bridge, refuse to
  9085. do so, and warn about the security implications. Fixes bug 4657;
  9086. bugfix on 0.2.0.3-alpha.
  9087. - If the client fails to set a reasonable set of ciphersuites
  9088. during its v2 handshake renegotiation, allow the renegotiation to
  9089. continue nevertheless (i.e. send all the required certificates).
  9090. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  9091. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  9092. option is set to 0 (which Vidalia version 0.2.16 now does when
  9093. a SAVECONF attempt fails), perform other actions that SIGHUP
  9094. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  9095. on 0.2.1.9-alpha.
  9096. - If we fail to write a microdescriptor to the disk cache, do not
  9097. continue replacing the old microdescriptor file. Fixes bug 2954;
  9098. bugfix on 0.2.2.6-alpha.
  9099. - Exit nodes don't need to fetch certificates for authorities that
  9100. they don't recognize; only directory authorities, bridges,
  9101. and caches need to do that. Fixes part of bug 2297; bugfix on
  9102. 0.2.2.11-alpha.
  9103. - Correctly handle checking the permissions on the parent
  9104. directory of a control socket in the root directory. Bug found
  9105. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  9106. 0.2.2.26-beta.
  9107. - When told to add a bridge with the same digest as a preexisting
  9108. bridge but a different addr:port, change the addr:port as
  9109. requested. Previously we would not notice the change. Fixes half
  9110. of bug 5603; fix on 0.2.2.26-beta.
  9111. - End AUTHCHALLENGE error messages (in the control protocol) with
  9112. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  9113. o Minor bugfixes (on 0.2.3.x):
  9114. - Turn an assertion (that the number of handshakes received as a
  9115. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  9116. 0.2.3.1-alpha.
  9117. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  9118. we had reversed them when the answer was cached.) Fixes bug
  9119. 5723; bugfix on 0.2.3.1-alpha.
  9120. - Work correctly on Linux systems with accept4 support advertised in
  9121. their headers, but without accept4 support in the kernel. Fix
  9122. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  9123. - When told to add a bridge with the same addr:port as a preexisting
  9124. bridge but a different transport, change the transport as
  9125. requested. Previously we would not notice the change. Fixes half
  9126. of bug 5603; fix on 0.2.3.2-alpha.
  9127. - Avoid a "double-reply" warning when replying to a SOCKS request
  9128. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  9129. bugfix on 0.2.3.4-alpha.
  9130. - Fix a bug where a bridge authority crashes if it has seen no
  9131. directory requests when it's time to write statistics to disk.
  9132. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  9133. a better way.
  9134. - Don't try to open non-control listeners when DisableNetwork is set.
  9135. Previously, we'd open all listeners, then immediately close them.
  9136. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  9137. - Don't abort the managed proxy protocol if the managed proxy
  9138. sends us an unrecognized line; ignore it instead. Fixes bug
  9139. 5910; bugfix on 0.2.3.9-alpha.
  9140. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  9141. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  9142. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  9143. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  9144. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  9145. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  9146. - Resolve numerous small warnings and build issues with MSVC. Resolves
  9147. bug 5859.
  9148. o Documentation fixes:
  9149. - Improve the manual's documentation for the NT Service command-line
  9150. options. Addresses ticket 3964.
  9151. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  9152. - Document the changes to the ORPort and DirPort options, and the
  9153. fact that {OR/Dir}ListenAddress is now unnecessary (and
  9154. therefore deprecated). Resolves ticket 5597.
  9155. o Removed files:
  9156. - Remove the torrc.bridge file: we don't use it for anything, and
  9157. it had become badly desynchronized from torrc.sample. Resolves
  9158. bug 5622.
  9159. Changes in version 0.2.2.36 - 2012-05-24
  9160. Tor 0.2.2.36 updates the addresses for two of the eight directory
  9161. authorities, fixes some potential anonymity and security issues,
  9162. and fixes several crash bugs.
  9163. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  9164. known flaws, and nobody should be using them. You should upgrade. If
  9165. you're using a Linux or BSD and its packages are obsolete, stop using
  9166. those packages and upgrade anyway.
  9167. o Directory authority changes:
  9168. - Change IP address for maatuska (v3 directory authority).
  9169. - Change IP address for ides (v3 directory authority), and rename
  9170. it to turtles.
  9171. o Security fixes:
  9172. - When building or running with any version of OpenSSL earlier
  9173. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  9174. versions have a bug (CVE-2011-4576) in which their block cipher
  9175. padding includes uninitialized data, potentially leaking sensitive
  9176. information to any peer with whom they make a SSLv3 connection. Tor
  9177. does not use SSL v3 by default, but a hostile client or server
  9178. could force an SSLv3 connection in order to gain information that
  9179. they shouldn't have been able to get. The best solution here is to
  9180. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  9181. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  9182. to make sure that the bug can't happen.
  9183. - Never use a bridge or a controller-supplied node as an exit, even
  9184. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  9185. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  9186. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  9187. - Only build circuits if we have a sufficient threshold of the total
  9188. descriptors that are marked in the consensus with the "Exit"
  9189. flag. This mitigates an attack proposed by wanoskarnet, in which
  9190. all of a client's bridges collude to restrict the exit nodes that
  9191. the client knows about. Fixes bug 5343.
  9192. - Provide controllers with a safer way to implement the cookie
  9193. authentication mechanism. With the old method, if another locally
  9194. running program could convince a controller that it was the Tor
  9195. process, then that program could trick the controller into telling
  9196. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  9197. authentication method uses a challenge-response approach to prevent
  9198. this attack. Fixes bug 5185; implements proposal 193.
  9199. o Major bugfixes:
  9200. - Avoid logging uninitialized data when unable to decode a hidden
  9201. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  9202. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  9203. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  9204. 0.2.1.6-alpha.
  9205. - Fix builds when the path to sed, openssl, or sha1sum contains
  9206. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  9207. on 0.2.2.1-alpha.
  9208. - Correct our replacements for the timeradd() and timersub() functions
  9209. on platforms that lack them (for example, Windows). The timersub()
  9210. function is used when expiring circuits, while timeradd() is
  9211. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  9212. bugfix on 0.2.2.24-alpha.
  9213. - Fix the SOCKET_OK test that we use to tell when socket
  9214. creation fails so that it works on Win64. Fixes part of bug 4533;
  9215. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  9216. o Minor bugfixes:
  9217. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  9218. Fixes bug 5346; bugfix on 0.0.8pre3.
  9219. - Make our number-parsing functions always treat too-large values
  9220. as an error, even when those values exceed the width of the
  9221. underlying type. Previously, if the caller provided these
  9222. functions with minima or maxima set to the extreme values of the
  9223. underlying integer type, these functions would return those
  9224. values on overflow rather than treating overflow as an error.
  9225. Fixes part of bug 5786; bugfix on 0.0.9.
  9226. - Older Linux kernels erroneously respond to strange nmap behavior
  9227. by having accept() return successfully with a zero-length
  9228. socket. When this happens, just close the connection. Previously,
  9229. we would try harder to learn the remote address: but there was
  9230. no such remote address to learn, and our method for trying to
  9231. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  9232. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  9233. - Correct parsing of certain date types in parse_http_time().
  9234. Without this patch, If-Modified-Since would behave
  9235. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  9236. Esteban Manchado Velázques.
  9237. - Change the BridgePassword feature (part of the "bridge community"
  9238. design, which is not yet implemented) to use a time-independent
  9239. comparison. The old behavior might have allowed an adversary
  9240. to use timing to guess the BridgePassword value. Fixes bug 5543;
  9241. bugfix on 0.2.0.14-alpha.
  9242. - Detect and reject certain misformed escape sequences in
  9243. configuration values. Previously, these values would cause us
  9244. to crash if received in a torrc file or over an authenticated
  9245. control port. Bug found by Esteban Manchado Velázquez, and
  9246. independently by Robert Connolly from Matta Consulting who further
  9247. noted that it allows a post-authentication heap overflow. Patch
  9248. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  9249. bugfix on 0.2.0.16-alpha.
  9250. - Fix a compile warning when using the --enable-openbsd-malloc
  9251. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  9252. - During configure, detect when we're building with clang version
  9253. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  9254. CFLAGS. clang doesn't support them yet.
  9255. - When sending an HTTP/1.1 proxy request, include a Host header.
  9256. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  9257. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  9258. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  9259. - If we hit the error case where routerlist_insert() replaces an
  9260. existing (old) server descriptor, make sure to remove that
  9261. server descriptor from the old_routers list. Fix related to bug
  9262. 1776. Bugfix on 0.2.2.18-alpha.
  9263. o Minor bugfixes (documentation and log messages):
  9264. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  9265. Fixes bug 4856; bugfix on Tor 0.0.6.
  9266. - Update "ClientOnly" man page entry to explain that there isn't
  9267. really any point to messing with it. Resolves ticket 5005.
  9268. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  9269. directory authority option (introduced in Tor 0.2.2.34).
  9270. - Downgrade the "We're missing a certificate" message from notice
  9271. to info: people kept mistaking it for a real problem, whereas it
  9272. is seldom the problem even when we are failing to bootstrap. Fixes
  9273. bug 5067; bugfix on 0.2.0.10-alpha.
  9274. - Correctly spell "connect" in a log message on failure to create a
  9275. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  9276. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  9277. circuits. Fixes issue 5259.
  9278. o Minor features:
  9279. - Directory authorities now reject versions of Tor older than
  9280. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  9281. inclusive. These versions accounted for only a small fraction of
  9282. the Tor network, and have numerous known security issues. Resolves
  9283. issue 4788.
  9284. - Update to the May 1 2012 Maxmind GeoLite Country database.
  9285. - Feature removal:
  9286. - When sending or relaying a RELAY_EARLY cell, we used to convert
  9287. it to a RELAY cell if the connection was using the v1 link
  9288. protocol. This was a workaround for older versions of Tor, which
  9289. didn't handle RELAY_EARLY cells properly. Now that all supported
  9290. versions can handle RELAY_EARLY cells, and now that we're enforcing
  9291. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  9292. remove this workaround. Addresses bug 4786.
  9293. Changes in version 0.2.3.15-alpha - 2012-04-30
  9294. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  9295. the development branch build on Windows again.
  9296. o Minor bugfixes (on 0.2.2.x and earlier):
  9297. - Make sure that there are no unhandled pending TLS errors before
  9298. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  9299. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  9300. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  9301. - Fix an assert that directory authorities could trigger on sighup
  9302. during some configuration state transitions. We now don't treat
  9303. it as a fatal error when the new descriptor we just generated in
  9304. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  9305. - After we pick a directory mirror, we would refuse to use it if
  9306. it's in our ExcludeExitNodes list, resulting in mysterious failures
  9307. to bootstrap for people who just wanted to avoid exiting from
  9308. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  9309. - When building with --enable-static-tor on OpenBSD, do not
  9310. erroneously attempt to link -lrt. Fixes bug 5103.
  9311. o Minor bugfixes (on 0.2.3.x):
  9312. - When Tor is built with kernel headers from a recent (last few
  9313. years) Linux kernel, do not fail to run on older (pre-2.6.28
  9314. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  9315. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  9316. and 0.2.3.12-alpha.
  9317. - Fix compilation with miniupnpc version 1.6; patch from
  9318. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  9319. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  9320. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  9321. - Fix compilation on platforms without unistd.h, or where environ
  9322. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  9323. o Minor features:
  9324. - Directory authorities are now a little more lenient at accepting
  9325. older router descriptors, or newer router descriptors that don't
  9326. make big changes. This should help ameliorate past and future
  9327. issues where routers think they have uploaded valid descriptors,
  9328. but the authorities don't think so. Fix for ticket 2479.
  9329. - Make the code that clients use to detect an address change be
  9330. IPv6-aware, so that it won't fill clients' logs with error
  9331. messages when trying to get the IPv4 address of an IPv6
  9332. connection. Implements ticket 5537.
  9333. o Removed features:
  9334. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  9335. authorities needed to use it for a while to keep the network working
  9336. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  9337. that was six months ago. As of now, it should no longer be needed
  9338. or used.
  9339. Changes in version 0.2.3.14-alpha - 2012-04-23
  9340. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  9341. candidate. It also dramatically speeds up AES: fast relays should
  9342. consider switching to the newer OpenSSL library.
  9343. o Directory authority changes:
  9344. - Change IP address for ides (v3 directory authority), and rename
  9345. it to turtles.
  9346. o Major bugfixes:
  9347. - Avoid logging uninitialized data when unable to decode a hidden
  9348. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  9349. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  9350. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  9351. 0.2.1.6-alpha.
  9352. - If authorities are unable to get a v2 consensus document from other
  9353. directory authorities, they no longer fall back to fetching
  9354. them from regular directory caches. Fixes bug 5635; bugfix on
  9355. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  9356. documents entirely.
  9357. - When we start a Tor client with a normal consensus already cached,
  9358. be willing to download a microdescriptor consensus. Fixes bug 4011;
  9359. fix on 0.2.3.1-alpha.
  9360. o Major features (performance):
  9361. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  9362. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  9363. vectorized AES implementations as appropriate. These can be much,
  9364. much faster than other AES implementations.
  9365. o Minor bugfixes (0.2.2.x and earlier):
  9366. - Don't launch more than 10 service-side introduction-point circuits
  9367. for a hidden service in five minutes. Previously, we would consider
  9368. launching more introduction-point circuits if at least one second
  9369. had passed without any introduction-point circuits failing. Fixes
  9370. bug 4607; bugfix on 0.0.7pre1.
  9371. - Change the BridgePassword feature (part of the "bridge community"
  9372. design, which is not yet implemented) to use a time-independent
  9373. comparison. The old behavior might have allowed an adversary
  9374. to use timing to guess the BridgePassword value. Fixes bug 5543;
  9375. bugfix on 0.2.0.14-alpha.
  9376. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  9377. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  9378. - When sending an HTTP/1.1 proxy request, include a Host header.
  9379. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  9380. - Don't log that we have "decided to publish new relay descriptor"
  9381. unless we are actually publishing a descriptor. Fixes bug 3942;
  9382. bugfix on 0.2.2.28-beta.
  9383. o Minor bugfixes (0.2.3.x):
  9384. - Fix a bug where a bridge authority crashes (on a failed assert)
  9385. if it has seen no directory requests when it's time to write
  9386. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  9387. - Fix bug stomping on ORPort option NoListen and ignoring option
  9388. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  9389. - In the testsuite, provide a large enough buffer in the tor_sscanf
  9390. unit test. Otherwise we'd overrun that buffer and crash during
  9391. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  9392. 0.2.3.12-alpha.
  9393. - Make sure we create the keys directory if it doesn't exist and we're
  9394. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  9395. 5572; bugfix on 0.2.3.13-alpha.
  9396. - Fix a small memory leak when trying to decode incorrect base16
  9397. authenticator during SAFECOOKIE authentication. Found by
  9398. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  9399. o Minor features:
  9400. - Add more information to a log statement that might help track down
  9401. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  9402. non-IP address" messages (or any Bug messages, for that matter!),
  9403. please let us know about it.
  9404. - Relays now understand an IPv6 address when they get one from a
  9405. directory server. Resolves ticket 4875.
  9406. - Resolve IPv6 addresses in bridge and entry statistics to country
  9407. code "??" which means we at least count them. Resolves ticket 5053;
  9408. improves on 0.2.3.9-alpha.
  9409. - Update to the April 3 2012 Maxmind GeoLite Country database.
  9410. - Begin a doc/state-contents.txt file to explain the contents of
  9411. the Tor state file. Fixes bug 2987.
  9412. o Default torrc changes:
  9413. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  9414. port on 9050 by default anyway, so this should not change anything
  9415. in practice.
  9416. - Stop mentioning the deprecated *ListenAddress options in
  9417. torrc.sample. Fixes bug 5438.
  9418. - Document unit of bandwidth related options in sample torrc.
  9419. Fixes bug 5621.
  9420. o Removed features:
  9421. - The "torify" script no longer supports the "tsocks" socksifier
  9422. tool, since tsocks doesn't support DNS and UDP right for Tor.
  9423. Everyone should be using torsocks instead. Fixes bugs 3530 and
  9424. 5180. Based on a patch by "ugh".
  9425. o Code refactoring:
  9426. - Change the symmetric cipher interface so that creating and
  9427. initializing a stream cipher are no longer separate functions.
  9428. - Remove all internal support for unpadded RSA. We never used it, and
  9429. it would be a bad idea to start.
  9430. Changes in version 0.2.3.13-alpha - 2012-03-26
  9431. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  9432. in managed pluggable transports, as well as providing other cleanups
  9433. that get us closer to a release candidate.
  9434. o Directory authority changes:
  9435. - Change IP address for maatuska (v3 directory authority).
  9436. o Security fixes:
  9437. - Provide controllers with a safer way to implement the cookie
  9438. authentication mechanism. With the old method, if another locally
  9439. running program could convince a controller that it was the Tor
  9440. process, then that program could trick the controller into telling
  9441. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  9442. authentication method uses a challenge-response approach to prevent
  9443. this attack. Fixes bug 5185, implements proposal 193.
  9444. - Never use a bridge or a controller-supplied node as an exit, even
  9445. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  9446. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  9447. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  9448. - Only build circuits if we have a sufficient threshold of the total
  9449. descriptors that are marked in the consensus with the "Exit"
  9450. flag. This mitigates an attack proposed by wanoskarnet, in which
  9451. all of a client's bridges collude to restrict the exit nodes that
  9452. the client knows about. Fixes bug 5343.
  9453. o Major bugfixes (on Tor 0.2.3.x):
  9454. - Avoid an assert when managed proxies like obfsproxy are configured,
  9455. and we receive HUP signals or setconf attempts too rapidly. This
  9456. situation happens most commonly when Vidalia tries to attach to
  9457. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  9458. bugfix on 0.2.3.6-alpha.
  9459. - Fix a relay-side pluggable transports bug where managed proxies were
  9460. unreachable from the Internet, because Tor asked them to bind on
  9461. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  9462. - Stop discarding command-line arguments when TestingTorNetwork
  9463. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  9464. 0.2.3.9-alpha, where task 4552 added support for two layers of
  9465. torrc files.
  9466. - Resume allowing the unit tests to run in gdb. This was accidentally
  9467. made impossible when the DisableDebuggerAttachment option was
  9468. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  9469. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  9470. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  9471. o Minor bugfixes (on 0.2.2.x and earlier):
  9472. - Ensure we don't cannibalize circuits that are longer than three hops
  9473. already, so we don't end up making circuits with 5 or more
  9474. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  9475. 0.1.0.1-rc which introduced cannibalization.
  9476. - Detect and reject certain misformed escape sequences in
  9477. configuration values. Previously, these values would cause us
  9478. to crash if received in a torrc file or over an authenticated
  9479. control port. Bug found by Esteban Manchado Velázquez, and
  9480. independently by Robert Connolly from Matta Consulting who further
  9481. noted that it allows a post-authentication heap overflow. Patch
  9482. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  9483. bugfix on 0.2.0.16-alpha.
  9484. - Fix a compile warning when using the --enable-openbsd-malloc
  9485. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  9486. - Directory caches no longer refuse to clean out descriptors because
  9487. of missing v2 networkstatus documents, unless they're configured
  9488. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  9489. 0.2.2.26-beta. Patch by Daniel Bryg.
  9490. - Update to the latest version of the tinytest unit testing framework.
  9491. This includes a couple of bugfixes that can be relevant for
  9492. running forked unit tests on Windows, and removes all reserved
  9493. identifiers.
  9494. o Minor bugfixes (on 0.2.3.x):
  9495. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  9496. 4296; bugfix on 0.2.3.1-alpha.
  9497. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  9498. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  9499. on 0.2.3.6-alpha. Patch by "frosty".
  9500. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  9501. option, so that the IP stack doesn't decide to use it for IPv4
  9502. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  9503. - Ensure that variables set in Tor's environment cannot override
  9504. environment variables that Tor passes to a managed
  9505. pluggable-transport proxy. Previously, Tor would pass every
  9506. variable in its environment to managed proxies along with the new
  9507. ones, in such a way that on many operating systems, the inherited
  9508. environment variables would override those which Tor tried to
  9509. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  9510. bugfix on 0.2.3.9-alpha for Windows.
  9511. o Minor features:
  9512. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  9513. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  9514. - Update to the March 6 2012 Maxmind GeoLite Country database.
  9515. Changes in version 0.2.3.12-alpha - 2012-02-13
  9516. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  9517. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  9518. when Tor is configured to use a pluggable transport like obfsproxy.
  9519. o Major bugfixes:
  9520. - Fix builds when the path to sed, openssl, or sha1sum contains
  9521. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  9522. on 0.2.2.1-alpha.
  9523. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  9524. connections. This change should allow busy exit relays to stop
  9525. running out of available sockets as quickly. Fixes bug 4950;
  9526. bugfix on 0.2.2.26-beta.
  9527. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  9528. would ask the bridge for microdescriptors, which are only supported
  9529. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  9530. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  9531. - Properly set up obfsproxy's environment when in managed mode. The
  9532. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  9533. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  9534. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  9535. o Minor features:
  9536. - Use the dead_strip option when building Tor on OS X. This reduces
  9537. binary size by almost 19% when linking openssl and libevent
  9538. statically, which we do for Tor Browser Bundle.
  9539. - Fix broken URLs in the sample torrc file, and tell readers about
  9540. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  9541. PublishServerDescriptor options. Addresses bug 4652.
  9542. - Update to the February 7 2012 Maxmind GeoLite Country database.
  9543. o Minor bugfixes:
  9544. - Downgrade the "We're missing a certificate" message from notice
  9545. to info: people kept mistaking it for a real problem, whereas it
  9546. is seldom the problem even when we are failing to bootstrap. Fixes
  9547. bug 5067; bugfix on 0.2.0.10-alpha.
  9548. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  9549. managed pluggable transport server proxy's environment.
  9550. Previously, we would put it there, even though Tor doesn't
  9551. implement an 'extended server port' yet, and even though Tor
  9552. almost certainly isn't listening at that address. For now, we set
  9553. it to an empty string to avoid crashing older obfsproxies. Bugfix
  9554. on 0.2.3.6-alpha.
  9555. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  9556. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  9557. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  9558. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  9559. bugfix on 0.2.3.11-alpha.
  9560. - Update "ClientOnly" man page entry to explain that there isn't
  9561. really any point to messing with it. Resolves ticket 5005.
  9562. - Use the correct CVE number for CVE-2011-4576 in our comments and
  9563. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  9564. 0.2.3.11-alpha.
  9565. o Code simplifications and refactoring:
  9566. - Use the _WIN32 macro throughout our code to detect Windows.
  9567. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  9568. 'MS_WINDOWS'.)
  9569. Changes in version 0.2.3.11-alpha - 2012-01-22
  9570. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  9571. the last step of the plan to limit maximum circuit length, includes
  9572. a wide variety of hidden service performance and correctness fixes,
  9573. works around an OpenSSL security flaw if your distro is too stubborn
  9574. to upgrade, and fixes a bunch of smaller issues.
  9575. o Major features:
  9576. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  9577. part of "Proposal 110: Avoiding infinite length circuits" by
  9578. refusing all circuit-extend requests that do not use a relay_early
  9579. cell. This change helps Tor resist a class of denial-of-service
  9580. attacks by limiting the maximum circuit length.
  9581. - Adjust the number of introduction points that a hidden service
  9582. will try to maintain based on how long its introduction points
  9583. remain in use and how many introductions they handle. Fixes
  9584. part of bug 3825.
  9585. - Try to use system facilities for enumerating local interface
  9586. addresses, before falling back to our old approach (which was
  9587. binding a UDP socket, and calling getsockname() on it). That
  9588. approach was scaring OS X users whose draconian firewall
  9589. software warned about binding to UDP sockets, regardless of
  9590. whether packets were sent. Now we try to use getifaddrs(),
  9591. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  9592. system supports. Resolves ticket 1827.
  9593. o Major security workaround:
  9594. - When building or running with any version of OpenSSL earlier
  9595. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  9596. versions have a bug (CVE-2011-4576) in which their block cipher
  9597. padding includes uninitialized data, potentially leaking sensitive
  9598. information to any peer with whom they make a SSLv3 connection. Tor
  9599. does not use SSL v3 by default, but a hostile client or server
  9600. could force an SSLv3 connection in order to gain information that
  9601. they shouldn't have been able to get. The best solution here is to
  9602. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  9603. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  9604. to make sure that the bug can't happen.
  9605. o Major bugfixes:
  9606. - Fix the SOCKET_OK test that we use to tell when socket
  9607. creation fails so that it works on Win64. Fixes part of bug 4533;
  9608. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  9609. - Correct our replacements for the timeradd() and timersub() functions
  9610. on platforms that lack them (for example, Windows). The timersub()
  9611. function is used when expiring circuits, while timeradd() is
  9612. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  9613. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  9614. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  9615. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  9616. bug at runtime, not compile time, because some distributions hack
  9617. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  9618. on 0.2.3.9-alpha. Found by Pascal.
  9619. o Minor features (controller):
  9620. - Use absolute path names when reporting the torrc filename in the
  9621. control protocol, so a controller can more easily find the torrc
  9622. file. Resolves bug 1101.
  9623. - Extend the control protocol to report flags that control a circuit's
  9624. path selection in CIRC events and in replies to 'GETINFO
  9625. circuit-status'. Implements part of ticket 2411.
  9626. - Extend the control protocol to report the hidden service address
  9627. and current state of a hidden-service-related circuit in CIRC
  9628. events and in replies to 'GETINFO circuit-status'. Implements part
  9629. of ticket 2411.
  9630. - When reporting the path to the cookie file to the controller,
  9631. give an absolute path. Resolves ticket 4881.
  9632. - Allow controllers to request an event notification whenever a
  9633. circuit is cannibalized or its purpose is changed. Implements
  9634. part of ticket 3457.
  9635. - Include the creation time of a circuit in CIRC and CIRC2
  9636. control-port events and the list produced by the 'GETINFO
  9637. circuit-status' control-port command.
  9638. o Minor features (directory authorities):
  9639. - Directory authorities now reject versions of Tor older than
  9640. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  9641. inclusive. These versions accounted for only a small fraction of
  9642. the Tor network, and have numerous known security issues. Resolves
  9643. issue 4788.
  9644. - Authority operators can now vote for all relays in a given
  9645. set of countries to be BadDir/BadExit/Invalid/Rejected.
  9646. - Provide two consensus parameters (FastFlagMinThreshold and
  9647. FastFlagMaxThreshold) to control the range of allowable bandwidths
  9648. for the Fast directory flag. These allow authorities to run
  9649. experiments on appropriate requirements for being a "Fast" node.
  9650. The AuthDirFastGuarantee config value still applies. Implements
  9651. ticket 3946.
  9652. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  9653. directory authority option (introduced in Tor 0.2.2.34).
  9654. o Minor features (other):
  9655. - Don't disable the DirPort when we cannot exceed our AccountingMax
  9656. limit during this interval because the effective bandwidthrate is
  9657. low enough. This is useful in a situation where AccountMax is only
  9658. used as an additional safeguard or to provide statistics.
  9659. - Prepend an informative header to generated dynamic_dh_params files.
  9660. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  9661. EntryNodes will have no effect. Resolves issue 2571.
  9662. - Log more useful messages when we fail to disable debugger
  9663. attachment.
  9664. - Log which authority we're missing votes from when we go to fetch
  9665. them from the other auths.
  9666. - Log (at debug level) whenever a circuit's purpose is changed.
  9667. - Add missing documentation for the MaxClientCircuitsPending,
  9668. UseMicrodescriptors, UserspaceIOCPBuffers, and
  9669. _UseFilteringSSLBufferevents options, all introduced during
  9670. the 0.2.3.x series.
  9671. - Update to the January 3 2012 Maxmind GeoLite Country database.
  9672. o Minor bugfixes (hidden services):
  9673. - Don't close hidden service client circuits which have almost
  9674. finished connecting to their destination when they reach
  9675. the normal circuit-build timeout. Previously, we would close
  9676. introduction circuits which are waiting for an acknowledgement
  9677. from the introduction point, and rendezvous circuits which have
  9678. been specified in an INTRODUCE1 cell sent to a hidden service,
  9679. after the normal CBT. Now, we mark them as 'timed out', and launch
  9680. another rendezvous attempt in parallel. This behavior change can
  9681. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  9682. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  9683. - Don't close hidden-service-side rendezvous circuits when they
  9684. reach the normal circuit-build timeout. This behavior change can
  9685. be disabled using the new
  9686. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  9687. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  9688. - Make sure we never mark the wrong rendezvous circuit as having
  9689. had its introduction cell acknowleged by the introduction-point
  9690. relay. Previously, when we received an INTRODUCE_ACK cell on a
  9691. client-side hidden-service introduction circuit, we might have
  9692. marked a rendezvous circuit other than the one we specified in
  9693. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  9694. a warning message and interfered with the hidden service
  9695. connection-establishment process. Fixes bug 4759; bugfix on
  9696. 0.2.3.3-alpha, when we added the stream-isolation feature which
  9697. might cause Tor to open multiple rendezvous circuits for the same
  9698. hidden service.
  9699. - Don't trigger an assertion failure when we mark a new client-side
  9700. hidden-service introduction circuit for close during the process
  9701. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  9702. by murb.
  9703. o Minor bugfixes (log messages):
  9704. - Correctly spell "connect" in a log message on failure to create a
  9705. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  9706. 0.2.3.2-alpha.
  9707. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  9708. Fixes bug 4856; bugfix on Tor 0.0.6.
  9709. - Fix the log message describing how we work around discovering
  9710. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  9711. 4837; bugfix on 0.2.2.9-alpha.
  9712. - When logging about a disallowed .exit name, do not also call it
  9713. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  9714. o Minor bugfixes (build fixes):
  9715. - During configure, detect when we're building with clang version
  9716. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  9717. CFLAGS. clang doesn't support them yet.
  9718. - During configure, search for library containing cos function as
  9719. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  9720. against libm was hard-coded before. Fixes the first part of bug
  9721. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  9722. Pedersen.
  9723. - Detect attempts to build Tor on (as yet hypothetical) versions
  9724. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  9725. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  9726. - Preprocessor directives should not be put inside the arguments
  9727. of a macro. This would break compilation with GCC releases prior
  9728. to version 3.3. We would never recommend such an old GCC version,
  9729. but it is apparently required for binary compatibility on some
  9730. platforms (namely, certain builds of Haiku). Fixes the other part
  9731. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  9732. Hebnes Pedersen.
  9733. o Minor bugfixes (other):
  9734. - Older Linux kernels erroneously respond to strange nmap behavior
  9735. by having accept() return successfully with a zero-length
  9736. socket. When this happens, just close the connection. Previously,
  9737. we would try harder to learn the remote address: but there was
  9738. no such remote address to learn, and our method for trying to
  9739. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  9740. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  9741. - Fix null-pointer access that could occur if TLS allocation failed.
  9742. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  9743. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  9744. accidentally been reverted.
  9745. - Fix our implementation of crypto_random_hostname() so it can't
  9746. overflow on ridiculously large inputs. (No Tor version has ever
  9747. provided this kind of bad inputs, but let's be correct in depth.)
  9748. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  9749. - Find more places in the code that should have been testing for
  9750. invalid sockets using the SOCKET_OK macro. Required for a fix
  9751. for bug 4533. Bugfix on 0.2.2.28-beta.
  9752. - Fix an assertion failure when, while running with bufferevents, a
  9753. connection finishes connecting after it is marked for close, but
  9754. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  9755. - test_util_spawn_background_ok() hardcoded the expected value
  9756. for ENOENT to 2. This isn't portable as error numbers are
  9757. platform specific, and particularly the hurd has ENOENT at
  9758. 0x40000002. Construct expected string at runtime, using the correct
  9759. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  9760. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  9761. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  9762. - Use an appropriate-width type for sockets in tor-fw-helper on
  9763. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  9764. o Feature removal:
  9765. - When sending or relaying a RELAY_EARLY cell, we used to convert
  9766. it to a RELAY cell if the connection was using the v1 link
  9767. protocol. This was a workaround for older versions of Tor, which
  9768. didn't handle RELAY_EARLY cells properly. Now that all supported
  9769. versions can handle RELAY_EARLY cells, and now that we're enforcing
  9770. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  9771. remove this workaround. Addresses bug 4786.
  9772. o Code simplifications and refactoring:
  9773. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  9774. own homebrewed ssl_state_to_string() replacement. Patch from
  9775. Emile Snyder. Fixes bug 4653.
  9776. - Use macros to indicate OpenSSL versions, so we don't need to worry
  9777. about accidental hexadecimal bit shifts.
  9778. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  9779. supported).
  9780. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  9781. - Use the smartlist_add_asprintf() alias more consistently.
  9782. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  9783. invalid value, rather than just -1.
  9784. - Rename a handful of old identifiers, mostly related to crypto
  9785. structures and crypto functions. By convention, our "create an
  9786. object" functions are called "type_new()", our "free an object"
  9787. functions are called "type_free()", and our types indicate that
  9788. they are types only with a final "_t". But a handful of older
  9789. types and functions broke these rules, with function names like
  9790. "type_create" or "subsystem_op_type", or with type names like
  9791. type_env_t.
  9792. Changes in version 0.2.3.10-alpha - 2011-12-16
  9793. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  9794. Tor's buffers code. Absolutely everybody should upgrade.
  9795. The bug relied on an incorrect calculation when making data continuous
  9796. in one of our IO buffers, if the first chunk of the buffer was
  9797. misaligned by just the wrong amount. The miscalculation would allow an
  9798. attacker to overflow a piece of heap-allocated memory. To mount this
  9799. attack, the attacker would need to either open a SOCKS connection to
  9800. Tor's SocksPort (usually restricted to localhost), or target a Tor
  9801. instance configured to make its connections through a SOCKS proxy
  9802. (which Tor does not do by default).
  9803. Good security practice requires that all heap-overflow bugs should be
  9804. presumed to be exploitable until proven otherwise, so we are treating
  9805. this as a potential code execution attack. Please upgrade immediately!
  9806. This bug does not affect bufferevents-based builds of Tor. Special
  9807. thanks to "Vektor" for reporting this issue to us!
  9808. This release also contains a few minor bugfixes for issues discovered
  9809. in 0.2.3.9-alpha.
  9810. o Major bugfixes:
  9811. - Fix a heap overflow bug that could occur when trying to pull
  9812. data into the first chunk of a buffer, when that chunk had
  9813. already had some data drained from it. Fixes CVE-2011-2778;
  9814. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9815. o Minor bugfixes:
  9816. - If we can't attach streams to a rendezvous circuit when we
  9817. finish connecting to a hidden service, clear the rendezvous
  9818. circuit's stream-isolation state and try to attach streams
  9819. again. Previously, we cleared rendezvous circuits' isolation
  9820. state either too early (if they were freshly built) or not at all
  9821. (if they had been built earlier and were cannibalized). Bugfix on
  9822. 0.2.3.3-alpha; fixes bug 4655.
  9823. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  9824. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  9825. - Fix an assertion failure when a relay with accounting enabled
  9826. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  9827. o Minor features:
  9828. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9829. Changes in version 0.2.2.35 - 2011-12-16
  9830. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  9831. buffers code. Absolutely everybody should upgrade.
  9832. The bug relied on an incorrect calculation when making data continuous
  9833. in one of our IO buffers, if the first chunk of the buffer was
  9834. misaligned by just the wrong amount. The miscalculation would allow an
  9835. attacker to overflow a piece of heap-allocated memory. To mount this
  9836. attack, the attacker would need to either open a SOCKS connection to
  9837. Tor's SocksPort (usually restricted to localhost), or target a Tor
  9838. instance configured to make its connections through a SOCKS proxy
  9839. (which Tor does not do by default).
  9840. Good security practice requires that all heap-overflow bugs should be
  9841. presumed to be exploitable until proven otherwise, so we are treating
  9842. this as a potential code execution attack. Please upgrade immediately!
  9843. This bug does not affect bufferevents-based builds of Tor. Special
  9844. thanks to "Vektor" for reporting this issue to us!
  9845. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  9846. crash bugs for unusual configurations, and a long-term bug that
  9847. would prevent Tor from starting on Windows machines with draconian
  9848. AV software.
  9849. With this release, we remind everyone that 0.2.0.x has reached its
  9850. formal end-of-life. Those Tor versions have many known flaws, and
  9851. nobody should be using them. You should upgrade -- ideally to the
  9852. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  9853. obsolete, stop using those packages and upgrade anyway.
  9854. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  9855. longer receive support after some time in early 2012.
  9856. o Major bugfixes:
  9857. - Fix a heap overflow bug that could occur when trying to pull
  9858. data into the first chunk of a buffer, when that chunk had
  9859. already had some data drained from it. Fixes CVE-2011-2778;
  9860. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9861. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  9862. that it doesn't attempt to allocate a socketpair. This could cause
  9863. some problems on Windows systems with overzealous firewalls. Fix for
  9864. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  9865. 2.0.15-stable.
  9866. - If we mark an OR connection for close based on a cell we process,
  9867. don't process any further cells on it. We already avoid further
  9868. reads on marked-for-close connections, but now we also discard the
  9869. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  9870. which was the first version where we might mark a connection for
  9871. close based on processing a cell on it.
  9872. - Correctly sanity-check that we don't underflow on a memory
  9873. allocation (and then assert) for hidden service introduction
  9874. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  9875. bugfix on 0.2.1.5-alpha.
  9876. - Fix a memory leak when we check whether a hidden service
  9877. descriptor has any usable introduction points left. Fixes bug
  9878. 4424. Bugfix on 0.2.2.25-alpha.
  9879. - Don't crash when we're running as a relay and don't have a GeoIP
  9880. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  9881. we've had in the 0.2.3.x branch already.
  9882. - When running as a client, do not print a misleading (and plain
  9883. wrong) log message that we're collecting "directory request"
  9884. statistics: clients don't collect statistics. Also don't create a
  9885. useless (because empty) stats file in the stats/ directory. Fixes
  9886. bug 4353; bugfix on 0.2.2.34.
  9887. o Minor bugfixes:
  9888. - Detect failure to initialize Libevent. This fix provides better
  9889. detection for future instances of bug 4457.
  9890. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  9891. function. This was eating up hideously large amounts of time on some
  9892. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  9893. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  9894. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  9895. Mansour Moufid.
  9896. - Don't warn about unused log_mutex in log.c when building with
  9897. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  9898. 0.1.0.6-rc which introduced --disable-threads.
  9899. - When configuring, starting, or stopping an NT service, stop
  9900. immediately after the service configuration attempt has succeeded
  9901. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  9902. - When sending a NETINFO cell, include the original address
  9903. received for the other side, not its canonical address. Found
  9904. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  9905. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  9906. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  9907. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  9908. occurred when a client tried to fetch a descriptor for a bridge
  9909. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  9910. - Backport fixes for a pair of compilation warnings on Windows.
  9911. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  9912. - If we had ever tried to call tor_addr_to_str on an address of
  9913. unknown type, we would have done a strdup on an uninitialized
  9914. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  9915. Reported by "troll_un".
  9916. - Correctly detect and handle transient lookup failures from
  9917. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  9918. Reported by "troll_un".
  9919. - Fix null-pointer access that could occur if TLS allocation failed.
  9920. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  9921. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  9922. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  9923. o Minor features:
  9924. - Add two new config options for directory authorities:
  9925. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  9926. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  9927. that is always sufficient to satisfy the bandwidth requirement for
  9928. the Guard flag. Now it will be easier for researchers to simulate
  9929. Tor networks with different values. Resolves ticket 4484.
  9930. - When Tor ignores a hidden service specified in its configuration,
  9931. include the hidden service's directory in the warning message.
  9932. Previously, we would only tell the user that some hidden service
  9933. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  9934. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9935. o Packaging changes:
  9936. - Make it easier to automate expert package builds on Windows,
  9937. by removing an absolute path from makensis.exe command.
  9938. Changes in version 0.2.1.32 - 2011-12-16
  9939. Tor 0.2.1.32 backports important security and privacy fixes for
  9940. oldstable. This release is intended only for package maintainers and
  9941. others who cannot use the 0.2.2 stable series. All others should be
  9942. using Tor 0.2.2.x or newer.
  9943. The Tor 0.2.1.x series will reach formal end-of-life some time in
  9944. early 2012; we will stop releasing patches for it then.
  9945. o Major bugfixes (also included in 0.2.2.x):
  9946. - Correctly sanity-check that we don't underflow on a memory
  9947. allocation (and then assert) for hidden service introduction
  9948. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  9949. bugfix on 0.2.1.5-alpha.
  9950. - Fix a heap overflow bug that could occur when trying to pull
  9951. data into the first chunk of a buffer, when that chunk had
  9952. already had some data drained from it. Fixes CVE-2011-2778;
  9953. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9954. o Minor features:
  9955. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9956. Changes in version 0.2.3.9-alpha - 2011-12-08
  9957. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  9958. a "DisableNetwork" security feature that bundles can use to avoid
  9959. touching the network until bridges are configured, moves forward on
  9960. the pluggable transport design, fixes a flaw in the hidden service
  9961. design that unnecessarily prevented clients with wrong clocks from
  9962. reaching hidden services, and fixes a wide variety of other issues.
  9963. o Major features:
  9964. - Clients can now connect to private bridges over IPv6. Bridges
  9965. still need at least one IPv4 address in order to connect to
  9966. other relays. Note that we don't yet handle the case where the
  9967. user has two bridge lines for the same bridge (one IPv4, one
  9968. IPv6). Implements parts of proposal 186.
  9969. - New "DisableNetwork" config option to prevent Tor from launching any
  9970. connections or accepting any connections except on a control port.
  9971. Bundles and controllers can set this option before letting Tor talk
  9972. to the rest of the network, for example to prevent any connections
  9973. to a non-bridge address. Packages like Orbot can also use this
  9974. option to instruct Tor to save power when the network is off.
  9975. - Clients and bridges can now be configured to use a separate
  9976. "transport" proxy. This approach makes the censorship arms race
  9977. easier by allowing bridges to use protocol obfuscation plugins. It
  9978. implements the "managed proxy" part of proposal 180 (ticket 3472).
  9979. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  9980. implementation. It makes AES_CTR about 7% faster than our old one
  9981. (which was about 10% faster than the one OpenSSL used to provide).
  9982. Resolves ticket 4526.
  9983. - Add a "tor2web mode" for clients that want to connect to hidden
  9984. services non-anonymously (and possibly more quickly). As a safety
  9985. measure to try to keep users from turning this on without knowing
  9986. what they are doing, tor2web mode must be explicitly enabled at
  9987. compile time, and a copy of Tor compiled to run in tor2web mode
  9988. cannot be used as a normal Tor client. Implements feature 2553.
  9989. - Add experimental support for running on Windows with IOCP and no
  9990. kernel-space socket buffers. This feature is controlled by a new
  9991. "UserspaceIOCPBuffers" config option (off by default), which has
  9992. no effect unless Tor has been built with support for bufferevents,
  9993. is running on Windows, and has enabled IOCP. This may, in the long
  9994. run, help solve or mitigate bug 98.
  9995. - Use a more secure consensus parameter voting algorithm. Now at
  9996. least three directory authorities or a majority of them must
  9997. vote on a given parameter before it will be included in the
  9998. consensus. Implements proposal 178.
  9999. o Major bugfixes:
  10000. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  10001. They used to check that the timestamp was within 30 minutes
  10002. of their system clock, so they could cap the size of their
  10003. replay-detection cache, but that approach unnecessarily refused
  10004. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  10005. the v3 intro-point protocol (the first one which sent a timestamp
  10006. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  10007. - Only use the EVP interface when AES acceleration is enabled,
  10008. to avoid a 5-7% performance regression. Resolves issue 4525;
  10009. bugfix on 0.2.3.8-alpha.
  10010. o Privacy/anonymity features (bridge detection):
  10011. - Make bridge SSL certificates a bit more stealthy by using random
  10012. serial numbers, in the same fashion as OpenSSL when generating
  10013. self-signed certificates. Implements ticket 4584.
  10014. - Introduce a new config option "DynamicDHGroups", enabled by
  10015. default, which provides each bridge with a unique prime DH modulus
  10016. to be used during SSL handshakes. This option attempts to help
  10017. against censors who might use the Apache DH modulus as a static
  10018. identifier for bridges. Addresses ticket 4548.
  10019. o Minor features (new/different config options):
  10020. - New configuration option "DisableDebuggerAttachment" (on by default)
  10021. to prevent basic debugging attachment attempts by other processes.
  10022. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  10023. - Allow MapAddress directives to specify matches against super-domains,
  10024. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  10025. Implements issue 933.
  10026. - Slightly change behavior of "list" options (that is, config
  10027. options that can appear more than once) when they appear both in
  10028. torrc and on the command line. Previously, the command-line options
  10029. would be appended to the ones from torrc. Now, the command-line
  10030. options override the torrc options entirely. This new behavior
  10031. allows the user to override list options (like exit policies and
  10032. ports to listen on) from the command line, rather than simply
  10033. appending to the list.
  10034. - You can get the old (appending) command-line behavior for "list"
  10035. options by prefixing the option name with a "+".
  10036. - You can remove all the values for a "list" option from the command
  10037. line without adding any new ones by prefixing the option name
  10038. with a "/".
  10039. - Add experimental support for a "defaults" torrc file to be parsed
  10040. before the regular torrc. Torrc options override the defaults file's
  10041. options in the same way that the command line overrides the torrc.
  10042. The SAVECONF controller command saves only those options which
  10043. differ between the current configuration and the defaults file. HUP
  10044. reloads both files. (Note: This is an experimental feature; its
  10045. behavior will probably be refined in future 0.2.3.x-alpha versions
  10046. to better meet packagers' needs.) Implements task 4552.
  10047. o Minor features:
  10048. - Try to make the introductory warning message that Tor prints on
  10049. startup more useful for actually finding help and information.
  10050. Resolves ticket 2474.
  10051. - Running "make version" now displays the version of Tor that
  10052. we're about to build. Idea from katmagic; resolves issue 4400.
  10053. - Expire old or over-used hidden service introduction points.
  10054. Required by fix for bug 3460.
  10055. - Move the replay-detection cache for the RSA-encrypted parts of
  10056. INTRODUCE2 cells to the introduction point data structures.
  10057. Previously, we would use one replay-detection cache per hidden
  10058. service. Required by fix for bug 3460.
  10059. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  10060. public key replay-detection cache from 60 minutes to 5 minutes. This
  10061. replay-detection cache is now used only to detect multiple
  10062. INTRODUCE2 cells specifying the same rendezvous point, so we can
  10063. avoid launching multiple simultaneous attempts to connect to it.
  10064. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  10065. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  10066. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  10067. Mansour Moufid.
  10068. - Fix a minor formatting issue in one of tor-gencert's error messages.
  10069. Fixes bug 4574.
  10070. - Prevent a false positive from the check-spaces script, by disabling
  10071. the "whitespace between function name and (" check for functions
  10072. named 'op()'.
  10073. - Fix a log message suggesting that people contact a non-existent
  10074. email address. Fixes bug 3448.
  10075. - Fix null-pointer access that could occur if TLS allocation failed.
  10076. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  10077. - Report a real bootstrap problem to the controller on router
  10078. identity mismatch. Previously we just said "foo", which probably
  10079. made a lot of sense at the time. Fixes bug 4169; bugfix on
  10080. 0.2.1.1-alpha.
  10081. - If we had ever tried to call tor_addr_to_str() on an address of
  10082. unknown type, we would have done a strdup() on an uninitialized
  10083. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  10084. Reported by "troll_un".
  10085. - Correctly detect and handle transient lookup failures from
  10086. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  10087. Reported by "troll_un".
  10088. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  10089. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  10090. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  10091. bug 4532; found by "troll_un".
  10092. o Minor bugfixes (on Tor 0.2.3.x):
  10093. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  10094. fixes bug 4554.
  10095. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  10096. circuit for use as a hidden service client's rendezvous point.
  10097. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  10098. with help from wanoskarnet.
  10099. - Restore behavior of overriding SocksPort, ORPort, and similar
  10100. options from the command line. Bugfix on 0.2.3.3-alpha.
  10101. o Build fixes:
  10102. - Properly handle the case where the build-tree is not the same
  10103. as the source tree when generating src/common/common_sha1.i,
  10104. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  10105. bugfix on 0.2.0.1-alpha.
  10106. o Code simplifications, cleanups, and refactorings:
  10107. - Remove the pure attribute from all functions that used it
  10108. previously. In many cases we assigned it incorrectly, because the
  10109. functions might assert or call impure functions, and we don't have
  10110. evidence that keeping the pure attribute is worthwhile. Implements
  10111. changes suggested in ticket 4421.
  10112. - Remove some dead code spotted by coverity. Fixes cid 432.
  10113. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  10114. Changes in version 0.2.3.8-alpha - 2011-11-22
  10115. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  10116. socketpair-related bug that has been bothering Windows users. It adds
  10117. support to serve microdescriptors to controllers, so Vidalia's network
  10118. map can resume listing relays (once Vidalia implements its side),
  10119. and adds better support for hardware AES acceleration. Finally, it
  10120. starts the process of adjusting the bandwidth cutoff for getting the
  10121. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  10122. that tiny relays harm performance more than they help network capacity.
  10123. o Major bugfixes:
  10124. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  10125. that it doesn't attempt to allocate a socketpair. This could cause
  10126. some problems on Windows systems with overzealous firewalls. Fix for
  10127. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  10128. 2.0.15-stable.
  10129. - Correctly sanity-check that we don't underflow on a memory
  10130. allocation (and then assert) for hidden service introduction
  10131. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  10132. bugfix on 0.2.1.5-alpha.
  10133. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  10134. flag. In the past few years the average relay speed has picked
  10135. up, and while the "top 7/8 of the network get the Fast flag" and
  10136. "all relays with 20KB or more of capacity get the Fast flag" rules
  10137. used to have the same result, now the top 7/8 of the network has
  10138. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  10139. - Fix a rare assertion failure when checking whether a v0 hidden
  10140. service descriptor has any usable introduction points left, and
  10141. we don't have enough information to build a circuit to the first
  10142. intro point named in the descriptor. The HS client code in
  10143. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  10144. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  10145. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  10146. - Make bridge authorities not crash when they are asked for their own
  10147. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  10148. - When running as a client, do not print a misleading (and plain
  10149. wrong) log message that we're collecting "directory request"
  10150. statistics: clients don't collect statistics. Also don't create a
  10151. useless (because empty) stats file in the stats/ directory. Fixes
  10152. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  10153. o Major features:
  10154. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  10155. for a relay by identity digest or nickname. Previously,
  10156. microdescriptors were only available by their own digests, so a
  10157. controller would have to ask for and parse the whole microdescriptor
  10158. consensus in order to look up a single relay's microdesc. Fixes
  10159. bug 3832; bugfix on 0.2.3.1-alpha.
  10160. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  10161. operations can use hardware acceleration (if present). Resolves
  10162. ticket 4442.
  10163. o Minor bugfixes (on 0.2.2.x and earlier):
  10164. - Detect failure to initialize Libevent. This fix provides better
  10165. detection for future instances of bug 4457.
  10166. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  10167. function. This was eating up hideously large amounts of time on some
  10168. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  10169. - Don't warn about unused log_mutex in log.c when building with
  10170. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  10171. 0.1.0.6-rc which introduced --disable-threads.
  10172. - Allow manual 'authenticate' commands to the controller interface
  10173. from netcat (nc) as well as telnet. We were rejecting them because
  10174. they didn't come with the expected whitespace at the end of the
  10175. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  10176. - Fix some (not actually triggerable) buffer size checks in usage of
  10177. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  10178. by Anders Sundman.
  10179. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  10180. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  10181. - When configuring, starting, or stopping an NT service, stop
  10182. immediately after the service configuration attempt has succeeded
  10183. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  10184. - When sending a NETINFO cell, include the original address
  10185. received for the other side, not its canonical address. Found
  10186. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  10187. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  10188. can pick them up when the tests aren't disabled. Bugfix on
  10189. 0.2.2.4-alpha which introduced tinytest.
  10190. - Fix a memory leak when we check whether a hidden service
  10191. descriptor has any usable introduction points left. Fixes bug
  10192. 4424. Bugfix on 0.2.2.25-alpha.
  10193. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  10194. occurred when a client tried to fetch a descriptor for a bridge
  10195. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  10196. o Minor bugfixes (on 0.2.3.x):
  10197. - Make util unit tests build correctly with MSVC. Bugfix on
  10198. 0.2.3.3-alpha. Patch by Gisle Vanem.
  10199. - Successfully detect AUTH_CHALLENGE cells with no recognized
  10200. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  10201. Found by frosty_un.
  10202. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  10203. it should still send a NETINFO cell to allow the connection to
  10204. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  10205. "frosty".
  10206. - Log less loudly when we get an invalid authentication certificate
  10207. from a source other than a directory authority: it's not unusual
  10208. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  10209. on 0.2.3.6-alpha.
  10210. - Tolerate servers with more clock skew in their authentication
  10211. certificates than previously. Fixes bug 4371; bugfix on
  10212. 0.2.3.6-alpha.
  10213. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  10214. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  10215. o Minor features:
  10216. - Add two new config options for directory authorities:
  10217. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  10218. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  10219. that is always sufficient to satisfy the bandwidth requirement for
  10220. the Guard flag. Now it will be easier for researchers to simulate
  10221. Tor networks with different values. Resolves ticket 4484.
  10222. - When Tor ignores a hidden service specified in its configuration,
  10223. include the hidden service's directory in the warning message.
  10224. Previously, we would only tell the user that some hidden service
  10225. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  10226. - When we fail to initialize Libevent, retry with IOCP disabled so we
  10227. don't need to turn on multi-threading support in Libevent, which in
  10228. turn requires a working socketpair(). This is a workaround for bug
  10229. 4457, which affects Libevent versions from 2.0.1-alpha through
  10230. 2.0.15-stable.
  10231. - Detect when we try to build on a platform that doesn't define
  10232. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  10233. - Update to the November 1 2011 Maxmind GeoLite Country database.
  10234. o Packaging changes:
  10235. - Make it easier to automate expert package builds on Windows,
  10236. by removing an absolute path from makensis.exe command.
  10237. o Code simplifications and refactoring:
  10238. - Remove some redundant #include directives throughout the code.
  10239. Patch from Andrea Gelmini.
  10240. - Unconditionally use OpenSSL's AES implementation instead of our
  10241. old built-in one. OpenSSL's AES has been better for a while, and
  10242. relatively few servers should still be on any version of OpenSSL
  10243. that doesn't have good optimized assembly AES.
  10244. - Use the name "CERTS" consistently to refer to the new cell type;
  10245. we were calling it CERT in some places and CERTS in others.
  10246. o Testing:
  10247. - Numerous new unit tests for functions in util.c and address.c by
  10248. Anders Sundman.
  10249. - The long-disabled benchmark tests are now split into their own
  10250. ./src/test/bench binary.
  10251. - The benchmark tests can now use more accurate timers than
  10252. gettimeofday() when such timers are available.
  10253. Changes in version 0.2.3.7-alpha - 2011-10-30
  10254. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  10255. the new v3 handshake. It also resolves yet another bridge address
  10256. enumeration issue.
  10257. o Major bugfixes:
  10258. - If we mark an OR connection for close based on a cell we process,
  10259. don't process any further cells on it. We already avoid further
  10260. reads on marked-for-close connections, but now we also discard the
  10261. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  10262. which was the first version where we might mark a connection for
  10263. close based on processing a cell on it.
  10264. - Fix a double-free bug that would occur when we received an invalid
  10265. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  10266. bugfix on 0.2.3.6-alpha.
  10267. - Bridges no longer include their address in NETINFO cells on outgoing
  10268. OR connections, to allow them to blend in better with clients.
  10269. Removes another avenue for enumerating bridges. Reported by
  10270. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  10271. cells were introduced.
  10272. o Trivial fixes:
  10273. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  10274. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  10275. Changes in version 0.2.3.6-alpha - 2011-10-26
  10276. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  10277. anonymity vulnerability where an attacker can deanonymize Tor
  10278. users. Everybody should upgrade.
  10279. This release also features support for a new v3 connection handshake
  10280. protocol, and fixes to make hidden service connections more robust.
  10281. o Major features:
  10282. - Implement a new handshake protocol (v3) for authenticating Tors to
  10283. each other over TLS. It should be more resistant to fingerprinting
  10284. than previous protocols, and should require less TLS hacking for
  10285. future Tor implementations. Implements proposal 176.
  10286. - Allow variable-length padding cells to disguise the length of
  10287. Tor's TLS records. Implements part of proposal 184.
  10288. o Privacy/anonymity fixes (clients):
  10289. - Clients and bridges no longer send TLS certificate chains on
  10290. outgoing OR connections. Previously, each client or bridge would
  10291. use the same cert chain for all outgoing OR connections until
  10292. its IP address changes, which allowed any relay that the client
  10293. or bridge contacted to determine which entry guards it is using.
  10294. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  10295. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  10296. no longer considers that connection as suitable for satisfying a
  10297. circuit EXTEND request. Now relays can protect clients from the
  10298. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  10299. - Directory authorities no longer assign the Guard flag to relays
  10300. that haven't upgraded to the above "refuse EXTEND requests
  10301. to client connections" fix. Now directory authorities can
  10302. protect clients from the CVE-2011-2768 issue even if neither
  10303. the clients nor the relays have upgraded yet. There's a new
  10304. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  10305. to let us transition smoothly, else tomorrow there would be no
  10306. guard relays.
  10307. o Major bugfixes (hidden services):
  10308. - Improve hidden service robustness: when an attempt to connect to
  10309. a hidden service ends, be willing to refetch its hidden service
  10310. descriptors from each of the HSDir relays responsible for them
  10311. immediately. Previously, we would not consider refetching the
  10312. service's descriptors from each HSDir for 15 minutes after the last
  10313. fetch, which was inconvenient if the hidden service was not running
  10314. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  10315. - When one of a hidden service's introduction points appears to be
  10316. unreachable, stop trying it. Previously, we would keep trying
  10317. to build circuits to the introduction point until we lost the
  10318. descriptor, usually because the user gave up and restarted Tor.
  10319. Partly fixes bug 3825.
  10320. - Don't launch a useless circuit after failing to use one of a
  10321. hidden service's introduction points. Previously, we would
  10322. launch a new introduction circuit, but not set the hidden service
  10323. which that circuit was intended to connect to, so it would never
  10324. actually be used. A different piece of code would then create a
  10325. new introduction circuit correctly. Bug reported by katmagic and
  10326. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  10327. o Major bugfixes (other):
  10328. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  10329. that they initiated. Relays could distinguish incoming bridge
  10330. connections from client connections, creating another avenue for
  10331. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  10332. Found by "frosty_un".
  10333. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  10334. tor gets started. This prevents a wrong average bandwidth
  10335. estimate, which would cause relays to always start a new accounting
  10336. interval at the earliest possible moment. Fixes bug 2003; bugfix
  10337. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  10338. immensely in tracking this bug down.
  10339. - Fix a crash bug when changing node restrictions while a DNS lookup
  10340. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  10341. by "Tey'".
  10342. o Minor bugfixes (on 0.2.2.x and earlier):
  10343. - When a hidden service turns an extra service-side introduction
  10344. circuit into a general-purpose circuit, free the rend_data and
  10345. intro_key fields first, so we won't leak memory if the circuit
  10346. is cannibalized for use as another service-side introduction
  10347. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  10348. - Rephrase the log message emitted if the TestSocks check is
  10349. successful. Patch from Fabian Keil; fixes bug 4094.
  10350. - Bridges now skip DNS self-tests, to act a little more stealthily.
  10351. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  10352. bridges. Patch by "warms0x".
  10353. - Remove a confusing dollar sign from the example fingerprint in the
  10354. man page, and also make the example fingerprint a valid one. Fixes
  10355. bug 4309; bugfix on 0.2.1.3-alpha.
  10356. - Fix internal bug-checking logic that was supposed to catch
  10357. failures in digest generation so that it will fail more robustly
  10358. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  10359. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  10360. - Report any failure in init_keys() calls launched because our
  10361. IP address has changed. Spotted by Coverity Scan. Bugfix on
  10362. 0.1.1.4-alpha; fixes CID 484.
  10363. o Minor bugfixes (on 0.2.3.x):
  10364. - Fix a bug in configure.in that kept it from building a configure
  10365. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  10366. bugfix on 0.2.3.1-alpha.
  10367. - Don't warn users that they are exposing a client port to the
  10368. Internet if they have specified an RFC1918 address. Previously,
  10369. we would warn if the user had specified any non-loopback
  10370. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  10371. - Fix memory leaks in the failing cases of the new SocksPort and
  10372. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  10373. fixes coverity CIDs 485, 486, and 487.
  10374. o Minor features:
  10375. - When a hidden service's introduction point times out, consider
  10376. trying it again during the next attempt to connect to the
  10377. HS. Previously, we would not try it again unless a newly fetched
  10378. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  10379. - The next version of Windows will be called Windows 8, and it has
  10380. a major version of 6, minor version of 2. Correctly identify that
  10381. version instead of calling it "Very recent version". Resolves
  10382. ticket 4153; reported by funkstar.
  10383. - The Bridge Authority now writes statistics on how many bridge
  10384. descriptors it gave out in total, and how many unique descriptors
  10385. it gave out. It also lists how often the most and least commonly
  10386. fetched descriptors were given out, as well as the median and
  10387. 25th/75th percentile. Implements tickets 4200 and 4294.
  10388. - Update to the October 4 2011 Maxmind GeoLite Country database.
  10389. o Code simplifications and refactoring:
  10390. - Remove some old code to remember statistics about which descriptors
  10391. we've served as a directory mirror. The feature wasn't used and
  10392. is outdated now that microdescriptors are around.
  10393. - Rename Tor functions that turn strings into addresses, so that
  10394. "parse" indicates that no hostname resolution occurs, and
  10395. "lookup" indicates that hostname resolution may occur. This
  10396. should help prevent mistakes in the future. Fixes bug 3512.
  10397. Changes in version 0.2.2.34 - 2011-10-26
  10398. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  10399. can deanonymize Tor users. Everybody should upgrade.
  10400. The attack relies on four components: 1) Clients reuse their TLS cert
  10401. when talking to different relays, so relays can recognize a user by
  10402. the identity key in her cert. 2) An attacker who knows the client's
  10403. identity key can probe each guard relay to see if that identity key
  10404. is connected to that guard relay right now. 3) A variety of active
  10405. attacks in the literature (starting from "Low-Cost Traffic Analysis
  10406. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  10407. discover the guard relays that a Tor user visiting the website is using.
  10408. 4) Clients typically pick three guards at random, so the set of guards
  10409. for a given user could well be a unique fingerprint for her. This
  10410. release fixes components #1 and #2, which is enough to block the attack;
  10411. the other two remain as open research problems. Special thanks to
  10412. "frosty_un" for reporting the issue to us!
  10413. Clients should upgrade so they are no longer recognizable by the TLS
  10414. certs they present. Relays should upgrade so they no longer allow a
  10415. remote attacker to probe them to test whether unpatched clients are
  10416. currently connected to them.
  10417. This release also fixes several vulnerabilities that allow an attacker
  10418. to enumerate bridge relays. Some bridge enumeration attacks still
  10419. remain; see for example proposal 188.
  10420. o Privacy/anonymity fixes (clients):
  10421. - Clients and bridges no longer send TLS certificate chains on
  10422. outgoing OR connections. Previously, each client or bridge would
  10423. use the same cert chain for all outgoing OR connections until
  10424. its IP address changes, which allowed any relay that the client
  10425. or bridge contacted to determine which entry guards it is using.
  10426. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  10427. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  10428. no longer considers that connection as suitable for satisfying a
  10429. circuit EXTEND request. Now relays can protect clients from the
  10430. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  10431. - Directory authorities no longer assign the Guard flag to relays
  10432. that haven't upgraded to the above "refuse EXTEND requests
  10433. to client connections" fix. Now directory authorities can
  10434. protect clients from the CVE-2011-2768 issue even if neither
  10435. the clients nor the relays have upgraded yet. There's a new
  10436. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  10437. to let us transition smoothly, else tomorrow there would be no
  10438. guard relays.
  10439. o Privacy/anonymity fixes (bridge enumeration):
  10440. - Bridge relays now do their directory fetches inside Tor TLS
  10441. connections, like all the other clients do, rather than connecting
  10442. directly to the DirPort like public relays do. Removes another
  10443. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  10444. - Bridges relays now build circuits for themselves in a more similar
  10445. way to how clients build them. Removes another avenue for
  10446. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  10447. when bridges were introduced.
  10448. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  10449. that they initiated. Relays could distinguish incoming bridge
  10450. connections from client connections, creating another avenue for
  10451. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  10452. Found by "frosty_un".
  10453. o Major bugfixes:
  10454. - Fix a crash bug when changing node restrictions while a DNS lookup
  10455. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  10456. by "Tey'".
  10457. - Don't launch a useless circuit after failing to use one of a
  10458. hidden service's introduction points. Previously, we would
  10459. launch a new introduction circuit, but not set the hidden service
  10460. which that circuit was intended to connect to, so it would never
  10461. actually be used. A different piece of code would then create a
  10462. new introduction circuit correctly. Bug reported by katmagic and
  10463. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  10464. o Minor bugfixes:
  10465. - Change an integer overflow check in the OpenBSD_Malloc code so
  10466. that GCC is less likely to eliminate it as impossible. Patch
  10467. from Mansour Moufid. Fixes bug 4059.
  10468. - When a hidden service turns an extra service-side introduction
  10469. circuit into a general-purpose circuit, free the rend_data and
  10470. intro_key fields first, so we won't leak memory if the circuit
  10471. is cannibalized for use as another service-side introduction
  10472. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  10473. - Bridges now skip DNS self-tests, to act a little more stealthily.
  10474. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  10475. bridges. Patch by "warms0x".
  10476. - Fix internal bug-checking logic that was supposed to catch
  10477. failures in digest generation so that it will fail more robustly
  10478. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  10479. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  10480. - Report any failure in init_keys() calls launched because our
  10481. IP address has changed. Spotted by Coverity Scan. Bugfix on
  10482. 0.1.1.4-alpha; fixes CID 484.
  10483. o Minor bugfixes (log messages and documentation):
  10484. - Remove a confusing dollar sign from the example fingerprint in the
  10485. man page, and also make the example fingerprint a valid one. Fixes
  10486. bug 4309; bugfix on 0.2.1.3-alpha.
  10487. - The next version of Windows will be called Windows 8, and it has
  10488. a major version of 6, minor version of 2. Correctly identify that
  10489. version instead of calling it "Very recent version". Resolves
  10490. ticket 4153; reported by funkstar.
  10491. - Downgrade log messages about circuit timeout calibration from
  10492. "notice" to "info": they don't require or suggest any human
  10493. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  10494. bugfix on 0.2.2.14-alpha.
  10495. o Minor features:
  10496. - Turn on directory request statistics by default and include them in
  10497. extra-info descriptors. Don't break if we have no GeoIP database.
  10498. Backported from 0.2.3.1-alpha; implements ticket 3951.
  10499. - Update to the October 4 2011 Maxmind GeoLite Country database.
  10500. Changes in version 0.2.1.31 - 2011-10-26
  10501. Tor 0.2.1.31 backports important security and privacy fixes for
  10502. oldstable. This release is intended only for package maintainers and
  10503. others who cannot use the 0.2.2 stable series. All others should be
  10504. using Tor 0.2.2.x or newer.
  10505. o Security fixes (also included in 0.2.2.x):
  10506. - Replace all potentially sensitive memory comparison operations
  10507. with versions whose runtime does not depend on the data being
  10508. compared. This will help resist a class of attacks where an
  10509. adversary can use variations in timing information to learn
  10510. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  10511. implementation by Robert Ransom based partially on code by DJB.)
  10512. - Fix an assert in parsing router descriptors containing IPv6
  10513. addresses. This one took down the directory authorities when
  10514. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  10515. o Privacy/anonymity fixes (also included in 0.2.2.x):
  10516. - Clients and bridges no longer send TLS certificate chains on
  10517. outgoing OR connections. Previously, each client or bridge would
  10518. use the same cert chain for all outgoing OR connections until
  10519. its IP address changes, which allowed any relay that the client
  10520. or bridge contacted to determine which entry guards it is using.
  10521. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  10522. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  10523. no longer considers that connection as suitable for satisfying a
  10524. circuit EXTEND request. Now relays can protect clients from the
  10525. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  10526. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  10527. that they initiated. Relays could distinguish incoming bridge
  10528. connections from client connections, creating another avenue for
  10529. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  10530. Found by "frosty_un".
  10531. - When receiving a hidden service descriptor, check that it is for
  10532. the hidden service we wanted. Previously, Tor would store any
  10533. hidden service descriptors that a directory gave it, whether it
  10534. wanted them or not. This wouldn't have let an attacker impersonate
  10535. a hidden service, but it did let directories pre-seed a client
  10536. with descriptors that it didn't want. Bugfix on 0.0.6.
  10537. - Avoid linkability based on cached hidden service descriptors: forget
  10538. all hidden service descriptors cached as a client when processing a
  10539. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  10540. - Make the bridge directory authority refuse to answer directory
  10541. requests for "all" descriptors. It used to include bridge
  10542. descriptors in its answer, which was a major information leak.
  10543. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  10544. - Don't attach new streams to old rendezvous circuits after SIGNAL
  10545. NEWNYM. Previously, we would keep using an existing rendezvous
  10546. circuit if it remained open (i.e. if it were kept open by a
  10547. long-lived stream, or if a new stream were attached to it before
  10548. Tor could notice that it was old and no longer in use). Bugfix on
  10549. 0.1.1.15-rc; fixes bug 3375.
  10550. o Minor bugfixes (also included in 0.2.2.x):
  10551. - When we restart our relay, we might get a successful connection
  10552. from the outside before we've started our reachability tests,
  10553. triggering a warning: "ORPort found reachable, but I have no
  10554. routerinfo yet. Failing to inform controller of success." This
  10555. bug was harmless unless Tor is running under a controller
  10556. like Vidalia, in which case the controller would never get a
  10557. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  10558. fixes bug 1172.
  10559. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  10560. enabled. Fixes bug 1526.
  10561. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  10562. anything since 0.2.1.16-rc.
  10563. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  10564. None of the cases where we did this before were wrong, but by making
  10565. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  10566. - Fix a rare crash bug that could occur when a client was configured
  10567. with a large number of bridges. Fixes bug 2629; bugfix on
  10568. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  10569. - Correct the warning displayed when a rendezvous descriptor exceeds
  10570. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  10571. John Brooks.
  10572. - Fix an uncommon assertion failure when running with DNSPort under
  10573. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  10574. - When warning about missing zlib development packages during compile,
  10575. give the correct package names. Bugfix on 0.2.0.1-alpha.
  10576. - Require that introduction point keys and onion keys have public
  10577. exponent 65537. Bugfix on 0.2.0.10-alpha.
  10578. - Do not crash when our configuration file becomes unreadable, for
  10579. example due to a permissions change, between when we start up
  10580. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  10581. on 0.0.9pre6.
  10582. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  10583. Fixes bug 3208.
  10584. - Always NUL-terminate the sun_path field of a sockaddr_un before
  10585. passing it to the kernel. (Not a security issue: kernels are
  10586. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  10587. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  10588. - Don't stack-allocate the list of supplementary GIDs when we're
  10589. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  10590. could take up to 256K, which is way too much stack. Found by
  10591. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  10592. o Minor bugfixes (only in 0.2.1.x):
  10593. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  10594. rely on them. Bugfix on 0.2.1.30.
  10595. - Use git revisions instead of svn revisions when generating our
  10596. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  10597. o Minor features (also included in 0.2.2.x):
  10598. - Adjust the expiration time on our SSL session certificates to
  10599. better match SSL certs seen in the wild. Resolves ticket 4014.
  10600. - Allow nameservers with IPv6 address. Resolves bug 2574.
  10601. - Update to the October 4 2011 Maxmind GeoLite Country database.
  10602. Changes in version 0.2.3.5-alpha - 2011-09-28
  10603. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  10604. bridge relays; fixes an assertion error that many users started hitting
  10605. today; and adds the ability to refill token buckets more often than
  10606. once per second, allowing significant performance improvements.
  10607. o Security fixes:
  10608. - Bridge relays now do their directory fetches inside Tor TLS
  10609. connections, like all the other clients do, rather than connecting
  10610. directly to the DirPort like public relays do. Removes another
  10611. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  10612. - Bridges relays now build circuits for themselves in a more similar
  10613. way to how clients build them. Removes another avenue for
  10614. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  10615. when bridges were introduced.
  10616. o Major bugfixes:
  10617. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  10618. occur when the same microdescriptor was referenced by two node_t
  10619. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  10620. o Major features (networking):
  10621. - Add a new TokenBucketRefillInterval option to refill token buckets
  10622. more frequently than once per second. This should improve network
  10623. performance, alleviate queueing problems, and make traffic less
  10624. bursty. Implements proposal 183; closes ticket 3630. Design by
  10625. Florian Tschorsch and Björn Scheuermann; implementation by
  10626. Florian Tschorsch.
  10627. o Minor bugfixes:
  10628. - Change an integer overflow check in the OpenBSD_Malloc code so
  10629. that GCC is less likely to eliminate it as impossible. Patch
  10630. from Mansour Moufid. Fixes bug 4059.
  10631. o Minor bugfixes (usability):
  10632. - Downgrade log messages about circuit timeout calibration from
  10633. "notice" to "info": they don't require or suggest any human
  10634. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  10635. bugfix on 0.2.2.14-alpha.
  10636. o Minor features (diagnostics):
  10637. - When the system call to create a listener socket fails, log the
  10638. error message explaining why. This may help diagnose bug 4027.
  10639. Changes in version 0.2.3.4-alpha - 2011-09-13
  10640. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  10641. tweak to Tor's TLS handshake that makes relays and bridges that run
  10642. this new version reachable from Iran again. It also fixes a few new
  10643. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  10644. listed in the network consensus and republish.
  10645. o Major bugfixes (also part of 0.2.2.33):
  10646. - Avoid an assertion failure when reloading a configuration with
  10647. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  10648. 3923; bugfix on 0.2.2.25-alpha.
  10649. o Minor features (security, also part of 0.2.2.33):
  10650. - Check for replays of the public-key encrypted portion of an
  10651. INTRODUCE1 cell, in addition to the current check for replays of
  10652. the g^x value. This prevents a possible class of active attacks
  10653. by an attacker who controls both an introduction point and a
  10654. rendezvous point, and who uses the malleability of AES-CTR to
  10655. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  10656. that these attacks are infeasible (requiring the attacker to send
  10657. on the order of zettabytes of altered cells in a short interval),
  10658. but we'd rather block them off in case there are any classes of
  10659. this attack that we missed. Reported by Willem Pinckaers.
  10660. o Minor features (also part of 0.2.2.33):
  10661. - Adjust the expiration time on our SSL session certificates to
  10662. better match SSL certs seen in the wild. Resolves ticket 4014.
  10663. - Change the default required uptime for a relay to be accepted as
  10664. a HSDir (hidden service directory) from 24 hours to 25 hours.
  10665. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  10666. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  10667. authorities to abstain from voting on assignment of the HSDir
  10668. consensus flag. Related to bug 2649.
  10669. - Update to the September 6 2011 Maxmind GeoLite Country database.
  10670. o Minor bugfixes (also part of 0.2.2.33):
  10671. - Demote the 'replay detected' log message emitted when a hidden
  10672. service receives the same Diffie-Hellman public key in two different
  10673. INTRODUCE2 cells to info level. A normal Tor client can cause that
  10674. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  10675. fixes part of bug 2442.
  10676. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  10677. level. There is nothing that a hidden service's operator can do
  10678. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  10679. of bug 2442.
  10680. - Clarify a log message specifying the characters permitted in
  10681. HiddenServiceAuthorizeClient client names. Previously, the log
  10682. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  10683. given the impression that every ASCII character between "+" and "_"
  10684. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  10685. o Build fixes (also part of 0.2.2.33):
  10686. - Clean up some code issues that prevented Tor from building on older
  10687. BSDs. Fixes bug 3894; reported by "grarpamp".
  10688. - Search for a platform-specific version of "ar" when cross-compiling.
  10689. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  10690. o Major bugfixes:
  10691. - Fix a bug where the SocksPort option (for example) would get
  10692. ignored and replaced by the default if a SocksListenAddress
  10693. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  10694. Fabian Keil.
  10695. o Major features:
  10696. - Relays now try regenerating and uploading their descriptor more
  10697. frequently if they are not listed in the consensus, or if the
  10698. version of their descriptor listed in the consensus is too
  10699. old. This fix should prevent situations where a server declines
  10700. to re-publish itself because it has done so too recently, even
  10701. though the authorities decided not to list its recent-enough
  10702. descriptor. Fix for bug 3327.
  10703. o Minor features:
  10704. - Relays now include a reason for regenerating their descriptors
  10705. in an HTTP header when uploading to the authorities. This will
  10706. make it easier to debug descriptor-upload issues in the future.
  10707. - When starting as root and then changing our UID via the User
  10708. control option, and we have a ControlSocket configured, make sure
  10709. that the ControlSocket is owned by the same account that Tor will
  10710. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  10711. o Minor bugfixes:
  10712. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  10713. utility function used in the control-port code). This shouldn't
  10714. ever happen unless Tor is completely out of memory, but if it did
  10715. happen and Tor somehow recovered from it, Tor could have sent a log
  10716. message to a control port in the middle of a reply to a controller
  10717. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  10718. - Make 'FetchUselessDescriptors' cause all descriptor types and
  10719. all consensus types (including microdescriptors) to get fetched.
  10720. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  10721. o Code refactoring:
  10722. - Make a new "entry connection" struct as an internal subtype of "edge
  10723. connection", to simplify the code and make exit connections smaller.
  10724. Changes in version 0.2.2.33 - 2011-09-13
  10725. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  10726. TLS handshake that makes relays and bridges that run this new version
  10727. reachable from Iran again.
  10728. o Major bugfixes:
  10729. - Avoid an assertion failure when reloading a configuration with
  10730. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  10731. 3923; bugfix on 0.2.2.25-alpha.
  10732. o Minor features (security):
  10733. - Check for replays of the public-key encrypted portion of an
  10734. INTRODUCE1 cell, in addition to the current check for replays of
  10735. the g^x value. This prevents a possible class of active attacks
  10736. by an attacker who controls both an introduction point and a
  10737. rendezvous point, and who uses the malleability of AES-CTR to
  10738. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  10739. that these attacks are infeasible (requiring the attacker to send
  10740. on the order of zettabytes of altered cells in a short interval),
  10741. but we'd rather block them off in case there are any classes of
  10742. this attack that we missed. Reported by Willem Pinckaers.
  10743. o Minor features:
  10744. - Adjust the expiration time on our SSL session certificates to
  10745. better match SSL certs seen in the wild. Resolves ticket 4014.
  10746. - Change the default required uptime for a relay to be accepted as
  10747. a HSDir (hidden service directory) from 24 hours to 25 hours.
  10748. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  10749. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  10750. authorities to abstain from voting on assignment of the HSDir
  10751. consensus flag. Related to bug 2649.
  10752. - Update to the September 6 2011 Maxmind GeoLite Country database.
  10753. o Minor bugfixes (documentation and log messages):
  10754. - Correct the man page to explain that HashedControlPassword and
  10755. CookieAuthentication can both be set, in which case either method
  10756. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  10757. when we decided to allow these config options to both be set. Issue
  10758. raised by bug 3898.
  10759. - Demote the 'replay detected' log message emitted when a hidden
  10760. service receives the same Diffie-Hellman public key in two different
  10761. INTRODUCE2 cells to info level. A normal Tor client can cause that
  10762. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  10763. fixes part of bug 2442.
  10764. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  10765. level. There is nothing that a hidden service's operator can do
  10766. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  10767. of bug 2442.
  10768. - Clarify a log message specifying the characters permitted in
  10769. HiddenServiceAuthorizeClient client names. Previously, the log
  10770. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  10771. given the impression that every ASCII character between "+" and "_"
  10772. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  10773. o Build fixes:
  10774. - Provide a substitute implementation of lround() for MSVC, which
  10775. apparently lacks it. Patch from Gisle Vanem.
  10776. - Clean up some code issues that prevented Tor from building on older
  10777. BSDs. Fixes bug 3894; reported by "grarpamp".
  10778. - Search for a platform-specific version of "ar" when cross-compiling.
  10779. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  10780. Changes in version 0.2.3.3-alpha - 2011-09-01
  10781. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  10782. security, and provides client-side support for the microdescriptor
  10783. and optimistic data features introduced earlier in the 0.2.3.x
  10784. series. It also includes numerous critical bugfixes in the (optional)
  10785. bufferevent-based networking backend.
  10786. o Major features (stream isolation):
  10787. - You can now configure Tor so that streams from different
  10788. applications are isolated on different circuits, to prevent an
  10789. attacker who sees your streams as they leave an exit node from
  10790. linking your sessions to one another. To do this, choose some way
  10791. to distinguish the applications: have them connect to different
  10792. SocksPorts, or have one of them use SOCKS4 while the other uses
  10793. SOCKS5, or have them pass different authentication strings to the
  10794. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  10795. degree of isolation you need. This implements Proposal 171.
  10796. - There's a new syntax for specifying multiple client ports (such as
  10797. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  10798. multiple *Port entries with full addr:port syntax on each.
  10799. The old *ListenAddress format is still supported, but you can't
  10800. mix it with the new *Port syntax.
  10801. o Major features (other):
  10802. - Enable microdescriptor fetching by default for clients. This allows
  10803. clients to download a much smaller amount of directory information.
  10804. To disable it (and go back to the old-style consensus and
  10805. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  10806. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  10807. "PortForwarding" config option), now supports Windows.
  10808. - When using an exit relay running 0.2.3.x, clients can now
  10809. "optimistically" send data before the exit relay reports that
  10810. the stream has opened. This saves a round trip when starting
  10811. connections where the client speaks first (such as web browsing).
  10812. This behavior is controlled by a consensus parameter (currently
  10813. disabled). To turn it on or off manually, use the "OptimisticData"
  10814. torrc option. Implements proposal 181; code by Ian Goldberg.
  10815. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  10816. - When using IOCP on Windows, we need to enable Libevent windows
  10817. threading support.
  10818. - The IOCP backend now works even when the user has not specified
  10819. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  10820. Fixes part of bug 3752.
  10821. - Correctly record the bytes we've read and written when using
  10822. bufferevents, so that we can include them in our bandwidth history
  10823. and advertised bandwidth. Fixes bug 3803.
  10824. - Apply rate-limiting only at the bottom of a chain of filtering
  10825. bufferevents. This prevents us from filling up internal read
  10826. buffers and violating rate-limits when filtering bufferevents
  10827. are enabled. Fixes part of bug 3804.
  10828. - Add high-watermarks to the output buffers for filtered
  10829. bufferevents. This prevents us from filling up internal write
  10830. buffers and wasting CPU cycles when filtering bufferevents are
  10831. enabled. Fixes part of bug 3804.
  10832. - Correctly notice when data has been written from a bufferevent
  10833. without flushing it completely. Fixes bug 3805.
  10834. - Fix a bug where server-side tunneled bufferevent-based directory
  10835. streams would get closed prematurely. Fixes bug 3814.
  10836. - Fix a use-after-free error with per-connection rate-limiting
  10837. buckets. Fixes bug 3888.
  10838. o Major bugfixes (also part of 0.2.2.31-rc):
  10839. - If we're configured to write our ControlPorts to disk, only write
  10840. them after switching UID and creating the data directory. This way,
  10841. we don't fail when starting up with a nonexistent DataDirectory
  10842. and a ControlPortWriteToFile setting based on that directory. Fixes
  10843. bug 3747; bugfix on Tor 0.2.2.26-beta.
  10844. o Minor features:
  10845. - Added a new CONF_CHANGED event so that controllers can be notified
  10846. of any configuration changes made by other controllers, or by the
  10847. user. Implements ticket 1692.
  10848. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  10849. leak when using bufferevents, and lets Libevent worry about how to
  10850. best copy data out of a buffer.
  10851. - Replace files in stats/ rather than appending to them. Now that we
  10852. include statistics in extra-info descriptors, it makes no sense to
  10853. keep old statistics forever. Implements ticket 2930.
  10854. o Minor features (build compatibility):
  10855. - Limited, experimental support for building with nmake and MSVC.
  10856. - Provide a substitute implementation of lround() for MSVC, which
  10857. apparently lacks it. Patch from Gisle Vanem.
  10858. o Minor features (also part of 0.2.2.31-rc):
  10859. - Update to the August 2 2011 Maxmind GeoLite Country database.
  10860. o Minor bugfixes (on 0.2.3.x-alpha):
  10861. - Fix a spurious warning when parsing SOCKS requests with
  10862. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  10863. - Get rid of a harmless warning that could happen on relays running
  10864. with bufferevents. The warning was caused by someone doing an http
  10865. request to a relay's orport. Also don't warn for a few related
  10866. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  10867. o Minor bugfixes (on 2.2.x and earlier):
  10868. - Correct the man page to explain that HashedControlPassword and
  10869. CookieAuthentication can both be set, in which case either method
  10870. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  10871. when we decided to allow these config options to both be set. Issue
  10872. raised by bug 3898.
  10873. - The "--quiet" and "--hush" options now apply not only to Tor's
  10874. behavior before logs are configured, but also to Tor's behavior in
  10875. the absense of configured logs. Fixes bug 3550; bugfix on
  10876. 0.2.0.10-alpha.
  10877. o Minor bugfixes (also part of 0.2.2.31-rc):
  10878. - Write several files in text mode, on OSes that distinguish text
  10879. mode from binary mode (namely, Windows). These files are:
  10880. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  10881. that collect those statistics; 'client_keys' and 'hostname' for
  10882. hidden services that use authentication; and (in the tor-gencert
  10883. utility) newly generated identity and signing keys. Previously,
  10884. we wouldn't specify text mode or binary mode, leading to an
  10885. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  10886. the DirRecordUsageByCountry option which would have triggered
  10887. the assertion failure was added), although this assertion failure
  10888. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  10889. - Selectively disable deprecation warnings on OS X because Lion
  10890. started deprecating the shipped copy of openssl. Fixes bug 3643.
  10891. - Remove an extra pair of quotation marks around the error
  10892. message in control-port STATUS_GENERAL BUG events. Bugfix on
  10893. 0.1.2.6-alpha; fixes bug 3732.
  10894. - When unable to format an address as a string, report its value
  10895. as "???" rather than reusing the last formatted address. Bugfix
  10896. on 0.2.1.5-alpha.
  10897. o Code simplifications and refactoring:
  10898. - Rewrite the listener-selection logic so that parsing which ports
  10899. we want to listen on is now separate from binding to the ports
  10900. we want.
  10901. o Build changes:
  10902. - Building Tor with bufferevent support now requires Libevent
  10903. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  10904. SSL-related bufferevents and related issues that would make Tor
  10905. work badly with bufferevents. Requiring 2.0.13-stable also allows
  10906. Tor with bufferevents to take advantage of Libevent APIs
  10907. introduced after 2.0.8-rc.
  10908. Changes in version 0.2.2.32 - 2011-08-27
  10909. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  10910. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  10911. a founder of the PETS community, a leader in our field, a mentor,
  10912. and a friend. He left us with these words: "I had the possibility
  10913. to contribute to this world that is not as it should be. I hope I
  10914. could help in some areas to make the world a better place, and that
  10915. I could also encourage other people to be engaged in improving the
  10916. world. Please, stay engaged. This world needs you, your love, your
  10917. initiative -- now I cannot be part of that anymore."
  10918. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  10919. ready. More than two years in the making, this release features improved
  10920. client performance and hidden service reliability, better compatibility
  10921. for Android, correct behavior for bridges that listen on more than
  10922. one address, more extensible and flexible directory object handling,
  10923. better reporting of network statistics, improved code security, and
  10924. many many other features and bugfixes.
  10925. Changes in version 0.2.2.31-rc - 2011-08-17
  10926. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  10927. for the Tor 0.2.2.x series.
  10928. o Major bugfixes:
  10929. - Remove an extra pair of quotation marks around the error
  10930. message in control-port STATUS_GENERAL BUG events. Bugfix on
  10931. 0.1.2.6-alpha; fixes bug 3732.
  10932. - If we're configured to write our ControlPorts to disk, only write
  10933. them after switching UID and creating the data directory. This way,
  10934. we don't fail when starting up with a nonexistent DataDirectory
  10935. and a ControlPortWriteToFile setting based on that directory. Fixes
  10936. bug 3747; bugfix on Tor 0.2.2.26-beta.
  10937. o Minor features:
  10938. - Update to the August 2 2011 Maxmind GeoLite Country database.
  10939. o Minor bugfixes:
  10940. - Allow GETINFO fingerprint to return a fingerprint even when
  10941. we have not yet built a router descriptor. Fixes bug 3577;
  10942. bugfix on 0.2.0.1-alpha.
  10943. - Write several files in text mode, on OSes that distinguish text
  10944. mode from binary mode (namely, Windows). These files are:
  10945. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  10946. that collect those statistics; 'client_keys' and 'hostname' for
  10947. hidden services that use authentication; and (in the tor-gencert
  10948. utility) newly generated identity and signing keys. Previously,
  10949. we wouldn't specify text mode or binary mode, leading to an
  10950. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  10951. the DirRecordUsageByCountry option which would have triggered
  10952. the assertion failure was added), although this assertion failure
  10953. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  10954. - Selectively disable deprecation warnings on OS X because Lion
  10955. started deprecating the shipped copy of openssl. Fixes bug 3643.
  10956. - When unable to format an address as a string, report its value
  10957. as "???" rather than reusing the last formatted address. Bugfix
  10958. on 0.2.1.5-alpha.
  10959. Changes in version 0.2.3.2-alpha - 2011-07-18
  10960. Tor 0.2.3.2-alpha introduces two new experimental features:
  10961. microdescriptors and pluggable transports. It also continues cleaning
  10962. up a variety of recently introduced features.
  10963. o Major features:
  10964. - Clients can now use microdescriptors instead of regular descriptors
  10965. to build circuits. Microdescriptors are authority-generated
  10966. summaries of regular descriptors' contents, designed to change
  10967. very rarely (see proposal 158 for details). This feature is
  10968. designed to save bandwidth, especially for clients on slow internet
  10969. connections. It's off by default for now, since nearly no caches
  10970. support it, but it will be on-by-default for clients in a future
  10971. version. You can use the UseMicrodescriptors option to turn it on.
  10972. - Tor clients using bridges can now be configured to use a separate
  10973. 'transport' proxy for each bridge. This approach helps to resist
  10974. censorship by allowing bridges to use protocol obfuscation
  10975. plugins. It implements part of proposal 180. Implements ticket 2841.
  10976. - While we're trying to bootstrap, record how many TLS connections
  10977. fail in each state, and report which states saw the most failures
  10978. in response to any bootstrap failures. This feature may speed up
  10979. diagnosis of censorship events. Implements ticket 3116.
  10980. o Major bugfixes (on 0.2.3.1-alpha):
  10981. - When configuring a large set of nodes in EntryNodes (as with
  10982. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  10983. random subset to be guards, and choose them in random
  10984. order. Fixes bug 2798.
  10985. - Tor could crash when remembering a consensus in a non-used consensus
  10986. flavor without having a current consensus set. Fixes bug 3361.
  10987. - Comparing an unknown address to a microdescriptor's shortened exit
  10988. policy would always give a "rejected" result. Fixes bug 3599.
  10989. - Using microdescriptors as a client no longer prevents Tor from
  10990. uploading and downloading hidden service descriptors. Fixes
  10991. bug 3601.
  10992. o Minor features:
  10993. - Allow nameservers with IPv6 address. Resolves bug 2574.
  10994. - Accept attempts to include a password authenticator in the
  10995. handshake, as supported by SOCKS5. This handles SOCKS clients that
  10996. don't know how to omit a password when authenticating. Resolves
  10997. bug 1666.
  10998. - When configuring a large set of nodes in EntryNodes, and there are
  10999. enough of them listed as Guard so that we don't need to consider
  11000. the non-guard entries, prefer the ones listed with the Guard flag.
  11001. - Check for and recover from inconsistency in the microdescriptor
  11002. cache. This will make it harder for us to accidentally free a
  11003. microdescriptor without removing it from the appropriate data
  11004. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  11005. - Log SSL state transitions at log level DEBUG, log domain
  11006. HANDSHAKE. This can be useful for debugging censorship events.
  11007. Implements ticket 3264.
  11008. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  11009. implements ticket 3439.
  11010. o Minor bugfixes (on 0.2.3.1-alpha):
  11011. - Do not free all general-purpose regular descriptors just
  11012. because microdescriptor use is enabled. Fixes bug 3113.
  11013. - Correctly link libevent_openssl when --enable-static-libevent
  11014. is passed to configure. Fixes bug 3118.
  11015. - Bridges should not complain during their heartbeat log messages that
  11016. they are unlisted in the consensus: that's more or less the point
  11017. of being a bridge. Fixes bug 3183.
  11018. - Report a SIGNAL event to controllers when acting on a delayed
  11019. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  11020. event to the controller if we acted on a SIGNAL NEWNYM command
  11021. immediately, and otherwise not report a SIGNAL event for the
  11022. command at all. Fixes bug 3349.
  11023. - Fix a crash when handling the SIGNAL controller command or
  11024. reporting ERR-level status events with bufferevents enabled. Found
  11025. by Robert Ransom. Fixes bug 3367.
  11026. - Always ship the tor-fw-helper manpage in our release tarballs.
  11027. Fixes bug 3389. Reported by Stephen Walker.
  11028. - Fix a class of double-mark-for-close bugs when bufferevents
  11029. are enabled. Fixes bug 3403.
  11030. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  11031. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  11032. control-port command. Fixes part of bug 3465.
  11033. - Prevent using negative indices during unit test runs when read_all()
  11034. fails. Spotted by coverity.
  11035. - Fix a rare memory leak when checking the nodelist without it being
  11036. present. Found by coverity.
  11037. - Only try to download a microdescriptor-flavored consensus from
  11038. a directory cache that provides them.
  11039. o Minor bugfixes (on 0.2.2.x and earlier):
  11040. - Assert that hidden-service-related operations are not performed
  11041. using single-hop circuits. Previously, Tor would assert that
  11042. client-side streams are not attached to single-hop circuits,
  11043. but not that other sensitive operations on the client and service
  11044. side are not performed using single-hop circuits. Fixes bug 3332;
  11045. bugfix on 0.0.6.
  11046. - Don't publish a new relay descriptor when we reload our onion key,
  11047. unless the onion key has actually changed. Fixes bug 3263 and
  11048. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  11049. - Allow GETINFO fingerprint to return a fingerprint even when
  11050. we have not yet built a router descriptor. Fixes bug 3577;
  11051. bugfix on 0.2.0.1-alpha.
  11052. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  11053. on 0.2.2.4-alpha; fixes bug 3427.
  11054. o Code simplification and refactoring:
  11055. - Use tor_sscanf() in place of scanf() in more places through the
  11056. code. This makes us a little more locale-independent, and
  11057. should help shut up code-analysis tools that can't tell
  11058. a safe sscanf string from a dangerous one.
  11059. - Use tt_assert(), not tor_assert(), for checking for test failures.
  11060. This makes the unit tests more able to go on in the event that
  11061. one of them fails.
  11062. - Split connection_about_to_close() into separate functions for each
  11063. connection type.
  11064. o Build changes:
  11065. - On Windows, we now define the _WIN32_WINNT macros only if they
  11066. are not already defined. This lets the person building Tor decide,
  11067. if they want, to require a later version of Windows.
  11068. Changes in version 0.2.2.30-rc - 2011-07-07
  11069. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  11070. series. It fixes a few smaller bugs, but generally appears stable.
  11071. Please test it and let us know whether it is!
  11072. o Minor bugfixes:
  11073. - Send a SUCCEEDED stream event to the controller when a reverse
  11074. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  11075. discovered by katmagic.
  11076. - Always NUL-terminate the sun_path field of a sockaddr_un before
  11077. passing it to the kernel. (Not a security issue: kernels are
  11078. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  11079. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  11080. - Don't stack-allocate the list of supplementary GIDs when we're
  11081. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  11082. could take up to 256K, which is way too much stack. Found by
  11083. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  11084. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  11085. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  11086. fixes part of bug 3465.
  11087. - Fix a memory leak when receiving a descriptor for a hidden
  11088. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  11089. on 0.2.2.26-beta.
  11090. o Minor features:
  11091. - Update to the July 1 2011 Maxmind GeoLite Country database.
  11092. Changes in version 0.2.2.29-beta - 2011-06-20
  11093. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  11094. have bridge lines in their torrc but don't want to use them; gets
  11095. us closer to having the control socket feature working on Debian;
  11096. and fixes a variety of smaller bugs.
  11097. o Major bugfixes:
  11098. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  11099. When we changed the default behavior to "use bridges if any
  11100. are listed in the torrc", we surprised users who had bridges
  11101. in their torrc files but who didn't actually want to use them.
  11102. Partial resolution for bug 3354.
  11103. o Privacy fixes:
  11104. - Don't attach new streams to old rendezvous circuits after SIGNAL
  11105. NEWNYM. Previously, we would keep using an existing rendezvous
  11106. circuit if it remained open (i.e. if it were kept open by a
  11107. long-lived stream, or if a new stream were attached to it before
  11108. Tor could notice that it was old and no longer in use). Bugfix on
  11109. 0.1.1.15-rc; fixes bug 3375.
  11110. o Minor bugfixes:
  11111. - Fix a bug when using ControlSocketsGroupWritable with User. The
  11112. directory's group would be checked against the current group, not
  11113. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  11114. bugfix on 0.2.2.26-beta.
  11115. - Make connection_printf_to_buf()'s behavior sane. Its callers
  11116. expect it to emit a CRLF iff the format string ends with CRLF;
  11117. it actually emitted a CRLF iff (a) the format string ended with
  11118. CRLF or (b) the resulting string was over 1023 characters long or
  11119. (c) the format string did not end with CRLF *and* the resulting
  11120. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  11121. fixes part of bug 3407.
  11122. - Make send_control_event_impl()'s behavior sane. Its callers
  11123. expect it to always emit a CRLF at the end of the string; it
  11124. might have emitted extra control characters as well. Bugfix on
  11125. 0.1.1.9-alpha; fixes another part of bug 3407.
  11126. - Make crypto_rand_int() check the value of its input correctly.
  11127. Previously, it accepted values up to UINT_MAX, but could return a
  11128. negative number if given a value above INT_MAX+1. Found by George
  11129. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  11130. - Avoid a segfault when reading a malformed circuit build state
  11131. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  11132. 0.2.2.4-alpha.
  11133. - When asked about a DNS record type we don't support via a
  11134. client DNSPort, reply with NOTIMPL rather than an empty
  11135. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  11136. - Fix a rare memory leak during stats writing. Found by coverity.
  11137. o Minor features:
  11138. - Update to the June 1 2011 Maxmind GeoLite Country database.
  11139. o Code simplifications and refactoring:
  11140. - Remove some dead code as indicated by coverity.
  11141. - Remove a few dead assignments during router parsing. Found by
  11142. coverity.
  11143. - Add some forgotten return value checks during unit tests. Found
  11144. by coverity.
  11145. - Don't use 1-bit wide signed bit fields. Found by coverity.
  11146. Changes in version 0.2.2.28-beta - 2011-06-04
  11147. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  11148. fixed a big bug in whether relays stay in the consensus consistently,
  11149. we moved closer to handling bridges and hidden services correctly,
  11150. and we started the process of better handling the dreaded "my Vidalia
  11151. died, and now my Tor demands a password when I try to reconnect to it"
  11152. usability issue.
  11153. o Major bugfixes:
  11154. - Don't decide to make a new descriptor when receiving a HUP signal.
  11155. This bug has caused a lot of 0.2.2.x relays to disappear from the
  11156. consensus periodically. Fixes the most common case of triggering
  11157. bug 1810; bugfix on 0.2.2.7-alpha.
  11158. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  11159. - Don't try to build descriptors if "ORPort auto" is set and we
  11160. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  11161. 0.2.2.26-beta.
  11162. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  11163. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  11164. - Apply circuit timeouts to opened hidden-service-related circuits
  11165. based on the correct start time. Previously, we would apply the
  11166. circuit build timeout based on time since the circuit's creation;
  11167. it was supposed to be applied based on time since the circuit
  11168. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  11169. - Use the same circuit timeout for client-side introduction
  11170. circuits as for other four-hop circuits, rather than the timeout
  11171. for single-hop directory-fetch circuits; the shorter timeout may
  11172. have been appropriate with the static circuit build timeout in
  11173. 0.2.1.x and earlier, but caused many hidden service access attempts
  11174. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  11175. on 0.2.2.2-alpha; fixes another part of bug 1297.
  11176. - In ticket 2511 we fixed a case where you could use an unconfigured
  11177. bridge if you had configured it as a bridge the last time you ran
  11178. Tor. Now fix another edge case: if you had configured it as a bridge
  11179. but then switched to a different bridge via the controller, you
  11180. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  11181. fixes bug 3321.
  11182. o Major features:
  11183. - Add an __OwningControllerProcess configuration option and a
  11184. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  11185. that when it exits, Tor will shut down. Implements feature 3049.
  11186. - If "UseBridges 1" is set and no bridges are configured, Tor will
  11187. now refuse to build any circuits until some bridges are set.
  11188. If "UseBridges auto" is set, Tor will use bridges if they are
  11189. configured and we are not running as a server, but otherwise will
  11190. make circuits as usual. The new default is "auto". Patch by anonym,
  11191. so the Tails LiveCD can stop automatically revealing you as a Tor
  11192. user on startup.
  11193. o Minor bugfixes:
  11194. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  11195. - Remove a trailing asterisk from "exit-policy/default" in the
  11196. output of the control port command "GETINFO info/names". Bugfix
  11197. on 0.1.2.5-alpha.
  11198. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  11199. Fixes bug 3270.
  11200. - Warn when the user configures two HiddenServiceDir lines that point
  11201. to the same directory. Bugfix on 0.0.6 (the version introducing
  11202. HiddenServiceDir); fixes bug 3289.
  11203. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  11204. part of bug 2748; bugfix on 0.2.0.10-alpha.
  11205. - Log malformed requests for rendezvous descriptors as protocol
  11206. warnings, not warnings. Also, use a more informative log message
  11207. in case someone sees it at log level warning without prior
  11208. info-level messages. Fixes the other part of bug 2748; bugfix
  11209. on 0.2.0.10-alpha.
  11210. - Clear the table recording the time of the last request for each
  11211. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  11212. Previously, we would clear our HS descriptor cache on SIGNAL
  11213. NEWNYM, but if we had previously retrieved a descriptor (or tried
  11214. to) from every directory responsible for it, we would refuse to
  11215. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  11216. fixes bug 3309.
  11217. - Fix a log message that said "bits" while displaying a value in
  11218. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  11219. 0.2.0.1-alpha.
  11220. - When checking for 1024-bit keys, check for 1024 bits, not 128
  11221. bytes. This allows Tor to correctly discard keys of length 1017
  11222. through 1023. Bugfix on 0.0.9pre5.
  11223. o Minor features:
  11224. - Relays now log the reason for publishing a new relay descriptor,
  11225. so we have a better chance of hunting down instances of bug 1810.
  11226. Resolves ticket 3252.
  11227. - Revise most log messages that refer to nodes by nickname to
  11228. instead use the "$key=nickname at address" format. This should be
  11229. more useful, especially since nicknames are less and less likely
  11230. to be unique. Resolves ticket 3045.
  11231. - Log (at info level) when purging pieces of hidden-service-client
  11232. state because of SIGNAL NEWNYM.
  11233. o Removed options:
  11234. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  11235. anything since 0.2.1.16-rc.
  11236. Changes in version 0.2.2.27-beta - 2011-05-18
  11237. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  11238. release, and also adds a few more general bugfixes.
  11239. o Major bugfixes:
  11240. - Fix a crash bug when changing bridges in a running Tor process.
  11241. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  11242. - When the controller configures a new bridge, don't wait 10 to 60
  11243. seconds before trying to fetch its descriptor. Bugfix on
  11244. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  11245. o Minor bugfixes:
  11246. - Require that onion keys have exponent 65537 in microdescriptors too.
  11247. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  11248. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  11249. Changed the limit to 512 characters by removing base64 newlines.
  11250. Fixes bug 2752. Fix by Michael Yakubovich.
  11251. - When a client starts or stops using bridges, never use a circuit
  11252. that was built before the configuration change. This behavior could
  11253. put at risk a user who uses bridges to ensure that her traffic
  11254. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  11255. bug 3200.
  11256. Changes in version 0.2.2.26-beta - 2011-05-17
  11257. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  11258. also introduces a new "socksport auto" approach that should make it
  11259. easier to run multiple Tors on the same system, and does a lot of
  11260. cleanup to get us closer to a release candidate.
  11261. o Security/privacy fixes:
  11262. - Replace all potentially sensitive memory comparison operations
  11263. with versions whose runtime does not depend on the data being
  11264. compared. This will help resist a class of attacks where an
  11265. adversary can use variations in timing information to learn
  11266. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  11267. implementation by Robert Ransom based partially on code by DJB.)
  11268. - When receiving a hidden service descriptor, check that it is for
  11269. the hidden service we wanted. Previously, Tor would store any
  11270. hidden service descriptors that a directory gave it, whether it
  11271. wanted them or not. This wouldn't have let an attacker impersonate
  11272. a hidden service, but it did let directories pre-seed a client
  11273. with descriptors that it didn't want. Bugfix on 0.0.6.
  11274. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  11275. DNS cache entries, and virtual address mappings: that's what
  11276. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  11277. o Major features:
  11278. - The options SocksPort, ControlPort, and so on now all accept a
  11279. value "auto" that opens a socket on an OS-selected port. A
  11280. new ControlPortWriteToFile option tells Tor to write its
  11281. actual control port or ports to a chosen file. If the option
  11282. ControlPortFileGroupReadable is set, the file is created as
  11283. group-readable. Now users can run two Tor clients on the same
  11284. system without needing to manually mess with parameters. Resolves
  11285. part of ticket 3076.
  11286. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  11287. help busy exit nodes avoid running out of useable ports just
  11288. because all the ports have been used in the near past. Resolves
  11289. issue 2850.
  11290. o Minor features:
  11291. - New "GETINFO net/listeners/(type)" controller command to return
  11292. a list of addresses and ports that are bound for listeners for a
  11293. given connection type. This is useful when the user has configured
  11294. "SocksPort auto" and the controller needs to know which port got
  11295. chosen. Resolves another part of ticket 3076.
  11296. - Add a new ControlSocketsGroupWritable configuration option: when
  11297. it is turned on, ControlSockets are group-writeable by the default
  11298. group of the current user. Patch by Jérémy Bobbio; implements
  11299. ticket 2972.
  11300. - Tor now refuses to create a ControlSocket in a directory that is
  11301. world-readable (or group-readable if ControlSocketsGroupWritable
  11302. is 0). This is necessary because some operating systems do not
  11303. enforce permissions on an AF_UNIX sockets. Permissions on the
  11304. directory holding the socket, however, seems to work everywhere.
  11305. - Rate-limit a warning about failures to download v2 networkstatus
  11306. documents. Resolves part of bug 1352.
  11307. - Backport code from 0.2.3.x that allows directory authorities to
  11308. clean their microdescriptor caches. Needed to resolve bug 2230.
  11309. - When an HTTPS proxy reports "403 Forbidden", we now explain
  11310. what it means rather than calling it an unexpected status code.
  11311. Closes bug 2503. Patch from Michael Yakubovich.
  11312. - Update to the May 1 2011 Maxmind GeoLite Country database.
  11313. o Minor bugfixes:
  11314. - Authorities now clean their microdesc cache periodically and when
  11315. reading from disk initially, not only when adding new descriptors.
  11316. This prevents a bug where we could lose microdescriptors. Bugfix
  11317. on 0.2.2.6-alpha. Fixes bug 2230.
  11318. - Do not crash when our configuration file becomes unreadable, for
  11319. example due to a permissions change, between when we start up
  11320. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  11321. on 0.0.9pre6.
  11322. - Avoid a bug that would keep us from replacing a microdescriptor
  11323. cache on Windows. (We would try to replace the file while still
  11324. holding it open. That's fine on Unix, but Windows doesn't let us
  11325. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  11326. - Add missing explanations for the authority-related torrc options
  11327. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  11328. man page. Resolves issue 2379.
  11329. - As an authority, do not upload our own vote or signature set to
  11330. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  11331. it would get flagged as a duplicate. Resolves bug 3026.
  11332. - Accept hidden service descriptors if we think we might be a hidden
  11333. service directory, regardless of what our consensus says. This
  11334. helps robustness, since clients and hidden services can sometimes
  11335. have a more up-to-date view of the network consensus than we do,
  11336. and if they think that the directory authorities list us a HSDir,
  11337. we might actually be one. Related to bug 2732; bugfix on
  11338. 0.2.0.10-alpha.
  11339. - When a controller changes TrackHostExits, remove mappings for
  11340. hosts that should no longer have their exits tracked. Bugfix on
  11341. 0.1.0.1-rc.
  11342. - When a controller changes VirtualAddrNetwork, remove any mappings
  11343. for hosts that were automapped to the old network. Bugfix on
  11344. 0.1.1.19-rc.
  11345. - When a controller changes one of the AutomapHosts* options, remove
  11346. any mappings for hosts that should no longer be automapped. Bugfix
  11347. on 0.2.0.1-alpha.
  11348. - Do not reset the bridge descriptor download status every time we
  11349. re-parse our configuration or get a configuration change. Fixes
  11350. bug 3019; bugfix on 0.2.0.3-alpha.
  11351. o Minor bugfixes (code cleanup):
  11352. - When loading the microdesc journal, remember its current size.
  11353. In 0.2.2, this helps prevent the microdesc journal from growing
  11354. without limit on authorities (who are the only ones to use it in
  11355. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  11356. Fix posted by "cypherpunks."
  11357. - The microdesc journal is supposed to get rebuilt only if it is
  11358. at least _half_ the length of the store, not _twice_ the length
  11359. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  11360. - Fix a potential null-pointer dereference while computing a
  11361. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  11362. clang's analyzer.
  11363. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  11364. cache without actually having any descriptors to cache. Bugfix on
  11365. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  11366. - If we fail to compute the identity digest of a v3 legacy keypair,
  11367. warn, and don't use a buffer-full of junk instead. Bugfix on
  11368. 0.2.1.1-alpha; fixes bug 3106.
  11369. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  11370. where if the function had ever in the future been used to check
  11371. for the presence of a too-large number, it would have given an
  11372. incorrect result. (Fortunately, we only used it for 16-bit
  11373. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  11374. - Require that introduction point keys and onion handshake keys
  11375. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  11376. on 0.2.0.10-alpha.
  11377. o Removed features:
  11378. - Caches no longer download and serve v2 networkstatus documents
  11379. unless FetchV2Networkstatus flag is set: these documents haven't
  11380. haven't been used by clients or relays since 0.2.0.x. Resolves
  11381. bug 3022.
  11382. Changes in version 0.2.3.1-alpha - 2011-05-05
  11383. Tor 0.2.3.1-alpha adds some new experimental features, including support
  11384. for an improved network IO backend, IOCP networking on Windows,
  11385. microdescriptor caching, "fast-start" support for streams, and automatic
  11386. home router configuration. There are also numerous internal improvements
  11387. to try to make the code easier for developers to work with.
  11388. This is the first alpha release in a new series, so expect there to be
  11389. bugs. Users who would rather test out a more stable branch should
  11390. stay with 0.2.2.x for now.
  11391. o Major features:
  11392. - Tor can now optionally build with the "bufferevents" buffered IO
  11393. backend provided by Libevent 2. To use this feature, make sure you
  11394. have the latest possible version of Libevent, and pass the
  11395. --enable-bufferevents flag to configure when building Tor from
  11396. source. This feature will make our networking code more flexible,
  11397. let us stack layers on each other, and let us use more efficient
  11398. zero-copy transports where available.
  11399. - As an experimental feature, Tor can use IOCP for networking on Windows.
  11400. Once this code is tuned and optimized, it promises much better
  11401. performance than the select-based backend we've used in the past. To
  11402. try this feature, you must build Tor with Libevent 2, configure Tor
  11403. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  11404. your torrc. There are known bugs here: only try this if you can help
  11405. debug it as it breaks.
  11406. - The EntryNodes option can now include country codes like {de} or IP
  11407. addresses or network masks. Previously we had disallowed these options
  11408. because we didn't have an efficient way to keep the list up to
  11409. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  11410. - Exit nodes now accept and queue data on not-yet-connected streams.
  11411. Previously, the client wasn't allowed to send data until the stream was
  11412. connected, which slowed down all connections. This change will enable
  11413. clients to perform a "fast-start" on streams and send data without
  11414. having to wait for a confirmation that the stream has opened. (Patch
  11415. from Ian Goldberg; implements the server side of Proposal 174.)
  11416. - Tor now has initial support for automatic port mapping on the many
  11417. home routers that support NAT-PMP or UPnP. (Not yet supported on
  11418. Windows). To build the support code, you'll need to have libnatpnp
  11419. library and/or the libminiupnpc library, and you'll need to enable the
  11420. feature specifically by passing "--enable-upnp" and/or
  11421. "--enable-natpnp" to configure. To turn it on, use the new
  11422. PortForwarding option.
  11423. - Caches now download, cache, and serve multiple "flavors" of the
  11424. consensus, including a flavor that describes microdescriptors.
  11425. - Caches now download, cache, and serve microdescriptors -- small
  11426. summaries of router descriptors that are authenticated by all of the
  11427. directory authorities. Once enough caches are running this code,
  11428. clients will be able to save significant amounts of directory bandwidth
  11429. by downloading microdescriptors instead of router descriptors.
  11430. o Minor features:
  11431. - Make logging resolution configurable with a new LogTimeGranularity
  11432. option, and change the default from 1 millisecond to 1 second.
  11433. Implements enhancement 1668.
  11434. - We log which torrc file we're using on startup. Implements ticket
  11435. 2444.
  11436. - Ordinarily, Tor does not count traffic from private addresses (like
  11437. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  11438. There is now a new option, CountPrivateBandwidth, to disable this
  11439. behavior. Patch from Daniel Cagara.
  11440. - New --enable-static-tor configure option for building Tor as
  11441. statically as possible. Idea, general hackery and thoughts from
  11442. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  11443. 2702.
  11444. - If you set the NumCPUs option to 0, Tor will now try to detect how
  11445. many CPUs you have. This is the new default behavior.
  11446. - Turn on directory request statistics by default and include them in
  11447. extra-info descriptors. Don't break if we have no GeoIP database.
  11448. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  11449. bidirectional use of connections to disk every 24 hours.
  11450. - Add a GeoIP file digest to the extra-info descriptor. Implements
  11451. enhancement 1883.
  11452. - The NodeFamily option -- which let you declare that you want to
  11453. consider nodes to be part of a family whether they list themselves
  11454. that way or not -- now allows IP address ranges and country codes.
  11455. - Add a new 'Heartbeat' log message type to periodically log a message
  11456. describing Tor's status at level Notice. This feature is meant for
  11457. operators who log at notice, and want to make sure that their Tor
  11458. server is still working. Implementation by George Kadianakis.
  11459. o Minor bugfixes (on 0.2.2.25-alpha):
  11460. - When loading the microdesc journal, remember its current size.
  11461. In 0.2.2, this helps prevent the microdesc journal from growing
  11462. without limit on authorities (who are the only ones to use it in
  11463. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  11464. Fix posted by "cypherpunks."
  11465. - The microdesc journal is supposed to get rebuilt only if it is
  11466. at least _half_ the length of the store, not _twice_ the length
  11467. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  11468. - If as an authority we fail to compute the identity digest of a v3
  11469. legacy keypair, warn, and don't use a buffer-full of junk instead.
  11470. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  11471. - Authorities now clean their microdesc cache periodically and when
  11472. reading from disk initially, not only when adding new descriptors.
  11473. This prevents a bug where we could lose microdescriptors. Bugfix
  11474. on 0.2.2.6-alpha.
  11475. o Minor features (controller):
  11476. - Add a new SIGNAL event to the controller interface so that
  11477. controllers can be notified when Tor handles a signal. Resolves
  11478. issue 1955. Patch by John Brooks.
  11479. - Add a new GETINFO option to get total bytes read and written. Patch
  11480. from pipe, revised by atagar. Resolves ticket 2345.
  11481. - Implement some GETINFO controller fields to provide information about
  11482. the Tor process's pid, euid, username, and resource limits.
  11483. o Build changes:
  11484. - Our build system requires automake 1.6 or later to create the
  11485. Makefile.in files. Previously, you could have used 1.4.
  11486. This only affects developers and people building Tor from git;
  11487. people who build Tor from the source distribution without changing
  11488. the Makefile.am files should be fine.
  11489. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  11490. so on. This is more robust against some of the failure modes
  11491. associated with running the autotools pieces on their own.
  11492. o Minor packaging issues:
  11493. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  11494. already created. Patch from Andreas Stieger. Fixes bug 2573.
  11495. o Code simplifications and refactoring:
  11496. - A major revision to our internal node-selecting and listing logic.
  11497. Tor already had at least two major ways to look at the question of
  11498. "which Tor servers do we know about": a list of router descriptors,
  11499. and a list of entries in the current consensus. With
  11500. microdescriptors, we're adding a third. Having so many systems
  11501. without an abstraction layer over them was hurting the codebase.
  11502. Now, we have a new "node_t" abstraction that presents a consistent
  11503. interface to a client's view of a Tor node, and holds (nearly) all
  11504. of the mutable state formerly in routerinfo_t and routerstatus_t.
  11505. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  11506. no longer link against Libevent: they never used it, but
  11507. our library structure used to force them to link it.
  11508. o Removed features:
  11509. - Remove some old code to work around even older versions of Tor that
  11510. used forked processes to handle DNS requests. Such versions of Tor
  11511. are no longer in use as servers.
  11512. o Documentation fixes:
  11513. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  11514. - Add missing documentation for the authority-related torrc options
  11515. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  11516. issue 2379.
  11517. Changes in version 0.2.2.25-alpha - 2011-04-29
  11518. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  11519. robust, routers no longer overreport their bandwidth, Win7 should crash
  11520. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  11521. now prevents hidden service-related activity from being linkable. It
  11522. provides more information to Vidalia so you can see if your bridge is
  11523. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  11524. StrictNodes configuration options to make them more reliable, more
  11525. understandable, and more regularly applied. If you use those options,
  11526. please see the revised documentation for them in the manual page.
  11527. o Major bugfixes:
  11528. - Relays were publishing grossly inflated bandwidth values because
  11529. they were writing their state files wrong--now they write the
  11530. correct value. Also, resume reading bandwidth history from the
  11531. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  11532. - Improve hidden service robustness: When we find that we have
  11533. extended a hidden service's introduction circuit to a relay not
  11534. listed as an introduction point in the HS descriptor we currently
  11535. have, retry with an introduction point from the current
  11536. descriptor. Previously we would just give up. Fixes bugs 1024 and
  11537. 1930; bugfix on 0.2.0.10-alpha.
  11538. - Clients now stop trying to use an exit node associated with a given
  11539. destination by TrackHostExits if they fail to reach that exit node.
  11540. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  11541. - Fix crash bug on platforms where gmtime and localtime can return
  11542. NULL. Windows 7 users were running into this one. Fixes part of bug
  11543. 2077. Bugfix on all versions of Tor. Found by boboper.
  11544. o Security and stability fixes:
  11545. - Don't double-free a parsable, but invalid, microdescriptor, even if
  11546. it is followed in the blob we're parsing by an unparsable
  11547. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  11548. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  11549. - If the Nickname configuration option isn't given, Tor would pick a
  11550. nickname based on the local hostname as the nickname for a relay.
  11551. Because nicknames are not very important in today's Tor and the
  11552. "Unnamed" nickname has been implemented, this is now problematic
  11553. behavior: It leaks information about the hostname without being
  11554. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  11555. introduced the Unnamed nickname. Reported by tagnaq.
  11556. - Fix an uncommon assertion failure when running with DNSPort under
  11557. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  11558. - Avoid linkability based on cached hidden service descriptors: forget
  11559. all hidden service descriptors cached as a client when processing a
  11560. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  11561. o Major features:
  11562. - Export GeoIP information on bridge usage to controllers even if we
  11563. have not yet been running for 24 hours. Now Vidalia bridge operators
  11564. can get more accurate and immediate feedback about their
  11565. contributions to the network.
  11566. o Major features and bugfixes (node selection):
  11567. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  11568. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  11569. options. Previously, we had been ambiguous in describing what
  11570. counted as an "exit" node, and what operations exactly "StrictNodes
  11571. 0" would permit. This created confusion when people saw nodes built
  11572. through unexpected circuits, and made it hard to tell real bugs from
  11573. surprises. Now the intended behavior is:
  11574. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  11575. a node that delivers user traffic outside the Tor network.
  11576. . "Entry", in the context of EntryNodes, means a node used as the
  11577. first hop of a multihop circuit. It doesn't include direct
  11578. connections to directory servers.
  11579. . "ExcludeNodes" applies to all nodes.
  11580. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  11581. StrictNodes is set, Tor should avoid all nodes listed in
  11582. ExcludeNodes, even when it will make user requests fail. When
  11583. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  11584. whenever it can, except when it must use an excluded node to
  11585. perform self-tests, connect to a hidden service, provide a
  11586. hidden service, fulfill a .exit request, upload directory
  11587. information, or fetch directory information.
  11588. Collectively, the changes to implement the behavior fix bug 1090.
  11589. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  11590. a node is listed in both, it's treated as excluded.
  11591. - ExcludeNodes now applies to directory nodes -- as a preference if
  11592. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  11593. Don't exclude all the directory authorities and set StrictNodes to 1
  11594. unless you really want your Tor to break.
  11595. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  11596. - ExcludeExitNodes now overrides .exit requests.
  11597. - We don't use bridges listed in ExcludeNodes.
  11598. - When StrictNodes is 1:
  11599. . We now apply ExcludeNodes to hidden service introduction points
  11600. and to rendezvous points selected by hidden service users. This
  11601. can make your hidden service less reliable: use it with caution!
  11602. . If we have used ExcludeNodes on ourself, do not try relay
  11603. reachability self-tests.
  11604. . If we have excluded all the directory authorities, we will not
  11605. even try to upload our descriptor if we're a relay.
  11606. . Do not honor .exit requests to an excluded node.
  11607. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  11608. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  11609. - When the set of permitted nodes changes, we now remove any mappings
  11610. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  11611. 0.1.0.1-rc.
  11612. - We never cannibalize a circuit that had excluded nodes on it, even
  11613. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  11614. - Revert a change where we would be laxer about attaching streams to
  11615. circuits than when building the circuits. This was meant to prevent
  11616. a set of bugs where streams were never attachable, but our improved
  11617. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  11618. - Keep track of how many times we launch a new circuit to handle a
  11619. given stream. Too many launches could indicate an inconsistency
  11620. between our "launch a circuit to handle this stream" logic and our
  11621. "attach this stream to one of the available circuits" logic.
  11622. - Improve log messages related to excluded nodes.
  11623. o Minor bugfixes:
  11624. - Fix a spurious warning when moving from a short month to a long
  11625. month on relays with month-based BandwidthAccounting. Bugfix on
  11626. 0.2.2.17-alpha; fixes bug 3020.
  11627. - When a client finds that an origin circuit has run out of 16-bit
  11628. stream IDs, we now mark it as unusable for new streams. Previously,
  11629. we would try to close the entire circuit. Bugfix on 0.0.6.
  11630. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  11631. Bugfix on 0.2.2.24-alpha.
  11632. - Be more careful about reporting the correct error from a failed
  11633. connect() system call. Under some circumstances, it was possible to
  11634. look at an incorrect value for errno when sending the end reason.
  11635. Bugfix on 0.1.0.1-rc.
  11636. - Correctly handle an "impossible" overflow cases in connection byte
  11637. counting, where we write or read more than 4GB on an edge connection
  11638. in a single second. Bugfix on 0.1.2.8-beta.
  11639. - Correct the warning displayed when a rendezvous descriptor exceeds
  11640. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  11641. John Brooks.
  11642. - Clients and hidden services now use HSDir-flagged relays for hidden
  11643. service descriptor downloads and uploads even if the relays have no
  11644. DirPort set and the client has disabled TunnelDirConns. This will
  11645. eventually allow us to give the HSDir flag to relays with no
  11646. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  11647. - Downgrade "no current certificates known for authority" message from
  11648. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  11649. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  11650. 2917. Bugfix on 0.1.1.1-alpha.
  11651. - Only limit the lengths of single HS descriptors, even when multiple
  11652. HS descriptors are published to an HSDir relay in a single POST
  11653. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  11654. - Write the current time into the LastWritten line in our state file,
  11655. rather than the time from the previous write attempt. Also, stop
  11656. trying to use a time of -1 in our log statements. Fixes bug 3039;
  11657. bugfix on 0.2.2.14-alpha.
  11658. - Be more consistent in our treatment of file system paths. "~" should
  11659. get expanded to the user's home directory in the Log config option.
  11660. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  11661. feature for the -f and --DataDirectory options.
  11662. o Minor features:
  11663. - Make sure every relay writes a state file at least every 12 hours.
  11664. Previously, a relay could go for weeks without writing its state
  11665. file, and on a crash could lose its bandwidth history, capacity
  11666. estimates, client country statistics, and so on. Addresses bug 3012.
  11667. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  11668. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  11669. clients are already deprecated because of security bugs.
  11670. - Don't allow v0 hidden service authorities to act as clients.
  11671. Required by fix for bug 3000.
  11672. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  11673. by fix for bug 3000.
  11674. - Ensure that no empty [dirreq-](read|write)-history lines are added
  11675. to an extrainfo document. Implements ticket 2497.
  11676. o Code simplification and refactoring:
  11677. - Remove workaround code to handle directory responses from servers
  11678. that had bug 539 (they would send HTTP status 503 responses _and_
  11679. send a body too). Since only server versions before
  11680. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  11681. keep the workaround in place.
  11682. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  11683. handling calculations where we have a known amount of clock skew and
  11684. an allowed amount of unknown skew. But we only used it in three
  11685. places, and we never adjusted the known/unknown skew values. This is
  11686. still something we might want to do someday, but if we do, we'll
  11687. want to do it differently.
  11688. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  11689. None of the cases where we did this before were wrong, but by making
  11690. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  11691. - Use GetTempDir to find the proper temporary directory location on
  11692. Windows when generating temporary files for the unit tests. Patch by
  11693. Gisle Vanem.
  11694. Changes in version 0.2.2.24-alpha - 2011-04-08
  11695. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  11696. prevented Tor clients from effectively using "multihomed" bridges,
  11697. that is, bridges that listen on multiple ports or IP addresses so users
  11698. can continue to use some of their addresses even if others get blocked.
  11699. o Major bugfixes:
  11700. - Fix a bug where bridge users who configure the non-canonical
  11701. address of a bridge automatically switch to its canonical
  11702. address. If a bridge listens at more than one address, it should be
  11703. able to advertise those addresses independently and any non-blocked
  11704. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  11705. bug 2510.
  11706. - If you configured Tor to use bridge A, and then quit and
  11707. configured Tor to use bridge B instead, it would happily continue
  11708. to use bridge A if it's still reachable. While this behavior is
  11709. a feature if your goal is connectivity, in some scenarios it's a
  11710. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  11711. - Directory authorities now use data collected from their own
  11712. uptime observations when choosing whether to assign the HSDir flag
  11713. to relays, instead of trusting the uptime value the relay reports in
  11714. its descriptor. This change helps prevent an attack where a small
  11715. set of nodes with frequently-changing identity keys can blackhole
  11716. a hidden service. (Only authorities need upgrade; others will be
  11717. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  11718. o Minor bugfixes:
  11719. - When we restart our relay, we might get a successful connection
  11720. from the outside before we've started our reachability tests,
  11721. triggering a warning: "ORPort found reachable, but I have no
  11722. routerinfo yet. Failing to inform controller of success." This
  11723. bug was harmless unless Tor is running under a controller
  11724. like Vidalia, in which case the controller would never get a
  11725. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  11726. fixes bug 1172.
  11727. - Make directory authorities more accurate at recording when
  11728. relays that have failed several reachability tests became
  11729. unreachable, so we can provide more accuracy at assigning Stable,
  11730. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  11731. - Fix an issue that prevented static linking of libevent on
  11732. some platforms (notably Linux). Fixes bug 2698; bugfix on
  11733. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  11734. the --with-static-libevent configure option).
  11735. - We now ask the other side of a stream (the client or the exit)
  11736. for more data on that stream when the amount of queued data on
  11737. that stream dips low enough. Previously, we wouldn't ask the
  11738. other side for more data until either it sent us more data (which
  11739. it wasn't supposed to do if it had exhausted its window!) or we
  11740. had completely flushed all our queued data. This flow control fix
  11741. should improve throughput. Fixes bug 2756; bugfix on the earliest
  11742. released versions of Tor (svn commit r152).
  11743. - Avoid a double-mark-for-free warning when failing to attach a
  11744. transparent proxy connection. (We thought we had fixed this in
  11745. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  11746. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  11747. bug) and 0.2.2.23-alpha (the incorrect fix).
  11748. - When warning about missing zlib development packages during compile,
  11749. give the correct package names. Bugfix on 0.2.0.1-alpha.
  11750. o Minor features:
  11751. - Directory authorities now log the source of a rejected POSTed v3
  11752. networkstatus vote.
  11753. - Make compilation with clang possible when using
  11754. --enable-gcc-warnings by removing two warning options that clang
  11755. hasn't implemented yet and by fixing a few warnings. Implements
  11756. ticket 2696.
  11757. - When expiring circuits, use microsecond timers rather than
  11758. one-second timers. This can avoid an unpleasant situation where a
  11759. circuit is launched near the end of one second and expired right
  11760. near the beginning of the next, and prevent fluctuations in circuit
  11761. timeout values.
  11762. - Use computed circuit-build timeouts to decide when to launch
  11763. parallel introduction circuits for hidden services. (Previously,
  11764. we would retry after 15 seconds.)
  11765. - Update to the April 1 2011 Maxmind GeoLite Country database.
  11766. o Packaging fixes:
  11767. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  11768. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  11769. o Documentation changes:
  11770. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  11771. - Resolve all doxygen warnings except those for missing documentation.
  11772. Fixes bug 2705.
  11773. - Add doxygen documentation for more functions, fields, and types.
  11774. Changes in version 0.2.2.23-alpha - 2011-03-08
  11775. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  11776. they restart they don't lose their bandwidth capacity estimate. This
  11777. release also fixes a diverse set of user-facing bugs, ranging from
  11778. relays overrunning their rate limiting to clients falsely warning about
  11779. clock skew to bridge descriptor leaks by our bridge directory authority.
  11780. o Major bugfixes:
  11781. - Stop sending a CLOCK_SKEW controller status event whenever
  11782. we fetch directory information from a relay that has a wrong clock.
  11783. Instead, only inform the controller when it's a trusted authority
  11784. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  11785. the rest of bug 1074.
  11786. - Fix an assert in parsing router descriptors containing IPv6
  11787. addresses. This one took down the directory authorities when
  11788. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  11789. - Make the bridge directory authority refuse to answer directory
  11790. requests for "all" descriptors. It used to include bridge
  11791. descriptors in its answer, which was a major information leak.
  11792. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  11793. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  11794. Tor would ignore their RelayBandwidthBurst setting,
  11795. potentially using more bandwidth than expected. Bugfix on
  11796. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  11797. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  11798. hidserv" in her torrc. The 'hidserv' argument never controlled
  11799. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  11800. o Major features:
  11801. - Relays now save observed peak bandwidth throughput rates to their
  11802. state file (along with total usage, which was already saved)
  11803. so that they can determine their correct estimated bandwidth on
  11804. restart. Resolves bug 1863, where Tor relays would reset their
  11805. estimated bandwidth to 0 after restarting.
  11806. - Directory authorities now take changes in router IP address and
  11807. ORPort into account when determining router stability. Previously,
  11808. if a router changed its IP or ORPort, the authorities would not
  11809. treat it as having any downtime for the purposes of stability
  11810. calculation, whereas clients would experience downtime since the
  11811. change could take a while to propagate to them. Resolves issue 1035.
  11812. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  11813. Prevention (DEP) by default on Windows to make it harder for
  11814. attackers to exploit vulnerabilities. Patch from John Brooks.
  11815. o Minor bugfixes (on 0.2.1.x and earlier):
  11816. - Fix a rare crash bug that could occur when a client was configured
  11817. with a large number of bridges. Fixes bug 2629; bugfix on
  11818. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  11819. - Avoid a double mark-for-free warning when failing to attach a
  11820. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  11821. bug 2279.
  11822. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  11823. found by "cypherpunks". This bug was introduced before the first
  11824. Tor release, in svn commit r110.
  11825. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  11826. don't mention them in the manpage. Fixes bug 2450; issue
  11827. spotted by keb and G-Lo.
  11828. - Fix a bug in bandwidth history state parsing that could have been
  11829. triggered if a future version of Tor ever changed the timing
  11830. granularity at which bandwidth history is measured. Bugfix on
  11831. Tor 0.1.1.11-alpha.
  11832. - When a relay decides that its DNS is too broken for it to serve
  11833. as an exit server, it advertised itself as a non-exit, but
  11834. continued to act as an exit. This could create accidental
  11835. partitioning opportunities for users. Instead, if a relay is
  11836. going to advertise reject *:* as its exit policy, it should
  11837. really act with exit policy "reject *:*". Fixes bug 2366.
  11838. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  11839. - In the special case where you configure a public exit relay as your
  11840. bridge, Tor would be willing to use that exit relay as the last
  11841. hop in your circuit as well. Now we fail that circuit instead.
  11842. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  11843. - Fix a bug with our locking implementation on Windows that couldn't
  11844. correctly detect when a file was already locked. Fixes bug 2504,
  11845. bugfix on 0.2.1.6-alpha.
  11846. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  11847. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  11848. "piebeer".
  11849. - Set target port in get_interface_address6() correctly. Bugfix
  11850. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  11851. - Directory authorities are now more robust to hops back in time
  11852. when calculating router stability. Previously, if a run of uptime
  11853. or downtime appeared to be negative, the calculation could give
  11854. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  11855. bug 1035.
  11856. - Fix an assert that got triggered when using the TestingTorNetwork
  11857. configuration option and then issuing a GETINFO config-text control
  11858. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  11859. o Minor bugfixes (on 0.2.2.x):
  11860. - Clients should not weight BadExit nodes as Exits in their node
  11861. selection. Similarly, directory authorities should not count BadExit
  11862. bandwidth as Exit bandwidth when computing bandwidth-weights.
  11863. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  11864. - Correctly clear our dir_read/dir_write history when there is an
  11865. error parsing any bw history value from the state file. Bugfix on
  11866. Tor 0.2.2.15-alpha.
  11867. - Resolve a bug in verifying signatures of directory objects
  11868. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  11869. Fixes bug 2409. Found by "piebeer".
  11870. - Bridge authorities no longer crash on SIGHUP when they try to
  11871. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  11872. on 0.2.2.22-alpha.
  11873. o Minor features:
  11874. - Log less aggressively about circuit timeout changes, and improve
  11875. some other circuit timeout messages. Resolves bug 2004.
  11876. - Log a little more clearly about the times at which we're no longer
  11877. accepting new connections. Resolves bug 2181.
  11878. - Reject attempts at the client side to open connections to private
  11879. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  11880. a randomly chosen exit node. Attempts to do so are always
  11881. ill-defined, generally prevented by exit policies, and usually
  11882. in error. This will also help to detect loops in transparent
  11883. proxy configurations. You can disable this feature by setting
  11884. "ClientRejectInternalAddresses 0" in your torrc.
  11885. - Always treat failure to allocate an RSA key as an unrecoverable
  11886. allocation error.
  11887. - Update to the March 1 2011 Maxmind GeoLite Country database.
  11888. o Minor features (log subsystem):
  11889. - Add documentation for configuring logging at different severities in
  11890. different log domains. We've had this feature since 0.2.1.1-alpha,
  11891. but for some reason it never made it into the manpage. Fixes
  11892. bug 2215.
  11893. - Make it simpler to specify "All log domains except for A and B".
  11894. Previously you needed to say "[*,~A,~B]". Now you can just say
  11895. "[~A,~B]".
  11896. - Add a "LogMessageDomains 1" option to include the domains of log
  11897. messages along with the messages. Without this, there's no way
  11898. to use log domains without reading the source or doing a lot
  11899. of guessing.
  11900. o Packaging changes:
  11901. - Stop shipping the Tor specs files and development proposal documents
  11902. in the tarball. They are now in a separate git repository at
  11903. git://git.torproject.org/torspec.git
  11904. Changes in version 0.2.1.30 - 2011-02-23
  11905. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  11906. change is a slight tweak to Tor's TLS handshake that makes relays
  11907. and bridges that run this new version reachable from Iran again.
  11908. We don't expect this tweak will win the arms race long-term, but it
  11909. buys us time until we roll out a better solution.
  11910. o Major bugfixes:
  11911. - Stop sending a CLOCK_SKEW controller status event whenever
  11912. we fetch directory information from a relay that has a wrong clock.
  11913. Instead, only inform the controller when it's a trusted authority
  11914. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  11915. the rest of bug 1074.
  11916. - Fix a bounds-checking error that could allow an attacker to
  11917. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  11918. Found by "piebeer".
  11919. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  11920. Tor would ignore their RelayBandwidthBurst setting,
  11921. potentially using more bandwidth than expected. Bugfix on
  11922. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  11923. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  11924. hidserv" in her torrc. The 'hidserv' argument never controlled
  11925. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  11926. o Minor features:
  11927. - Adjust our TLS Diffie-Hellman parameters to match those used by
  11928. Apache's mod_ssl.
  11929. - Update to the February 1 2011 Maxmind GeoLite Country database.
  11930. o Minor bugfixes:
  11931. - Check for and reject overly long directory certificates and
  11932. directory tokens before they have a chance to hit any assertions.
  11933. Bugfix on 0.2.1.28. Found by "doorss".
  11934. - Bring the logic that gathers routerinfos and assesses the
  11935. acceptability of circuits into line. This prevents a Tor OP from
  11936. getting locked in a cycle of choosing its local OR as an exit for a
  11937. path (due to a .exit request) and then rejecting the circuit because
  11938. its OR is not listed yet. It also prevents Tor clients from using an
  11939. OR running in the same instance as an exit (due to a .exit request)
  11940. if the OR does not meet the same requirements expected of an OR
  11941. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  11942. o Packaging changes:
  11943. - Stop shipping the Tor specs files and development proposal documents
  11944. in the tarball. They are now in a separate git repository at
  11945. git://git.torproject.org/torspec.git
  11946. - Do not include Git version tags as though they are SVN tags when
  11947. generating a tarball from inside a repository that has switched
  11948. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  11949. Changes in version 0.2.2.22-alpha - 2011-01-25
  11950. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  11951. main other change is a slight tweak to Tor's TLS handshake that makes
  11952. relays and bridges that run this new version reachable from Iran again.
  11953. We don't expect this tweak will win the arms race long-term, but it
  11954. will buy us a bit more time until we roll out a better solution.
  11955. o Major bugfixes:
  11956. - Fix a bounds-checking error that could allow an attacker to
  11957. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  11958. Found by "piebeer".
  11959. - Don't assert when changing from bridge to relay or vice versa
  11960. via the controller. The assert happened because we didn't properly
  11961. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  11962. bug 2433. Reported by bastik.
  11963. o Minor features:
  11964. - Adjust our TLS Diffie-Hellman parameters to match those used by
  11965. Apache's mod_ssl.
  11966. - Provide a log message stating which geoip file we're parsing
  11967. instead of just stating that we're parsing the geoip file.
  11968. Implements ticket 2432.
  11969. o Minor bugfixes:
  11970. - Check for and reject overly long directory certificates and
  11971. directory tokens before they have a chance to hit any assertions.
  11972. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  11973. Changes in version 0.2.2.21-alpha - 2011-01-15
  11974. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  11975. continues our recent code security audit work. The main fix resolves
  11976. a remote heap overflow vulnerability that can allow remote code
  11977. execution (CVE-2011-0427). Other fixes address a variety of assert
  11978. and crash bugs, most of which we think are hard to exploit remotely.
  11979. o Major bugfixes (security), also included in 0.2.1.29:
  11980. - Fix a heap overflow bug where an adversary could cause heap
  11981. corruption. This bug probably allows remote code execution
  11982. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  11983. 0.1.2.10-rc.
  11984. - Prevent a denial-of-service attack by disallowing any
  11985. zlib-compressed data whose compression factor is implausibly
  11986. high. Fixes part of bug 2324; reported by "doorss".
  11987. - Zero out a few more keys in memory before freeing them. Fixes
  11988. bug 2384 and part of bug 2385. These key instances found by
  11989. "cypherpunks", based on Andrew Case's report about being able
  11990. to find sensitive data in Tor's memory space if you have enough
  11991. permissions. Bugfix on 0.0.2pre9.
  11992. o Major bugfixes (crashes), also included in 0.2.1.29:
  11993. - Prevent calls to Libevent from inside Libevent log handlers.
  11994. This had potential to cause a nasty set of crashes, especially
  11995. if running Libevent with debug logging enabled, and running
  11996. Tor with a controller watching for low-severity log messages.
  11997. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  11998. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  11999. underflow errors there too. Fixes the other part of bug 2324.
  12000. - Fix a bug where we would assert if we ever had a
  12001. cached-descriptors.new file (or another file read directly into
  12002. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  12003. on 0.2.1.25. Found by doorss.
  12004. - Fix some potential asserts and parsing issues with grossly
  12005. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  12006. Found by doorss.
  12007. o Minor bugfixes (other), also included in 0.2.1.29:
  12008. - Fix a bug with handling misformed replies to reverse DNS lookup
  12009. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  12010. bug reported by doorss.
  12011. - Fix compilation on mingw when a pthreads compatibility library
  12012. has been installed. (We don't want to use it, so we shouldn't
  12013. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  12014. - Fix a bug where we would declare that we had run out of virtual
  12015. addresses when the address space was only half-exhausted. Bugfix
  12016. on 0.1.2.1-alpha.
  12017. - Correctly handle the case where AutomapHostsOnResolve is set but
  12018. no virtual addresses are available. Fixes bug 2328; bugfix on
  12019. 0.1.2.1-alpha. Bug found by doorss.
  12020. - Correctly handle wrapping around when we run out of virtual
  12021. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  12022. o Minor features, also included in 0.2.1.29:
  12023. - Update to the January 1 2011 Maxmind GeoLite Country database.
  12024. - Introduce output size checks on all of our decryption functions.
  12025. o Build changes, also included in 0.2.1.29:
  12026. - Tor does not build packages correctly with Automake 1.6 and earlier;
  12027. added a check to Makefile.am to make sure that we're building with
  12028. Automake 1.7 or later.
  12029. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  12030. because we built it with a too-old version of automake. Thus that
  12031. release broke ./configure --enable-openbsd-malloc, which is popular
  12032. among really fast exit relays on Linux.
  12033. o Major bugfixes, new in 0.2.2.21-alpha:
  12034. - Prevent crash/heap corruption when the cbtnummodes consensus
  12035. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  12036. on 0.2.2.14-alpha.
  12037. o Major features, new in 0.2.2.21-alpha:
  12038. - Introduce minimum/maximum values that clients will believe
  12039. from the consensus. Now we'll have a better chance to avoid crashes
  12040. or worse when a consensus param has a weird value.
  12041. o Minor features, new in 0.2.2.21-alpha:
  12042. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  12043. used on bridges, and it makes bridge scanning somewhat easier.
  12044. - If writing the state file to disk fails, wait up to an hour before
  12045. retrying again, rather than trying again each second. Fixes bug
  12046. 2346; bugfix on Tor 0.1.1.3-alpha.
  12047. - Make Libevent log messages get delivered to controllers later,
  12048. and not from inside the Libevent log handler. This prevents unsafe
  12049. reentrant Libevent calls while still letting the log messages
  12050. get through.
  12051. - Detect platforms that brokenly use a signed size_t, and refuse to
  12052. build there. Found and analyzed by doorss and rransom.
  12053. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  12054. Resolves bug 2314.
  12055. o Minor bugfixes, new in 0.2.2.21-alpha:
  12056. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  12057. than waiting forever for them to finish. Fixes bug 2330; bugfix
  12058. on 0.2.0.16-alpha. Found by doorss.
  12059. - Add assertions to check for overflow in arguments to
  12060. base32_encode() and base32_decode(); fix a signed-unsigned
  12061. comparison there too. These bugs are not actually reachable in Tor,
  12062. but it's good to prevent future errors too. Found by doorss.
  12063. - Correctly detect failures to create DNS requests when using Libevent
  12064. versions before v2. (Before Libevent 2, we used our own evdns
  12065. implementation. Its return values for Libevent's evdns_resolve_*()
  12066. functions are not consistent with those from Libevent.) Fixes bug
  12067. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  12068. o Documentation, new in 0.2.2.21-alpha:
  12069. - Document the default socks host and port (127.0.0.1:9050) for
  12070. tor-resolve.
  12071. Changes in version 0.2.1.29 - 2011-01-15
  12072. Tor 0.2.1.29 continues our recent code security audit work. The main
  12073. fix resolves a remote heap overflow vulnerability that can allow remote
  12074. code execution. Other fixes address a variety of assert and crash bugs,
  12075. most of which we think are hard to exploit remotely.
  12076. o Major bugfixes (security):
  12077. - Fix a heap overflow bug where an adversary could cause heap
  12078. corruption. This bug probably allows remote code execution
  12079. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  12080. 0.1.2.10-rc.
  12081. - Prevent a denial-of-service attack by disallowing any
  12082. zlib-compressed data whose compression factor is implausibly
  12083. high. Fixes part of bug 2324; reported by "doorss".
  12084. - Zero out a few more keys in memory before freeing them. Fixes
  12085. bug 2384 and part of bug 2385. These key instances found by
  12086. "cypherpunks", based on Andrew Case's report about being able
  12087. to find sensitive data in Tor's memory space if you have enough
  12088. permissions. Bugfix on 0.0.2pre9.
  12089. o Major bugfixes (crashes):
  12090. - Prevent calls to Libevent from inside Libevent log handlers.
  12091. This had potential to cause a nasty set of crashes, especially
  12092. if running Libevent with debug logging enabled, and running
  12093. Tor with a controller watching for low-severity log messages.
  12094. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  12095. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  12096. underflow errors there too. Fixes the other part of bug 2324.
  12097. - Fix a bug where we would assert if we ever had a
  12098. cached-descriptors.new file (or another file read directly into
  12099. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  12100. on 0.2.1.25. Found by doorss.
  12101. - Fix some potential asserts and parsing issues with grossly
  12102. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  12103. Found by doorss.
  12104. o Minor bugfixes (other):
  12105. - Fix a bug with handling misformed replies to reverse DNS lookup
  12106. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  12107. bug reported by doorss.
  12108. - Fix compilation on mingw when a pthreads compatibility library
  12109. has been installed. (We don't want to use it, so we shouldn't
  12110. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  12111. - Fix a bug where we would declare that we had run out of virtual
  12112. addresses when the address space was only half-exhausted. Bugfix
  12113. on 0.1.2.1-alpha.
  12114. - Correctly handle the case where AutomapHostsOnResolve is set but
  12115. no virtual addresses are available. Fixes bug 2328; bugfix on
  12116. 0.1.2.1-alpha. Bug found by doorss.
  12117. - Correctly handle wrapping around to when we run out of virtual
  12118. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  12119. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  12120. because we built it with a too-old version of automake. Thus that
  12121. release broke ./configure --enable-openbsd-malloc, which is popular
  12122. among really fast exit relays on Linux.
  12123. o Minor features:
  12124. - Update to the January 1 2011 Maxmind GeoLite Country database.
  12125. - Introduce output size checks on all of our decryption functions.
  12126. o Build changes:
  12127. - Tor does not build packages correctly with Automake 1.6 and earlier;
  12128. added a check to Makefile.am to make sure that we're building with
  12129. Automake 1.7 or later.
  12130. Changes in version 0.2.2.20-alpha - 2010-12-17
  12131. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  12132. exploitable bugs. We also fix a variety of other significant bugs,
  12133. change the IP address for one of our directory authorities, and update
  12134. the minimum version that Tor relays must run to join the network.
  12135. o Major bugfixes:
  12136. - Fix a remotely exploitable bug that could be used to crash instances
  12137. of Tor remotely by overflowing on the heap. Remote-code execution
  12138. hasn't been confirmed, but can't be ruled out. Everyone should
  12139. upgrade. Bugfix on the 0.1.1 series and later.
  12140. - Fix a bug that could break accounting on 64-bit systems with large
  12141. time_t values, making them hibernate for impossibly long intervals.
  12142. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  12143. - Fix a logic error in directory_fetches_from_authorities() that
  12144. would cause all _non_-exits refusing single-hop-like circuits
  12145. to fetch from authorities, when we wanted to have _exits_ fetch
  12146. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  12147. fix by boboper.
  12148. - Fix a stream fairness bug that would cause newer streams on a given
  12149. circuit to get preference when reading bytes from the origin or
  12150. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  12151. introduced before the first Tor release, in svn revision r152.
  12152. o Directory authority changes:
  12153. - Change IP address and ports for gabelmoo (v3 directory authority).
  12154. o Minor bugfixes:
  12155. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  12156. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  12157. - Fix an off-by-one error in calculating some controller command
  12158. argument lengths. Fortunately, this mistake is harmless since
  12159. the controller code does redundant NUL termination too. Found by
  12160. boboper. Bugfix on 0.1.1.1-alpha.
  12161. - Do not dereference NULL if a bridge fails to build its
  12162. extra-info descriptor. Found by an anonymous commenter on
  12163. Trac. Bugfix on 0.2.2.19-alpha.
  12164. o Minor features:
  12165. - Update to the December 1 2010 Maxmind GeoLite Country database.
  12166. - Directory authorities now reject relays running any versions of
  12167. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  12168. known bugs that keep RELAY_EARLY cells from working on rendezvous
  12169. circuits. Followup to fix for bug 2081.
  12170. - Directory authorities now reject relays running any version of Tor
  12171. older than 0.2.0.26-rc. That version is the earliest that fetches
  12172. current directory information correctly. Fixes bug 2156.
  12173. - Report only the top 10 ports in exit-port stats in order not to
  12174. exceed the maximum extra-info descriptor length of 50 KB. Implements
  12175. task 2196.
  12176. Changes in version 0.2.1.28 - 2010-12-17
  12177. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  12178. exploitable bugs. We also took this opportunity to change the IP address
  12179. for one of our directory authorities, and to update the geoip database
  12180. we ship.
  12181. o Major bugfixes:
  12182. - Fix a remotely exploitable bug that could be used to crash instances
  12183. of Tor remotely by overflowing on the heap. Remote-code execution
  12184. hasn't been confirmed, but can't be ruled out. Everyone should
  12185. upgrade. Bugfix on the 0.1.1 series and later.
  12186. o Directory authority changes:
  12187. - Change IP address and ports for gabelmoo (v3 directory authority).
  12188. o Minor features:
  12189. - Update to the December 1 2010 Maxmind GeoLite Country database.
  12190. Changes in version 0.2.1.27 - 2010-11-23
  12191. Yet another OpenSSL security patch broke its compatibility with Tor:
  12192. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  12193. also took this opportunity to fix several crash bugs, integrate a new
  12194. directory authority, and update the bundled GeoIP database.
  12195. o Major bugfixes:
  12196. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  12197. No longer set the tlsext_host_name extension on server SSL objects;
  12198. but continue to set it on client SSL objects. Our goal in setting
  12199. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  12200. bugfix on 0.2.1.1-alpha.
  12201. - Do not log messages to the controller while shrinking buffer
  12202. freelists. Doing so would sometimes make the controller connection
  12203. try to allocate a buffer chunk, which would mess up the internals
  12204. of the freelist and cause an assertion failure. Fixes bug 1125;
  12205. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  12206. - Learn our external IP address when we're a relay or bridge, even if
  12207. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  12208. where we introduced bridge relays that don't need to publish to
  12209. be useful. Fixes bug 2050.
  12210. - Do even more to reject (and not just ignore) annotations on
  12211. router descriptors received anywhere but from the cache. Previously
  12212. we would ignore such annotations at first, but cache them to disk
  12213. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  12214. - When you're using bridges and your network goes away and your
  12215. bridges get marked as down, recover when you attempt a new socks
  12216. connection (if the network is back), rather than waiting up to an
  12217. hour to try fetching new descriptors for your bridges. Bugfix on
  12218. 0.2.0.3-alpha; fixes bug 1981.
  12219. o Major features:
  12220. - Move to the November 2010 Maxmind GeoLite country db (rather
  12221. than the June 2009 ip-to-country GeoIP db) for our statistics that
  12222. count how many users relays are seeing from each country. Now we'll
  12223. have more accurate data, especially for many African countries.
  12224. o New directory authorities:
  12225. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  12226. authority.
  12227. o Minor bugfixes:
  12228. - Fix an assertion failure that could occur in directory caches or
  12229. bridge users when using a very short voting interval on a testing
  12230. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  12231. 0.2.0.8-alpha.
  12232. - Enforce multiplicity rules when parsing annotations. Bugfix on
  12233. 0.2.0.8-alpha. Found by piebeer.
  12234. - Allow handshaking OR connections to take a full KeepalivePeriod
  12235. seconds to handshake. Previously, we would close them after
  12236. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  12237. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  12238. for analysis help.
  12239. - When building with --enable-gcc-warnings on OpenBSD, disable
  12240. warnings in system headers. This makes --enable-gcc-warnings
  12241. pass on OpenBSD 4.8.
  12242. o Minor features:
  12243. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  12244. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  12245. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  12246. Servers can start sending this code when enough clients recognize
  12247. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  12248. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  12249. Patch from mingw-san.
  12250. o Removed files:
  12251. - Remove the old debian/ directory from the main Tor distribution.
  12252. The official Tor-for-debian git repository lives at the URL
  12253. https://git.torproject.org/debian/tor.git
  12254. - Stop shipping the old doc/website/ directory in the tarball. We
  12255. changed the website format in late 2010, and what we shipped in
  12256. 0.2.1.26 really wasn't that useful anyway.
  12257. Changes in version 0.2.2.19-alpha - 2010-11-22
  12258. Yet another OpenSSL security patch broke its compatibility with Tor:
  12259. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  12260. o Major bugfixes:
  12261. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  12262. No longer set the tlsext_host_name extension on server SSL objects;
  12263. but continue to set it on client SSL objects. Our goal in setting
  12264. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  12265. bugfix on 0.2.1.1-alpha.
  12266. o Minor bugfixes:
  12267. - Try harder not to exceed the maximum length of 50 KB when writing
  12268. statistics to extra-info descriptors. This bug was triggered by very
  12269. fast relays reporting exit-port, entry, and dirreq statistics.
  12270. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  12271. - Publish a router descriptor even if generating an extra-info
  12272. descriptor fails. Previously we would not publish a router
  12273. descriptor without an extra-info descriptor; this can cause fast
  12274. exit relays collecting exit-port statistics to drop from the
  12275. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  12276. Changes in version 0.2.2.18-alpha - 2010-11-16
  12277. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  12278. us lately, makes unpublished bridge relays able to detect their IP
  12279. address, and fixes a wide variety of other bugs to get us much closer
  12280. to a stable release.
  12281. o Major bugfixes:
  12282. - Do even more to reject (and not just ignore) annotations on
  12283. router descriptors received anywhere but from the cache. Previously
  12284. we would ignore such annotations at first, but cache them to disk
  12285. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  12286. - Do not log messages to the controller while shrinking buffer
  12287. freelists. Doing so would sometimes make the controller connection
  12288. try to allocate a buffer chunk, which would mess up the internals
  12289. of the freelist and cause an assertion failure. Fixes bug 1125;
  12290. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  12291. - Learn our external IP address when we're a relay or bridge, even if
  12292. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  12293. where we introduced bridge relays that don't need to publish to
  12294. be useful. Fixes bug 2050.
  12295. - Maintain separate TLS contexts and certificates for incoming and
  12296. outgoing connections in bridge relays. Previously we would use the
  12297. same TLS contexts and certs for incoming and outgoing connections.
  12298. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  12299. - Maintain separate identity keys for incoming and outgoing TLS
  12300. contexts in bridge relays. Previously we would use the same
  12301. identity keys for incoming and outgoing TLS contexts. Bugfix on
  12302. 0.2.0.3-alpha; addresses the other half of bug 988.
  12303. - Avoid an assertion failure when we as an authority receive a
  12304. duplicate upload of a router descriptor that we already have,
  12305. but which we previously considered an obsolete descriptor.
  12306. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  12307. - Avoid a crash bug triggered by looking at a dangling pointer while
  12308. setting the network status consensus. Found by Robert Ransom.
  12309. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  12310. - Fix a logic error where servers that _didn't_ act as exits would
  12311. try to keep their server lists more aggressively up to date than
  12312. exits, when it was supposed to be the other way around. Bugfix
  12313. on 0.2.2.17-alpha.
  12314. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  12315. - When we're trying to guess whether we know our IP address as
  12316. a relay, we would log various ways that we failed to guess
  12317. our address, but never log that we ended up guessing it
  12318. successfully. Now add a log line to help confused and anxious
  12319. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  12320. - Bring the logic that gathers routerinfos and assesses the
  12321. acceptability of circuits into line. This prevents a Tor OP from
  12322. getting locked in a cycle of choosing its local OR as an exit for a
  12323. path (due to a .exit request) and then rejecting the circuit because
  12324. its OR is not listed yet. It also prevents Tor clients from using an
  12325. OR running in the same instance as an exit (due to a .exit request)
  12326. if the OR does not meet the same requirements expected of an OR
  12327. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  12328. - Correctly describe errors that occur when generating a TLS object.
  12329. Previously we would attribute them to a failure while generating a
  12330. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  12331. bug 1994.
  12332. - Enforce multiplicity rules when parsing annotations. Bugfix on
  12333. 0.2.0.8-alpha. Found by piebeer.
  12334. - Fix warnings that newer versions of autoconf produced during
  12335. ./autogen.sh. These warnings appear to be harmless in our case,
  12336. but they were extremely verbose. Fixes bug 2020.
  12337. o Minor bugfixes (on Tor 0.2.2.x):
  12338. - Enable protection of small arrays whenever we build with gcc
  12339. hardening features, not only when also building with warnings
  12340. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  12341. o Minor features:
  12342. - Make hidden services work better in private Tor networks by not
  12343. requiring any uptime to join the hidden service descriptor
  12344. DHT. Implements ticket 2088.
  12345. - Rate-limit the "your application is giving Tor only an IP address"
  12346. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  12347. - When AllowSingleHopExits is set, print a warning to explain to the
  12348. relay operator why most clients are avoiding her relay.
  12349. - Update to the November 1 2010 Maxmind GeoLite Country database.
  12350. o Code simplifications and refactoring:
  12351. - When we fixed bug 1038 we had to put in a restriction not to send
  12352. RELAY_EARLY cells on rend circuits. This was necessary as long
  12353. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  12354. active. Now remove this obsolete check. Resolves bug 2081.
  12355. - Some options used different conventions for uppercasing of acronyms
  12356. when comparing manpage and source. Fix those in favor of the
  12357. manpage, as it makes sense to capitalize acronyms.
  12358. - Remove the torrc.complete file. It hasn't been kept up to date
  12359. and users will have better luck checking out the manpage.
  12360. - Remove the obsolete "NoPublish" option; it has been flagged
  12361. as obsolete and has produced a warning since 0.1.1.18-rc.
  12362. - Remove everything related to building the expert bundle for OS X.
  12363. It has confused many users, doesn't work right on OS X 10.6,
  12364. and is hard to get rid of once installed. Resolves bug 1274.
  12365. Changes in version 0.2.2.17-alpha - 2010-09-30
  12366. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  12367. to use one-hop circuits (which can put the exit relays at higher risk,
  12368. plus unbalance the network); fixes a big bug in bandwidth accounting
  12369. for relays that want to limit their monthly bandwidth use; fixes a
  12370. big pile of bugs in how clients tolerate temporary network failure;
  12371. and makes our adaptive circuit build timeout feature (which improves
  12372. client performance if your network is fast while not breaking things
  12373. if your network is slow) better handle bad networks.
  12374. o Major features:
  12375. - Exit relays now try harder to block exit attempts from unknown
  12376. relays, to make it harder for people to use them as one-hop proxies
  12377. a la tortunnel. Controlled by the refuseunknownexits consensus
  12378. parameter (currently enabled), or you can override it on your
  12379. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  12380. o Major bugfixes (0.2.1.x and earlier):
  12381. - Fix a bug in bandwidth accounting that could make us use twice
  12382. the intended bandwidth when our interval start changes due to
  12383. daylight saving time. Now we tolerate skew in stored vs computed
  12384. interval starts: if the start of the period changes by no more than
  12385. 50% of the period's duration, we remember bytes that we transferred
  12386. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  12387. - Always search the Windows system directory for system DLLs, and
  12388. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  12389. - When you're using bridges and your network goes away and your
  12390. bridges get marked as down, recover when you attempt a new socks
  12391. connection (if the network is back), rather than waiting up to an
  12392. hour to try fetching new descriptors for your bridges. Bugfix on
  12393. 0.2.0.3-alpha; fixes bug 1981.
  12394. o Major bugfixes (on 0.2.2.x):
  12395. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  12396. bug 1797.
  12397. - Fix a segfault that could happen when operating a bridge relay with
  12398. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  12399. - The consensus bandwidth-weights (used by clients to choose fast
  12400. relays) entered an unexpected edge case in September where
  12401. Exits were much scarcer than Guards, resulting in bad weight
  12402. recommendations. Now we compute them using new constraints that
  12403. should succeed in all cases. Also alter directory authorities to
  12404. not include the bandwidth-weights line if they fail to produce
  12405. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  12406. - When weighting bridges during path selection, we used to trust
  12407. the bandwidths they provided in their descriptor, only capping them
  12408. at 10MB/s. This turned out to be problematic for two reasons:
  12409. Bridges could claim to handle a lot more traffic then they
  12410. actually would, thus making more clients pick them and have a
  12411. pretty effective DoS attack. The other issue is that new bridges
  12412. that might not have a good estimate for their bw capacity yet
  12413. would not get used at all unless no other bridges are available
  12414. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  12415. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  12416. - Ignore cannibalized circuits when recording circuit build times.
  12417. This should provide for a minor performance improvement for hidden
  12418. service users using 0.2.2.14-alpha, and should remove two spurious
  12419. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  12420. - Simplify the logic that causes us to decide if the network is
  12421. unavailable for purposes of recording circuit build times. If we
  12422. receive no cells whatsoever for the entire duration of a circuit's
  12423. full measured lifetime, the network is probably down. Also ignore
  12424. one-hop directory fetching circuit timeouts when calculating our
  12425. circuit build times. These changes should hopefully reduce the
  12426. cases where we see ridiculous circuit build timeouts for people
  12427. with spotty wireless connections. Fixes part of bug 1772; bugfix
  12428. on 0.2.2.2-alpha.
  12429. - Prevent the circuit build timeout from becoming larger than
  12430. the maximum build time we have ever seen. Also, prevent the time
  12431. period for measurement circuits from becoming larger than twice that
  12432. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  12433. o Minor features:
  12434. - When we run out of directory information such that we can't build
  12435. circuits, but then get enough that we can build circuits, log when
  12436. we actually construct a circuit, so the user has a better chance of
  12437. knowing what's going on. Fixes bug 1362.
  12438. - Be more generous with how much bandwidth we'd use up (with
  12439. accounting enabled) before entering "soft hibernation". Previously,
  12440. we'd refuse new connections and circuits once we'd used up 95% of
  12441. our allotment. Now, we use up 95% of our allotment, AND make sure
  12442. that we have no more than 500MB (or 3 hours of expected traffic,
  12443. whichever is lower) remaining before we enter soft hibernation.
  12444. - If we've configured EntryNodes and our network goes away and/or all
  12445. our entrynodes get marked down, optimistically retry them all when
  12446. a new socks application request appears. Fixes bug 1882.
  12447. - Add some more defensive programming for architectures that can't
  12448. handle unaligned integer accesses. We don't know of any actual bugs
  12449. right now, but that's the best time to fix them. Fixes bug 1943.
  12450. - Support line continuations in the torrc config file. If a line
  12451. ends with a single backslash character, the newline is ignored, and
  12452. the configuration value is treated as continuing on the next line.
  12453. Resolves bug 1929.
  12454. o Minor bugfixes (on 0.2.1.x and earlier):
  12455. - For bandwidth accounting, calculate our expected bandwidth rate
  12456. based on the time during which we were active and not in
  12457. soft-hibernation during the last interval. Previously, we were
  12458. also considering the time spent in soft-hibernation. If this
  12459. was a long time, we would wind up underestimating our bandwidth
  12460. by a lot, and skewing our wakeup time towards the start of the
  12461. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  12462. o Minor bugfixes (on 0.2.2.x):
  12463. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  12464. which were disabled by the circuit build timeout changes in
  12465. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  12466. - Make sure we don't warn about missing bandwidth weights when
  12467. choosing bridges or other relays not in the consensus. Bugfix on
  12468. 0.2.2.10-alpha; fixes bug 1805.
  12469. - In our logs, do not double-report signatures from unrecognized
  12470. authorities both as "from unknown authority" and "not
  12471. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  12472. Changes in version 0.2.2.16-alpha - 2010-09-17
  12473. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  12474. evident at exit relays), and also continues to resolve all the little
  12475. bugs that have been filling up trac lately.
  12476. o Major bugfixes (stream-level fairness):
  12477. - When receiving a circuit-level SENDME for a blocked circuit, try
  12478. to package cells fairly from all the streams that had previously
  12479. been blocked on that circuit. Previously, we had started with the
  12480. oldest stream, and allowed each stream to potentially exhaust
  12481. the circuit's package window. This gave older streams on any
  12482. given circuit priority over newer ones. Fixes bug 1937. Detected
  12483. originally by Camilo Viecco. This bug was introduced before the
  12484. first Tor release, in svn commit r152: it is the new winner of
  12485. the longest-lived bug prize.
  12486. - When the exit relay got a circuit-level sendme cell, it started
  12487. reading on the exit streams, even if had 500 cells queued in the
  12488. circuit queue already, so the circuit queue just grew and grew in
  12489. some cases. We fix this by not re-enabling reading on receipt of a
  12490. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  12491. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  12492. "yetonetime".
  12493. - Newly created streams were allowed to read cells onto circuits,
  12494. even if the circuit's cell queue was blocked and waiting to drain.
  12495. This created potential unfairness, as older streams would be
  12496. blocked, but newer streams would gladly fill the queue completely.
  12497. We add code to detect this situation and prevent any stream from
  12498. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  12499. fixes bug 1298.
  12500. o Minor features:
  12501. - Update to the September 1 2010 Maxmind GeoLite Country database.
  12502. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  12503. not. This would lead to a cookie that is still not group readable.
  12504. Closes bug 1843. Suggested by katmagic.
  12505. - When logging a rate-limited warning, we now mention how many messages
  12506. got suppressed since the last warning.
  12507. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  12508. do individual connection-level rate limiting of clients. The torrc
  12509. config options with the same names trump the consensus params, if
  12510. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  12511. consensus params which were broken from 0.2.2.7-alpha through
  12512. 0.2.2.14-alpha. Closes bug 1947.
  12513. - When a router changes IP address or port, authorities now launch
  12514. a new reachability test for it. Implements ticket 1899.
  12515. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  12516. 2 no signature, 4 required" messages about consensus signatures
  12517. easier to read, and make sure they get logged at the same severity
  12518. as the messages explaining which keys are which. Fixes bug 1290.
  12519. - Don't warn when we have a consensus that we can't verify because
  12520. of missing certificates, unless those certificates are ones
  12521. that we have been trying and failing to download. Fixes bug 1145.
  12522. - If you configure your bridge with a known identity fingerprint,
  12523. and the bridge authority is unreachable (as it is in at least
  12524. one country now), fall back to directly requesting the descriptor
  12525. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  12526. closes bug 1138.
  12527. - When building with --enable-gcc-warnings on OpenBSD, disable
  12528. warnings in system headers. This makes --enable-gcc-warnings
  12529. pass on OpenBSD 4.8.
  12530. o Minor bugfixes (on 0.2.1.x and earlier):
  12531. - Authorities will now attempt to download consensuses if their
  12532. own efforts to make a live consensus have failed. This change
  12533. means authorities that restart will fetch a valid consensus, and
  12534. it means authorities that didn't agree with the current consensus
  12535. will still fetch and serve it if it has enough signatures. Bugfix
  12536. on 0.2.0.9-alpha; fixes bug 1300.
  12537. - Ensure DNS requests launched by "RESOLVE" commands from the
  12538. controller respect the __LeaveStreamsUnattached setconf options. The
  12539. same goes for requests launched via DNSPort or transparent
  12540. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  12541. - Allow handshaking OR connections to take a full KeepalivePeriod
  12542. seconds to handshake. Previously, we would close them after
  12543. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  12544. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  12545. for analysis help.
  12546. - Rate-limit "Failed to hand off onionskin" warnings.
  12547. - Never relay a cell for a circuit we have already destroyed.
  12548. Between marking a circuit as closeable and finally closing it,
  12549. it may have been possible for a few queued cells to get relayed,
  12550. even though they would have been immediately dropped by the next
  12551. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  12552. - Never queue a cell for a circuit that's already been marked
  12553. for close.
  12554. - Never vote for a server as "Running" if we have a descriptor for
  12555. it claiming to be hibernating, and that descriptor was published
  12556. more recently than our last contact with the server. Bugfix on
  12557. 0.2.0.3-alpha; fixes bug 911.
  12558. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  12559. bug 1848.
  12560. o Minor bugfixes (on 0.2.2.x):
  12561. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  12562. down if a directory fetch fails and you've configured either
  12563. bridges or EntryNodes. The intent was to mark the relay as down
  12564. _unless_ you're using bridges or EntryNodes, since if you are
  12565. then you could quickly run out of entry points.
  12566. - Fix the Windows directory-listing code. A bug introduced in
  12567. 0.2.2.14-alpha could make Windows directory servers forget to load
  12568. some of their cached v2 networkstatus files.
  12569. - Really allow clients to use relays as bridges. Fixes bug 1776;
  12570. bugfix on 0.2.2.15-alpha.
  12571. - Demote a warn to info that happens when the CellStatistics option
  12572. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  12573. Reported by Moritz Bartl.
  12574. - On Windows, build correctly either with or without Unicode support.
  12575. This is necessary so that Tor can support fringe platforms like
  12576. Windows 98 (which has no Unicode), or Windows CE (which has no
  12577. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  12578. o Testing
  12579. - Add a unit test for cross-platform directory-listing code.
  12580. Changes in version 0.2.2.15-alpha - 2010-08-18
  12581. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  12582. fixes a variety of other bugs that were preventing performance
  12583. experiments from moving forward, fixes several bothersome memory leaks,
  12584. and generally closes a lot of smaller bugs that have been filling up
  12585. trac lately.
  12586. o Major bugfixes:
  12587. - Stop assigning the HSDir flag to relays that disable their
  12588. DirPort (and thus will refuse to answer directory requests). This
  12589. fix should dramatically improve the reachability of hidden services:
  12590. hidden services and hidden service clients pick six HSDir relays
  12591. to store and retrieve the hidden service descriptor, and currently
  12592. about half of the HSDir relays will refuse to work. Bugfix on
  12593. 0.2.0.10-alpha; fixes part of bug 1693.
  12594. - The PerConnBWRate and Burst config options, along with the
  12595. bwconnrate and bwconnburst consensus params, initialized each conn's
  12596. token bucket values only when the connection is established. Now we
  12597. update them if the config options change, and update them every time
  12598. we get a new consensus. Otherwise we can encounter an ugly edge
  12599. case where we initialize an OR conn to client-level bandwidth,
  12600. but then later the relay joins the consensus and we leave it
  12601. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  12602. - Fix a regression that caused Tor to rebind its ports if it receives
  12603. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  12604. o Major features:
  12605. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  12606. should give us approximately 40-50% more Guard-flagged nodes,
  12607. improving the anonymity the Tor network can provide and also
  12608. decreasing the dropoff in throughput that relays experience when
  12609. they first get the Guard flag.
  12610. - Allow enabling or disabling the *Statistics config options while
  12611. Tor is running.
  12612. o Minor features:
  12613. - Update to the August 1 2010 Maxmind GeoLite Country database.
  12614. - Have the controller interface give a more useful message than
  12615. "Internal Error" in response to failed GETINFO requests.
  12616. - Warn when the same option is provided more than once in a torrc
  12617. file, on the command line, or in a single SETCONF statement, and
  12618. the option is one that only accepts a single line. Closes bug 1384.
  12619. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  12620. Patch from mingw-san.
  12621. - Add support for the country code "{??}" in torrc options like
  12622. ExcludeNodes, to indicate all routers of unknown country. Closes
  12623. bug 1094.
  12624. - Relays report the number of bytes spent on answering directory
  12625. requests in extra-info descriptors similar to {read,write}-history.
  12626. Implements enhancement 1790.
  12627. o Minor bugfixes (on 0.2.1.x and earlier):
  12628. - Complain if PublishServerDescriptor is given multiple arguments that
  12629. include 0 or 1. This configuration will be rejected in the future.
  12630. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  12631. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  12632. Bugfix on 0.2.0.13-alpha; closes bug 928.
  12633. - Change "Application request when we're believed to be offline."
  12634. notice to "Application request when we haven't used client
  12635. functionality lately.", to clarify that it's not an error. Bugfix
  12636. on 0.0.9.3; fixes bug 1222.
  12637. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  12638. would return "551 Internal error" rather than "552 Unrecognized key
  12639. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  12640. - Users can't configure a regular relay to be their bridge. It didn't
  12641. work because when Tor fetched the bridge descriptor, it found
  12642. that it already had it, and didn't realize that the purpose of the
  12643. descriptor had changed. Now we replace routers with a purpose other
  12644. than bridge with bridge descriptors when fetching them. Bugfix on
  12645. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  12646. refetch the descriptor with router purpose 'general', disabling
  12647. it as a bridge.
  12648. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  12649. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  12650. on 0.2.0.10-alpha; fixes bug 1808.
  12651. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  12652. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  12653. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  12654. Servers can start sending this code when enough clients recognize
  12655. it. Also update the spec to reflect this new reason. Bugfix on
  12656. 0.1.0.1-rc; fixes part of bug 1793.
  12657. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  12658. when we switch from being a public relay to a bridge. Otherwise
  12659. there will still be clients that see the relay in their consensus,
  12660. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  12661. 932 even more.
  12662. - Instead of giving an assertion failure on an internal mismatch
  12663. on estimated freelist size, just log a BUG warning and try later.
  12664. Mitigates but does not fix bug 1125.
  12665. - Fix an assertion failure that could occur in caches or bridge users
  12666. when using a very short voting interval on a testing network.
  12667. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  12668. o Minor bugfixes (on 0.2.2.x):
  12669. - Alter directory authorities to always consider Exit-flagged nodes
  12670. as potential Guard nodes in their votes. The actual decision to
  12671. use Exits as Guards is done in the consensus bandwidth weights.
  12672. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  12673. - When the controller is reporting the purpose of circuits that
  12674. didn't finish building before the circuit build timeout, it was
  12675. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  12676. - Our libevent version parsing code couldn't handle versions like
  12677. 1.4.14b-stable and incorrectly warned the user about using an
  12678. old and broken version of libevent. Treat 1.4.14b-stable like
  12679. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  12680. on 0.2.2.1-alpha.
  12681. - Don't use substitution references like $(VAR:MOD) when
  12682. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  12683. '$(:x)' to 'x' rather than the empty string. This bites us in
  12684. doc/ when configured with --disable-asciidoc. Bugfix on
  12685. 0.2.2.9-alpha; fixes bug 1773.
  12686. - Remove a spurious hidden service server-side log notice about
  12687. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  12688. bug 1741.
  12689. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  12690. fixes bug 1832.
  12691. - Correctly report written bytes on linked connections. Found while
  12692. implementing 1790. Bugfix on 0.2.2.4-alpha.
  12693. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  12694. one in dirvote_add_signatures_to_pending_consensus(), and one every
  12695. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  12696. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  12697. o Code simplifications and refactoring:
  12698. - Take a first step towards making or.h smaller by splitting out
  12699. function definitions for all source files in src/or/. Leave
  12700. structures and defines in or.h for now.
  12701. - Remove a bunch of unused function declarations as well as a block of
  12702. #if 0'd code from the unit tests. Closes bug 1824.
  12703. - New unit tests for exit-port history statistics; refactored exit
  12704. statistics code to be more easily tested.
  12705. - Remove the old debian/ directory from the main Tor distribution.
  12706. The official Tor-for-debian git repository lives at the URL
  12707. https://git.torproject.org/debian/tor.git
  12708. Changes in version 0.2.2.14-alpha - 2010-07-12
  12709. Tor 0.2.2.14-alpha greatly improves client-side handling of
  12710. circuit build timeouts, which are used to estimate speed and improve
  12711. performance. We also move to a much better GeoIP database, port Tor to
  12712. Windows CE, introduce new compile flags that improve code security,
  12713. add an eighth v3 directory authority, and address a lot of more
  12714. minor issues.
  12715. o Major bugfixes:
  12716. - Tor directory authorities no longer crash when started with a
  12717. cached-microdesc-consensus file in their data directory. Bugfix
  12718. on 0.2.2.6-alpha; fixes bug 1532.
  12719. - Treat an unset $HOME like an empty $HOME rather than triggering an
  12720. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  12721. - Ignore negative and large circuit build timeout values that can
  12722. happen during a suspend or hibernate. These values caused various
  12723. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  12724. - Alter calculation of Pareto distribution parameter 'Xm' for
  12725. Circuit Build Timeout learning to use the weighted average of the
  12726. top N=3 modes (because we have three entry guards). Considering
  12727. multiple modes should improve the timeout calculation in some cases,
  12728. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  12729. fixes bug 1335.
  12730. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  12731. right censored distribution model. This approach improves over the
  12732. synthetic timeout generation approach that was producing insanely
  12733. high timeout values. Now we calculate build timeouts using truncated
  12734. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  12735. - Do not close circuits that are under construction when they reach
  12736. the circuit build timeout. Instead, leave them building (but do not
  12737. use them) for up until the time corresponding to the 95th percentile
  12738. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  12739. to provide better data for the new Pareto model. This percentile
  12740. can be controlled by the consensus.
  12741. o Major features:
  12742. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  12743. June 2009 ip-to-country GeoIP db) for our statistics that count
  12744. how many users relays are seeing from each country. Now we have
  12745. more accurate data for many African countries.
  12746. - Port Tor to build and run correctly on Windows CE systems, using
  12747. the wcecompat library. Contributed by Valerio Lupi.
  12748. - New "--enable-gcc-hardening" ./configure flag (off by default)
  12749. to turn on gcc compile time hardening options. It ensures
  12750. that signed ints have defined behavior (-fwrapv), enables
  12751. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  12752. with canaries (-fstack-protector-all), turns on ASLR protection if
  12753. supported by the kernel (-fPIE, -pie), and adds additional security
  12754. related warnings. Verified to work on Mac OS X and Debian Lenny.
  12755. - New "--enable-linker-hardening" ./configure flag (off by default)
  12756. to turn on ELF specific hardening features (relro, now). This does
  12757. not work with Mac OS X or any other non-ELF binary format.
  12758. o New directory authorities:
  12759. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  12760. authority.
  12761. o Minor features:
  12762. - New config option "WarnUnsafeSocks 0" disables the warning that
  12763. occurs whenever Tor receives a socks handshake using a version of
  12764. the socks protocol that can only provide an IP address (rather
  12765. than a hostname). Setups that do DNS locally over Tor are fine,
  12766. and we shouldn't spam the logs in that case.
  12767. - Convert the HACKING file to asciidoc, and add a few new sections
  12768. to it, explaining how we use Git, how we make changelogs, and
  12769. what should go in a patch.
  12770. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  12771. event, to give information on the current rate of circuit timeouts
  12772. over our stored history.
  12773. - Add ability to disable circuit build time learning via consensus
  12774. parameter and via a LearnCircuitBuildTimeout config option. Also
  12775. automatically disable circuit build time calculation if we are
  12776. either a AuthoritativeDirectory, or if we fail to write our state
  12777. file. Fixes bug 1296.
  12778. - More gracefully handle corrupt state files, removing asserts
  12779. in favor of saving a backup and resetting state.
  12780. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  12781. system headers.
  12782. o Minor bugfixes:
  12783. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  12784. enabled.
  12785. - When a2x fails, mention that the user could disable manpages instead
  12786. of trying to fix their asciidoc installation.
  12787. - Where available, use Libevent 2.0's periodic timers so that our
  12788. once-per-second cleanup code gets called even more closely to
  12789. once per second than it would otherwise. Fixes bug 943.
  12790. - If you run a bridge that listens on multiple IP addresses, and
  12791. some user configures a bridge address that uses a different IP
  12792. address than your bridge writes in its router descriptor, and the
  12793. user doesn't specify an identity key, their Tor would discard the
  12794. descriptor because "it isn't one of our configured bridges", and
  12795. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  12796. Bugfix on 0.2.0.3-alpha.
  12797. - If OpenSSL fails to make a duplicate of a private or public key, log
  12798. an error message and try to exit cleanly. May help with debugging
  12799. if bug 1209 ever remanifests.
  12800. - Save a couple bytes in memory allocation every time we escape
  12801. certain characters in a string. Patch from Florian Zumbiehl.
  12802. - Make it explicit that we don't cannibalize one-hop circuits. This
  12803. happens in the wild, but doesn't turn out to be a problem because
  12804. we fortunately don't use those circuits. Many thanks to outofwords
  12805. for the initial analysis and to swissknife who confirmed that
  12806. two-hop circuits are actually created.
  12807. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  12808. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  12809. - Eliminate a case where a circuit build time warning was displayed
  12810. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  12811. Changes in version 0.2.1.26 - 2010-05-02
  12812. Tor 0.2.1.26 addresses the recent connection and memory overload
  12813. problems we've been seeing on relays, especially relays with their
  12814. DirPort open. If your relay has been crashing, or you turned it off
  12815. because it used too many resources, give this release a try.
  12816. This release also fixes yet another instance of broken OpenSSL libraries
  12817. that was causing some relays to drop out of the consensus.
  12818. o Major bugfixes:
  12819. - Teach relays to defend themselves from connection overload. Relays
  12820. now close idle circuits early if it looks like they were intended
  12821. for directory fetches. Relays are also more aggressive about closing
  12822. TLS connections that have no circuits on them. Such circuits are
  12823. unlikely to be re-used, and tens of thousands of them were piling
  12824. up at the fast relays, causing the relays to run out of sockets
  12825. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  12826. their directory fetches over TLS).
  12827. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  12828. that claim to be earlier than 0.9.8m, but which have in reality
  12829. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  12830. behavior. Possible fix for some cases of bug 1346.
  12831. - Directory mirrors were fetching relay descriptors only from v2
  12832. directory authorities, rather than v3 authorities like they should.
  12833. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  12834. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  12835. o Minor bugfixes:
  12836. - Finally get rid of the deprecated and now harmful notion of "clique
  12837. mode", where directory authorities maintain TLS connections to
  12838. every other relay.
  12839. o Testsuite fixes:
  12840. - In the util/threads test, no longer free the test_mutex before all
  12841. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  12842. - The master thread could starve the worker threads quite badly on
  12843. certain systems, causing them to run only partially in the allowed
  12844. window. This resulted in test failures. Now the master thread sleeps
  12845. occasionally for a few microseconds while the two worker-threads
  12846. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  12847. Changes in version 0.2.2.13-alpha - 2010-04-24
  12848. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  12849. problems we've been seeing on relays, especially relays with their
  12850. DirPort open. If your relay has been crashing, or you turned it off
  12851. because it used too many resources, give this release a try.
  12852. o Major bugfixes:
  12853. - Teach relays to defend themselves from connection overload. Relays
  12854. now close idle circuits early if it looks like they were intended
  12855. for directory fetches. Relays are also more aggressive about closing
  12856. TLS connections that have no circuits on them. Such circuits are
  12857. unlikely to be re-used, and tens of thousands of them were piling
  12858. up at the fast relays, causing the relays to run out of sockets
  12859. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  12860. their directory fetches over TLS).
  12861. o Minor features:
  12862. - Finally get rid of the deprecated and now harmful notion of "clique
  12863. mode", where directory authorities maintain TLS connections to
  12864. every other relay.
  12865. - Directory authorities now do an immediate reachability check as soon
  12866. as they hear about a new relay. This change should slightly reduce
  12867. the time between setting up a relay and getting listed as running
  12868. in the consensus. It should also improve the time between setting
  12869. up a bridge and seeing use by bridge users.
  12870. - Directory authorities no longer launch a TLS connection to every
  12871. relay as they startup. Now that we have 2k+ descriptors cached,
  12872. the resulting network hiccup is becoming a burden. Besides,
  12873. authorities already avoid voting about Running for the first half
  12874. hour of their uptime.
  12875. Changes in version 0.2.2.12-alpha - 2010-04-20
  12876. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  12877. handle and vote on descriptors. It was causing relays to drop out of
  12878. the consensus.
  12879. o Major bugfixes:
  12880. - Many relays have been falling out of the consensus lately because
  12881. not enough authorities know about their descriptor for them to get
  12882. a majority of votes. When we deprecated the v2 directory protocol,
  12883. we got rid of the only way that v3 authorities can hear from each
  12884. other about other descriptors. Now authorities examine every v3
  12885. vote for new descriptors, and fetch them from that authority. Bugfix
  12886. on 0.2.1.23.
  12887. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  12888. and a warning in or.h related to bandwidth_weight_rule_t that
  12889. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  12890. 0.2.2.11-alpha.
  12891. - Fix a segfault on relays when DirReqStatistics is enabled
  12892. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  12893. 0.2.2.11-alpha.
  12894. o Minor bugfixes:
  12895. - Demote a confusing TLS warning that relay operators might get when
  12896. someone tries to talk to their OrPort. It is neither the operator's
  12897. fault nor can they do anything about it. Fixes bug 1364; bugfix
  12898. on 0.2.0.14-alpha.
  12899. Changes in version 0.2.2.11-alpha - 2010-04-15
  12900. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  12901. libraries that was causing some relays to drop out of the consensus.
  12902. o Major bugfixes:
  12903. - Directory mirrors were fetching relay descriptors only from v2
  12904. directory authorities, rather than v3 authorities like they should.
  12905. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  12906. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  12907. - Fix a parsing error that made every possible value of
  12908. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  12909. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  12910. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  12911. about the option without breaking older ones.
  12912. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  12913. that claim to be earlier than 0.9.8m, but which have in reality
  12914. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  12915. behavior. Possible fix for some cases of bug 1346.
  12916. o Minor features:
  12917. - Experiment with a more aggressive approach to preventing clients
  12918. from making one-hop exit streams. Exit relays who want to try it
  12919. out can set "RefuseUnknownExits 1" in their torrc, and then look
  12920. for "Attempt by %s to open a stream" log messages. Let us know
  12921. how it goes!
  12922. - Add support for statically linking zlib by specifying
  12923. --enable-static-zlib, to go with our support for statically linking
  12924. openssl and libevent. Resolves bug 1358.
  12925. o Minor bugfixes:
  12926. - Fix a segfault that happens whenever a Tor client that is using
  12927. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  12928. fixes bug 1341.
  12929. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  12930. out the first line. Fixes bug 1295.
  12931. - When building the manpage from a tarball, we required asciidoc, but
  12932. the asciidoc -> roff/html conversion was already done for the
  12933. tarball. Make 'make' complain only when we need asciidoc (either
  12934. because we're compiling directly from git, or because we altered
  12935. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  12936. - When none of the directory authorities vote on any params, Tor
  12937. segfaulted when trying to make the consensus from the votes. We
  12938. didn't trigger the bug in practice, because authorities do include
  12939. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  12940. o Testsuite fixes:
  12941. - In the util/threads test, no longer free the test_mutex before all
  12942. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  12943. - The master thread could starve the worker threads quite badly on
  12944. certain systems, causing them to run only partially in the allowed
  12945. window. This resulted in test failures. Now the master thread sleeps
  12946. occasionally for a few microseconds while the two worker-threads
  12947. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  12948. Changes in version 0.2.2.10-alpha - 2010-03-07
  12949. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  12950. could prevent relays from guessing their IP address correctly. It also
  12951. starts the groundwork for another client-side performance boost, since
  12952. currently we're not making efficient use of relays that have both the
  12953. Guard flag and the Exit flag.
  12954. o Major bugfixes:
  12955. - Fix a regression from our patch for bug 1244 that caused relays
  12956. to guess their IP address incorrectly if they didn't set Address
  12957. in their torrc and/or their address fails to resolve. Bugfix on
  12958. 0.2.2.9-alpha; fixes bug 1269.
  12959. o Major features (performance):
  12960. - Directory authorities now compute consensus weightings that instruct
  12961. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  12962. and no flag. Clients that use these weightings will distribute
  12963. network load more evenly across these different relay types. The
  12964. weightings are in the consensus so we can change them globally in
  12965. the future. Extra thanks to "outofwords" for finding some nasty
  12966. security bugs in the first implementation of this feature.
  12967. o Minor features (performance):
  12968. - Always perform router selections using weighted relay bandwidth,
  12969. even if we don't need a high capacity circuit at the time. Non-fast
  12970. circuits now only differ from fast ones in that they can use relays
  12971. not marked with the Fast flag. This "feature" could turn out to
  12972. be a horrible bug; we should investigate more before it goes into
  12973. a stable release.
  12974. o Minor features:
  12975. - Allow disabling building of the manpages. Skipping the manpage
  12976. speeds up the build considerably.
  12977. o Minor bugfixes (on 0.2.2.x):
  12978. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  12979. Bugfix on 0.2.2.9-alpha.
  12980. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  12981. config option. Bugfix on 0.2.2.7-alpha.
  12982. - Ship the asciidoc-helper file in the tarball, so that people can
  12983. build from source if they want to, and touching the .1.txt files
  12984. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  12985. o Minor bugfixes (on 0.2.1.x or earlier):
  12986. - Fix a dereference-then-NULL-check sequence when publishing
  12987. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  12988. bug 1255.
  12989. - Fix another dereference-then-NULL-check sequence. Bugfix on
  12990. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  12991. - Make sure we treat potentially not NUL-terminated strings correctly.
  12992. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  12993. o Code simplifications and refactoring:
  12994. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  12995. compliant. Based on a patch from Christian Kujau.
  12996. - Don't use sed in asciidoc-helper anymore.
  12997. - Make the build process fail if asciidoc cannot be found and
  12998. building with asciidoc isn't disabled.
  12999. Changes in version 0.2.2.9-alpha - 2010-02-22
  13000. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  13001. location of a directory authority, and cleans up a bunch of small bugs.
  13002. o Directory authority changes:
  13003. - Change IP address for dannenberg (v3 directory authority), and
  13004. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  13005. service directory authority) from the list.
  13006. o Major bugfixes:
  13007. - Make Tor work again on the latest OS X: when deciding whether to
  13008. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  13009. version at run-time, not compile time. We need to do this because
  13010. Apple doesn't update its dev-tools headers when it updates its
  13011. libraries in a security patch.
  13012. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  13013. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  13014. a memory leak when requesting a hidden service descriptor we've
  13015. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  13016. by aakova.
  13017. - Authorities could be tricked into giving out the Exit flag to relays
  13018. that didn't allow exiting to any ports. This bug could screw
  13019. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  13020. 1238. Bug discovered by Martin Kowalczyk.
  13021. - When freeing a session key, zero it out completely. We only zeroed
  13022. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  13023. patched by ekir. Fixes bug 1254.
  13024. o Minor bugfixes:
  13025. - Fix static compilation by listing the openssl libraries in the right
  13026. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  13027. - Resume handling .exit hostnames in a special way: originally we
  13028. stripped the .exit part and used the requested exit relay. In
  13029. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  13030. if you use a .exit address then Tor will pass it on to the exit
  13031. relay. Now we reject the .exit stream outright, since that behavior
  13032. might be more expected by the user. Found and diagnosed by Scott
  13033. Bennett and Downie on or-talk.
  13034. - Don't spam the controller with events when we have no file
  13035. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  13036. for log messages was already solved from bug 748.)
  13037. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  13038. "memcpyfail".
  13039. - Make the DNSPort option work with libevent 2.x. Don't alter the
  13040. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  13041. - Emit a GUARD DROPPED controller event for a case we missed.
  13042. - Make more fields in the controller protocol case-insensitive, since
  13043. control-spec.txt said they were.
  13044. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  13045. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  13046. - Fix a spec conformance issue: the network-status-version token
  13047. must be the first token in a v3 consensus or vote. Discovered by
  13048. parakeep. Bugfix on 0.2.0.3-alpha.
  13049. o Code simplifications and refactoring:
  13050. - Generate our manpage and HTML documentation using Asciidoc. This
  13051. change should make it easier to maintain the documentation, and
  13052. produce nicer HTML.
  13053. - Remove the --enable-iphone option. According to reports from Marco
  13054. Bonetti, Tor builds fine without any special tweaking on recent
  13055. iPhone SDK versions.
  13056. - Removed some unnecessary files from the source distribution. The
  13057. AUTHORS file has now been merged into the people page on the
  13058. website. The roadmaps and design doc can now be found in the
  13059. projects directory in svn.
  13060. - Enabled various circuit build timeout constants to be controlled
  13061. by consensus parameters. Also set better defaults for these
  13062. parameters based on experimentation on broadband and simulated
  13063. high latency links.
  13064. o Minor features:
  13065. - The 'EXTENDCIRCUIT' control port command can now be used with
  13066. a circ id of 0 and no path. This feature will cause Tor to build
  13067. a new 'fast' general purpose circuit using its own path selection
  13068. algorithms.
  13069. - Added a BUILDTIMEOUT_SET controller event to describe changes
  13070. to the circuit build timeout.
  13071. - Future-proof the controller protocol a bit by ignoring keyword
  13072. arguments we do not recognize.
  13073. - Expand homedirs passed to tor-checkkey. This should silence a
  13074. coverity complaint about passing a user-supplied string into
  13075. open() without checking it.
  13076. Changes in version 0.2.1.25 - 2010-03-16
  13077. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  13078. prevent relays from guessing their IP address correctly. It also fixes
  13079. several minor potential security bugs.
  13080. o Major bugfixes:
  13081. - Fix a regression from our patch for bug 1244 that caused relays
  13082. to guess their IP address incorrectly if they didn't set Address
  13083. in their torrc and/or their address fails to resolve. Bugfix on
  13084. 0.2.1.23; fixes bug 1269.
  13085. - When freeing a session key, zero it out completely. We only zeroed
  13086. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  13087. patched by ekir. Fixes bug 1254.
  13088. o Minor bugfixes:
  13089. - Fix a dereference-then-NULL-check sequence when publishing
  13090. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  13091. bug 1255.
  13092. - Fix another dereference-then-NULL-check sequence. Bugfix on
  13093. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  13094. - Make sure we treat potentially not NUL-terminated strings correctly.
  13095. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  13096. Changes in version 0.2.1.24 - 2010-02-21
  13097. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  13098. for sure!
  13099. o Minor bugfixes:
  13100. - Work correctly out-of-the-box with even more vendor-patched versions
  13101. of OpenSSL. In particular, make it so Debian and OS X don't need
  13102. customized patches to run/build.
  13103. Changes in version 0.2.1.23 - 2010-02-13
  13104. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  13105. again on the latest OS X, and updates the location of a directory
  13106. authority.
  13107. o Major bugfixes (performance):
  13108. - We were selecting our guards uniformly at random, and then weighting
  13109. which of our guards we'd use uniformly at random. This imbalance
  13110. meant that Tor clients were severely limited on throughput (and
  13111. probably latency too) by the first hop in their circuit. Now we
  13112. select guards weighted by currently advertised bandwidth. We also
  13113. automatically discard guards picked using the old algorithm. Fixes
  13114. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  13115. o Major bugfixes:
  13116. - Make Tor work again on the latest OS X: when deciding whether to
  13117. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  13118. version at run-time, not compile time. We need to do this because
  13119. Apple doesn't update its dev-tools headers when it updates its
  13120. libraries in a security patch.
  13121. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  13122. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  13123. a memory leak when requesting a hidden service descriptor we've
  13124. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  13125. by aakova.
  13126. o Directory authority changes:
  13127. - Change IP address for dannenberg (v3 directory authority), and
  13128. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  13129. service directory authority) from the list.
  13130. o Minor bugfixes:
  13131. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  13132. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  13133. o Minor features:
  13134. - Avoid a mad rush at the beginning of each month when each client
  13135. rotates half of its guards. Instead we spread the rotation out
  13136. throughout the month, but we still avoid leaving a precise timestamp
  13137. in the state file about when we first picked the guard. Improves
  13138. over the behavior introduced in 0.1.2.17.
  13139. Changes in version 0.2.2.8-alpha - 2010-01-26
  13140. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  13141. causing bridge relays to disappear. If you're running a bridge,
  13142. please upgrade.
  13143. o Major bugfixes:
  13144. - Fix a memory corruption bug on bridges that occured during the
  13145. inclusion of stats data in extra-info descriptors. Also fix the
  13146. interface for geoip_get_bridge_stats* to prevent similar bugs in
  13147. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  13148. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  13149. o Minor bugfixes:
  13150. - Ignore OutboundBindAddress when connecting to localhost.
  13151. Connections to localhost need to come _from_ localhost, or else
  13152. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  13153. refuse to listen.
  13154. Changes in version 0.2.2.7-alpha - 2010-01-19
  13155. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  13156. as laying the groundwork for further relay-side performance fixes. It
  13157. also starts cleaning up client behavior with respect to the EntryNodes,
  13158. ExitNodes, and StrictNodes config options.
  13159. This release also rotates two directory authority keys, due to a
  13160. security breach of some of the Torproject servers.
  13161. o Directory authority changes:
  13162. - Rotate keys (both v3 identity and relay identity) for moria1
  13163. and gabelmoo.
  13164. o Major features (performance):
  13165. - We were selecting our guards uniformly at random, and then weighting
  13166. which of our guards we'd use uniformly at random. This imbalance
  13167. meant that Tor clients were severely limited on throughput (and
  13168. probably latency too) by the first hop in their circuit. Now we
  13169. select guards weighted by currently advertised bandwidth. We also
  13170. automatically discard guards picked using the old algorithm. Fixes
  13171. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  13172. - When choosing which cells to relay first, relays can now favor
  13173. circuits that have been quiet recently, to provide lower latency
  13174. for low-volume circuits. By default, relays enable or disable this
  13175. feature based on a setting in the consensus. You can override
  13176. this default by using the new "CircuitPriorityHalflife" config
  13177. option. Design and code by Ian Goldberg, Can Tang, and Chris
  13178. Alexander.
  13179. - Add separate per-conn write limiting to go with the per-conn read
  13180. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  13181. but never per-conn write limits.
  13182. - New consensus params "bwconnrate" and "bwconnburst" to let us
  13183. rate-limit client connections as they enter the network. It's
  13184. controlled in the consensus so we can turn it on and off for
  13185. experiments. It's starting out off. Based on proposal 163.
  13186. o Major features (relay selection options):
  13187. - Switch to a StrictNodes config option, rather than the previous
  13188. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  13189. "StrictExcludeNodes" option.
  13190. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  13191. change during a config reload, mark and discard all our origin
  13192. circuits. This fix should address edge cases where we change the
  13193. config options and but then choose a circuit that we created before
  13194. the change.
  13195. - If EntryNodes or ExitNodes are set, be more willing to use an
  13196. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  13197. they get it.
  13198. - Make EntryNodes config option much more aggressive even when
  13199. StrictNodes is not set. Before it would prepend your requested
  13200. entrynodes to your list of guard nodes, but feel free to use others
  13201. after that. Now it chooses only from your EntryNodes if any of
  13202. those are available, and only falls back to others if a) they're
  13203. all down and b) StrictNodes is not set.
  13204. - Now we refresh your entry guards from EntryNodes at each consensus
  13205. fetch -- rather than just at startup and then they slowly rot as
  13206. the network changes.
  13207. o Major bugfixes:
  13208. - Stop bridge directory authorities from answering dbg-stability.txt
  13209. directory queries, which would let people fetch a list of all
  13210. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  13211. o Minor features:
  13212. - Log a notice when we get a new control connection. Now it's easier
  13213. for security-conscious users to recognize when a local application
  13214. is knocking on their controller door. Suggested by bug 1196.
  13215. - New config option "CircuitStreamTimeout" to override our internal
  13216. timeout schedule for how many seconds until we detach a stream from
  13217. a circuit and try a new circuit. If your network is particularly
  13218. slow, you might want to set this to a number like 60.
  13219. - New controller command "getinfo config-text". It returns the
  13220. contents that Tor would write if you send it a SAVECONF command,
  13221. so the controller can write the file to disk itself.
  13222. - New options for SafeLogging to allow scrubbing only log messages
  13223. generated while acting as a relay.
  13224. - Ship the bridges spec file in the tarball too.
  13225. - Avoid a mad rush at the beginning of each month when each client
  13226. rotates half of its guards. Instead we spread the rotation out
  13227. throughout the month, but we still avoid leaving a precise timestamp
  13228. in the state file about when we first picked the guard. Improves
  13229. over the behavior introduced in 0.1.2.17.
  13230. o Minor bugfixes (compiling):
  13231. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  13232. hides it. Bugfix on 0.2.2.6-alpha.
  13233. - Fix compilation on Solaris by removing support for the
  13234. DisableAllSwap config option. Solaris doesn't have an rlimit for
  13235. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  13236. 0.2.2.6-alpha.
  13237. o Minor bugfixes (crashes):
  13238. - Do not segfault when writing buffer stats when we haven't observed
  13239. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  13240. 0.2.2.1-alpha.
  13241. - If we're in the pathological case where there's no exit bandwidth
  13242. but there is non-exit bandwidth, or no guard bandwidth but there
  13243. is non-guard bandwidth, don't crash during path selection. Bugfix
  13244. on 0.2.0.3-alpha.
  13245. - Fix an impossible-to-actually-trigger buffer overflow in relay
  13246. descriptor generation. Bugfix on 0.1.0.15.
  13247. o Minor bugfixes (privacy):
  13248. - Fix an instance where a Tor directory mirror might accidentally
  13249. log the IP address of a misbehaving Tor client. Bugfix on
  13250. 0.1.0.1-rc.
  13251. - Don't list Windows capabilities in relay descriptors. We never made
  13252. use of them, and maybe it's a bad idea to publish them. Bugfix
  13253. on 0.1.1.8-alpha.
  13254. o Minor bugfixes (other):
  13255. - Resolve an edge case in path weighting that could make us misweight
  13256. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  13257. - Fix statistics on client numbers by country as seen by bridges that
  13258. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  13259. intervals instead of variable 12-to-48-hour intervals.
  13260. - After we free an internal connection structure, overwrite it
  13261. with a different memory value than we use for overwriting a freed
  13262. internal circuit structure. Should help with debugging. Suggested
  13263. by bug 1055.
  13264. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  13265. too.
  13266. o Removed features:
  13267. - Remove the HSAuthorityRecordStats option that version 0 hidden
  13268. service authorities could have used to track statistics of overall
  13269. hidden service usage.
  13270. Changes in version 0.2.1.22 - 2010-01-19
  13271. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  13272. authorities -- it would tell you its whole history of bridge descriptors
  13273. if you make the right directory request. This stable update also
  13274. rotates two of the seven v3 directory authority keys and locations.
  13275. o Directory authority changes:
  13276. - Rotate keys (both v3 identity and relay identity) for moria1
  13277. and gabelmoo.
  13278. o Major bugfixes:
  13279. - Stop bridge directory authorities from answering dbg-stability.txt
  13280. directory queries, which would let people fetch a list of all
  13281. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  13282. Changes in version 0.2.1.21 - 2009-12-21
  13283. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  13284. library. If you use Tor on Linux / Unix and you're getting SSL
  13285. renegotiation errors, upgrading should help. We also recommend an
  13286. upgrade if you're an exit relay.
  13287. o Major bugfixes:
  13288. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  13289. handshake from working unless we explicitly tell OpenSSL that we
  13290. are using SSL renegotiation safely. We are, of course, but OpenSSL
  13291. 0.9.8l won't work unless we say we are.
  13292. - Avoid crashing if the client is trying to upload many bytes and the
  13293. circuit gets torn down at the same time, or if the flip side
  13294. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  13295. o Minor bugfixes:
  13296. - Do not refuse to learn about authority certs and v2 networkstatus
  13297. documents that are older than the latest consensus. This bug might
  13298. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  13299. Spotted and fixed by xmux.
  13300. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  13301. trigger platform-specific option misparsing case found by Coverity
  13302. Scan.
  13303. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  13304. trigger assert. Fixes bug 1173.
  13305. Changes in version 0.2.2.6-alpha - 2009-11-19
  13306. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  13307. support for the new lower-footprint "microdescriptor" directory design,
  13308. future-proofing our consensus format against new hash functions or
  13309. other changes, and an Android port. It also makes Tor compatible with
  13310. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  13311. o Major features:
  13312. - Directory authorities can now create, vote on, and serve multiple
  13313. parallel formats of directory data as part of their voting process.
  13314. Partially implements Proposal 162: "Publish the consensus in
  13315. multiple flavors".
  13316. - Directory authorities can now agree on and publish small summaries
  13317. of router information that clients can use in place of regular
  13318. server descriptors. This transition will eventually allow clients
  13319. to use far less bandwidth for downloading information about the
  13320. network. Begins the implementation of Proposal 158: "Clients
  13321. download consensus + microdescriptors".
  13322. - The directory voting system is now extensible to use multiple hash
  13323. algorithms for signatures and resource selection. Newer formats
  13324. are signed with SHA256, with a possibility for moving to a better
  13325. hash algorithm in the future.
  13326. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  13327. current and future memory pages via mlockall(). On supported
  13328. platforms (modern Linux and probably BSD but not Windows or OS X),
  13329. this should effectively disable any and all attempts to page out
  13330. memory. This option requires that you start your Tor as root --
  13331. if you use DisableAllSwap, please consider using the User option
  13332. to properly reduce the privileges of your Tor.
  13333. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  13334. to help Tor build correctly for Android phones.
  13335. o Major bugfixes:
  13336. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  13337. handshake from working unless we explicitly tell OpenSSL that we
  13338. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  13339. won't work unless we say we are.
  13340. o Minor bugfixes:
  13341. - Fix a crash bug when trying to initialize the evdns module in
  13342. Libevent 2. Bugfix on 0.2.1.16-rc.
  13343. - Stop logging at severity 'warn' when some other Tor client tries
  13344. to establish a circuit with us using weak DH keys. It's a protocol
  13345. violation, but that doesn't mean ordinary users need to hear about
  13346. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  13347. - Do not refuse to learn about authority certs and v2 networkstatus
  13348. documents that are older than the latest consensus. This bug might
  13349. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  13350. Spotted and fixed by xmux.
  13351. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  13352. - If all authorities restart at once right before a consensus vote,
  13353. nobody will vote about "Running", and clients will get a consensus
  13354. with no usable relays. Instead, authorities refuse to build a
  13355. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  13356. - If your relay can't keep up with the number of incoming create
  13357. cells, it would log one warning per failure into your logs. Limit
  13358. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  13359. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  13360. on 0.2.0.3-alpha; fixes bug 1113.
  13361. - Fix a memory leak on directory authorities during voting that was
  13362. introduced in 0.2.2.1-alpha. Found via valgrind.
  13363. Changes in version 0.2.1.20 - 2009-10-15
  13364. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  13365. services at once, prepares for more performance improvements, and
  13366. fixes a bunch of smaller bugs.
  13367. The Windows and OS X bundles also include a more recent Vidalia,
  13368. and switch from Privoxy to Polipo.
  13369. The OS X installers are now drag and drop. It's best to un-install
  13370. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  13371. you want to upgrade, you'll need to update the paths for Tor and Polipo
  13372. in the Vidalia Settings window.
  13373. o Major bugfixes:
  13374. - Send circuit or stream sendme cells when our window has decreased
  13375. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  13376. by Karsten when testing the "reduce circuit window" performance
  13377. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  13378. before the release of Tor 0.0.0. This is the new winner of the
  13379. oldest-bug prize.
  13380. - Fix a remotely triggerable memory leak when a consensus document
  13381. contains more than one signature from the same voter. Bugfix on
  13382. 0.2.0.3-alpha.
  13383. - Avoid segfault in rare cases when finishing an introduction circuit
  13384. as a client and finding out that we don't have an introduction key
  13385. for it. Fixes bug 1073. Reported by Aaron Swartz.
  13386. o Major features:
  13387. - Tor now reads the "circwindow" parameter out of the consensus,
  13388. and uses that value for its circuit package window rather than the
  13389. default of 1000 cells. Begins the implementation of proposal 168.
  13390. o New directory authorities:
  13391. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  13392. authority.
  13393. - Move moria1 and tonga to alternate IP addresses.
  13394. o Minor bugfixes:
  13395. - Fix a signed/unsigned compile warning in 0.2.1.19.
  13396. - Fix possible segmentation fault on directory authorities. Bugfix on
  13397. 0.2.1.14-rc.
  13398. - Fix an extremely rare infinite recursion bug that could occur if
  13399. we tried to log a message after shutting down the log subsystem.
  13400. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  13401. - Fix an obscure bug where hidden services on 64-bit big-endian
  13402. systems might mis-read the timestamp in v3 introduce cells, and
  13403. refuse to connect back to the client. Discovered by "rotor".
  13404. Bugfix on 0.2.1.6-alpha.
  13405. - We were triggering a CLOCK_SKEW controller status event whenever
  13406. we connect via the v2 connection protocol to any relay that has
  13407. a wrong clock. Instead, we should only inform the controller when
  13408. it's a trusted authority that claims our clock is wrong. Bugfix
  13409. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  13410. - We were telling the controller about CHECKING_REACHABILITY and
  13411. REACHABILITY_FAILED status events whenever we launch a testing
  13412. circuit or notice that one has failed. Instead, only tell the
  13413. controller when we want to inform the user of overall success or
  13414. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  13415. by SwissTorExit.
  13416. - Don't warn when we're using a circuit that ends with a node
  13417. excluded in ExcludeExitNodes, but the circuit is not used to access
  13418. the outside world. This should help fix bug 1090. Bugfix on
  13419. 0.2.1.6-alpha.
  13420. - Work around a small memory leak in some versions of OpenSSL that
  13421. stopped the memory used by the hostname TLS extension from being
  13422. freed.
  13423. o Minor features:
  13424. - Add a "getinfo status/accepted-server-descriptor" controller
  13425. command, which is the recommended way for controllers to learn
  13426. whether our server descriptor has been successfully received by at
  13427. least on directory authority. Un-recommend good-server-descriptor
  13428. getinfo and status events until we have a better design for them.
  13429. Changes in version 0.2.2.5-alpha - 2009-10-11
  13430. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  13431. o Major bugfixes:
  13432. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  13433. o Directory authorities:
  13434. - Temporarily (just for this release) move dizum to an alternate
  13435. IP address.
  13436. Changes in version 0.2.2.4-alpha - 2009-10-10
  13437. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  13438. introduces a new unit test framework, shifts directry authority
  13439. addresses around to reduce the impact from recent blocking events,
  13440. and fixes a few smaller bugs.
  13441. o Major bugfixes:
  13442. - Fix several more asserts in the circuit_build_times code, for
  13443. example one that causes Tor to fail to start once we have
  13444. accumulated 5000 build times in the state file. Bugfixes on
  13445. 0.2.2.2-alpha; fixes bug 1108.
  13446. o New directory authorities:
  13447. - Move moria1 and Tonga to alternate IP addresses.
  13448. o Minor features:
  13449. - Log SSL state transitions at debug level during handshake, and
  13450. include SSL states in error messages. This may help debug future
  13451. SSL handshake issues.
  13452. - Add a new "Handshake" log domain for activities that happen
  13453. during the TLS handshake.
  13454. - Revert to the "June 3 2009" ip-to-country file. The September one
  13455. seems to have removed most US IP addresses.
  13456. - Directory authorities now reject Tor relays with versions less than
  13457. 0.1.2.14. This step cuts out four relays from the current network,
  13458. none of which are very big.
  13459. o Minor bugfixes:
  13460. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  13461. on 0.2.2.1-alpha.
  13462. - Fix two memory leaks in the error case of
  13463. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  13464. - Don't count one-hop circuits when we're estimating how long it
  13465. takes circuits to build on average. Otherwise we'll set our circuit
  13466. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  13467. - Directory authorities no longer change their opinion of, or vote on,
  13468. whether a router is Running, unless they have themselves been
  13469. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  13470. Fixes bug 1023.
  13471. o Code simplifications and refactoring:
  13472. - Revise our unit tests to use the "tinytest" framework, so we
  13473. can run tests in their own processes, have smarter setup/teardown
  13474. code, and so on. The unit test code has moved to its own
  13475. subdirectory, and has been split into multiple modules.
  13476. Changes in version 0.2.2.3-alpha - 2009-09-23
  13477. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  13478. o Major bugfixes:
  13479. - Fix an overzealous assert in our new circuit build timeout code.
  13480. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  13481. o Minor bugfixes:
  13482. - If the networkstatus consensus tells us that we should use a
  13483. negative circuit package window, ignore it. Otherwise we'll
  13484. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  13485. Changes in version 0.2.2.2-alpha - 2009-09-21
  13486. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  13487. clients: Tor tracks the average time it takes to build a circuit, and
  13488. avoids using circuits that take too long to build. For fast connections,
  13489. this feature can cut your expected latency in half. For slow or flaky
  13490. connections, it could ruin your Tor experience. Let us know if it does!
  13491. o Major features:
  13492. - Tor now tracks how long it takes to build client-side circuits
  13493. over time, and adapts its timeout to local network performance.
  13494. Since a circuit that takes a long time to build will also provide
  13495. bad performance, we get significant latency improvements by
  13496. discarding the slowest 20% of circuits. Specifically, Tor creates
  13497. circuits more aggressively than usual until it has enough data
  13498. points for a good timeout estimate. Implements proposal 151.
  13499. We are especially looking for reports (good and bad) from users with
  13500. both EDGE and broadband connections that can move from broadband
  13501. to EDGE and find out if the build-time data in the .tor/state gets
  13502. reset without loss of Tor usability. You should also see a notice
  13503. log message telling you that Tor has reset its timeout.
  13504. - Directory authorities can now vote on arbitary integer values as
  13505. part of the consensus process. This is designed to help set
  13506. network-wide parameters. Implements proposal 167.
  13507. - Tor now reads the "circwindow" parameter out of the consensus,
  13508. and uses that value for its circuit package window rather than the
  13509. default of 1000 cells. Begins the implementation of proposal 168.
  13510. o Major bugfixes:
  13511. - Fix a remotely triggerable memory leak when a consensus document
  13512. contains more than one signature from the same voter. Bugfix on
  13513. 0.2.0.3-alpha.
  13514. o Minor bugfixes:
  13515. - Fix an extremely rare infinite recursion bug that could occur if
  13516. we tried to log a message after shutting down the log subsystem.
  13517. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  13518. - Fix parsing for memory or time units given without a space between
  13519. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  13520. - A networkstatus vote must contain exactly one signature. Spec
  13521. conformance issue. Bugfix on 0.2.0.3-alpha.
  13522. - Fix an obscure bug where hidden services on 64-bit big-endian
  13523. systems might mis-read the timestamp in v3 introduce cells, and
  13524. refuse to connect back to the client. Discovered by "rotor".
  13525. Bugfix on 0.2.1.6-alpha.
  13526. - We were triggering a CLOCK_SKEW controller status event whenever
  13527. we connect via the v2 connection protocol to any relay that has
  13528. a wrong clock. Instead, we should only inform the controller when
  13529. it's a trusted authority that claims our clock is wrong. Bugfix
  13530. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  13531. - We were telling the controller about CHECKING_REACHABILITY and
  13532. REACHABILITY_FAILED status events whenever we launch a testing
  13533. circuit or notice that one has failed. Instead, only tell the
  13534. controller when we want to inform the user of overall success or
  13535. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  13536. by SwissTorExit.
  13537. - Don't warn when we're using a circuit that ends with a node
  13538. excluded in ExcludeExitNodes, but the circuit is not used to access
  13539. the outside world. This should help fix bug 1090, but more problems
  13540. remain. Bugfix on 0.2.1.6-alpha.
  13541. - Work around a small memory leak in some versions of OpenSSL that
  13542. stopped the memory used by the hostname TLS extension from being
  13543. freed.
  13544. - Make our 'torify' script more portable; if we have only one of
  13545. 'torsocks' or 'tsocks' installed, don't complain to the user;
  13546. and explain our warning about tsocks better.
  13547. o Minor features:
  13548. - Add a "getinfo status/accepted-server-descriptor" controller
  13549. command, which is the recommended way for controllers to learn
  13550. whether our server descriptor has been successfully received by at
  13551. least on directory authority. Un-recommend good-server-descriptor
  13552. getinfo and status events until we have a better design for them.
  13553. - Update to the "September 4 2009" ip-to-country file.
  13554. Changes in version 0.2.2.1-alpha - 2009-08-26
  13555. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  13556. Tor clients to bootstrap on networks where only port 80 is reachable,
  13557. makes it more straightforward to support hardware crypto accelerators,
  13558. and starts the groundwork for gathering stats safely at relays.
  13559. o Security fixes:
  13560. - Start the process of disabling ".exit" address notation, since it
  13561. can be used for a variety of esoteric application-level attacks
  13562. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  13563. on 0.0.9rc5.
  13564. o New directory authorities:
  13565. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  13566. authority.
  13567. o Major features:
  13568. - New AccelName and AccelDir options add support for dynamic OpenSSL
  13569. hardware crypto acceleration engines.
  13570. - Tor now supports tunneling all of its outgoing connections over
  13571. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  13572. configuration options. Code by Christopher Davis.
  13573. o Major bugfixes:
  13574. - Send circuit or stream sendme cells when our window has decreased
  13575. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  13576. by Karsten when testing the "reduce circuit window" performance
  13577. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  13578. before the release of Tor 0.0.0. This is the new winner of the
  13579. oldest-bug prize.
  13580. o New options for gathering stats safely:
  13581. - Directory mirrors that set "DirReqStatistics 1" write statistics
  13582. about directory requests to disk every 24 hours. As compared to the
  13583. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  13584. 1) stats are written to disk exactly every 24 hours; 2) estimated
  13585. shares of v2 and v3 requests are determined as mean values, not at
  13586. the end of a measurement period; 3) unresolved requests are listed
  13587. with country code '??'; 4) directories also measure download times.
  13588. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  13589. number of exit streams and transferred bytes per port to disk every
  13590. 24 hours.
  13591. - Relays that set "CellStatistics 1" write statistics on how long
  13592. cells spend in their circuit queues to disk every 24 hours.
  13593. - Entry nodes that set "EntryStatistics 1" write statistics on the
  13594. rough number and origins of connecting clients to disk every 24
  13595. hours.
  13596. - Relays that write any of the above statistics to disk and set
  13597. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  13598. their extra-info documents.
  13599. o Minor features:
  13600. - New --digests command-line switch to output the digests of the
  13601. source files Tor was built with.
  13602. - The "torify" script now uses torsocks where available.
  13603. - The memarea code now uses a sentinel value at the end of each area
  13604. to make sure nothing writes beyond the end of an area. This might
  13605. help debug some conceivable causes of bug 930.
  13606. - Time and memory units in the configuration file can now be set to
  13607. fractional units. For example, "2.5 GB" is now a valid value for
  13608. AccountingMax.
  13609. - Certain Tor clients (such as those behind check.torproject.org) may
  13610. want to fetch the consensus in an extra early manner. To enable this
  13611. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  13612. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  13613. as only certain clients who must have this information sooner should
  13614. set this option.
  13615. - Instead of adding the svn revision to the Tor version string, report
  13616. the git commit (when we're building from a git checkout).
  13617. o Minor bugfixes:
  13618. - If any of the v3 certs we download are unparseable, we should
  13619. actually notice the failure so we don't retry indefinitely. Bugfix
  13620. on 0.2.0.x; reported by "rotator".
  13621. - If the cached cert file is unparseable, warn but don't exit.
  13622. - Fix possible segmentation fault on directory authorities. Bugfix on
  13623. 0.2.1.14-rc.
  13624. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  13625. Might help diagnosing bug 1051.
  13626. o Deprecated and removed features:
  13627. - The controller no longer accepts the old obsolete "addr-mappings/"
  13628. or "unregistered-servers-" GETINFO values.
  13629. - Hidden services no longer publish version 0 descriptors, and clients
  13630. do not request or use version 0 descriptors. However, the old hidden
  13631. service authorities still accept and serve version 0 descriptors
  13632. when contacted by older hidden services/clients.
  13633. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  13634. always on; using them is necessary for correct forward-compatible
  13635. controllers.
  13636. - Remove support for .noconnect style addresses. Nobody was using
  13637. them, and they provided another avenue for detecting Tor users
  13638. via application-level web tricks.
  13639. o Packaging changes:
  13640. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  13641. installer bundles. See
  13642. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  13643. for details of what's new in Vidalia 0.2.3.
  13644. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  13645. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  13646. configuration file, rather than the old Privoxy.
  13647. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  13648. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  13649. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  13650. better compatibility with OS X 10.6, aka Snow Leopard.
  13651. - OS X Vidalia Bundle: The multi-package installer is now replaced
  13652. by a simple drag and drop to the /Applications folder. This change
  13653. occurred with the upgrade to Vidalia 0.2.3.
  13654. Changes in version 0.2.1.19 - 2009-07-28
  13655. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  13656. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  13657. o Major bugfixes:
  13658. - Make accessing hidden services on 0.2.1.x work right again.
  13659. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  13660. part of patch provided by "optimist".
  13661. o Minor features:
  13662. - When a relay/bridge is writing out its identity key fingerprint to
  13663. the "fingerprint" file and to its logs, write it without spaces. Now
  13664. it will look like the fingerprints in our bridges documentation,
  13665. and confuse fewer users.
  13666. o Minor bugfixes:
  13667. - Relays no longer publish a new server descriptor if they change
  13668. their MaxAdvertisedBandwidth config option but it doesn't end up
  13669. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  13670. fixes bug 1026. Patch from Sebastian.
  13671. - Avoid leaking memory every time we get a create cell but we have
  13672. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  13673. fixes bug 1034. Reported by BarkerJr.
  13674. Changes in version 0.2.1.18 - 2009-07-24
  13675. Tor 0.2.1.18 lays the foundations for performance improvements,
  13676. adds status events to help users diagnose bootstrap problems, adds
  13677. optional authentication/authorization for hidden services, fixes a
  13678. variety of potential anonymity problems, and includes a huge pile of
  13679. other features and bug fixes.
  13680. o Build fixes:
  13681. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  13682. Changes in version 0.2.1.17-rc - 2009-07-07
  13683. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  13684. candidate for the 0.2.1.x series. It lays the groundwork for further
  13685. client performance improvements, and also fixes a big bug with directory
  13686. authorities that were causing them to assign Guard and Stable flags
  13687. poorly.
  13688. The Windows bundles also finally include the geoip database that we
  13689. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  13690. should actually install Torbutton rather than giving you a cryptic
  13691. failure message (oops).
  13692. o Major features:
  13693. - Clients now use the bandwidth values in the consensus, rather than
  13694. the bandwidth values in each relay descriptor. This approach opens
  13695. the door to more accurate bandwidth estimates once the directory
  13696. authorities start doing active measurements. Implements more of
  13697. proposal 141.
  13698. o Major bugfixes:
  13699. - When Tor clients restart after 1-5 days, they discard all their
  13700. cached descriptors as too old, but they still use the cached
  13701. consensus document. This approach is good for robustness, but
  13702. bad for performance: since they don't know any bandwidths, they
  13703. end up choosing at random rather than weighting their choice by
  13704. speed. Fixed by the above feature of putting bandwidths in the
  13705. consensus. Bugfix on 0.2.0.x.
  13706. - Directory authorities were neglecting to mark relays down in their
  13707. internal histories if the relays fall off the routerlist without
  13708. ever being found unreachable. So there were relays in the histories
  13709. that haven't been seen for eight months, and are listed as being
  13710. up for eight months. This wreaked havoc on the "median wfu"
  13711. and "median mtbf" calculations, in turn making Guard and Stable
  13712. flags very wrong, hurting network performance. Fixes bugs 696 and
  13713. 969. Bugfix on 0.2.0.6-alpha.
  13714. o Minor bugfixes:
  13715. - Serve the DirPortFrontPage page even when we have been approaching
  13716. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  13717. - The control port would close the connection before flushing long
  13718. replies, such as the network consensus, if a QUIT command was issued
  13719. before the reply had completed. Now, the control port flushes all
  13720. pending replies before closing the connection. Also fixed a spurious
  13721. warning when a QUIT command is issued after a malformed or rejected
  13722. AUTHENTICATE command, but before the connection was closed. Patch
  13723. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  13724. - When we can't find an intro key for a v2 hidden service descriptor,
  13725. fall back to the v0 hidden service descriptor and log a bug message.
  13726. Workaround for bug 1024.
  13727. - Fix a log message that did not respect the SafeLogging option.
  13728. Resolves bug 1027.
  13729. o Minor features:
  13730. - If we're a relay and we change our IP address, be more verbose
  13731. about the reason that made us change. Should help track down
  13732. further bugs for relays on dynamic IP addresses.
  13733. Changes in version 0.2.0.35 - 2009-06-24
  13734. o Security fix:
  13735. - Avoid crashing in the presence of certain malformed descriptors.
  13736. Found by lark, and by automated fuzzing.
  13737. - Fix an edge case where a malicious exit relay could convince a
  13738. controller that the client's DNS question resolves to an internal IP
  13739. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  13740. o Major bugfixes:
  13741. - Finally fix the bug where dynamic-IP relays disappear when their
  13742. IP address changes: directory mirrors were mistakenly telling
  13743. them their old address if they asked via begin_dir, so they
  13744. never got an accurate answer about their new address, so they
  13745. just vanished after a day. For belt-and-suspenders, relays that
  13746. don't set Address in their config now avoid using begin_dir for
  13747. all direct connections. Should fix bugs 827, 883, and 900.
  13748. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  13749. that would occur on some exit nodes when DNS failures and timeouts
  13750. occurred in certain patterns. Fix for bug 957.
  13751. o Minor bugfixes:
  13752. - When starting with a cache over a few days old, do not leak
  13753. memory for the obsolete router descriptors in it. Bugfix on
  13754. 0.2.0.33; fixes bug 672.
  13755. - Hidden service clients didn't use a cached service descriptor that
  13756. was older than 15 minutes, but wouldn't fetch a new one either,
  13757. because there was already one in the cache. Now, fetch a v2
  13758. descriptor unless the same descriptor was added to the cache within
  13759. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  13760. Changes in version 0.2.1.16-rc - 2009-06-20
  13761. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  13762. a bunch of minor bugs.
  13763. o Security fixes:
  13764. - Fix an edge case where a malicious exit relay could convince a
  13765. controller that the client's DNS question resolves to an internal IP
  13766. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  13767. o Major performance improvements (on 0.2.0.x):
  13768. - Disable and refactor some debugging checks that forced a linear scan
  13769. over the whole server-side DNS cache. These accounted for over 50%
  13770. of CPU time on a relatively busy exit node's gprof profile. Found
  13771. by Jacob.
  13772. - Disable some debugging checks that appeared in exit node profile
  13773. data.
  13774. o Minor features:
  13775. - Update to the "June 3 2009" ip-to-country file.
  13776. - Do not have tor-resolve automatically refuse all .onion addresses;
  13777. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  13778. o Minor bugfixes (on 0.2.0.x):
  13779. - Log correct error messages for DNS-related network errors on
  13780. Windows.
  13781. - Fix a race condition that could cause crashes or memory corruption
  13782. when running as a server with a controller listening for log
  13783. messages.
  13784. - Avoid crashing when we have a policy specified in a DirPolicy or
  13785. SocksPolicy or ReachableAddresses option with ports set on it,
  13786. and we re-load the policy. May fix bug 996.
  13787. - Hidden service clients didn't use a cached service descriptor that
  13788. was older than 15 minutes, but wouldn't fetch a new one either,
  13789. because there was already one in the cache. Now, fetch a v2
  13790. descriptor unless the same descriptor was added to the cache within
  13791. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  13792. o Minor bugfixes (on 0.2.1.x):
  13793. - Don't warn users about low port and hibernation mix when they
  13794. provide a *ListenAddress directive to fix that. Bugfix on
  13795. 0.2.1.15-rc.
  13796. - When switching back and forth between bridge mode, do not start
  13797. gathering GeoIP data until two hours have passed.
  13798. - Do not complain that the user has requested an excluded node as
  13799. an exit when the node is not really an exit. This could happen
  13800. because the circuit was for testing, or an introduction point.
  13801. Fix for bug 984.
  13802. Changes in version 0.2.1.15-rc - 2009-05-25
  13803. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  13804. series. It fixes a major bug on fast exit relays, as well as a variety
  13805. of more minor bugs.
  13806. o Major bugfixes (on 0.2.0.x):
  13807. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  13808. that would occur on some exit nodes when DNS failures and timeouts
  13809. occurred in certain patterns. Fix for bug 957.
  13810. o Minor bugfixes (on 0.2.0.x):
  13811. - Actually return -1 in the error case for read_bandwidth_usage().
  13812. Harmless bug, since we currently don't care about the return value
  13813. anywhere. Bugfix on 0.2.0.9-alpha.
  13814. - Provide a more useful log message if bug 977 (related to buffer
  13815. freelists) ever reappears, and do not crash right away.
  13816. - Fix an assertion failure on 64-bit platforms when we allocated
  13817. memory right up to the end of a memarea, then realigned the memory
  13818. one step beyond the end. Fixes a possible cause of bug 930.
  13819. - Protect the count of open sockets with a mutex, so we can't
  13820. corrupt it when two threads are closing or opening sockets at once.
  13821. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  13822. - Don't allow a bridge to publish its router descriptor to a
  13823. non-bridge directory authority. Fixes part of bug 932.
  13824. - When we change to or from being a bridge, reset our counts of
  13825. client usage by country. Fixes bug 932.
  13826. - Fix a bug that made stream bandwidth get misreported to the
  13827. controller.
  13828. - Stop using malloc_usable_size() to use more area than we had
  13829. actually allocated: it was safe, but made valgrind really unhappy.
  13830. - Fix a memory leak when v3 directory authorities load their keys
  13831. and cert from disk. Bugfix on 0.2.0.1-alpha.
  13832. o Minor bugfixes (on 0.2.1.x):
  13833. - Fix use of freed memory when deciding to mark a non-addable
  13834. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  13835. Changes in version 0.2.1.14-rc - 2009-04-12
  13836. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  13837. series. It begins fixing some major performance problems, and also
  13838. finally addresses the bug that was causing relays on dynamic IP
  13839. addresses to fall out of the directory.
  13840. o Major features:
  13841. - Clients replace entry guards that were chosen more than a few months
  13842. ago. This change should significantly improve client performance,
  13843. especially once more people upgrade, since relays that have been
  13844. a guard for a long time are currently overloaded.
  13845. o Major bugfixes (on 0.2.0):
  13846. - Finally fix the bug where dynamic-IP relays disappear when their
  13847. IP address changes: directory mirrors were mistakenly telling
  13848. them their old address if they asked via begin_dir, so they
  13849. never got an accurate answer about their new address, so they
  13850. just vanished after a day. For belt-and-suspenders, relays that
  13851. don't set Address in their config now avoid using begin_dir for
  13852. all direct connections. Should fix bugs 827, 883, and 900.
  13853. - Relays were falling out of the networkstatus consensus for
  13854. part of a day if they changed their local config but the
  13855. authorities discarded their new descriptor as "not sufficiently
  13856. different". Now directory authorities accept a descriptor as changed
  13857. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  13858. patch by Sebastian.
  13859. - Avoid crashing in the presence of certain malformed descriptors.
  13860. Found by lark, and by automated fuzzing.
  13861. o Minor features:
  13862. - When generating circuit events with verbose nicknames for
  13863. controllers, try harder to look up nicknames for routers on a
  13864. circuit. (Previously, we would look in the router descriptors we had
  13865. for nicknames, but not in the consensus.) Partial fix for bug 941.
  13866. - If the bridge config line doesn't specify a port, assume 443.
  13867. This makes bridge lines a bit smaller and easier for users to
  13868. understand.
  13869. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  13870. bytes (aka 20KB/s), to match our documentation. Also update
  13871. directory authorities so they always assign the Fast flag to relays
  13872. with 20KB/s of capacity. Now people running relays won't suddenly
  13873. find themselves not seeing any use, if the network gets faster
  13874. on average.
  13875. - Update to the "April 3 2009" ip-to-country file.
  13876. o Minor bugfixes:
  13877. - Avoid trying to print raw memory to the logs when we decide to
  13878. give up on downloading a given relay descriptor. Bugfix on
  13879. 0.2.1.9-alpha.
  13880. - In tor-resolve, when the Tor client to use is specified by
  13881. <hostname>:<port>, actually use the specified port rather than
  13882. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  13883. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  13884. - When starting with a cache over a few days old, do not leak
  13885. memory for the obsolete router descriptors in it. Bugfix on
  13886. 0.2.0.33.
  13887. - Avoid double-free on list of successfully uploaded hidden
  13888. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  13889. - Change memarea_strndup() implementation to work even when
  13890. duplicating a string at the end of a page. This bug was
  13891. harmless for now, but could have meant crashes later. Fix by
  13892. lark. Bugfix on 0.2.1.1-alpha.
  13893. - Limit uploaded directory documents to be 16M rather than 500K.
  13894. The directory authorities were refusing v3 consensus votes from
  13895. other authorities, since the votes are now 504K. Fixes bug 959;
  13896. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  13897. - Directory authorities should never send a 503 "busy" response to
  13898. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  13899. bug 959.
  13900. Changes in version 0.2.1.13-alpha - 2009-03-09
  13901. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  13902. cleanups. We're finally getting close to a release candidate.
  13903. o Major bugfixes:
  13904. - Correctly update the list of which countries we exclude as
  13905. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  13906. lark. Bugfix on 0.2.1.6-alpha.
  13907. o Minor bugfixes (on 0.2.0.x and earlier):
  13908. - Automatically detect MacOSX versions earlier than 10.4.0, and
  13909. disable kqueue from inside Tor when running with these versions.
  13910. We previously did this from the startup script, but that was no
  13911. help to people who didn't use the startup script. Resolves bug 863.
  13912. - When we had picked an exit node for a connection, but marked it as
  13913. "optional", and it turned out we had no onion key for the exit,
  13914. stop wanting that exit and try again. This situation may not
  13915. be possible now, but will probably become feasible with proposal
  13916. 158. Spotted by rovv. Fixes another case of bug 752.
  13917. - Clients no longer cache certificates for authorities they do not
  13918. recognize. Bugfix on 0.2.0.9-alpha.
  13919. - When we can't transmit a DNS request due to a network error, retry
  13920. it after a while, and eventually transmit a failing response to
  13921. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  13922. - If the controller claimed responsibility for a stream, but that
  13923. stream never finished making its connection, it would live
  13924. forever in circuit_wait state. Now we close it after SocksTimeout
  13925. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  13926. - Drop begin cells to a hidden service if they come from the middle
  13927. of a circuit. Patch from lark.
  13928. - When we erroneously receive two EXTEND cells for the same circuit
  13929. ID on the same connection, drop the second. Patch from lark.
  13930. - Fix a crash that occurs on exit nodes when a nameserver request
  13931. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  13932. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  13933. bug 929.
  13934. - Do not assume that a stack-allocated character array will be
  13935. 64-bit aligned on platforms that demand that uint64_t access is
  13936. aligned. Possible fix for bug 604.
  13937. - Parse dates and IPv4 addresses in a locale- and libc-independent
  13938. manner, to avoid platform-dependent behavior on malformed input.
  13939. - Build correctly when configured to build outside the main source
  13940. path. Patch from Michael Gold.
  13941. - We were already rejecting relay begin cells with destination port
  13942. of 0. Now also reject extend cells with destination port or address
  13943. of 0. Suggested by lark.
  13944. o Minor bugfixes (on 0.2.1.x):
  13945. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  13946. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  13947. - If we're an exit node, scrub the IP address to which we are exiting
  13948. in the logs. Bugfix on 0.2.1.8-alpha.
  13949. o Minor features:
  13950. - On Linux, use the prctl call to re-enable core dumps when the user
  13951. is option is set.
  13952. - New controller event NEWCONSENSUS that lists the networkstatus
  13953. lines for every recommended relay. Now controllers like Torflow
  13954. can keep up-to-date on which relays they should be using.
  13955. - Update to the "February 26 2009" ip-to-country file.
  13956. Changes in version 0.2.0.34 - 2009-02-08
  13957. Tor 0.2.0.34 features several more security-related fixes. You should
  13958. upgrade, especially if you run an exit relay (remote crash) or a
  13959. directory authority (remote infinite loop), or you're on an older
  13960. (pre-XP) or not-recently-patched Windows (remote exploit).
  13961. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  13962. have many known flaws, and nobody should be using them. You should
  13963. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  13964. stop using those packages and upgrade anyway.
  13965. o Security fixes:
  13966. - Fix an infinite-loop bug on handling corrupt votes under certain
  13967. circumstances. Bugfix on 0.2.0.8-alpha.
  13968. - Fix a temporary DoS vulnerability that could be performed by
  13969. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  13970. - Avoid a potential crash on exit nodes when processing malformed
  13971. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  13972. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  13973. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  13974. o Minor bugfixes:
  13975. - Fix compilation on systems where time_t is a 64-bit integer.
  13976. Patch from Matthias Drochner.
  13977. - Don't consider expiring already-closed client connections. Fixes
  13978. bug 893. Bugfix on 0.0.2pre20.
  13979. Changes in version 0.2.1.12-alpha - 2009-02-08
  13980. Tor 0.2.1.12-alpha features several more security-related fixes. You
  13981. should upgrade, especially if you run an exit relay (remote crash) or
  13982. a directory authority (remote infinite loop), or you're on an older
  13983. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  13984. includes a big pile of minor bugfixes and cleanups.
  13985. o Security fixes:
  13986. - Fix an infinite-loop bug on handling corrupt votes under certain
  13987. circumstances. Bugfix on 0.2.0.8-alpha.
  13988. - Fix a temporary DoS vulnerability that could be performed by
  13989. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  13990. - Avoid a potential crash on exit nodes when processing malformed
  13991. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  13992. o Minor bugfixes:
  13993. - Let controllers actually ask for the "clients_seen" event for
  13994. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  13995. reported by Matt Edman.
  13996. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  13997. 0.2.1.11-alpha.
  13998. - Fix a bug in address parsing that was preventing bridges or hidden
  13999. service targets from being at IPv6 addresses.
  14000. - Solve a bug that kept hardware crypto acceleration from getting
  14001. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  14002. 0.0.9pre6.
  14003. - Remove a bash-ism from configure.in to build properly on non-Linux
  14004. platforms. Bugfix on 0.2.1.1-alpha.
  14005. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  14006. headers. Bugfix on 0.2.0.10-alpha.
  14007. - Don't consider expiring already-closed client connections. Fixes
  14008. bug 893. Bugfix on 0.0.2pre20.
  14009. - Fix another interesting corner-case of bug 891 spotted by rovv:
  14010. Previously, if two hosts had different amounts of clock drift, and
  14011. one of them created a new connection with just the wrong timing,
  14012. the other might decide to deprecate the new connection erroneously.
  14013. Bugfix on 0.1.1.13-alpha.
  14014. - Resolve a very rare crash bug that could occur when the user forced
  14015. a nameserver reconfiguration during the middle of a nameserver
  14016. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  14017. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  14018. Bugfix on 0.2.1.7-alpha.
  14019. - If we're using bridges and our network goes away, be more willing
  14020. to forgive our bridges and try again when we get an application
  14021. request. Bugfix on 0.2.0.x.
  14022. o Minor features:
  14023. - Support platforms where time_t is 64 bits long. (Congratulations,
  14024. NetBSD!) Patch from Matthias Drochner.
  14025. - Add a 'getinfo status/clients-seen' controller command, in case
  14026. controllers want to hear clients_seen events but connect late.
  14027. o Build changes:
  14028. - Disable GCC's strict alias optimization by default, to avoid the
  14029. likelihood of its introducing subtle bugs whenever our code violates
  14030. the letter of C99's alias rules.
  14031. Changes in version 0.2.0.33 - 2009-01-21
  14032. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  14033. useful to users. It also finally fixes a bug where a relay or client
  14034. that's been off for many days would take a long time to bootstrap.
  14035. This update also fixes an important security-related bug reported by
  14036. Ilja van Sprundel. You should upgrade. (We'll send out more details
  14037. about the bug once people have had some time to upgrade.)
  14038. o Security fixes:
  14039. - Fix a heap-corruption bug that may be remotely triggerable on
  14040. some platforms. Reported by Ilja van Sprundel.
  14041. o Major bugfixes:
  14042. - When a stream at an exit relay is in state "resolving" or
  14043. "connecting" and it receives an "end" relay cell, the exit relay
  14044. would silently ignore the end cell and not close the stream. If
  14045. the client never closes the circuit, then the exit relay never
  14046. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  14047. reported by "wood".
  14048. - When sending CREATED cells back for a given circuit, use a 64-bit
  14049. connection ID to find the right connection, rather than an addr:port
  14050. combination. Now that we can have multiple OR connections between
  14051. the same ORs, it is no longer possible to use addr:port to uniquely
  14052. identify a connection.
  14053. - Bridge relays that had DirPort set to 0 would stop fetching
  14054. descriptors shortly after startup, and then briefly resume
  14055. after a new bandwidth test and/or after publishing a new bridge
  14056. descriptor. Bridge users that try to bootstrap from them would
  14057. get a recent networkstatus but would get descriptors from up to
  14058. 18 hours earlier, meaning most of the descriptors were obsolete
  14059. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  14060. - Prevent bridge relays from serving their 'extrainfo' document
  14061. to anybody who asks, now that extrainfo docs include potentially
  14062. sensitive aggregated client geoip summaries. Bugfix on
  14063. 0.2.0.13-alpha.
  14064. - If the cached networkstatus consensus is more than five days old,
  14065. discard it rather than trying to use it. In theory it could be
  14066. useful because it lists alternate directory mirrors, but in practice
  14067. it just means we spend many minutes trying directory mirrors that
  14068. are long gone from the network. Also discard router descriptors as
  14069. we load them if they are more than five days old, since the onion
  14070. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  14071. o Minor bugfixes:
  14072. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  14073. could make gcc generate non-functional binary search code. Bugfix
  14074. on 0.2.0.10-alpha.
  14075. - Build correctly on platforms without socklen_t.
  14076. - Compile without warnings on solaris.
  14077. - Avoid potential crash on internal error during signature collection.
  14078. Fixes bug 864. Patch from rovv.
  14079. - Correct handling of possible malformed authority signing key
  14080. certificates with internal signature types. Fixes bug 880.
  14081. Bugfix on 0.2.0.3-alpha.
  14082. - Fix a hard-to-trigger resource leak when logging credential status.
  14083. CID 349.
  14084. - When we can't initialize DNS because the network is down, do not
  14085. automatically stop Tor from starting. Instead, we retry failed
  14086. dns_init() every 10 minutes, and change the exit policy to reject
  14087. *:* until one succeeds. Fixes bug 691.
  14088. - Use 64 bits instead of 32 bits for connection identifiers used with
  14089. the controller protocol, to greatly reduce risk of identifier reuse.
  14090. - When we're choosing an exit node for a circuit, and we have
  14091. no pending streams, choose a good general exit rather than one that
  14092. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  14093. - Fix another case of assuming, when a specific exit is requested,
  14094. that we know more than the user about what hosts it allows.
  14095. Fixes one case of bug 752. Patch from rovv.
  14096. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  14097. seconds. Warn the user if lower values are given in the
  14098. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  14099. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  14100. user if lower values are given in the configuration. Bugfix on
  14101. 0.1.1.17-rc. Patch by Sebastian.
  14102. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  14103. the cache because we already had a v0 descriptor with the same ID.
  14104. Bugfix on 0.2.0.18-alpha.
  14105. - Fix a race condition when freeing keys shared between main thread
  14106. and CPU workers that could result in a memory leak. Bugfix on
  14107. 0.1.0.1-rc. Fixes bug 889.
  14108. - Send a valid END cell back when a client tries to connect to a
  14109. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  14110. 840. Patch from rovv.
  14111. - Check which hops rendezvous stream cells are associated with to
  14112. prevent possible guess-the-streamid injection attacks from
  14113. intermediate hops. Fixes another case of bug 446. Based on patch
  14114. from rovv.
  14115. - If a broken client asks a non-exit router to connect somewhere,
  14116. do not even do the DNS lookup before rejecting the connection.
  14117. Fixes another case of bug 619. Patch from rovv.
  14118. - When a relay gets a create cell it can't decrypt (e.g. because it's
  14119. using the wrong onion key), we were dropping it and letting the
  14120. client time out. Now actually answer with a destroy cell. Fixes
  14121. bug 904. Bugfix on 0.0.2pre8.
  14122. o Minor bugfixes (hidden services):
  14123. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  14124. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  14125. o Minor features:
  14126. - Report the case where all signatures in a detached set are rejected
  14127. differently than the case where there is an error handling the
  14128. detached set.
  14129. - When we realize that another process has modified our cached
  14130. descriptors, print out a more useful error message rather than
  14131. triggering an assertion. Fixes bug 885. Patch from Karsten.
  14132. - Implement the 0x20 hack to better resist DNS poisoning: set the
  14133. case on outgoing DNS requests randomly, and reject responses that do
  14134. not match the case correctly. This logic can be disabled with the
  14135. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  14136. of servers that do not reliably preserve case in replies. See
  14137. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  14138. for more info.
  14139. - Check DNS replies for more matching fields to better resist DNS
  14140. poisoning.
  14141. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  14142. compress cells, which are basically all encrypted, compressed, or
  14143. both.
  14144. Changes in version 0.2.1.11-alpha - 2009-01-20
  14145. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  14146. week it will take a long time to bootstrap again" bug. It also fixes
  14147. an important security-related bug reported by Ilja van Sprundel. You
  14148. should upgrade. (We'll send out more details about the bug once people
  14149. have had some time to upgrade.)
  14150. o Security fixes:
  14151. - Fix a heap-corruption bug that may be remotely triggerable on
  14152. some platforms. Reported by Ilja van Sprundel.
  14153. o Major bugfixes:
  14154. - Discard router descriptors as we load them if they are more than
  14155. five days old. Otherwise if Tor is off for a long time and then
  14156. starts with cached descriptors, it will try to use the onion
  14157. keys in those obsolete descriptors when building circuits. Bugfix
  14158. on 0.2.0.x. Fixes bug 887.
  14159. o Minor features:
  14160. - Try to make sure that the version of Libevent we're running with
  14161. is binary-compatible with the one we built with. May address bug
  14162. 897 and others.
  14163. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  14164. for bug 905. Bugfix on 0.2.1.7-alpha.
  14165. - Add a new --enable-local-appdata configuration switch to change
  14166. the default location of the datadir on win32 from APPDATA to
  14167. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  14168. entirely. Patch from coderman.
  14169. o Minor bugfixes:
  14170. - Make outbound DNS packets respect the OutboundBindAddress setting.
  14171. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  14172. - When our circuit fails at the first hop (e.g. we get a destroy
  14173. cell back), avoid using that OR connection anymore, and also
  14174. tell all the one-hop directory requests waiting for it that they
  14175. should fail. Bugfix on 0.2.1.3-alpha.
  14176. - In the torify(1) manpage, mention that tsocks will leak your
  14177. DNS requests.
  14178. Changes in version 0.2.1.10-alpha - 2009-01-06
  14179. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  14180. would make the bridge relay not so useful if it had DirPort set to 0,
  14181. and one that could let an attacker learn a little bit of information
  14182. about the bridge's users), and a bug that would cause your Tor relay
  14183. to ignore a circuit create request it can't decrypt (rather than reply
  14184. with an error). It also fixes a wide variety of other bugs.
  14185. o Major bugfixes:
  14186. - If the cached networkstatus consensus is more than five days old,
  14187. discard it rather than trying to use it. In theory it could
  14188. be useful because it lists alternate directory mirrors, but in
  14189. practice it just means we spend many minutes trying directory
  14190. mirrors that are long gone from the network. Helps bug 887 a bit;
  14191. bugfix on 0.2.0.x.
  14192. - Bridge relays that had DirPort set to 0 would stop fetching
  14193. descriptors shortly after startup, and then briefly resume
  14194. after a new bandwidth test and/or after publishing a new bridge
  14195. descriptor. Bridge users that try to bootstrap from them would
  14196. get a recent networkstatus but would get descriptors from up to
  14197. 18 hours earlier, meaning most of the descriptors were obsolete
  14198. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  14199. - Prevent bridge relays from serving their 'extrainfo' document
  14200. to anybody who asks, now that extrainfo docs include potentially
  14201. sensitive aggregated client geoip summaries. Bugfix on
  14202. 0.2.0.13-alpha.
  14203. o Minor features:
  14204. - New controller event "clients_seen" to report a geoip-based summary
  14205. of which countries we've seen clients from recently. Now controllers
  14206. like Vidalia can show bridge operators that they're actually making
  14207. a difference.
  14208. - Build correctly against versions of OpenSSL 0.9.8 or later built
  14209. without support for deprecated functions.
  14210. - Update to the "December 19 2008" ip-to-country file.
  14211. o Minor bugfixes (on 0.2.0.x):
  14212. - Authorities now vote for the Stable flag for any router whose
  14213. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  14214. - Do not remove routers as too old if we do not have any consensus
  14215. document. Bugfix on 0.2.0.7-alpha.
  14216. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  14217. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  14218. - When an exit relay resolves a stream address to a local IP address,
  14219. do not just keep retrying that same exit relay over and
  14220. over. Instead, just close the stream. Addresses bug 872. Bugfix
  14221. on 0.2.0.32. Patch from rovv.
  14222. - If a hidden service sends us an END cell, do not consider
  14223. retrying the connection; just close it. Patch from rovv.
  14224. - When we made bridge authorities stop serving bridge descriptors over
  14225. unencrypted links, we also broke DirPort reachability testing for
  14226. bridges. So bridges with a non-zero DirPort were printing spurious
  14227. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  14228. - When a relay gets a create cell it can't decrypt (e.g. because it's
  14229. using the wrong onion key), we were dropping it and letting the
  14230. client time out. Now actually answer with a destroy cell. Fixes
  14231. bug 904. Bugfix on 0.0.2pre8.
  14232. - Squeeze 2-5% out of client performance (according to oprofile) by
  14233. improving the implementation of some policy-manipulation functions.
  14234. o Minor bugfixes (on 0.2.1.x):
  14235. - Make get_interface_address() function work properly again; stop
  14236. guessing the wrong parts of our address as our address.
  14237. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  14238. send on that circuit. Otherwise we might violate the proposal-110
  14239. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  14240. thanks to Karsten.
  14241. - When we're sending non-EXTEND cells to the first hop in a circuit,
  14242. for example to use an encrypted directory connection, we don't need
  14243. to use RELAY_EARLY cells: the first hop knows what kind of cell
  14244. it is, and nobody else can even see the cell type. Conserving
  14245. RELAY_EARLY cells makes it easier to cannibalize circuits like
  14246. this later.
  14247. - Stop logging nameserver addresses in reverse order.
  14248. - If we are retrying a directory download slowly over and over, do
  14249. not automatically give up after the 254th failure. Bugfix on
  14250. 0.2.1.9-alpha.
  14251. - Resume reporting accurate "stream end" reasons to the local control
  14252. port. They were lost in the changes for Proposal 148. Bugfix on
  14253. 0.2.1.9-alpha.
  14254. o Deprecated and removed features:
  14255. - The old "tor --version --version" command, which would print out
  14256. the subversion "Id" of most of the source files, is now removed. It
  14257. turned out to be less useful than we'd expected, and harder to
  14258. maintain.
  14259. o Code simplifications and refactoring:
  14260. - Change our header file guard macros to be less likely to conflict
  14261. with system headers. Adam Langley noticed that we were conflicting
  14262. with log.h on Android.
  14263. - Tool-assisted documentation cleanup. Nearly every function or
  14264. static variable in Tor should have its own documentation now.
  14265. Changes in version 0.2.1.9-alpha - 2008-12-25
  14266. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  14267. o New directory authorities:
  14268. - gabelmoo (the authority run by Karsten Loesing) now has a new
  14269. IP address.
  14270. o Security fixes:
  14271. - Never use a connection with a mismatched address to extend a
  14272. circuit, unless that connection is canonical. A canonical
  14273. connection is one whose address is authenticated by the router's
  14274. identity key, either in a NETINFO cell or in a router descriptor.
  14275. - Avoid a possible memory corruption bug when receiving hidden service
  14276. descriptors. Bugfix on 0.2.1.6-alpha.
  14277. o Major bugfixes:
  14278. - Fix a logic error that would automatically reject all but the first
  14279. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  14280. part of bug 813/868. Bug spotted by coderman.
  14281. - When a stream at an exit relay is in state "resolving" or
  14282. "connecting" and it receives an "end" relay cell, the exit relay
  14283. would silently ignore the end cell and not close the stream. If
  14284. the client never closes the circuit, then the exit relay never
  14285. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  14286. reported by "wood".
  14287. - When we can't initialize DNS because the network is down, do not
  14288. automatically stop Tor from starting. Instead, retry failed
  14289. dns_init() every 10 minutes, and change the exit policy to reject
  14290. *:* until one succeeds. Fixes bug 691.
  14291. o Minor features:
  14292. - Give a better error message when an overzealous init script says
  14293. "sudo -u username tor --user username". Makes Bug 882 easier for
  14294. users to diagnose.
  14295. - When a directory authority gives us a new guess for our IP address,
  14296. log which authority we used. Hopefully this will help us debug
  14297. the recent complaints about bad IP address guesses.
  14298. - Detect svn revision properly when we're using git-svn.
  14299. - Try not to open more than one descriptor-downloading connection
  14300. to an authority at once. This should reduce load on directory
  14301. authorities. Fixes bug 366.
  14302. - Add cross-certification to newly generated certificates, so that
  14303. a signing key is enough information to look up a certificate.
  14304. Partial implementation of proposal 157.
  14305. - Start serving certificates by <identity digest, signing key digest>
  14306. pairs. Partial implementation of proposal 157.
  14307. - Clients now never report any stream end reason except 'MISC'.
  14308. Implements proposal 148.
  14309. - On platforms with a maximum syslog string length, truncate syslog
  14310. messages to that length ourselves, rather than relying on the
  14311. system to do it for us.
  14312. - Optimize out calls to time(NULL) that occur for every IO operation,
  14313. or for every cell. On systems where time() is a slow syscall,
  14314. this fix will be slightly helpful.
  14315. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  14316. - When we download a descriptor that we then immediately (as
  14317. a directory authority) reject, do not retry downloading it right
  14318. away. Should save some bandwidth on authorities. Fix for bug
  14319. 888. Patch by Sebastian Hahn.
  14320. - When a download gets us zero good descriptors, do not notify
  14321. Tor that new directory information has arrived.
  14322. - Avoid some nasty corner cases in the logic for marking connections
  14323. as too old or obsolete or noncanonical for circuits. Partial
  14324. bugfix on bug 891.
  14325. o Minor features (controller):
  14326. - New CONSENSUS_ARRIVED event to note when a new consensus has
  14327. been fetched and validated.
  14328. - When we realize that another process has modified our cached
  14329. descriptors file, print out a more useful error message rather
  14330. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  14331. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  14332. controllers to prevent SIGHUP from reloading the
  14333. configuration. Fixes bug 856.
  14334. o Minor bugfixes:
  14335. - Resume using the correct "REASON=" stream when telling the
  14336. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  14337. - When a canonical connection appears later in our internal list
  14338. than a noncanonical one for a given OR ID, always use the
  14339. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  14340. Spotted by rovv.
  14341. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  14342. seconds. Warn the user if lower values are given in the
  14343. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  14344. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  14345. user if lower values are given in the configuration. Bugfix on
  14346. 0.1.1.17-rc. Patch by Sebastian.
  14347. - Fix a race condition when freeing keys shared between main thread
  14348. and CPU workers that could result in a memory leak. Bugfix on
  14349. 0.1.0.1-rc. Fixes bug 889.
  14350. o Minor bugfixes (hidden services):
  14351. - Do not throw away existing introduction points on SIGHUP (bugfix on
  14352. 0.0.6pre1); also, do not stall hidden services because we're
  14353. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  14354. by John Brooks. Patch by Karsten. Fixes bug 874.
  14355. - Fix a memory leak when we decline to add a v2 rendezvous
  14356. descriptor to the cache because we already had a v0 descriptor
  14357. with the same ID. Bugfix on 0.2.0.18-alpha.
  14358. o Deprecated and removed features:
  14359. - RedirectExits has been removed. It was deprecated since
  14360. 0.2.0.3-alpha.
  14361. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  14362. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  14363. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  14364. o Code simplifications and refactoring:
  14365. - Rename the confusing or_is_obsolete field to the more appropriate
  14366. is_bad_for_new_circs, and move it to or_connection_t where it
  14367. belongs.
  14368. - Move edge-only flags from connection_t to edge_connection_t: not
  14369. only is this better coding, but on machines of plausible alignment,
  14370. it should save 4-8 bytes per connection_t. "Every little bit helps."
  14371. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  14372. for consistency; keep old option working for backward compatibility.
  14373. - Simplify the code for finding connections to use for a circuit.
  14374. Changes in version 0.2.1.8-alpha - 2008-12-08
  14375. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  14376. builds better on unusual platforms like Solaris and old OS X, and
  14377. fixes a variety of other issues.
  14378. o Major features:
  14379. - New DirPortFrontPage option that takes an html file and publishes
  14380. it as "/" on the DirPort. Now relay operators can provide a
  14381. disclaimer without needing to set up a separate webserver. There's
  14382. a sample disclaimer in contrib/tor-exit-notice.html.
  14383. o Security fixes:
  14384. - When the client is choosing entry guards, now it selects at most
  14385. one guard from a given relay family. Otherwise we could end up with
  14386. all of our entry points into the network run by the same operator.
  14387. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  14388. o Major bugfixes:
  14389. - Fix a DOS opportunity during the voting signature collection process
  14390. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  14391. - Fix a possible segfault when establishing an exit connection. Bugfix
  14392. on 0.2.1.5-alpha.
  14393. o Minor bugfixes:
  14394. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  14395. bug 859.
  14396. - Made Tor a little less aggressive about deleting expired
  14397. certificates. Partial fix for bug 854.
  14398. - Stop doing unaligned memory access that generated bus errors on
  14399. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  14400. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  14401. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  14402. - Make USR2 log-level switch take effect immediately. Bugfix on
  14403. 0.1.2.8-beta.
  14404. - If one win32 nameserver fails to get added, continue adding the
  14405. rest, and don't automatically fail.
  14406. - Use fcntl() for locking when flock() is not available. Should fix
  14407. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  14408. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  14409. could make gcc generate non-functional binary search code. Bugfix
  14410. on 0.2.0.10-alpha.
  14411. - Build correctly on platforms without socklen_t.
  14412. - Avoid potential crash on internal error during signature collection.
  14413. Fixes bug 864. Patch from rovv.
  14414. - Do not use C's stdio library for writing to log files. This will
  14415. improve logging performance by a minute amount, and will stop
  14416. leaking fds when our disk is full. Fixes bug 861.
  14417. - Stop erroneous use of O_APPEND in cases where we did not in fact
  14418. want to re-seek to the end of a file before every last write().
  14419. - Correct handling of possible malformed authority signing key
  14420. certificates with internal signature types. Fixes bug 880. Bugfix
  14421. on 0.2.0.3-alpha.
  14422. - Fix a hard-to-trigger resource leak when logging credential status.
  14423. CID 349.
  14424. o Minor features:
  14425. - Directory mirrors no longer fetch the v1 directory or
  14426. running-routers files. They are obsolete, and nobody asks for them
  14427. anymore. This is the first step to making v1 authorities obsolete.
  14428. o Minor features (controller):
  14429. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  14430. bug 858.
  14431. Changes in version 0.2.0.32 - 2008-11-20
  14432. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  14433. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  14434. a smaller security flaw that might allow an attacker to access local
  14435. services, further improves hidden service performance, and fixes a
  14436. variety of other issues.
  14437. o Security fixes:
  14438. - The "User" and "Group" config options did not clear the
  14439. supplementary group entries for the Tor process. The "User" option
  14440. is now more robust, and we now set the groups to the specified
  14441. user's primary group. The "Group" option is now ignored. For more
  14442. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  14443. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  14444. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  14445. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  14446. consistently obeyed: if an exit relay refuses a stream because its
  14447. exit policy doesn't allow it, we would remember what IP address
  14448. the relay said the destination address resolves to, even if it's
  14449. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  14450. o Major bugfixes:
  14451. - Fix a DOS opportunity during the voting signature collection process
  14452. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  14453. o Major bugfixes (hidden services):
  14454. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  14455. we were failing the whole hidden service request when the v0
  14456. descriptor fetch fails, even if the v2 fetch is still pending and
  14457. might succeed. Similarly, if the last v2 fetch fails, we were
  14458. failing the whole hidden service request even if a v0 fetch is
  14459. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  14460. - When extending a circuit to a hidden service directory to upload a
  14461. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  14462. requests failed, because the router descriptor has not been
  14463. downloaded yet. In these cases, do not attempt to upload the
  14464. rendezvous descriptor, but wait until the router descriptor is
  14465. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  14466. descriptor from a hidden service directory for which the router
  14467. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  14468. on 0.2.0.10-alpha.
  14469. o Minor bugfixes:
  14470. - Fix several infrequent memory leaks spotted by Coverity.
  14471. - When testing for libevent functions, set the LDFLAGS variable
  14472. correctly. Found by Riastradh.
  14473. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  14474. bootstrapping with tunneled directory connections. Bugfix on
  14475. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  14476. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  14477. and we know that server B rejects most-but-not all connections to
  14478. port 80, we would previously reject the connection. Now, we assume
  14479. the user knows what they were asking for. Fixes bug 752. Bugfix
  14480. on 0.0.9rc5. Diagnosed by BarkerJr.
  14481. - If we overrun our per-second write limits a little, count this as
  14482. having used up our write allocation for the second, and choke
  14483. outgoing directory writes. Previously, we had only counted this when
  14484. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  14485. Bugfix on 0.2.0.x (??).
  14486. - Remove the old v2 directory authority 'lefkada' from the default
  14487. list. It has been gone for many months.
  14488. - Stop doing unaligned memory access that generated bus errors on
  14489. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  14490. - Make USR2 log-level switch take effect immediately. Bugfix on
  14491. 0.1.2.8-beta.
  14492. o Minor bugfixes (controller):
  14493. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  14494. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  14495. Changes in version 0.2.1.7-alpha - 2008-11-08
  14496. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  14497. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  14498. a smaller security flaw that might allow an attacker to access local
  14499. services, adds better defense against DNS poisoning attacks on exit
  14500. relays, further improves hidden service performance, and fixes a
  14501. variety of other issues.
  14502. o Security fixes:
  14503. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  14504. consistently obeyed: if an exit relay refuses a stream because its
  14505. exit policy doesn't allow it, we would remember what IP address
  14506. the relay said the destination address resolves to, even if it's
  14507. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  14508. - The "User" and "Group" config options did not clear the
  14509. supplementary group entries for the Tor process. The "User" option
  14510. is now more robust, and we now set the groups to the specified
  14511. user's primary group. The "Group" option is now ignored. For more
  14512. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  14513. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  14514. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  14515. - Do not use or believe expired v3 authority certificates. Patch
  14516. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  14517. o Minor features:
  14518. - Now NodeFamily and MyFamily config options allow spaces in
  14519. identity fingerprints, so it's easier to paste them in.
  14520. Suggested by Lucky Green.
  14521. - Implement the 0x20 hack to better resist DNS poisoning: set the
  14522. case on outgoing DNS requests randomly, and reject responses that do
  14523. not match the case correctly. This logic can be disabled with the
  14524. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  14525. of servers that do not reliably preserve case in replies. See
  14526. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  14527. for more info.
  14528. - Preserve case in replies to DNSPort requests in order to support
  14529. the 0x20 hack for resisting DNS poisoning attacks.
  14530. o Hidden service performance improvements:
  14531. - When the client launches an introduction circuit, retry with a
  14532. new circuit after 30 seconds rather than 60 seconds.
  14533. - Launch a second client-side introduction circuit in parallel
  14534. after a delay of 15 seconds (based on work by Christian Wilms).
  14535. - Hidden services start out building five intro circuits rather
  14536. than three, and when the first three finish they publish a service
  14537. descriptor using those. Now we publish our service descriptor much
  14538. faster after restart.
  14539. o Minor bugfixes:
  14540. - Minor fix in the warning messages when you're having problems
  14541. bootstrapping; also, be more forgiving of bootstrap problems when
  14542. we're still making incremental progress on a given bootstrap phase.
  14543. - When we're choosing an exit node for a circuit, and we have
  14544. no pending streams, choose a good general exit rather than one that
  14545. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  14546. - Send a valid END cell back when a client tries to connect to a
  14547. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  14548. 840. Patch from rovv.
  14549. - If a broken client asks a non-exit router to connect somewhere,
  14550. do not even do the DNS lookup before rejecting the connection.
  14551. Fixes another case of bug 619. Patch from rovv.
  14552. - Fix another case of assuming, when a specific exit is requested,
  14553. that we know more than the user about what hosts it allows.
  14554. Fixes another case of bug 752. Patch from rovv.
  14555. - Check which hops rendezvous stream cells are associated with to
  14556. prevent possible guess-the-streamid injection attacks from
  14557. intermediate hops. Fixes another case of bug 446. Based on patch
  14558. from rovv.
  14559. - Avoid using a negative right-shift when comparing 32-bit
  14560. addresses. Possible fix for bug 845 and bug 811.
  14561. - Make the assert_circuit_ok() function work correctly on circuits that
  14562. have already been marked for close.
  14563. - Fix read-off-the-end-of-string error in unit tests when decoding
  14564. introduction points.
  14565. - Fix uninitialized size field for memory area allocation: may improve
  14566. memory performance during directory parsing.
  14567. - Treat duplicate certificate fetches as failures, so that we do
  14568. not try to re-fetch an expired certificate over and over and over.
  14569. - Do not say we're fetching a certificate when we'll in fact skip it
  14570. because of a pending download.
  14571. Changes in version 0.2.1.6-alpha - 2008-09-30
  14572. Tor 0.2.1.6-alpha further improves performance and robustness of
  14573. hidden services, starts work on supporting per-country relay selection,
  14574. and fixes a variety of smaller issues.
  14575. o Major features:
  14576. - Implement proposal 121: make it possible to build hidden services
  14577. that only certain clients are allowed to connect to. This is
  14578. enforced at several points, so that unauthorized clients are unable
  14579. to send INTRODUCE cells to the service, or even (depending on the
  14580. type of authentication) to learn introduction points. This feature
  14581. raises the bar for certain kinds of active attacks against hidden
  14582. services. Code by Karsten Loesing.
  14583. - Relays now store and serve v2 hidden service descriptors by default,
  14584. i.e., the new default value for HidServDirectoryV2 is 1. This is
  14585. the last step in proposal 114, which aims to make hidden service
  14586. lookups more reliable.
  14587. - Start work to allow node restrictions to include country codes. The
  14588. syntax to exclude nodes in a country with country code XX is
  14589. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  14590. refinement to decide what config options should take priority if
  14591. you ask to both use a particular node and exclude it.
  14592. - Allow ExitNodes list to include IP ranges and country codes, just
  14593. like the Exclude*Nodes lists. Patch from Robert Hogan.
  14594. o Major bugfixes:
  14595. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  14596. Tor to fail to start if you had it configured to use a bridge
  14597. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  14598. - When extending a circuit to a hidden service directory to upload a
  14599. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  14600. requests failed, because the router descriptor had not been
  14601. downloaded yet. In these cases, we now wait until the router
  14602. descriptor is downloaded, and then retry. Likewise, clients
  14603. now skip over a hidden service directory if they don't yet have
  14604. its router descriptor, rather than futilely requesting it and
  14605. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  14606. on 0.2.0.10-alpha.
  14607. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  14608. we were failing the whole hidden service request when the v0
  14609. descriptor fetch fails, even if the v2 fetch is still pending and
  14610. might succeed. Similarly, if the last v2 fetch fails, we were
  14611. failing the whole hidden service request even if a v0 fetch is
  14612. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  14613. - DNS replies need to have names matching their requests, but
  14614. these names should be in the questions section, not necessarily
  14615. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  14616. o Minor features:
  14617. - Update to the "September 1 2008" ip-to-country file.
  14618. - Allow ports 465 and 587 in the default exit policy again. We had
  14619. rejected them in 0.1.0.15, because back in 2005 they were commonly
  14620. misconfigured and ended up as spam targets. We hear they are better
  14621. locked down these days.
  14622. - Use a lockfile to make sure that two Tor processes are not
  14623. simultaneously running with the same datadir.
  14624. - Serve the latest v3 networkstatus consensus via the control
  14625. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  14626. - Better logging about stability/reliability calculations on directory
  14627. servers.
  14628. - Drop the requirement to have an open dir port for storing and
  14629. serving v2 hidden service descriptors.
  14630. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  14631. help debug WFU and MTBF calculations.
  14632. - Implement most of Proposal 152: allow specialized servers to permit
  14633. single-hop circuits, and clients to use those servers to build
  14634. single-hop circuits when using a specialized controller. Patch
  14635. from Josh Albrecht. Resolves feature request 768.
  14636. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  14637. people find host:port too confusing.
  14638. - Make TrackHostExit mappings expire a while after their last use, not
  14639. after their creation. Patch from Robert Hogan.
  14640. - Provide circuit purposes along with circuit events to the controller.
  14641. o Minor bugfixes:
  14642. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  14643. Reported by Tas.
  14644. - Fixed some memory leaks -- some quite frequent, some almost
  14645. impossible to trigger -- based on results from Coverity.
  14646. - When testing for libevent functions, set the LDFLAGS variable
  14647. correctly. Found by Riastradh.
  14648. - Fix an assertion bug in parsing policy-related options; possible fix
  14649. for bug 811.
  14650. - Catch and report a few more bootstrapping failure cases when Tor
  14651. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  14652. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  14653. bootstrapping with tunneled directory connections. Bugfix on
  14654. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  14655. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  14656. and we know that server B rejects most-but-not all connections to
  14657. port 80, we would previously reject the connection. Now, we assume
  14658. the user knows what they were asking for. Fixes bug 752. Bugfix
  14659. on 0.0.9rc5. Diagnosed by BarkerJr.
  14660. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  14661. service directories if they have no advertised dir port. Bugfix
  14662. on 0.2.0.10-alpha.
  14663. - If we overrun our per-second write limits a little, count this as
  14664. having used up our write allocation for the second, and choke
  14665. outgoing directory writes. Previously, we had only counted this when
  14666. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  14667. Bugfix on 0.2.0.x (??).
  14668. - Avoid a "0 divided by 0" calculation when calculating router uptime
  14669. at directory authorities. Bugfix on 0.2.0.8-alpha.
  14670. - Make DNS resolved controller events into "CLOSED", not
  14671. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  14672. bug 807.
  14673. - Fix a bug where an unreachable relay would establish enough
  14674. reachability testing circuits to do a bandwidth test -- if
  14675. we already have a connection to the middle hop of the testing
  14676. circuit, then it could establish the last hop by using the existing
  14677. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  14678. circuits no longer use entry guards in 0.2.1.3-alpha.
  14679. - If we have correct permissions on $datadir, we complain to stdout
  14680. and fail to start. But dangerous permissions on
  14681. $datadir/cached-status/ would cause us to open a log and complain
  14682. there. Now complain to stdout and fail to start in both cases. Fixes
  14683. bug 820, reported by seeess.
  14684. - Remove the old v2 directory authority 'lefkada' from the default
  14685. list. It has been gone for many months.
  14686. o Code simplifications and refactoring:
  14687. - Revise the connection_new functions so that a more typesafe variant
  14688. exists. This will work better with Coverity, and let us find any
  14689. actual mistakes we're making here.
  14690. - Refactor unit testing logic so that dmalloc can be used sensibly
  14691. with unit tests to check for memory leaks.
  14692. - Move all hidden-service related fields from connection and circuit
  14693. structure to substructures: this way they won't eat so much memory.
  14694. Changes in version 0.2.0.31 - 2008-09-03
  14695. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  14696. a big bug we're seeing where in rare cases traffic from one Tor stream
  14697. gets mixed into another stream, and fixes a variety of smaller issues.
  14698. o Major bugfixes:
  14699. - Make sure that two circuits can never exist on the same connection
  14700. with the same circuit ID, even if one is marked for close. This
  14701. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  14702. - Relays now reject risky extend cells: if the extend cell includes
  14703. a digest of all zeroes, or asks to extend back to the relay that
  14704. sent the extend cell, tear down the circuit. Ideas suggested
  14705. by rovv.
  14706. - If not enough of our entry guards are available so we add a new
  14707. one, we might use the new one even if it overlapped with the
  14708. current circuit's exit relay (or its family). Anonymity bugfix
  14709. pointed out by rovv.
  14710. o Minor bugfixes:
  14711. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  14712. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  14713. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  14714. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  14715. - Pick size of default geoip filename string correctly on windows.
  14716. Fixes bug 806. Bugfix on 0.2.0.30.
  14717. - Make the autoconf script accept the obsolete --with-ssl-dir
  14718. option as an alias for the actually-working --with-openssl-dir
  14719. option. Fix the help documentation to recommend --with-openssl-dir.
  14720. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  14721. - When using the TransPort option on OpenBSD, and using the User
  14722. option to change UID and drop privileges, make sure to open
  14723. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  14724. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  14725. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  14726. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  14727. on the client side when connecting to a hidden service. Bugfix
  14728. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  14729. - When closing an application-side connection because its circuit is
  14730. getting torn down, generate the stream event correctly. Bugfix on
  14731. 0.1.2.x. Anonymous patch.
  14732. Changes in version 0.2.1.5-alpha - 2008-08-31
  14733. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  14734. in a lot of the infrastructure for adding authorization to hidden
  14735. services, lays the groundwork for having clients read their load
  14736. balancing information out of the networkstatus consensus rather than
  14737. the individual router descriptors, addresses two potential anonymity
  14738. issues, and fixes a variety of smaller issues.
  14739. o Major features:
  14740. - Convert many internal address representations to optionally hold
  14741. IPv6 addresses.
  14742. - Generate and accept IPv6 addresses in many protocol elements.
  14743. - Make resolver code handle nameservers located at ipv6 addresses.
  14744. - Begin implementation of proposal 121 ("Client authorization for
  14745. hidden services"): configure hidden services with client
  14746. authorization, publish descriptors for them, and configure
  14747. authorization data for hidden services at clients. The next
  14748. step is to actually access hidden services that perform client
  14749. authorization.
  14750. - More progress toward proposal 141: Network status consensus
  14751. documents and votes now contain bandwidth information for each
  14752. router and a summary of that router's exit policy. Eventually this
  14753. will be used by clients so that they do not have to download every
  14754. known descriptor before building circuits.
  14755. o Major bugfixes (on 0.2.0.x and before):
  14756. - When sending CREATED cells back for a given circuit, use a 64-bit
  14757. connection ID to find the right connection, rather than an addr:port
  14758. combination. Now that we can have multiple OR connections between
  14759. the same ORs, it is no longer possible to use addr:port to uniquely
  14760. identify a connection.
  14761. - Relays now reject risky extend cells: if the extend cell includes
  14762. a digest of all zeroes, or asks to extend back to the relay that
  14763. sent the extend cell, tear down the circuit. Ideas suggested
  14764. by rovv.
  14765. - If not enough of our entry guards are available so we add a new
  14766. one, we might use the new one even if it overlapped with the
  14767. current circuit's exit relay (or its family). Anonymity bugfix
  14768. pointed out by rovv.
  14769. o Minor bugfixes:
  14770. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  14771. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  14772. - When using the TransPort option on OpenBSD, and using the User
  14773. option to change UID and drop privileges, make sure to open /dev/pf
  14774. before dropping privileges. Fixes bug 782. Patch from Christopher
  14775. Davis. Bugfix on 0.1.2.1-alpha.
  14776. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  14777. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  14778. - Add a missing safe_str() call for a debug log message.
  14779. - Use 64 bits instead of 32 bits for connection identifiers used with
  14780. the controller protocol, to greatly reduce risk of identifier reuse.
  14781. - Make the autoconf script accept the obsolete --with-ssl-dir
  14782. option as an alias for the actually-working --with-openssl-dir
  14783. option. Fix the help documentation to recommend --with-openssl-dir.
  14784. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  14785. o Minor features:
  14786. - Rate-limit too-many-sockets messages: when they happen, they happen
  14787. a lot. Resolves bug 748.
  14788. - Resist DNS poisoning a little better by making sure that names in
  14789. answer sections match.
  14790. - Print the SOCKS5 error message string as well as the error code
  14791. when a tor-resolve request fails. Patch from Jacob.
  14792. Changes in version 0.2.1.4-alpha - 2008-08-04
  14793. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  14794. o Major bugfixes:
  14795. - The address part of exit policies was not correctly written
  14796. to router descriptors. This generated router descriptors that failed
  14797. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  14798. on 0.2.1.3-alpha.
  14799. - Tor triggered a false assert when extending a circuit to a relay
  14800. but we already have a connection open to that relay. Noticed by
  14801. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  14802. o Minor bugfixes:
  14803. - Fix a hidden service logging bug: in some edge cases, the router
  14804. descriptor of a previously picked introduction point becomes
  14805. obsolete and we need to give up on it rather than continually
  14806. complaining that it has become obsolete. Observed by xiando. Bugfix
  14807. on 0.2.1.3-alpha.
  14808. o Removed features:
  14809. - Take out the TestVia config option, since it was a workaround for
  14810. a bug that was fixed in Tor 0.1.1.21.
  14811. Changes in version 0.2.1.3-alpha - 2008-08-03
  14812. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  14813. infinite-length circuit attacks (see proposal 110); fixes a bug that
  14814. might cause exit relays to corrupt streams they send back; allows
  14815. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  14816. ExcludeExitNodes config options; and fixes a big pile of bugs.
  14817. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  14818. - Send a bootstrap problem "warn" event on the first problem if the
  14819. reason is NO_ROUTE (that is, our network is down).
  14820. o Major features:
  14821. - Implement most of proposal 110: The first K cells to be sent
  14822. along a circuit are marked as special "early" cells; only K "early"
  14823. cells will be allowed. Once this code is universal, we can block
  14824. certain kinds of DOS attack by requiring that EXTEND commands must
  14825. be sent using an "early" cell.
  14826. o Major bugfixes:
  14827. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  14828. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  14829. on the client side when connecting to a hidden service. Bugfix
  14830. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  14831. - Ensure that two circuits can never exist on the same connection
  14832. with the same circuit ID, even if one is marked for close. This
  14833. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  14834. o Minor features:
  14835. - When relays do their initial bandwidth measurement, don't limit
  14836. to just our entry guards for the test circuits. Otherwise we tend
  14837. to have multiple test circuits going through a single entry guard,
  14838. which makes our bandwidth test less accurate. Fixes part of bug 654;
  14839. patch contributed by Josh Albrecht.
  14840. - Add an ExcludeExitNodes option so users can list a set of nodes
  14841. that should be be excluded from the exit node position, but
  14842. allowed elsewhere. Implements proposal 151.
  14843. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  14844. ExcludeNodes and ExcludeExitNodes lists.
  14845. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  14846. be more efficient. Formerly it was quadratic in the number of
  14847. servers; now it should be linear. Fixes bug 509.
  14848. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  14849. and n_conn_id_digest fields into a separate structure that's
  14850. only needed when the circuit has not yet attached to an n_conn.
  14851. o Minor bugfixes:
  14852. - Change the contrib/tor.logrotate script so it makes the new
  14853. logs as "_tor:_tor" rather than the default, which is generally
  14854. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  14855. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  14856. warnings (occasionally), but it can also cause the compiler to
  14857. eliminate error-checking code. Suggested by Peter Gutmann.
  14858. - When a hidden service is giving up on an introduction point candidate
  14859. that was not included in the last published rendezvous descriptor,
  14860. don't reschedule publication of the next descriptor. Fixes bug 763.
  14861. Bugfix on 0.0.9.3.
  14862. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  14863. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  14864. and nobody claims to be using them. Fixes bug 754. Bugfix on
  14865. 0.1.0.1-rc. Patch from Christian Wilms.
  14866. - Fix a small alignment and memory-wasting bug on buffer chunks.
  14867. Spotted by rovv.
  14868. o Minor bugfixes (controller):
  14869. - When closing an application-side connection because its circuit
  14870. is getting torn down, generate the stream event correctly.
  14871. Bugfix on 0.1.2.x. Anonymous patch.
  14872. o Removed features:
  14873. - Remove all backward-compatibility code to support relays running
  14874. versions of Tor so old that they no longer work at all on the
  14875. Tor network.
  14876. Changes in version 0.2.0.30 - 2008-07-15
  14877. o Minor bugfixes:
  14878. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  14879. warnings (occasionally), but it can also cause the compiler to
  14880. eliminate error-checking code. Suggested by Peter Gutmann.
  14881. Changes in version 0.2.0.29-rc - 2008-07-08
  14882. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  14883. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  14884. o Major bugfixes:
  14885. - If you have more than one bridge but don't know their keys,
  14886. you would only launch a request for the descriptor of the first one
  14887. on your list. (Tor considered launching requests for the others, but
  14888. found that it already had a connection on the way for $0000...0000
  14889. so it didn't open another.) Bugfix on 0.2.0.x.
  14890. - If you have more than one bridge but don't know their keys, and the
  14891. connection to one of the bridges failed, you would cancel all
  14892. pending bridge connections. (After all, they all have the same
  14893. digest.) Bugfix on 0.2.0.x.
  14894. - When a hidden service was trying to establish an introduction point,
  14895. and Tor had built circuits preemptively for such purposes, we
  14896. were ignoring all the preemptive circuits and launching a new one
  14897. instead. Bugfix on 0.2.0.14-alpha.
  14898. - When a hidden service was trying to establish an introduction point,
  14899. and Tor *did* manage to reuse one of the preemptively built
  14900. circuits, it didn't correctly remember which one it used,
  14901. so it asked for another one soon after, until there were no
  14902. more preemptive circuits, at which point it launched one from
  14903. scratch. Bugfix on 0.0.9.x.
  14904. - Make directory servers include the X-Your-Address-Is: http header in
  14905. their responses even for begin_dir conns. Now clients who only
  14906. ever use begin_dir connections still have a way to learn their IP
  14907. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  14908. o Minor bugfixes:
  14909. - Fix a macro/CPP interaction that was confusing some compilers:
  14910. some GCCs don't like #if/#endif pairs inside macro arguments.
  14911. Fixes bug 707.
  14912. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  14913. Fixes bug 704; fix from Steven Murdoch.
  14914. - When opening /dev/null in finish_daemonize(), do not pass the
  14915. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  14916. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  14917. - Correctly detect transparent proxy support on Linux hosts that
  14918. require in.h to be included before netfilter_ipv4.h. Patch
  14919. from coderman.
  14920. - Disallow session resumption attempts during the renegotiation
  14921. stage of the v2 handshake protocol. Clients should never be trying
  14922. session resumption at this point, but apparently some did, in
  14923. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  14924. found by Geoff Goodell.
  14925. Changes in version 0.2.1.2-alpha - 2008-06-20
  14926. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  14927. make it easier to set up your own private Tor network; fixes several
  14928. big bugs with using more than one bridge relay; fixes a big bug with
  14929. offering hidden services quickly after Tor starts; and uses a better
  14930. API for reporting potential bootstrapping problems to the controller.
  14931. o Major features:
  14932. - New TestingTorNetwork config option to allow adjustment of
  14933. previously constant values that, while reasonable, could slow
  14934. bootstrapping. Implements proposal 135. Patch from Karsten.
  14935. o Major bugfixes:
  14936. - If you have more than one bridge but don't know their digests,
  14937. you would only learn a request for the descriptor of the first one
  14938. on your list. (Tor considered launching requests for the others, but
  14939. found that it already had a connection on the way for $0000...0000
  14940. so it didn't open another.) Bugfix on 0.2.0.x.
  14941. - If you have more than one bridge but don't know their digests,
  14942. and the connection to one of the bridges failed, you would cancel
  14943. all pending bridge connections. (After all, they all have the
  14944. same digest.) Bugfix on 0.2.0.x.
  14945. - When establishing a hidden service, introduction points that
  14946. originate from cannibalized circuits are completely ignored and not
  14947. included in rendezvous service descriptors. This might be another
  14948. reason for delay in making a hidden service available. Bugfix
  14949. from long ago (0.0.9.x?)
  14950. o Minor features:
  14951. - Allow OpenSSL to use dynamic locks if it wants.
  14952. - When building a consensus, do not include routers that are down.
  14953. This will cut down 30% to 40% on consensus size. Implements
  14954. proposal 138.
  14955. - In directory authorities' approved-routers files, allow
  14956. fingerprints with or without space.
  14957. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  14958. controller can query our current bootstrap state in case it attaches
  14959. partway through and wants to catch up.
  14960. - Send an initial "Starting" bootstrap status event, so we have a
  14961. state to start out in.
  14962. o Minor bugfixes:
  14963. - Asking for a conditional consensus at .../consensus/<fingerprints>
  14964. would crash a dirserver if it did not already have a
  14965. consensus. Bugfix on 0.2.1.1-alpha.
  14966. - Clean up some macro/CPP interactions: some GCC versions don't like
  14967. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  14968. 0.2.0.x.
  14969. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  14970. - Directory authorities shouldn't complain about bootstrapping
  14971. problems just because they do a lot of reachability testing and
  14972. some of the connection attempts fail.
  14973. - Start sending "count" and "recommendation" key/value pairs in
  14974. bootstrap problem status events, so the controller can hear about
  14975. problems even before Tor decides they're worth reporting for sure.
  14976. - If you're using bridges, generate "bootstrap problem" warnings
  14977. as soon as you run out of working bridges, rather than waiting
  14978. for ten failures -- which will never happen if you have less than
  14979. ten bridges.
  14980. - If we close our OR connection because there's been a circuit
  14981. pending on it for too long, we were telling our bootstrap status
  14982. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  14983. Changes in version 0.2.1.1-alpha - 2008-06-13
  14984. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  14985. were making the Tor process bloat especially on Linux; makes our TLS
  14986. handshake blend in better; sends "bootstrap phase" status events to
  14987. the controller, so it can keep the user informed of progress (and
  14988. problems) fetching directory information and establishing circuits;
  14989. and adds a variety of smaller features.
  14990. o Major features:
  14991. - More work on making our TLS handshake blend in: modify the list
  14992. of ciphers advertised by OpenSSL in client mode to even more
  14993. closely resemble a common web browser. We cheat a little so that
  14994. we can advertise ciphers that the locally installed OpenSSL doesn't
  14995. know about.
  14996. - Start sending "bootstrap phase" status events to the controller,
  14997. so it can keep the user informed of progress fetching directory
  14998. information and establishing circuits. Also inform the controller
  14999. if we think we're stuck at a particular bootstrap phase. Implements
  15000. proposal 137.
  15001. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  15002. cross-platform entropy collection again. We used to use it, then
  15003. stopped using it because of a bug that could crash systems that
  15004. called RAND_poll when they had a lot of fds open. It looks like the
  15005. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  15006. at startup, and to call RAND_poll() when we reseed later only if
  15007. we have a non-buggy OpenSSL version.
  15008. o Major bugfixes:
  15009. - When we choose to abandon a new entry guard because we think our
  15010. older ones might be better, close any circuits pending on that
  15011. new entry guard connection. This fix should make us recover much
  15012. faster when our network is down and then comes back. Bugfix on
  15013. 0.1.2.8-beta; found by lodger.
  15014. o Memory fixes and improvements:
  15015. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  15016. to avoid unused RAM in buffer chunks and memory pools.
  15017. - Speed up parsing and cut down on memory fragmentation by using
  15018. stack-style allocations for parsing directory objects. Previously,
  15019. this accounted for over 40% of allocations from within Tor's code
  15020. on a typical directory cache.
  15021. - Use a Bloom filter rather than a digest-based set to track which
  15022. descriptors we need to keep around when we're cleaning out old
  15023. router descriptors. This speeds up the computation significantly,
  15024. and may reduce fragmentation.
  15025. - Reduce the default smartlist size from 32 to 16; it turns out that
  15026. most smartlists hold around 8-12 elements tops.
  15027. - Make dumpstats() log the fullness and size of openssl-internal
  15028. buffers.
  15029. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  15030. patch to their OpenSSL, turn it on to save memory on servers. This
  15031. patch will (with any luck) get included in a mainline distribution
  15032. before too long.
  15033. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  15034. compress cells, which are basically all encrypted, compressed,
  15035. or both.
  15036. o Minor bugfixes:
  15037. - Stop reloading the router list from disk for no reason when we
  15038. run out of reachable directory mirrors. Once upon a time reloading
  15039. it would set the 'is_running' flag back to 1 for them. It hasn't
  15040. done that for a long time.
  15041. - In very rare situations new hidden service descriptors were
  15042. published earlier than 30 seconds after the last change to the
  15043. service. (We currently think that a hidden service descriptor
  15044. that's been stable for 30 seconds is worth publishing.)
  15045. o Minor features:
  15046. - Allow separate log levels to be configured for different logging
  15047. domains. For example, this allows one to log all notices, warnings,
  15048. or errors, plus all memory management messages of level debug or
  15049. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  15050. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  15051. and stop using a warning that had become unfixably verbose under
  15052. GCC 4.3.
  15053. - New --hush command-line option similar to --quiet. While --quiet
  15054. disables all logging to the console on startup, --hush limits the
  15055. output to messages of warning and error severity.
  15056. - Servers support a new URL scheme for consensus downloads that
  15057. allows the client to specify which authorities are trusted.
  15058. The server then only sends the consensus if the client will trust
  15059. it. Otherwise a 404 error is sent back. Clients use this
  15060. new scheme when the server supports it (meaning it's running
  15061. 0.2.1.1-alpha or later). Implements proposal 134.
  15062. - New configure/torrc options (--enable-geoip-stats,
  15063. DirRecordUsageByCountry) to record how many IPs we've served
  15064. directory info to in each country code, how many status documents
  15065. total we've sent to each country code, and what share of the total
  15066. directory requests we should expect to see.
  15067. - Use the TLS1 hostname extension to more closely resemble browser
  15068. behavior.
  15069. - Lots of new unit tests.
  15070. - Add a macro to implement the common pattern of iterating through
  15071. two parallel lists in lockstep.
  15072. Changes in version 0.2.0.28-rc - 2008-06-13
  15073. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  15074. performance bug, and fixes a bunch of smaller bugs.
  15075. o Anonymity fixes:
  15076. - Fix a bug where, when we were choosing the 'end stream reason' to
  15077. put in our relay end cell that we send to the exit relay, Tor
  15078. clients on Windows were sometimes sending the wrong 'reason'. The
  15079. anonymity problem is that exit relays may be able to guess whether
  15080. the client is running Windows, thus helping partition the anonymity
  15081. set. Down the road we should stop sending reasons to exit relays,
  15082. or otherwise prevent future versions of this bug.
  15083. o Major bugfixes:
  15084. - While setting up a hidden service, some valid introduction circuits
  15085. were overlooked and abandoned. This might be the reason for
  15086. the long delay in making a hidden service available. Bugfix on
  15087. 0.2.0.14-alpha.
  15088. o Minor features:
  15089. - Update to the "June 9 2008" ip-to-country file.
  15090. - Run 'make test' as part of 'make dist', so we stop releasing so
  15091. many development snapshots that fail their unit tests.
  15092. o Minor bugfixes:
  15093. - When we're checking if we have enough dir info for each relay
  15094. to begin establishing circuits, make sure that we actually have
  15095. the descriptor listed in the consensus, not just any descriptor.
  15096. Bugfix on 0.1.2.x.
  15097. - Bridge relays no longer print "xx=0" in their extrainfo document
  15098. for every single country code in the geoip db. Bugfix on
  15099. 0.2.0.27-rc.
  15100. - Only warn when we fail to load the geoip file if we were planning to
  15101. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  15102. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  15103. Tor won't realize it should publish a new relay descriptor. Fixes
  15104. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  15105. - When we haven't had any application requests lately, don't bother
  15106. logging that we have expired a bunch of descriptors. Bugfix
  15107. on 0.1.2.x.
  15108. - Make relay cells written on a connection count as non-padding when
  15109. tracking how long a connection has been in use. Bugfix on
  15110. 0.2.0.1-alpha. Spotted by lodger.
  15111. - Fix unit tests in 0.2.0.27-rc.
  15112. - Fix compile on Windows.
  15113. Changes in version 0.2.0.27-rc - 2008-06-03
  15114. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  15115. release candidates. In particular, we now include an IP-to-country
  15116. GeoIP database, so controllers can easily look up what country a
  15117. given relay is in, and so bridge relays can give us some sanitized
  15118. summaries about which countries are making use of bridges. (See proposal
  15119. 126-geoip-fetching.txt for details.)
  15120. o Major features:
  15121. - Include an IP-to-country GeoIP file in the tarball, so bridge
  15122. relays can report sanitized summaries of the usage they're seeing.
  15123. o Minor features:
  15124. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  15125. Robert Hogan. Fixes the first part of bug 681.
  15126. - Make bridge authorities never serve extrainfo docs.
  15127. - Add support to detect Libevent versions in the 1.4.x series
  15128. on mingw.
  15129. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  15130. - Include a new contrib/tor-exit-notice.html file that exit relay
  15131. operators can put on their website to help reduce abuse queries.
  15132. o Minor bugfixes:
  15133. - When tunneling an encrypted directory connection, and its first
  15134. circuit fails, do not leave it unattached and ask the controller
  15135. to deal. Fixes the second part of bug 681.
  15136. - Make bridge authorities correctly expire old extrainfo documents
  15137. from time to time.
  15138. Changes in version 0.2.0.26-rc - 2008-05-13
  15139. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  15140. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  15141. should upgrade, whether they're running Debian or not.
  15142. o Major security fixes:
  15143. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  15144. moria1 V3 directory authorities. The old keys were generated with
  15145. a vulnerable version of Debian's OpenSSL package, and must be
  15146. considered compromised. Other authorities' keys were not generated
  15147. with an affected version of OpenSSL.
  15148. o Major bugfixes:
  15149. - List authority signatures as "unrecognized" based on DirServer
  15150. lines, not on cert cache. Bugfix on 0.2.0.x.
  15151. o Minor features:
  15152. - Add a new V3AuthUseLegacyKey option to make it easier for
  15153. authorities to change their identity keys if they have to.
  15154. Changes in version 0.2.0.25-rc - 2008-04-23
  15155. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  15156. o Major bugfixes:
  15157. - Remember to initialize threading before initializing logging.
  15158. Otherwise, many BSD-family implementations will crash hard on
  15159. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  15160. o Minor bugfixes:
  15161. - Authorities correctly free policies on bad servers on
  15162. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  15163. Changes in version 0.2.0.24-rc - 2008-04-22
  15164. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  15165. v3 directory authority, makes relays with dynamic IP addresses and no
  15166. DirPort notice more quickly when their IP address changes, fixes a few
  15167. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  15168. o New directory authorities:
  15169. - Take lefkada out of the list of v3 directory authorities, since
  15170. it has been down for months.
  15171. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  15172. authority.
  15173. o Major bugfixes:
  15174. - Detect address changes more quickly on non-directory mirror
  15175. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  15176. o Minor features (security):
  15177. - Reject requests for reverse-dns lookup of names that are in
  15178. a private address space. Patch from lodger.
  15179. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  15180. from lodger.
  15181. o Minor bugfixes (crashes):
  15182. - Avoid a rare assert that can trigger when Tor doesn't have much
  15183. directory information yet and it tries to fetch a v2 hidden
  15184. service descriptor. Fixes bug 651, reported by nwf.
  15185. - Initialize log mutex before initializing dmalloc. Otherwise,
  15186. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  15187. - Use recursive pthread mutexes in order to avoid deadlock when
  15188. logging debug-level messages to a controller. Bug spotted by nwf,
  15189. bugfix on 0.2.0.16-alpha.
  15190. o Minor bugfixes (resource management):
  15191. - Keep address policies from leaking memory: start their refcount
  15192. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  15193. - Free authority certificates on exit, so they don't look like memory
  15194. leaks. Bugfix on 0.2.0.19-alpha.
  15195. - Free static hashtables for policy maps and for TLS connections on
  15196. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  15197. - Avoid allocating extra space when computing consensuses on 64-bit
  15198. platforms. Bug spotted by aakova.
  15199. o Minor bugfixes (misc):
  15200. - Do not read the configuration file when we've only been told to
  15201. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  15202. based on patch from Sebastian Hahn.
  15203. - Exit relays that are used as a client can now reach themselves
  15204. using the .exit notation, rather than just launching an infinite
  15205. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  15206. - When attempting to open a logfile fails, tell us why.
  15207. - Fix a dumb bug that was preventing us from knowing that we should
  15208. preemptively build circuits to handle expected directory requests.
  15209. Fixes bug 660. Bugfix on 0.1.2.x.
  15210. - Warn less verbosely about clock skew from netinfo cells from
  15211. untrusted sources. Fixes bug 663.
  15212. - Make controller stream events for DNS requests more consistent,
  15213. by adding "new stream" events for DNS requests, and removing
  15214. spurious "stream closed" events" for cached reverse resolves.
  15215. Patch from mwenge. Fixes bug 646.
  15216. - Correctly notify one-hop connections when a circuit build has
  15217. failed. Possible fix for bug 669. Found by lodger.
  15218. Changes in version 0.2.0.23-rc - 2008-03-24
  15219. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  15220. makes bootstrapping faster if the first directory mirror you contact
  15221. is down. The bundles also include the new Vidalia 0.1.2 release.
  15222. o Major bugfixes:
  15223. - When a tunneled directory request is made to a directory server
  15224. that's down, notice after 30 seconds rather than 120 seconds. Also,
  15225. fail any begindir streams that are pending on it, so they can
  15226. retry elsewhere. This was causing multi-minute delays on bootstrap.
  15227. Changes in version 0.2.0.22-rc - 2008-03-18
  15228. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  15229. enables encrypted directory connections by default for non-relays, fixes
  15230. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  15231. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  15232. o Major features:
  15233. - Enable encrypted directory connections by default for non-relays,
  15234. so censor tools that block Tor directory connections based on their
  15235. plaintext patterns will no longer work. This means Tor works in
  15236. certain censored countries by default again.
  15237. o Major bugfixes:
  15238. - Make sure servers always request certificates from clients during
  15239. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  15240. - Do not enter a CPU-eating loop when a connection is closed in
  15241. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  15242. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  15243. - Fix assertion failure that could occur when a blocked circuit
  15244. became unblocked, and it had pending client DNS requests. Bugfix
  15245. on 0.2.0.1-alpha. Fixes bug 632.
  15246. o Minor bugfixes (on 0.1.2.x):
  15247. - Generate "STATUS_SERVER" events rather than misspelled
  15248. "STATUS_SEVER" events. Caught by mwenge.
  15249. - When counting the number of bytes written on a TLS connection,
  15250. look at the BIO actually used for writing to the network, not
  15251. at the BIO used (sometimes) to buffer data for the network.
  15252. Looking at different BIOs could result in write counts on the
  15253. order of ULONG_MAX. Fixes bug 614.
  15254. - On Windows, correctly detect errors when listing the contents of
  15255. a directory. Fix from lodger.
  15256. o Minor bugfixes (on 0.2.0.x):
  15257. - Downgrade "sslv3 alert handshake failure" message to INFO.
  15258. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  15259. left BandwidthRate and BandwidthBurst at the default, we would be
  15260. silently limited by those defaults. Now raise them to match the
  15261. RelayBandwidth* values.
  15262. - Fix the SVK version detection logic to work correctly on a branch.
  15263. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  15264. CPUs. Fixes bug 625.
  15265. - Logging functions now check that the passed severity is sane.
  15266. - Use proper log levels in the testsuite call of
  15267. get_interface_address6().
  15268. - When using a nonstandard malloc, do not use the platform values for
  15269. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  15270. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  15271. 16k pages on ia64.
  15272. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  15273. - Avoid double-marked-for-close warning when certain kinds of invalid
  15274. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  15275. for bug 617. Bugfix on 0.2.0.1-alpha.
  15276. - Make sure that the "NULL-means-reject *:*" convention is followed by
  15277. all the policy manipulation functions, avoiding some possible crash
  15278. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  15279. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  15280. actually works, and doesn't warn about every single reverse lookup.
  15281. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  15282. o Minor features:
  15283. - Only log guard node status when guard node status has changed.
  15284. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  15285. make "INFO" 75% less verbose.
  15286. Changes in version 0.2.0.21-rc - 2008-03-02
  15287. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  15288. makes Tor work well with Vidalia again, fixes a rare assert bug,
  15289. and fixes a pair of more minor bugs. The bundles also include Vidalia
  15290. 0.1.0 and Torbutton 1.1.16.
  15291. o Major bugfixes:
  15292. - The control port should declare that it requires password auth
  15293. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  15294. bugfix on 0.2.0.20-rc. Fixes bug 615.
  15295. - Downgrade assert in connection_buckets_decrement() to a log message.
  15296. This may help us solve bug 614, and in any case will make its
  15297. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  15298. - We were sometimes miscounting the number of bytes read from the
  15299. network, causing our rate limiting to not be followed exactly.
  15300. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  15301. o Minor bugfixes:
  15302. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  15303. OpenSSL versions should have been working fine. Diagnosis and patch
  15304. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  15305. Bugfix on 0.2.0.20-rc.
  15306. Changes in version 0.2.0.20-rc - 2008-02-24
  15307. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  15308. makes more progress towards normalizing Tor's TLS handshake, makes
  15309. hidden services work better again, helps relays bootstrap if they don't
  15310. know their IP address, adds optional support for linking in openbsd's
  15311. allocator or tcmalloc, allows really fast relays to scale past 15000
  15312. sockets, and fixes a bunch of minor bugs reported by Veracode.
  15313. o Major features:
  15314. - Enable the revised TLS handshake based on the one designed by
  15315. Steven Murdoch in proposal 124, as revised in proposal 130. It
  15316. includes version negotiation for OR connections as described in
  15317. proposal 105. The new handshake is meant to be harder for censors
  15318. to fingerprint, and it adds the ability to detect certain kinds of
  15319. man-in-the-middle traffic analysis attacks. The version negotiation
  15320. feature will allow us to improve Tor's link protocol more safely
  15321. in the future.
  15322. - Choose which bridge to use proportional to its advertised bandwidth,
  15323. rather than uniformly at random. This should speed up Tor for
  15324. bridge users. Also do this for people who set StrictEntryNodes.
  15325. - When a TrackHostExits-chosen exit fails too many times in a row,
  15326. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  15327. o Major bugfixes:
  15328. - Resolved problems with (re-)fetching hidden service descriptors.
  15329. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  15330. and 0.2.0.19-alpha.
  15331. - If we only ever used Tor for hidden service lookups or posts, we
  15332. would stop building circuits and start refusing connections after
  15333. 24 hours, since we falsely believed that Tor was dormant. Reported
  15334. by nwf; bugfix on 0.1.2.x.
  15335. - Servers that don't know their own IP address should go to the
  15336. authorities for their first directory fetch, even if their DirPort
  15337. is off or if they don't know they're reachable yet. This will help
  15338. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  15339. - When counting the number of open sockets, count not only the number
  15340. of sockets we have received from the socket() call, but also
  15341. the number we've gotten from accept() and socketpair(). This bug
  15342. made us fail to count all sockets that we were using for incoming
  15343. connections. Bugfix on 0.2.0.x.
  15344. - Fix code used to find strings within buffers, when those strings
  15345. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  15346. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  15347. - Add a new __HashedControlSessionPassword option for controllers
  15348. to use for one-off session password hashes that shouldn't get
  15349. saved to disk by SAVECONF --- Vidalia users were accumulating a
  15350. pile of HashedControlPassword lines in their torrc files, one for
  15351. each time they had restarted Tor and then clicked Save. Make Tor
  15352. automatically convert "HashedControlPassword" to this new option but
  15353. only when it's given on the command line. Partial fix for bug 586.
  15354. o Minor features (performance):
  15355. - Tune parameters for cell pool allocation to minimize amount of
  15356. RAM overhead used.
  15357. - Add OpenBSD malloc code from phk as an optional malloc
  15358. replacement on Linux: some glibc libraries do very poorly
  15359. with Tor's memory allocation patterns. Pass
  15360. --enable-openbsd-malloc to get the replacement malloc code.
  15361. - Add a --with-tcmalloc option to the configure script to link
  15362. against tcmalloc (if present). Does not yet search for
  15363. non-system include paths.
  15364. - Stop imposing an arbitrary maximum on the number of file descriptors
  15365. used for busy servers. Bug reported by Olaf Selke; patch from
  15366. Sebastian Hahn.
  15367. o Minor features (other):
  15368. - When SafeLogging is disabled, log addresses along with all TLS
  15369. errors.
  15370. - When building with --enable-gcc-warnings, check for whether Apple's
  15371. warning "-Wshorten-64-to-32" is available.
  15372. - Add a --passphrase-fd argument to the tor-gencert command for
  15373. scriptability.
  15374. o Minor bugfixes (memory leaks and code problems):
  15375. - We were leaking a file descriptor if Tor started with a zero-length
  15376. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  15377. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  15378. Dan Kaminsky.
  15379. - We were comparing the raw BridgePassword entry with a base64'ed
  15380. version of it, when handling a "/tor/networkstatus-bridges"
  15381. directory request. Now compare correctly. Noticed by Veracode.
  15382. - Recover from bad tracked-since value in MTBF-history file.
  15383. Should fix bug 537.
  15384. - Alter the code that tries to recover from unhandled write
  15385. errors, to not try to flush onto a socket that's given us
  15386. unhandled errors. Bugfix on 0.1.2.x.
  15387. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  15388. tup. Bugfix on 0.2.0.3-alpha.
  15389. o Minor bugfixes (other):
  15390. - If we have an extra-info document for our server, always make
  15391. it available on the control port, even if we haven't gotten
  15392. a copy of it from an authority yet. Patch from mwenge.
  15393. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  15394. - Directory mirrors no longer include a guess at the client's IP
  15395. address if the connection appears to be coming from the same /24
  15396. network; it was producing too many wrong guesses.
  15397. - Make the new hidden service code respect the SafeLogging setting.
  15398. Bugfix on 0.2.0.x. Patch from Karsten.
  15399. - When starting as an authority, do not overwrite all certificates
  15400. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  15401. - If we're trying to flush the last bytes on a connection (for
  15402. example, when answering a directory request), reset the
  15403. time-to-give-up timeout every time we manage to write something
  15404. on the socket. Bugfix on 0.1.2.x.
  15405. - Change the behavior of "getinfo status/good-server-descriptor"
  15406. so it doesn't return failure when any authority disappears.
  15407. - Even though the man page said that "TrackHostExits ." should
  15408. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  15409. - Report TLS "zero return" case as a "clean close" and "IO error"
  15410. as a "close". Stop calling closes "unexpected closes": existing
  15411. Tors don't use SSL_close(), so having a connection close without
  15412. the TLS shutdown handshake is hardly unexpected.
  15413. - Send NAMESERVER_STATUS messages for a single failed nameserver
  15414. correctly.
  15415. o Code simplifications and refactoring:
  15416. - Remove the tor_strpartition function: its logic was confused,
  15417. and it was only used for one thing that could be implemented far
  15418. more easily.
  15419. Changes in version 0.2.0.19-alpha - 2008-02-09
  15420. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  15421. handshake, makes path selection for relays more secure and IP address
  15422. guessing more robust, and generally fixes a lot of bugs in preparation
  15423. for calling the 0.2.0 branch stable.
  15424. o Major features:
  15425. - Do not include recognizeable strings in the commonname part of
  15426. Tor's x509 certificates.
  15427. o Major bugfixes:
  15428. - If we're a relay, avoid picking ourselves as an introduction point,
  15429. a rendezvous point, or as the final hop for internal circuits. Bug
  15430. reported by taranis and lodger. Bugfix on 0.1.2.x.
  15431. - Patch from "Andrew S. Lists" to catch when we contact a directory
  15432. mirror at IP address X and he says we look like we're coming from
  15433. IP address X. Bugfix on 0.1.2.x.
  15434. o Minor features (security):
  15435. - Be more paranoid about overwriting sensitive memory on free(),
  15436. as a defensive programming tactic to ensure forward secrecy.
  15437. o Minor features (directory authority):
  15438. - Actually validate the options passed to AuthDirReject,
  15439. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  15440. - Reject router descriptors with out-of-range bandwidthcapacity or
  15441. bandwidthburst values.
  15442. o Minor features (controller):
  15443. - Reject controller commands over 1MB in length. This keeps rogue
  15444. processes from running us out of memory.
  15445. o Minor features (misc):
  15446. - Give more descriptive well-formedness errors for out-of-range
  15447. hidden service descriptor/protocol versions.
  15448. - Make memory debugging information describe more about history
  15449. of cell allocation, so we can help reduce our memory use.
  15450. o Deprecated features (controller):
  15451. - The status/version/num-versioning and status/version/num-concurring
  15452. GETINFO options are no longer useful in the v3 directory protocol:
  15453. treat them as deprecated, and warn when they're used.
  15454. o Minor bugfixes:
  15455. - When our consensus networkstatus has been expired for a while, stop
  15456. being willing to build circuits using it. Fixes bug 401. Bugfix
  15457. on 0.1.2.x.
  15458. - Directory caches now fetch certificates from all authorities
  15459. listed in a networkstatus consensus, even when they do not
  15460. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  15461. - When connecting to a bridge without specifying its key, insert
  15462. the connection into the identity-to-connection map as soon as
  15463. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  15464. - Detect versions of OS X where malloc_good_size() is present in the
  15465. library but never actually declared. Resolves bug 587. Bugfix
  15466. on 0.2.0.x.
  15467. - Stop incorrectly truncating zlib responses to directory authority
  15468. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  15469. - Stop recommending that every server operator send mail to tor-ops.
  15470. Resolves bug 597. Bugfix on 0.1.2.x.
  15471. - Don't trigger an assert if we start a directory authority with a
  15472. private IP address (like 127.0.0.1).
  15473. - Avoid possible failures when generating a directory with routers
  15474. with over-long versions strings, or too many flags set. Bugfix
  15475. on 0.1.2.x.
  15476. - If an attempt to launch a DNS resolve request over the control
  15477. port fails because we have overrun the limit on the number of
  15478. connections, tell the controller that the request has failed.
  15479. - Avoid using too little bandwidth when our clock skips a few
  15480. seconds. Bugfix on 0.1.2.x.
  15481. - Fix shell error when warning about missing packages in configure
  15482. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  15483. - Do not become confused when receiving a spurious VERSIONS-like
  15484. cell from a confused v1 client. Bugfix on 0.2.0.x.
  15485. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  15486. introduction points for a hidden service have failed. Patch from
  15487. Karsten Loesing. Bugfix on 0.2.0.x.
  15488. o Code simplifications and refactoring:
  15489. - Remove some needless generality from cpuworker code, for improved
  15490. type-safety.
  15491. - Stop overloading the circuit_t.onionskin field for both "onionskin
  15492. from a CREATE cell that we are waiting for a cpuworker to be
  15493. assigned" and "onionskin from an EXTEND cell that we are going to
  15494. send to an OR as soon as we are connected". Might help with bug 600.
  15495. - Add an in-place version of aes_crypt() so that we can avoid doing a
  15496. needless memcpy() call on each cell payload.
  15497. Changes in version 0.2.0.18-alpha - 2008-01-25
  15498. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  15499. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  15500. that can warn or reject connections to ports generally associated with
  15501. vulnerable-plaintext protocols.
  15502. o New directory authorities:
  15503. - Set up dannenberg (run by CCC) as the sixth v3 directory
  15504. authority.
  15505. o Major bugfixes:
  15506. - Fix a major memory leak when attempting to use the v2 TLS
  15507. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  15508. - We accidentally enabled the under-development v2 TLS handshake
  15509. code, which was causing log entries like "TLS error while
  15510. renegotiating handshake". Disable it again. Resolves bug 590.
  15511. - We were computing the wrong Content-Length: header for directory
  15512. responses that need to be compressed on the fly, causing clients
  15513. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  15514. fixes bug 593.
  15515. o Major features:
  15516. - Avoid going directly to the directory authorities even if you're a
  15517. relay, if you haven't found yourself reachable yet or if you've
  15518. decided not to advertise your dirport yet. Addresses bug 556.
  15519. - If we've gone 12 hours since our last bandwidth check, and we
  15520. estimate we have less than 50KB bandwidth capacity but we could
  15521. handle more, do another bandwidth test.
  15522. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  15523. Tor can warn and/or refuse connections to ports commonly used with
  15524. vulnerable-plaintext protocols. Currently we warn on ports 23,
  15525. 109, 110, and 143, but we don't reject any.
  15526. o Minor bugfixes:
  15527. - When we setconf ClientOnly to 1, close any current OR and Dir
  15528. listeners. Reported by mwenge.
  15529. - When we get a consensus that's been signed by more people than
  15530. we expect, don't log about it; it's not a big deal. Reported
  15531. by Kyle Williams.
  15532. o Minor features:
  15533. - Don't answer "/tor/networkstatus-bridges" directory requests if
  15534. the request isn't encrypted.
  15535. - Make "ClientOnly 1" config option disable directory ports too.
  15536. - Patches from Karsten Loesing to make v2 hidden services more
  15537. robust: work even when there aren't enough HSDir relays available;
  15538. retry when a v2 rend desc fetch fails; but don't retry if we
  15539. already have a usable v0 rend desc.
  15540. Changes in version 0.2.0.17-alpha - 2008-01-17
  15541. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  15542. o Compile fixes:
  15543. - Make the tor-gencert man page get included correctly in the tarball.
  15544. Changes in version 0.2.0.16-alpha - 2008-01-17
  15545. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  15546. Loesing, and generally cleans up a lot of features and minor bugs.
  15547. o New directory authorities:
  15548. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  15549. authority.
  15550. o Major performance improvements:
  15551. - Switch our old ring buffer implementation for one more like that
  15552. used by free Unix kernels. The wasted space in a buffer with 1mb
  15553. of data will now be more like 8k than 1mb. The new implementation
  15554. also avoids realloc();realloc(); patterns that can contribute to
  15555. memory fragmentation.
  15556. o Minor features:
  15557. - Configuration files now accept C-style strings as values. This
  15558. helps encode characters not allowed in the current configuration
  15559. file format, such as newline or #. Addresses bug 557.
  15560. - Although we fixed bug 539 (where servers would send HTTP status 503
  15561. responses _and_ send a body too), there are still servers out
  15562. there that haven't upgraded. Therefore, make clients parse such
  15563. bodies when they receive them.
  15564. - When we're not serving v2 directory information, there is no reason
  15565. to actually keep any around. Remove the obsolete files and directory
  15566. on startup if they are very old and we aren't going to serve them.
  15567. o Minor performance improvements:
  15568. - Reference-count and share copies of address policy entries; only 5%
  15569. of them were actually distinct.
  15570. - Never walk through the list of logs if we know that no log is
  15571. interested in a given message.
  15572. o Minor bugfixes:
  15573. - When an authority has not signed a consensus, do not try to
  15574. download a nonexistent "certificate with key 00000000". Bugfix
  15575. on 0.2.0.x. Fixes bug 569.
  15576. - Fix a rare assert error when we're closing one of our threads:
  15577. use a mutex to protect the list of logs, so we never write to the
  15578. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  15579. bug 575, which is kind of the revenge of bug 222.
  15580. - Patch from Karsten Loesing to complain less at both the client
  15581. and the relay when a relay used to have the HSDir flag but doesn't
  15582. anymore, and we try to upload a hidden service descriptor.
  15583. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  15584. 0.2.0.15-alpha.
  15585. - Do not try to download missing certificates until we have tried
  15586. to check our fallback consensus. Fixes bug 583.
  15587. - Make bridges round reported GeoIP stats info up to the nearest
  15588. estimate, not down. Now we can distinguish between "0 people from
  15589. this country" and "1 person from this country".
  15590. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  15591. - Avoid possible segfault if key generation fails in
  15592. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  15593. - Avoid segfault in the case where a badly behaved v2 versioning
  15594. directory sends a signed networkstatus with missing client-versions.
  15595. Bugfix on 0.1.2.
  15596. - Avoid segfaults on certain complex invocations of
  15597. router_get_by_hexdigest(). Bugfix on 0.1.2.
  15598. - Correct bad index on array access in parse_http_time(). Bugfix
  15599. on 0.2.0.
  15600. - Fix possible bug in vote generation when server versions are present
  15601. but client versions are not.
  15602. - Fix rare bug on REDIRECTSTREAM control command when called with no
  15603. port set: it could erroneously report an error when none had
  15604. happened.
  15605. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  15606. compressing large objects and find ourselves with more than 4k
  15607. left over. Bugfix on 0.2.0.
  15608. - Fix a small memory leak when setting up a hidden service.
  15609. - Fix a few memory leaks that could in theory happen under bizarre
  15610. error conditions.
  15611. - Fix an assert if we post a general-purpose descriptor via the
  15612. control port but that descriptor isn't mentioned in our current
  15613. network consensus. Bug reported by Jon McLachlan; bugfix on
  15614. 0.2.0.9-alpha.
  15615. o Minor features (controller):
  15616. - Get NS events working again. Patch from tup.
  15617. - The GETCONF command now escapes and quotes configuration values
  15618. that don't otherwise fit into the torrc file.
  15619. - The SETCONF command now handles quoted values correctly.
  15620. o Minor features (directory authorities):
  15621. - New configuration options to override default maximum number of
  15622. servers allowed on a single IP address. This is important for
  15623. running a test network on a single host.
  15624. - Actually implement the -s option to tor-gencert.
  15625. - Add a manual page for tor-gencert.
  15626. o Minor features (bridges):
  15627. - Bridge authorities no longer serve bridge descriptors over
  15628. unencrypted connections.
  15629. o Minor features (other):
  15630. - Add hidden services and DNSPorts to the list of things that make
  15631. Tor accept that it has running ports. Change starting Tor with no
  15632. ports from a fatal error to a warning; we might change it back if
  15633. this turns out to confuse anybody. Fixes bug 579.
  15634. Changes in version 0.1.2.19 - 2008-01-17
  15635. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  15636. exit policy a little bit more conservative so it's safer to run an
  15637. exit relay on a home system, and fixes a variety of smaller issues.
  15638. o Security fixes:
  15639. - Exit policies now reject connections that are addressed to a
  15640. relay's public (external) IP address too, unless
  15641. ExitPolicyRejectPrivate is turned off. We do this because too
  15642. many relays are running nearby to services that trust them based
  15643. on network address.
  15644. o Major bugfixes:
  15645. - When the clock jumps forward a lot, do not allow the bandwidth
  15646. buckets to become negative. Fixes bug 544.
  15647. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  15648. on every successful resolve. Reported by Mike Perry.
  15649. - Purge old entries from the "rephist" database and the hidden
  15650. service descriptor database even when DirPort is zero.
  15651. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  15652. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  15653. crashing or mis-answering these requests.
  15654. - When we decide to send a 503 response to a request for servers, do
  15655. not then also send the server descriptors: this defeats the whole
  15656. purpose. Fixes bug 539.
  15657. o Minor bugfixes:
  15658. - Changing the ExitPolicyRejectPrivate setting should cause us to
  15659. rebuild our server descriptor.
  15660. - Fix handling of hex nicknames when answering controller requests for
  15661. networkstatus by name, or when deciding whether to warn about
  15662. unknown routers in a config option. (Patch from mwenge.)
  15663. - Fix a couple of hard-to-trigger autoconf problems that could result
  15664. in really weird results on platforms whose sys/types.h files define
  15665. nonstandard integer types.
  15666. - Don't try to create the datadir when running --verify-config or
  15667. --hash-password. Resolves bug 540.
  15668. - If we were having problems getting a particular descriptor from the
  15669. directory caches, and then we learned about a new descriptor for
  15670. that router, we weren't resetting our failure count. Reported
  15671. by lodger.
  15672. - Although we fixed bug 539 (where servers would send HTTP status 503
  15673. responses _and_ send a body too), there are still servers out there
  15674. that haven't upgraded. Therefore, make clients parse such bodies
  15675. when they receive them.
  15676. - Run correctly on systems where rlim_t is larger than unsigned long.
  15677. This includes some 64-bit systems.
  15678. - Run correctly on platforms (like some versions of OS X 10.5) where
  15679. the real limit for number of open files is OPEN_FILES, not rlim_max
  15680. from getrlimit(RLIMIT_NOFILES).
  15681. - Avoid a spurious free on base64 failure.
  15682. - Avoid segfaults on certain complex invocations of
  15683. router_get_by_hexdigest().
  15684. - Fix rare bug on REDIRECTSTREAM control command when called with no
  15685. port set: it could erroneously report an error when none had
  15686. happened.
  15687. Changes in version 0.2.0.15-alpha - 2007-12-25
  15688. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  15689. features added in 0.2.0.13-alpha.
  15690. o Major bugfixes:
  15691. - Fix several remotely triggerable asserts based on DirPort requests
  15692. for a v2 or v3 networkstatus object before we were prepared. This
  15693. was particularly bad for 0.2.0.13 and later bridge relays, who
  15694. would never have a v2 networkstatus and would thus always crash
  15695. when used. Bugfixes on 0.2.0.x.
  15696. - Estimate the v3 networkstatus size more accurately, rather than
  15697. estimating it at zero bytes and giving it artificially high priority
  15698. compared to other directory requests. Bugfix on 0.2.0.x.
  15699. o Minor bugfixes:
  15700. - Fix configure.in logic for cross-compilation.
  15701. - When we load a bridge descriptor from the cache, and it was
  15702. previously unreachable, mark it as retriable so we won't just
  15703. ignore it. Also, try fetching a new copy immediately. Bugfixes
  15704. on 0.2.0.13-alpha.
  15705. - The bridge GeoIP stats were counting other relays, for example
  15706. self-reachability and authority-reachability tests.
  15707. o Minor features:
  15708. - Support compilation to target iPhone; patch from cjacker huang.
  15709. To build for iPhone, pass the --enable-iphone option to configure.
  15710. Changes in version 0.2.0.14-alpha - 2007-12-23
  15711. o Major bugfixes:
  15712. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  15713. without a datadirectory from a previous Tor install. Reported
  15714. by Zax.
  15715. - Fix a crash when we fetch a descriptor that turns out to be
  15716. unexpected (it used to be in our networkstatus when we started
  15717. fetching it, but it isn't in our current networkstatus), and we
  15718. aren't using bridges. Bugfix on 0.2.0.x.
  15719. - Fix a crash when accessing hidden services: it would work the first
  15720. time you use a given introduction point for your service, but
  15721. on subsequent requests we'd be using garbage memory. Fixed by
  15722. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  15723. - Fix a crash when we load a bridge descriptor from disk but we don't
  15724. currently have a Bridge line for it in our torrc. Bugfix on
  15725. 0.2.0.13-alpha.
  15726. o Major features:
  15727. - If bridge authorities set BridgePassword, they will serve a
  15728. snapshot of known bridge routerstatuses from their DirPort to
  15729. anybody who knows that password. Unset by default.
  15730. o Minor bugfixes:
  15731. - Make the unit tests build again.
  15732. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  15733. - Make PublishServerDescriptor default to 1, so the default doesn't
  15734. have to change as we invent new directory protocol versions.
  15735. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  15736. be included unless sys/time.h is already included. Fixes
  15737. bug 553. Bugfix on 0.2.0.x.
  15738. - If we receive a general-purpose descriptor and then receive an
  15739. identical bridge-purpose descriptor soon after, don't discard
  15740. the next one as a duplicate.
  15741. o Minor features:
  15742. - If BridgeRelay is set to 1, then the default for
  15743. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  15744. - If the user sets RelayBandwidthRate but doesn't set
  15745. RelayBandwidthBurst, then make them equal rather than erroring out.
  15746. Changes in version 0.2.0.13-alpha - 2007-12-21
  15747. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  15748. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  15749. upcoming features.
  15750. o New directory authorities:
  15751. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  15752. authority.
  15753. o Major bugfixes:
  15754. - Only update guard status (usable / not usable) once we have
  15755. enough directory information. This was causing us to always pick
  15756. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  15757. causing us to discard all our guards on startup if we hadn't been
  15758. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  15759. - Purge old entries from the "rephist" database and the hidden
  15760. service descriptor databases even when DirPort is zero. Bugfix
  15761. on 0.1.2.x.
  15762. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  15763. after opening a circuit -- even a relayed circuit. Bugfix on
  15764. 0.2.0.3-alpha.
  15765. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  15766. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  15767. crashing or mis-answering these types of requests.
  15768. - Relays were publishing their server descriptor to v1 and v2
  15769. directory authorities, but they didn't try publishing to v3-only
  15770. authorities. Fix this; and also stop publishing to v1 authorities.
  15771. Bugfix on 0.2.0.x.
  15772. - When we were reading router descriptors from cache, we were ignoring
  15773. the annotations -- so for example we were reading in bridge-purpose
  15774. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  15775. - When we decided to send a 503 response to a request for servers, we
  15776. were then also sending the server descriptors: this defeats the
  15777. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  15778. o Major features:
  15779. - Bridge relays now behave like clients with respect to time
  15780. intervals for downloading new consensus documents -- otherwise they
  15781. stand out. Bridge users now wait until the end of the interval,
  15782. so their bridge relay will be sure to have a new consensus document.
  15783. - Three new config options (AlternateDirAuthority,
  15784. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  15785. user selectively replace the default directory authorities by type,
  15786. rather than the all-or-nothing replacement that DirServer offers.
  15787. - Tor can now be configured to read a GeoIP file from disk in one
  15788. of two formats. This can be used by controllers to map IP addresses
  15789. to countries. Eventually, it may support exit-by-country.
  15790. - When possible, bridge relays remember which countries users
  15791. are coming from, and report aggregate information in their
  15792. extra-info documents, so that the bridge authorities can learn
  15793. where Tor is blocked.
  15794. - Bridge directory authorities now do reachability testing on the
  15795. bridges they know. They provide router status summaries to the
  15796. controller via "getinfo ns/purpose/bridge", and also dump summaries
  15797. to a file periodically.
  15798. - Stop fetching directory info so aggressively if your DirPort is
  15799. on but your ORPort is off; stop fetching v2 dir info entirely.
  15800. You can override these choices with the new FetchDirInfoEarly
  15801. config option.
  15802. o Minor bugfixes:
  15803. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  15804. consensus documents when there are too many relays at a single
  15805. IP address. Now clear it in v2 network status documents too, and
  15806. also clear it in routerinfo_t when the relay is no longer listed
  15807. in the relevant networkstatus document.
  15808. - Don't crash if we get an unexpected value for the
  15809. PublishServerDescriptor config option. Reported by Matt Edman;
  15810. bugfix on 0.2.0.9-alpha.
  15811. - Our new v2 hidden service descriptor format allows descriptors
  15812. that have no introduction points. But Tor crashed when we tried
  15813. to build a descriptor with no intro points (and it would have
  15814. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  15815. by Karsten Loesing.
  15816. - Fix building with dmalloc 5.5.2 with glibc.
  15817. - Reject uploaded descriptors and extrainfo documents if they're
  15818. huge. Otherwise we'll cache them all over the network and it'll
  15819. clog everything up. Reported by Aljosha Judmayer.
  15820. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  15821. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  15822. - When the DANGEROUS_VERSION controller status event told us we're
  15823. running an obsolete version, it used the string "OLD" to describe
  15824. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  15825. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  15826. - If we can't expand our list of entry guards (e.g. because we're
  15827. using bridges or we have StrictEntryNodes set), don't mark relays
  15828. down when they fail a directory request. Otherwise we're too quick
  15829. to mark all our entry points down. Bugfix on 0.1.2.x.
  15830. - Fix handling of hex nicknames when answering controller requests for
  15831. networkstatus by name, or when deciding whether to warn about unknown
  15832. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  15833. - Fix a couple of hard-to-trigger autoconf problems that could result
  15834. in really weird results on platforms whose sys/types.h files define
  15835. nonstandard integer types. Bugfix on 0.1.2.x.
  15836. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  15837. - Don't crash on name lookup when we have no current consensus. Fixes
  15838. bug 538; bugfix on 0.2.0.x.
  15839. - Only Tors that want to mirror the v2 directory info should
  15840. create the "cached-status" directory in their datadir. (All Tors
  15841. used to create it.) Bugfix on 0.2.0.9-alpha.
  15842. - Directory authorities should only automatically download Extra Info
  15843. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  15844. o Minor features:
  15845. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  15846. consumers. (We already do this on HUP.)
  15847. - Authorities and caches fetch the v2 networkstatus documents
  15848. less often, now that v3 is encouraged.
  15849. - Add a new config option BridgeRelay that specifies you want to
  15850. be a bridge relay. Right now the only difference is that it makes
  15851. you answer begin_dir requests, and it makes you cache dir info,
  15852. even if your DirPort isn't on.
  15853. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  15854. ask about source, timestamp of arrival, purpose, etc. We need
  15855. something like this to help Vidalia not do GeoIP lookups on bridge
  15856. addresses.
  15857. - Allow multiple HashedControlPassword config lines, to support
  15858. multiple controller passwords.
  15859. - Authorities now decide whether they're authoritative for a given
  15860. router based on the router's purpose.
  15861. - New config options AuthDirBadDir and AuthDirListBadDirs for
  15862. authorities to mark certain relays as "bad directories" in the
  15863. networkstatus documents. Also supports the "!baddir" directive in
  15864. the approved-routers file.
  15865. Changes in version 0.2.0.12-alpha - 2007-11-16
  15866. This twelfth development snapshot fixes some more build problems as
  15867. well as a few minor bugs.
  15868. o Compile fixes:
  15869. - Make it build on OpenBSD again. Patch from tup.
  15870. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  15871. package-building for Red Hat, OS X, etc.
  15872. o Minor bugfixes (on 0.1.2.x):
  15873. - Changing the ExitPolicyRejectPrivate setting should cause us to
  15874. rebuild our server descriptor.
  15875. o Minor bugfixes (on 0.2.0.x):
  15876. - When we're lacking a consensus, don't try to perform rendezvous
  15877. operations. Reported by Karsten Loesing.
  15878. - Fix a small memory leak whenever we decide against using a
  15879. newly picked entry guard. Reported by Mike Perry.
  15880. - When authorities detected more than two relays running on the same
  15881. IP address, they were clearing all the status flags but forgetting
  15882. to clear the "hsdir" flag. So clients were being told that a
  15883. given relay was the right choice for a v2 hsdir lookup, yet they
  15884. never had its descriptor because it was marked as 'not running'
  15885. in the consensus.
  15886. - If we're trying to fetch a bridge descriptor and there's no way
  15887. the bridge authority could help us (for example, we don't know
  15888. a digest, or there is no bridge authority), don't be so eager to
  15889. fall back to asking the bridge authority.
  15890. - If we're using bridges or have strictentrynodes set, and our
  15891. chosen exit is in the same family as all our bridges/entry guards,
  15892. then be flexible about families.
  15893. o Minor features:
  15894. - When we negotiate a v2 link-layer connection (not yet implemented),
  15895. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  15896. negotiated a v1 connection for their next step. Initial code for
  15897. proposal 110.
  15898. Changes in version 0.2.0.11-alpha - 2007-11-12
  15899. This eleventh development snapshot fixes some build problems with
  15900. the previous snapshot. It also includes a more secure-by-default exit
  15901. policy for relays, fixes an enormous memory leak for exit relays, and
  15902. fixes another bug where servers were falling out of the directory list.
  15903. o Security fixes:
  15904. - Exit policies now reject connections that are addressed to a
  15905. relay's public (external) IP address too, unless
  15906. ExitPolicyRejectPrivate is turned off. We do this because too
  15907. many relays are running nearby to services that trust them based
  15908. on network address. Bugfix on 0.1.2.x.
  15909. o Major bugfixes:
  15910. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  15911. on every successful resolve. Reported by Mike Perry; bugfix
  15912. on 0.1.2.x.
  15913. - On authorities, never downgrade to old router descriptors simply
  15914. because they're listed in the consensus. This created a catch-22
  15915. where we wouldn't list a new descriptor because there was an
  15916. old one in the consensus, and we couldn't get the new one in the
  15917. consensus because we wouldn't list it. Possible fix for bug 548.
  15918. Also, this might cause bug 543 to appear on authorities; if so,
  15919. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  15920. o Packaging fixes on 0.2.0.10-alpha:
  15921. - We were including instructions about what to do with the
  15922. src/config/fallback-consensus file, but we weren't actually
  15923. including it in the tarball. Disable all of that for now.
  15924. o Minor features:
  15925. - Allow people to say PreferTunnelledDirConns rather than
  15926. PreferTunneledDirConns, for those alternate-spellers out there.
  15927. o Minor bugfixes:
  15928. - Don't reevaluate all the information from our consensus document
  15929. just because we've downloaded a v2 networkstatus that we intend
  15930. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  15931. Changes in version 0.2.0.10-alpha - 2007-11-10
  15932. This tenth development snapshot adds a third v3 directory authority
  15933. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  15934. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  15935. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  15936. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  15937. addresses many more minor issues.
  15938. o New directory authorities:
  15939. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  15940. o Major features:
  15941. - Allow tunnelled directory connections to ask for an encrypted
  15942. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  15943. connection independently. Now we can make anonymized begin_dir
  15944. connections for (e.g.) more secure hidden service posting and
  15945. fetching.
  15946. - More progress on proposal 114: code from Karsten Loesing to
  15947. implement new hidden service descriptor format.
  15948. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  15949. accommodate the growing number of servers that use the default
  15950. and are reaching it.
  15951. - Directory authorities use a new formula for selecting which nodes
  15952. to advertise as Guards: they must be in the top 7/8 in terms of
  15953. how long we have known about them, and above the median of those
  15954. nodes in terms of weighted fractional uptime.
  15955. - Make "not enough dir info yet" warnings describe *why* Tor feels
  15956. it doesn't have enough directory info yet.
  15957. o Major bugfixes:
  15958. - Stop servers from crashing if they set a Family option (or
  15959. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  15960. by Fabian Keil.
  15961. - Make bridge users work again -- the move to v3 directories in
  15962. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  15963. no longer work for clients.
  15964. - When the clock jumps forward a lot, do not allow the bandwidth
  15965. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  15966. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  15967. - When the consensus lists a router descriptor that we previously were
  15968. mirroring, but that we considered non-canonical, reload the
  15969. descriptor as canonical. This fixes bug 543 where Tor servers
  15970. would start complaining after a few days that they don't have
  15971. enough directory information to build a circuit.
  15972. - Consider replacing the current consensus when certificates arrive
  15973. that make the pending consensus valid. Previously, we were only
  15974. considering replacement when the new certs _didn't_ help.
  15975. - Fix an assert error on startup if we didn't already have the
  15976. consensus and certs cached in our datadirectory: we were caching
  15977. the consensus in consensus_waiting_for_certs but then free'ing it
  15978. right after.
  15979. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  15980. Request) if we need more v3 certs but we've already got pending
  15981. requests for all of them.
  15982. - Correctly back off from failing certificate downloads. Fixes
  15983. bug 546.
  15984. - Authorities don't vote on the Running flag if they have been running
  15985. for less than 30 minutes themselves. Fixes bug 547, where a newly
  15986. started authority would vote that everyone was down.
  15987. o New requirements:
  15988. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  15989. it, it had no AES, and it hasn't seen any security patches since
  15990. 2004.
  15991. o Minor features:
  15992. - Clients now hold circuitless TLS connections open for 1.5 times
  15993. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  15994. rebuild a new circuit over them within that timeframe. Previously,
  15995. they held them open only for KeepalivePeriod (5 minutes).
  15996. - Use "If-Modified-Since" to avoid retrieving consensus
  15997. networkstatuses that we already have.
  15998. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  15999. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  16000. we start knowing some directory caches.
  16001. - When we receive a consensus from the future, warn about skew.
  16002. - Improve skew reporting: try to give the user a better log message
  16003. about how skewed they are, and how much this matters.
  16004. - When we have a certificate for an authority, believe that
  16005. certificate's claims about the authority's IP address.
  16006. - New --quiet command-line option to suppress the default console log.
  16007. Good in combination with --hash-password.
  16008. - Authorities send back an X-Descriptor-Not-New header in response to
  16009. an accepted-but-discarded descriptor upload. Partially implements
  16010. fix for bug 535.
  16011. - Make the log message for "tls error. breaking." more useful.
  16012. - Better log messages about certificate downloads, to attempt to
  16013. track down the second incarnation of bug 546.
  16014. o Minor features (bridges):
  16015. - If bridge users set UpdateBridgesFromAuthority, but the digest
  16016. they ask for is a 404 from the bridge authority, they now fall
  16017. back to trying the bridge directly.
  16018. - Bridges now use begin_dir to publish their server descriptor to
  16019. the bridge authority, even when they haven't set TunnelDirConns.
  16020. o Minor features (controller):
  16021. - When reporting clock skew, and we know that the clock is _at least
  16022. as skewed_ as some value, but we don't know the actual value,
  16023. report the value as a "minimum skew."
  16024. o Utilities:
  16025. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  16026. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  16027. Perry.
  16028. o Minor bugfixes:
  16029. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  16030. on 0.2.0.x, suggested by Matt Edman.
  16031. - Don't stop fetching descriptors when FetchUselessDescriptors is
  16032. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  16033. reported by tup and ioerror.
  16034. - Better log message on vote from unknown authority.
  16035. - Don't log "Launching 0 request for 0 router" message.
  16036. o Minor bugfixes (memory leaks):
  16037. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  16038. on 0.2.0.1-alpha.
  16039. - Stop leaking memory every time we load a v3 certificate. Bugfix
  16040. on 0.2.0.1-alpha. Fixes bug 536.
  16041. - Stop leaking a cached networkstatus on exit. Bugfix on
  16042. 0.2.0.3-alpha.
  16043. - Stop leaking voter information every time we free a consensus.
  16044. Bugfix on 0.2.0.3-alpha.
  16045. - Stop leaking signed data every time we check a voter signature.
  16046. Bugfix on 0.2.0.3-alpha.
  16047. - Stop leaking a signature every time we fail to parse a consensus or
  16048. a vote. Bugfix on 0.2.0.3-alpha.
  16049. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  16050. 0.2.0.9-alpha.
  16051. - Stop leaking conn->nickname every time we make a connection to a
  16052. Tor relay without knowing its expected identity digest (e.g. when
  16053. using bridges). Bugfix on 0.2.0.3-alpha.
  16054. - Minor bugfixes (portability):
  16055. - Run correctly on platforms where rlim_t is larger than unsigned
  16056. long, and/or where the real limit for number of open files is
  16057. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  16058. particular, these may be needed for OS X 10.5.
  16059. Changes in version 0.1.2.18 - 2007-10-28
  16060. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  16061. hidden service introduction that were causing huge delays, and a big
  16062. bug that was causing some servers to disappear from the network status
  16063. lists for a few hours each day.
  16064. o Major bugfixes (crashes):
  16065. - If a connection is shut down abruptly because of something that
  16066. happened inside connection_flushed_some(), do not call
  16067. connection_finished_flushing(). Should fix bug 451:
  16068. "connection_stop_writing: Assertion conn->write_event failed"
  16069. Bugfix on 0.1.2.7-alpha.
  16070. - Fix possible segfaults in functions called from
  16071. rend_process_relay_cell().
  16072. o Major bugfixes (hidden services):
  16073. - Hidden services were choosing introduction points uniquely by
  16074. hexdigest, but when constructing the hidden service descriptor
  16075. they merely wrote the (potentially ambiguous) nickname.
  16076. - Clients now use the v2 intro format for hidden service
  16077. connections: they specify their chosen rendezvous point by identity
  16078. digest rather than by (potentially ambiguous) nickname. These
  16079. changes could speed up hidden service connections dramatically.
  16080. o Major bugfixes (other):
  16081. - Stop publishing a new server descriptor just because we get a
  16082. HUP signal. This led (in a roundabout way) to some servers getting
  16083. dropped from the networkstatus lists for a few hours each day.
  16084. - When looking for a circuit to cannibalize, consider family as well
  16085. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  16086. circuit cannibalization).
  16087. - When a router wasn't listed in a new networkstatus, we were leaving
  16088. the flags for that router alone -- meaning it remained Named,
  16089. Running, etc -- even though absence from the networkstatus means
  16090. that it shouldn't be considered to exist at all anymore. Now we
  16091. clear all the flags for routers that fall out of the networkstatus
  16092. consensus. Fixes bug 529.
  16093. o Minor bugfixes:
  16094. - Don't try to access (or alter) the state file when running
  16095. --list-fingerprint or --verify-config or --hash-password. Resolves
  16096. bug 499.
  16097. - When generating information telling us how to extend to a given
  16098. router, do not try to include the nickname if it is
  16099. absent. Resolves bug 467.
  16100. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  16101. a way to trigger this remotely.)
  16102. - When sending a status event to the controller telling it that an
  16103. OR address is reachable, set the port correctly. (Previously we
  16104. were reporting the dir port.)
  16105. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  16106. command. Bugfix on 0.1.2.17.
  16107. - When loading bandwidth history, do not believe any information in
  16108. the future. Fixes bug 434.
  16109. - When loading entry guard information, do not believe any information
  16110. in the future.
  16111. - When we have our clock set far in the future and generate an
  16112. onion key, then re-set our clock to be correct, we should not stop
  16113. the onion key from getting rotated.
  16114. - On some platforms, accept() can return a broken address. Detect
  16115. this more quietly, and deal accordingly. Fixes bug 483.
  16116. - It's not actually an error to find a non-pending entry in the DNS
  16117. cache when canceling a pending resolve. Don't log unless stuff
  16118. is fishy. Resolves bug 463.
  16119. - Don't reset trusted dir server list when we set a configuration
  16120. option. Patch from Robert Hogan.
  16121. - Don't try to create the datadir when running --verify-config or
  16122. --hash-password. Resolves bug 540.
  16123. Changes in version 0.2.0.9-alpha - 2007-10-24
  16124. This ninth development snapshot switches clients to the new v3 directory
  16125. system; allows servers to be listed in the network status even when they
  16126. have the same nickname as a registered server; and fixes many other
  16127. bugs including a big one that was causing some servers to disappear
  16128. from the network status lists for a few hours each day.
  16129. o Major features (directory system):
  16130. - Clients now download v3 consensus networkstatus documents instead
  16131. of v2 networkstatus documents. Clients and caches now base their
  16132. opinions about routers on these consensus documents. Clients only
  16133. download router descriptors listed in the consensus.
  16134. - Authorities now list servers who have the same nickname as
  16135. a different named server, but list them with a new flag,
  16136. "Unnamed". Now we can list servers that happen to pick the same
  16137. nickname as a server that registered two years ago and then
  16138. disappeared. Partially implements proposal 122.
  16139. - If the consensus lists a router as "Unnamed", the name is assigned
  16140. to a different router: do not identify the router by that name.
  16141. Partially implements proposal 122.
  16142. - Authorities can now come to a consensus on which method to use to
  16143. compute the consensus. This gives us forward compatibility.
  16144. o Major bugfixes:
  16145. - Stop publishing a new server descriptor just because we HUP or
  16146. when we find our DirPort to be reachable but won't actually publish
  16147. it. New descriptors without any real changes are dropped by the
  16148. authorities, and can screw up our "publish every 18 hours" schedule.
  16149. Bugfix on 0.1.2.x.
  16150. - When a router wasn't listed in a new networkstatus, we were leaving
  16151. the flags for that router alone -- meaning it remained Named,
  16152. Running, etc -- even though absence from the networkstatus means
  16153. that it shouldn't be considered to exist at all anymore. Now we
  16154. clear all the flags for routers that fall out of the networkstatus
  16155. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  16156. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  16157. extrainfo documents and then discard them immediately for not
  16158. matching the latest router. Bugfix on 0.2.0.1-alpha.
  16159. o Minor features (v3 directory protocol):
  16160. - Allow tor-gencert to generate a new certificate without replacing
  16161. the signing key.
  16162. - Allow certificates to include an address.
  16163. - When we change our directory-cache settings, reschedule all voting
  16164. and download operations.
  16165. - Reattempt certificate downloads immediately on failure, as long as
  16166. we haven't failed a threshold number of times yet.
  16167. - Delay retrying consensus downloads while we're downloading
  16168. certificates to verify the one we just got. Also, count getting a
  16169. consensus that we already have (or one that isn't valid) as a failure,
  16170. and count failing to get the certificates after 20 minutes as a
  16171. failure.
  16172. - Build circuits and download descriptors even if our consensus is a
  16173. little expired. (This feature will go away once authorities are
  16174. more reliable.)
  16175. o Minor features (router descriptor cache):
  16176. - If we find a cached-routers file that's been sitting around for more
  16177. than 28 days unmodified, then most likely it's a leftover from
  16178. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  16179. routers anyway.
  16180. - When we (as a cache) download a descriptor because it was listed
  16181. in a consensus, remember when the consensus was supposed to expire,
  16182. and don't expire the descriptor until then.
  16183. o Minor features (performance):
  16184. - Call routerlist_remove_old_routers() much less often. This should
  16185. speed startup, especially on directory caches.
  16186. - Don't try to launch new descriptor downloads quite so often when we
  16187. already have enough directory information to build circuits.
  16188. - Base64 decoding was actually showing up on our profile when parsing
  16189. the initial descriptor file; switch to an in-process all-at-once
  16190. implementation that's about 3.5x times faster than calling out to
  16191. OpenSSL.
  16192. o Minor features (compilation):
  16193. - Detect non-ASCII platforms (if any still exist) and refuse to
  16194. build there: some of our code assumes that 'A' is 65 and so on.
  16195. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  16196. - Make the "next period" votes into "current period" votes immediately
  16197. after publishing the consensus; avoid a heisenbug that made them
  16198. stick around indefinitely.
  16199. - When we discard a vote as a duplicate, do not report this as
  16200. an error.
  16201. - Treat missing v3 keys or certificates as an error when running as a
  16202. v3 directory authority.
  16203. - When we're configured to be a v3 authority, but we're only listed
  16204. as a non-v3 authority in our DirServer line for ourself, correct
  16205. the listing.
  16206. - If an authority doesn't have a qualified hostname, just put
  16207. its address in the vote. This fixes the problem where we referred to
  16208. "moria on moria:9031."
  16209. - Distinguish between detached signatures for the wrong period, and
  16210. detached signatures for a divergent vote.
  16211. - Fix a small memory leak when computing a consensus.
  16212. - When there's no concensus, we were forming a vote every 30
  16213. minutes, but writing the "valid-after" line in our vote based
  16214. on our configured V3AuthVotingInterval: so unless the intervals
  16215. matched up, we immediately rejected our own vote because it didn't
  16216. start at the voting interval that caused us to construct a vote.
  16217. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  16218. - Delete unverified-consensus when the real consensus is set.
  16219. - Consider retrying a consensus networkstatus fetch immediately
  16220. after one fails: don't wait 60 seconds to notice.
  16221. - When fetching a consensus as a cache, wait until a newer consensus
  16222. should exist before trying to replace the current one.
  16223. - Use a more forgiving schedule for retrying failed consensus
  16224. downloads than for other types.
  16225. o Minor bugfixes (other directory issues):
  16226. - Correct the implementation of "download votes by digest." Bugfix on
  16227. 0.2.0.8-alpha.
  16228. - Authorities no longer send back "400 you're unreachable please fix
  16229. it" errors to Tor servers that aren't online all the time. We're
  16230. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  16231. o Minor bugfixes (controller):
  16232. - Don't reset trusted dir server list when we set a configuration
  16233. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  16234. - Respond to INT and TERM SIGNAL commands before we execute the
  16235. signal, in case the signal shuts us down. We had a patch in
  16236. 0.1.2.1-alpha that tried to do this by queueing the response on
  16237. the connection's buffer before shutting down, but that really
  16238. isn't the same thing at all. Bug located by Matt Edman.
  16239. o Minor bugfixes (misc):
  16240. - Correctly check for bad options to the "PublishServerDescriptor"
  16241. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  16242. - Stop leaking memory on failing case of base32_decode, and make
  16243. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  16244. - Don't try to download extrainfo documents when we're trying to
  16245. fetch enough directory info to build a circuit: having enough
  16246. info should get priority. Bugfix on 0.2.0.x.
  16247. - Don't complain that "your server has not managed to confirm that its
  16248. ports are reachable" if we haven't been able to build any circuits
  16249. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  16250. on 0.1.2.x.
  16251. - Detect the reason for failing to mmap a descriptor file we just
  16252. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  16253. on 0.1.2.x.
  16254. o Code simplifications and refactoring:
  16255. - Remove support for the old bw_accounting file: we've been storing
  16256. bandwidth accounting information in the state file since
  16257. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  16258. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  16259. downgrade to 0.1.1.x or earlier.
  16260. - New convenience code to locate a file within the DataDirectory.
  16261. - Move non-authority functionality out of dirvote.c.
  16262. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  16263. so that they all take the same named flags.
  16264. o Utilities
  16265. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  16266. Unix users an easy way to script their Tor process (e.g. by
  16267. adjusting bandwidth based on the time of the day).
  16268. Changes in version 0.2.0.8-alpha - 2007-10-12
  16269. This eighth development snapshot fixes a crash bug that's been bothering
  16270. us since February 2007, lets bridge authorities store a list of bridge
  16271. descriptors they've seen, gets v3 directory voting closer to working,
  16272. starts caching v3 directory consensus documents on directory mirrors,
  16273. and fixes a variety of smaller issues including some minor memory leaks.
  16274. o Major features (router descriptor cache):
  16275. - Store routers in a file called cached-descriptors instead of in
  16276. cached-routers. Initialize cached-descriptors from cached-routers
  16277. if the old format is around. The new format allows us to store
  16278. annotations along with descriptors.
  16279. - Use annotations to record the time we received each descriptor, its
  16280. source, and its purpose.
  16281. - Disable the SETROUTERPURPOSE controller command: it is now
  16282. obsolete.
  16283. - Controllers should now specify cache=no or cache=yes when using
  16284. the +POSTDESCRIPTOR command.
  16285. - Bridge authorities now write bridge descriptors to disk, meaning
  16286. we can export them to other programs and begin distributing them
  16287. to blocked users.
  16288. o Major features (directory authorities):
  16289. - When a v3 authority is missing votes or signatures, it now tries
  16290. to fetch them.
  16291. - Directory authorities track weighted fractional uptime as well as
  16292. weighted mean-time-between failures. WFU is suitable for deciding
  16293. whether a node is "usually up", while MTBF is suitable for deciding
  16294. whether a node is "likely to stay up." We need both, because
  16295. "usually up" is a good requirement for guards, while "likely to
  16296. stay up" is a good requirement for long-lived connections.
  16297. o Major features (v3 directory system):
  16298. - Caches now download v3 network status documents as needed,
  16299. and download the descriptors listed in them.
  16300. - All hosts now attempt to download and keep fresh v3 authority
  16301. certificates, and re-attempt after failures.
  16302. - More internal-consistency checks for vote parsing.
  16303. o Major bugfixes (crashes):
  16304. - If a connection is shut down abruptly because of something that
  16305. happened inside connection_flushed_some(), do not call
  16306. connection_finished_flushing(). Should fix bug 451. Bugfix on
  16307. 0.1.2.7-alpha.
  16308. o Major bugfixes (performance):
  16309. - Fix really bad O(n^2) performance when parsing a long list of
  16310. routers: Instead of searching the entire list for an "extra-info "
  16311. string which usually wasn't there, once for every routerinfo
  16312. we read, just scan lines forward until we find one we like.
  16313. Bugfix on 0.2.0.1.
  16314. - When we add data to a write buffer in response to the data on that
  16315. write buffer getting low because of a flush, do not consider the
  16316. newly added data as a candidate for immediate flushing, but rather
  16317. make it wait until the next round of writing. Otherwise, we flush
  16318. and refill recursively, and a single greedy TLS connection can
  16319. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  16320. o Minor features (v3 authority system):
  16321. - Add more ways for tools to download the votes that lead to the
  16322. current consensus.
  16323. - Send a 503 when low on bandwidth and a vote, consensus, or
  16324. certificate is requested.
  16325. - If-modified-since is now implemented properly for all kinds of
  16326. certificate requests.
  16327. o Minor bugfixes (network statuses):
  16328. - Tweak the implementation of proposal 109 slightly: allow at most
  16329. two Tor servers on the same IP address, except if it's the location
  16330. of a directory authority, in which case allow five. Bugfix on
  16331. 0.2.0.3-alpha.
  16332. o Minor bugfixes (controller):
  16333. - When sending a status event to the controller telling it that an
  16334. OR address is reachable, set the port correctly. (Previously we
  16335. were reporting the dir port.) Bugfix on 0.1.2.x.
  16336. o Minor bugfixes (v3 directory system):
  16337. - Fix logic to look up a cert by its signing key digest. Bugfix on
  16338. 0.2.0.7-alpha.
  16339. - Only change the reply to a vote to "OK" if it's not already
  16340. set. This gets rid of annoying "400 OK" log messages, which may
  16341. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  16342. - When we get a valid consensus, recompute the voting schedule.
  16343. - Base the valid-after time of a vote on the consensus voting
  16344. schedule, not on our preferred schedule.
  16345. - Make the return values and messages from signature uploads and
  16346. downloads more sensible.
  16347. - Fix a memory leak when serving votes and consensus documents, and
  16348. another when serving certificates.
  16349. o Minor bugfixes (performance):
  16350. - Use a slightly simpler string hashing algorithm (copying Python's
  16351. instead of Java's) and optimize our digest hashing algorithm to take
  16352. advantage of 64-bit platforms and to remove some possibly-costly
  16353. voodoo.
  16354. - Fix a minor memory leak whenever we parse guards from our state
  16355. file. Bugfix on 0.2.0.7-alpha.
  16356. - Fix a minor memory leak whenever we write out a file. Bugfix on
  16357. 0.2.0.7-alpha.
  16358. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  16359. command. Bugfix on 0.2.0.5-alpha.
  16360. o Minor bugfixes (portability):
  16361. - On some platforms, accept() can return a broken address. Detect
  16362. this more quietly, and deal accordingly. Fixes bug 483.
  16363. - Stop calling tor_strlower() on uninitialized memory in some cases.
  16364. Bugfix in 0.2.0.7-alpha.
  16365. o Minor bugfixes (usability):
  16366. - Treat some 403 responses from directory servers as INFO rather than
  16367. WARN-severity events.
  16368. - It's not actually an error to find a non-pending entry in the DNS
  16369. cache when canceling a pending resolve. Don't log unless stuff is
  16370. fishy. Resolves bug 463.
  16371. o Minor bugfixes (anonymity):
  16372. - Never report that we've used more bandwidth than we're willing to
  16373. relay: it leaks how much non-relay traffic we're using. Resolves
  16374. bug 516.
  16375. - When looking for a circuit to cannibalize, consider family as well
  16376. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  16377. circuit cannibalization).
  16378. o Code simplifications and refactoring:
  16379. - Make a bunch of functions static. Remove some dead code.
  16380. - Pull out about a third of the really big routerlist.c; put it in a
  16381. new module, networkstatus.c.
  16382. - Merge the extra fields in local_routerstatus_t back into
  16383. routerstatus_t: we used to need one routerstatus_t for each
  16384. authority's opinion, plus a local_routerstatus_t for the locally
  16385. computed consensus opinion. To save space, we put the locally
  16386. modified fields into local_routerstatus_t, and only the common
  16387. stuff into routerstatus_t. But once v3 directories are in use,
  16388. clients and caches will no longer need to hold authority opinions;
  16389. thus, the rationale for keeping the types separate is now gone.
  16390. - Make the code used to reschedule and reattempt downloads more
  16391. uniform.
  16392. - Turn all 'Are we a directory server/mirror?' logic into a call to
  16393. dirserver_mode().
  16394. - Remove the code to generate the oldest (v1) directory format.
  16395. The code has been disabled since 0.2.0.5-alpha.
  16396. Changes in version 0.2.0.7-alpha - 2007-09-21
  16397. This seventh development snapshot makes bridges work again, makes bridge
  16398. authorities work for the first time, fixes two huge performance flaws
  16399. in hidden services, and fixes a variety of minor issues.
  16400. o New directory authorities:
  16401. - Set up moria1 and tor26 as the first v3 directory authorities. See
  16402. doc/spec/dir-spec.txt for details on the new directory design.
  16403. o Major bugfixes (crashes):
  16404. - Fix possible segfaults in functions called from
  16405. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  16406. o Major bugfixes (bridges):
  16407. - Fix a bug that made servers send a "404 Not found" in response to
  16408. attempts to fetch their server descriptor. This caused Tor servers
  16409. to take many minutes to establish reachability for their DirPort,
  16410. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  16411. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  16412. users configure that and specify a bridge with an identity
  16413. fingerprint, now they will lookup the bridge descriptor at the
  16414. default bridge authority via a one-hop tunnel, but once circuits
  16415. are established they will switch to a three-hop tunnel for later
  16416. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  16417. o Major bugfixes (hidden services):
  16418. - Hidden services were choosing introduction points uniquely by
  16419. hexdigest, but when constructing the hidden service descriptor
  16420. they merely wrote the (potentially ambiguous) nickname.
  16421. - Clients now use the v2 intro format for hidden service
  16422. connections: they specify their chosen rendezvous point by identity
  16423. digest rather than by (potentially ambiguous) nickname. Both
  16424. are bugfixes on 0.1.2.x, and they could speed up hidden service
  16425. connections dramatically. Thanks to Karsten Loesing.
  16426. o Minor features (security):
  16427. - As a client, do not believe any server that tells us that an
  16428. address maps to an internal address space.
  16429. - Make it possible to enable HashedControlPassword and
  16430. CookieAuthentication at the same time.
  16431. o Minor features (guard nodes):
  16432. - Tag every guard node in our state file with the version that
  16433. we believe added it, or with our own version if we add it. This way,
  16434. if a user temporarily runs an old version of Tor and then switches
  16435. back to a new one, she doesn't automatically lose her guards.
  16436. o Minor features (speed):
  16437. - When implementing AES counter mode, update only the portions of the
  16438. counter buffer that need to change, and don't keep separate
  16439. network-order and host-order counters when they are the same (i.e.,
  16440. on big-endian hosts.)
  16441. o Minor features (controller):
  16442. - Accept LF instead of CRLF on controller, since some software has a
  16443. hard time generating real Internet newlines.
  16444. - Add GETINFO values for the server status events
  16445. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  16446. Robert Hogan.
  16447. o Removed features:
  16448. - Routers no longer include bandwidth-history lines in their
  16449. descriptors; this information is already available in extra-info
  16450. documents, and including it in router descriptors took up 60%
  16451. (!) of compressed router descriptor downloads. Completes
  16452. implementation of proposal 104.
  16453. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  16454. and TorControl.py, as they use the old v0 controller protocol,
  16455. and are obsoleted by TorFlow anyway.
  16456. - Drop support for v1 rendezvous descriptors, since we never used
  16457. them anyway, and the code has probably rotted by now. Based on
  16458. patch from Karsten Loesing.
  16459. - On OSX, stop warning the user that kqueue support in libevent is
  16460. "experimental", since it seems to have worked fine for ages.
  16461. o Minor bugfixes:
  16462. - When generating information telling us how to extend to a given
  16463. router, do not try to include the nickname if it is absent. Fixes
  16464. bug 467. Bugfix on 0.2.0.3-alpha.
  16465. - Fix a user-triggerable (but not remotely-triggerable) segfault
  16466. in expand_filename(). Bugfix on 0.1.2.x.
  16467. - Fix a memory leak when freeing incomplete requests from DNSPort.
  16468. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  16469. - Don't try to access (or alter) the state file when running
  16470. --list-fingerprint or --verify-config or --hash-password. (Resolves
  16471. bug 499.) Bugfix on 0.1.2.x.
  16472. - Servers used to decline to publish their DirPort if their
  16473. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  16474. were below a threshold. Now they only look at BandwidthRate and
  16475. RelayBandwidthRate. Bugfix on 0.1.2.x.
  16476. - Remove an optimization in the AES counter-mode code that assumed
  16477. that the counter never exceeded 2^68. When the counter can be set
  16478. arbitrarily as an IV (as it is by Karsten's new hidden services
  16479. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  16480. - Resume listing "AUTHORITY" flag for authorities in network status.
  16481. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  16482. o Code simplifications and refactoring:
  16483. - Revamp file-writing logic so we don't need to have the entire
  16484. contents of a file in memory at once before we write to disk. Tor,
  16485. meet stdio.
  16486. - Turn "descriptor store" into a full-fledged type.
  16487. - Move all NT services code into a separate source file.
  16488. - Unify all code that computes medians, percentile elements, etc.
  16489. - Get rid of a needless malloc when parsing address policies.
  16490. Changes in version 0.1.2.17 - 2007-08-30
  16491. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  16492. X bundles. Vidalia 0.0.14 makes authentication required for the
  16493. ControlPort in the default configuration, which addresses important
  16494. security risks. Everybody who uses Vidalia (or another controller)
  16495. should upgrade.
  16496. In addition, this Tor update fixes major load balancing problems with
  16497. path selection, which should speed things up a lot once many people
  16498. have upgraded.
  16499. o Major bugfixes (security):
  16500. - We removed support for the old (v0) control protocol. It has been
  16501. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  16502. become more of a headache than it's worth.
  16503. o Major bugfixes (load balancing):
  16504. - When choosing nodes for non-guard positions, weight guards
  16505. proportionally less, since they already have enough load. Patch
  16506. from Mike Perry.
  16507. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  16508. will allow fast Tor servers to get more attention.
  16509. - When we're upgrading from an old Tor version, forget our current
  16510. guards and pick new ones according to the new weightings. These
  16511. three load balancing patches could raise effective network capacity
  16512. by a factor of four. Thanks to Mike Perry for measurements.
  16513. o Major bugfixes (stream expiration):
  16514. - Expire not-yet-successful application streams in all cases if
  16515. they've been around longer than SocksTimeout. Right now there are
  16516. some cases where the stream will live forever, demanding a new
  16517. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  16518. o Minor features (controller):
  16519. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  16520. is valid before any authentication has been received. It tells
  16521. a controller what kind of authentication is expected, and what
  16522. protocol is spoken. Implements proposal 119.
  16523. o Minor bugfixes (performance):
  16524. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  16525. greatly speeding up loading cached-routers from disk on startup.
  16526. - Disable sentinel-based debugging for buffer code: we squashed all
  16527. the bugs that this was supposed to detect a long time ago, and now
  16528. its only effect is to change our buffer sizes from nice powers of
  16529. two (which platform mallocs tend to like) to values slightly over
  16530. powers of two (which make some platform mallocs sad).
  16531. o Minor bugfixes (misc):
  16532. - If exit bandwidth ever exceeds one third of total bandwidth, then
  16533. use the correct formula to weight exit nodes when choosing paths.
  16534. Based on patch from Mike Perry.
  16535. - Choose perfectly fairly among routers when choosing by bandwidth and
  16536. weighting by fraction of bandwidth provided by exits. Previously, we
  16537. would choose with only approximate fairness, and correct ourselves
  16538. if we ran off the end of the list.
  16539. - If we require CookieAuthentication but we fail to write the
  16540. cookie file, we would warn but not exit, and end up in a state
  16541. where no controller could authenticate. Now we exit.
  16542. - If we require CookieAuthentication, stop generating a new cookie
  16543. every time we change any piece of our config.
  16544. - Refuse to start with certain directory authority keys, and
  16545. encourage people using them to stop.
  16546. - Terminate multi-line control events properly. Original patch
  16547. from tup.
  16548. - Fix a minor memory leak when we fail to find enough suitable
  16549. servers to choose a circuit.
  16550. - Stop leaking part of the descriptor when we run into a particularly
  16551. unparseable piece of it.
  16552. Changes in version 0.2.0.6-alpha - 2007-08-26
  16553. This sixth development snapshot features a new Vidalia version in the
  16554. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  16555. the ControlPort in the default configuration, which addresses important
  16556. security risks.
  16557. In addition, this snapshot fixes major load balancing problems
  16558. with path selection, which should speed things up a lot once many
  16559. people have upgraded. The directory authorities also use a new
  16560. mean-time-between-failure approach to tracking which servers are stable,
  16561. rather than just looking at the most recent uptime.
  16562. o New directory authorities:
  16563. - Set up Tonga as the default bridge directory authority.
  16564. o Major features:
  16565. - Directory authorities now track servers by weighted
  16566. mean-times-between-failures. When we have 4 or more days of data,
  16567. use measured MTBF rather than declared uptime to decide whether
  16568. to call a router Stable. Implements proposal 108.
  16569. o Major bugfixes (load balancing):
  16570. - When choosing nodes for non-guard positions, weight guards
  16571. proportionally less, since they already have enough load. Patch
  16572. from Mike Perry.
  16573. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  16574. will allow fast Tor servers to get more attention.
  16575. - When we're upgrading from an old Tor version, forget our current
  16576. guards and pick new ones according to the new weightings. These
  16577. three load balancing patches could raise effective network capacity
  16578. by a factor of four. Thanks to Mike Perry for measurements.
  16579. o Major bugfixes (descriptor parsing):
  16580. - Handle unexpected whitespace better in malformed descriptors. Bug
  16581. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  16582. o Minor features:
  16583. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  16584. GETINFO for Torstat to use until it can switch to using extrainfos.
  16585. - Optionally (if built with -DEXPORTMALLINFO) export the output
  16586. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  16587. from localhost.
  16588. o Minor bugfixes:
  16589. - Do not intermix bridge routers with controller-added
  16590. routers. (Bugfix on 0.2.0.x)
  16591. - Do not fail with an assert when accept() returns an unexpected
  16592. address family. Addresses but does not wholly fix bug 483. (Bugfix
  16593. on 0.2.0.x)
  16594. - Let directory authorities startup even when they can't generate
  16595. a descriptor immediately, e.g. because they don't know their
  16596. address.
  16597. - Stop putting the authentication cookie in a file called "0"
  16598. in your working directory if you don't specify anything for the
  16599. new CookieAuthFile option. Reported by Matt Edman.
  16600. - Make it possible to read the PROTOCOLINFO response in a way that
  16601. conforms to our control-spec. Reported by Matt Edman.
  16602. - Fix a minor memory leak when we fail to find enough suitable
  16603. servers to choose a circuit. Bugfix on 0.1.2.x.
  16604. - Stop leaking part of the descriptor when we run into a particularly
  16605. unparseable piece of it. Bugfix on 0.1.2.x.
  16606. - Unmap the extrainfo cache file on exit.
  16607. Changes in version 0.2.0.5-alpha - 2007-08-19
  16608. This fifth development snapshot fixes compilation on Windows again;
  16609. fixes an obnoxious client-side bug that slowed things down and put
  16610. extra load on the network; gets us closer to using the v3 directory
  16611. voting scheme; makes it easier for Tor controllers to use cookie-based
  16612. authentication; and fixes a variety of other bugs.
  16613. o Removed features:
  16614. - Version 1 directories are no longer generated in full. Instead,
  16615. authorities generate and serve "stub" v1 directories that list
  16616. no servers. This will stop Tor versions 0.1.0.x and earlier from
  16617. working, but (for security reasons) nobody should be running those
  16618. versions anyway.
  16619. o Major bugfixes (compilation, 0.2.0.x):
  16620. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  16621. - Try to fix MSVC compilation: build correctly on platforms that do
  16622. not define s6_addr16 or s6_addr32.
  16623. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  16624. Zhou.
  16625. o Major bugfixes (stream expiration):
  16626. - Expire not-yet-successful application streams in all cases if
  16627. they've been around longer than SocksTimeout. Right now there are
  16628. some cases where the stream will live forever, demanding a new
  16629. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  16630. reported by lodger.
  16631. o Minor features (directory servers):
  16632. - When somebody requests a list of statuses or servers, and we have
  16633. none of those, return a 404 rather than an empty 200.
  16634. o Minor features (directory voting):
  16635. - Store v3 consensus status consensuses on disk, and reload them
  16636. on startup.
  16637. o Minor features (security):
  16638. - Warn about unsafe ControlPort configurations.
  16639. - Refuse to start with certain directory authority keys, and
  16640. encourage people using them to stop.
  16641. o Minor features (controller):
  16642. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  16643. is valid before any authentication has been received. It tells
  16644. a controller what kind of authentication is expected, and what
  16645. protocol is spoken. Implements proposal 119.
  16646. - New config option CookieAuthFile to choose a new location for the
  16647. cookie authentication file, and config option
  16648. CookieAuthFileGroupReadable to make it group-readable.
  16649. o Minor features (unit testing):
  16650. - Add command-line arguments to unit-test executable so that we can
  16651. invoke any chosen test from the command line rather than having
  16652. to run the whole test suite at once; and so that we can turn on
  16653. logging for the unit tests.
  16654. o Minor bugfixes (on 0.1.2.x):
  16655. - If we require CookieAuthentication but we fail to write the
  16656. cookie file, we would warn but not exit, and end up in a state
  16657. where no controller could authenticate. Now we exit.
  16658. - If we require CookieAuthentication, stop generating a new cookie
  16659. every time we change any piece of our config.
  16660. - When loading bandwidth history, do not believe any information in
  16661. the future. Fixes bug 434.
  16662. - When loading entry guard information, do not believe any information
  16663. in the future.
  16664. - When we have our clock set far in the future and generate an
  16665. onion key, then re-set our clock to be correct, we should not stop
  16666. the onion key from getting rotated.
  16667. - Clean up torrc sample config file.
  16668. - Do not automatically run configure from autogen.sh. This
  16669. non-standard behavior tended to annoy people who have built other
  16670. programs.
  16671. o Minor bugfixes (on 0.2.0.x):
  16672. - Fix a bug with AutomapHostsOnResolve that would always cause
  16673. the second request to fail. Bug reported by Kate. Bugfix on
  16674. 0.2.0.3-alpha.
  16675. - Fix a bug in ADDRMAP controller replies that would sometimes
  16676. try to print a NULL. Patch from tup.
  16677. - Read v3 directory authority keys from the right location.
  16678. - Numerous bugfixes to directory voting code.
  16679. Changes in version 0.1.2.16 - 2007-08-01
  16680. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  16681. remote attacker in certain situations to rewrite the user's torrc
  16682. configuration file. This can completely compromise anonymity of users
  16683. in most configurations, including those running the Vidalia bundles,
  16684. TorK, etc. Or worse.
  16685. o Major security fixes:
  16686. - Close immediately after missing authentication on control port;
  16687. do not allow multiple authentication attempts.
  16688. Changes in version 0.2.0.4-alpha - 2007-08-01
  16689. This fourth development snapshot fixes a critical security vulnerability
  16690. for most users, specifically those running Vidalia, TorK, etc. Everybody
  16691. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  16692. o Major security fixes:
  16693. - Close immediately after missing authentication on control port;
  16694. do not allow multiple authentication attempts.
  16695. o Major bugfixes (compilation):
  16696. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  16697. defined there.
  16698. o Minor features (performance):
  16699. - Be even more aggressive about releasing RAM from small
  16700. empty buffers. Thanks to our free-list code, this shouldn't be too
  16701. performance-intensive.
  16702. - Disable sentinel-based debugging for buffer code: we squashed all
  16703. the bugs that this was supposed to detect a long time ago, and
  16704. now its only effect is to change our buffer sizes from nice
  16705. powers of two (which platform mallocs tend to like) to values
  16706. slightly over powers of two (which make some platform mallocs sad).
  16707. - Log malloc statistics from mallinfo() on platforms where it
  16708. exists.
  16709. Changes in version 0.2.0.3-alpha - 2007-07-29
  16710. This third development snapshot introduces new experimental
  16711. blocking-resistance features and a preliminary version of the v3
  16712. directory voting design, and includes many other smaller features
  16713. and bugfixes.
  16714. o Major features:
  16715. - The first pieces of our "bridge" design for blocking-resistance
  16716. are implemented. People can run bridge directory authorities;
  16717. people can run bridges; and people can configure their Tor clients
  16718. with a set of bridges to use as the first hop into the Tor network.
  16719. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  16720. details.
  16721. - Create listener connections before we setuid to the configured
  16722. User and Group. Now non-Windows users can choose port values
  16723. under 1024, start Tor as root, and have Tor bind those ports
  16724. before it changes to another UID. (Windows users could already
  16725. pick these ports.)
  16726. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  16727. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  16728. on "vserver" accounts. (Patch from coderman.)
  16729. - Be even more aggressive about separating local traffic from relayed
  16730. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  16731. o Major features (experimental):
  16732. - First cut of code for "v3 dir voting": directory authorities will
  16733. vote on a common network status document rather than each publishing
  16734. their own opinion. This code needs more testing and more corner-case
  16735. handling before it's ready for use.
  16736. o Security fixes:
  16737. - Directory authorities now call routers Fast if their bandwidth is
  16738. at least 100KB/s, and consider their bandwidth adequate to be a
  16739. Guard if it is at least 250KB/s, no matter the medians. This fix
  16740. complements proposal 107. [Bugfix on 0.1.2.x]
  16741. - Directory authorities now never mark more than 3 servers per IP as
  16742. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  16743. Damon McCoy.)
  16744. - Minor change to organizationName and commonName generation
  16745. procedures in TLS certificates during Tor handshakes, to invalidate
  16746. some earlier censorware approaches. This is not a long-term
  16747. solution, but applying it will give us a bit of time to look into
  16748. the epidemiology of countermeasures as they spread.
  16749. o Major bugfixes (directory):
  16750. - Rewrite directory tokenization code to never run off the end of
  16751. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  16752. o Minor features (controller):
  16753. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  16754. match requests to applications. (Patch from Robert Hogan.)
  16755. - Report address and port correctly on connections to DNSPort. (Patch
  16756. from Robert Hogan.)
  16757. - Add a RESOLVE command to launch hostname lookups. (Original patch
  16758. from Robert Hogan.)
  16759. - Add GETINFO status/enough-dir-info to let controllers tell whether
  16760. Tor has downloaded sufficient directory information. (Patch
  16761. from Tup.)
  16762. - You can now use the ControlSocket option to tell Tor to listen for
  16763. controller connections on Unix domain sockets on systems that
  16764. support them. (Patch from Peter Palfrader.)
  16765. - STREAM NEW events are generated for DNSPort requests and for
  16766. tunneled directory connections. (Patch from Robert Hogan.)
  16767. - New "GETINFO address-mappings/*" command to get address mappings
  16768. with expiry information. "addr-mappings/*" is now deprecated.
  16769. (Patch from Tup.)
  16770. o Minor features (misc):
  16771. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  16772. from croup.)
  16773. - The tor-gencert tool for v3 directory authorities now creates all
  16774. files as readable to the file creator only, and write-protects
  16775. the authority identity key.
  16776. - When dumping memory usage, list bytes used in buffer memory
  16777. free-lists.
  16778. - When running with dmalloc, dump more stats on hup and on exit.
  16779. - Directory authorities now fail quickly and (relatively) harmlessly
  16780. if they generate a network status document that is somehow
  16781. malformed.
  16782. o Traffic load balancing improvements:
  16783. - If exit bandwidth ever exceeds one third of total bandwidth, then
  16784. use the correct formula to weight exit nodes when choosing paths.
  16785. (Based on patch from Mike Perry.)
  16786. - Choose perfectly fairly among routers when choosing by bandwidth and
  16787. weighting by fraction of bandwidth provided by exits. Previously, we
  16788. would choose with only approximate fairness, and correct ourselves
  16789. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  16790. o Performance improvements:
  16791. - Be more aggressive with freeing buffer RAM or putting it on the
  16792. memory free lists.
  16793. - Use Critical Sections rather than Mutexes for synchronizing threads
  16794. on win32; Mutexes are heavier-weight, and designed for synchronizing
  16795. between processes.
  16796. o Deprecated and removed features:
  16797. - RedirectExits is now deprecated.
  16798. - Stop allowing address masks that do not correspond to bit prefixes.
  16799. We have warned about these for a really long time; now it's time
  16800. to reject them. (Patch from croup.)
  16801. o Minor bugfixes (directory):
  16802. - Fix another crash bug related to extra-info caching. (Bug found by
  16803. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  16804. - Directories no longer return a "304 not modified" when they don't
  16805. have the networkstatus the client asked for. Also fix a memory
  16806. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  16807. - We had accidentally labelled 0.1.2.x directory servers as not
  16808. suitable for begin_dir requests, and had labelled no directory
  16809. servers as suitable for uploading extra-info documents. [Bugfix
  16810. on 0.2.0.1-alpha]
  16811. o Minor bugfixes (dns):
  16812. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  16813. Hogan.) [Bugfix on 0.2.0.2-alpha]
  16814. - Add DNSPort connections to the global connection list, so that we
  16815. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  16816. on 0.2.0.2-alpha]
  16817. - Fix a dangling reference that could lead to a crash when DNSPort is
  16818. changed or closed (Patch from Robert Hogan.) [Bugfix on
  16819. 0.2.0.2-alpha]
  16820. o Minor bugfixes (controller):
  16821. - Provide DNS expiry times in GMT, not in local time. For backward
  16822. compatibility, ADDRMAP events only provide GMT expiry in an extended
  16823. field. "GETINFO address-mappings" always does the right thing.
  16824. - Use CRLF line endings properly in NS events.
  16825. - Terminate multi-line control events properly. (Original patch
  16826. from tup.) [Bugfix on 0.1.2.x-alpha]
  16827. - Do not include spaces in SOURCE_ADDR fields in STREAM
  16828. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  16829. Changes in version 0.1.2.15 - 2007-07-17
  16830. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  16831. problems, fixes compilation on BSD, and fixes a variety of other
  16832. bugs. Everybody should upgrade.
  16833. o Major bugfixes (compilation):
  16834. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  16835. o Major bugfixes (crashes):
  16836. - Try even harder not to dereference the first character after
  16837. an mmap(). Reported by lodger.
  16838. - Fix a crash bug in directory authorities when we re-number the
  16839. routerlist while inserting a new router.
  16840. - When the cached-routers file is an even multiple of the page size,
  16841. don't run off the end and crash. (Fixes bug 455; based on idea
  16842. from croup.)
  16843. - Fix eventdns.c behavior on Solaris: It is critical to include
  16844. orconfig.h _before_ sys/types.h, so that we can get the expected
  16845. definition of _FILE_OFFSET_BITS.
  16846. o Major bugfixes (security):
  16847. - Fix a possible buffer overrun when using BSD natd support. Bug
  16848. found by croup.
  16849. - When sending destroy cells from a circuit's origin, don't include
  16850. the reason for tearing down the circuit. The spec says we didn't,
  16851. and now we actually don't. Reported by lodger.
  16852. - Keep streamids from different exits on a circuit separate. This
  16853. bug may have allowed other routers on a given circuit to inject
  16854. cells into streams. Reported by lodger; fixes bug 446.
  16855. - If there's a never-before-connected-to guard node in our list,
  16856. never choose any guards past it. This way we don't expand our
  16857. guard list unless we need to.
  16858. o Minor bugfixes (guard nodes):
  16859. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  16860. don't get overused as guards.
  16861. o Minor bugfixes (directory):
  16862. - Correctly count the number of authorities that recommend each
  16863. version. Previously, we were under-counting by 1.
  16864. - Fix a potential crash bug when we load many server descriptors at
  16865. once and some of them make others of them obsolete. Fixes bug 458.
  16866. o Minor bugfixes (hidden services):
  16867. - Stop tearing down the whole circuit when the user asks for a
  16868. connection to a port that the hidden service didn't configure.
  16869. Resolves bug 444.
  16870. o Minor bugfixes (misc):
  16871. - On Windows, we were preventing other processes from reading
  16872. cached-routers while Tor was running. Reported by janbar.
  16873. - Fix a possible (but very unlikely) bug in picking routers by
  16874. bandwidth. Add a log message to confirm that it is in fact
  16875. unlikely. Patch from lodger.
  16876. - Backport a couple of memory leak fixes.
  16877. - Backport miscellaneous cosmetic bugfixes.
  16878. Changes in version 0.2.0.2-alpha - 2007-06-02
  16879. o Major bugfixes on 0.2.0.1-alpha:
  16880. - Fix an assertion failure related to servers without extra-info digests.
  16881. Resolves bugs 441 and 442.
  16882. o Minor features (directory):
  16883. - Support "If-Modified-Since" when answering HTTP requests for
  16884. directories, running-routers documents, and network-status documents.
  16885. (There's no need to support it for router descriptors, since those
  16886. are downloaded by descriptor digest.)
  16887. o Minor build issues:
  16888. - Clear up some MIPSPro compiler warnings.
  16889. - When building from a tarball on a machine that happens to have SVK
  16890. installed, report the micro-revision as whatever version existed
  16891. in the tarball, not as "x".
  16892. Changes in version 0.2.0.1-alpha - 2007-06-01
  16893. This early development snapshot provides new features for people running
  16894. Tor as both a client and a server (check out the new RelayBandwidth
  16895. config options); lets Tor run as a DNS proxy; and generally moves us
  16896. forward on a lot of fronts.
  16897. o Major features, server usability:
  16898. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  16899. a separate set of token buckets for relayed traffic. Right now
  16900. relayed traffic is defined as answers to directory requests, and
  16901. OR connections that don't have any local circuits on them.
  16902. o Major features, client usability:
  16903. - A client-side DNS proxy feature to replace the need for
  16904. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  16905. for DNS requests on port 9999, use the Tor network to resolve them
  16906. anonymously, and send the reply back like a regular DNS server.
  16907. The code still only implements a subset of DNS.
  16908. - Make PreferTunneledDirConns and TunnelDirConns work even when
  16909. we have no cached directory info. This means Tor clients can now
  16910. do all of their connections protected by TLS.
  16911. o Major features, performance and efficiency:
  16912. - Directory authorities accept and serve "extra info" documents for
  16913. routers. These documents contain fields from router descriptors
  16914. that aren't usually needed, and that use a lot of excess
  16915. bandwidth. Once these fields are removed from router descriptors,
  16916. the bandwidth savings should be about 60%. [Partially implements
  16917. proposal 104.]
  16918. - Servers upload extra-info documents to any authority that accepts
  16919. them. Authorities (and caches that have been configured to download
  16920. extra-info documents) download them as needed. [Partially implements
  16921. proposal 104.]
  16922. - Change the way that Tor buffers data that it is waiting to write.
  16923. Instead of queueing data cells in an enormous ring buffer for each
  16924. client->OR or OR->OR connection, we now queue cells on a separate
  16925. queue for each circuit. This lets us use less slack memory, and
  16926. will eventually let us be smarter about prioritizing different kinds
  16927. of traffic.
  16928. - Use memory pools to allocate cells with better speed and memory
  16929. efficiency, especially on platforms where malloc() is inefficient.
  16930. - Stop reading on edge connections when their corresponding circuit
  16931. buffers are full; start again as the circuits empty out.
  16932. o Major features, other:
  16933. - Add an HSAuthorityRecordStats option that hidden service authorities
  16934. can use to track statistics of overall hidden service usage without
  16935. logging information that would be very useful to an attacker.
  16936. - Start work implementing multi-level keys for directory authorities:
  16937. Add a standalone tool to generate key certificates. (Proposal 103.)
  16938. o Security fixes:
  16939. - Directory authorities now call routers Stable if they have an
  16940. uptime of at least 30 days, even if that's not the median uptime
  16941. in the network. Implements proposal 107, suggested by Kevin Bauer
  16942. and Damon McCoy.
  16943. o Minor fixes (resource management):
  16944. - Count the number of open sockets separately from the number
  16945. of active connection_t objects. This will let us avoid underusing
  16946. our allocated connection limit.
  16947. - We no longer use socket pairs to link an edge connection to an
  16948. anonymous directory connection or a DirPort test connection.
  16949. Instead, we track the link internally and transfer the data
  16950. in-process. This saves two sockets per "linked" connection (at the
  16951. client and at the server), and avoids the nasty Windows socketpair()
  16952. workaround.
  16953. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  16954. for every single inactive connection_t. Free items from the
  16955. 4k/16k-buffer free lists when they haven't been used for a while.
  16956. o Minor features (build):
  16957. - Make autoconf search for libevent, openssl, and zlib consistently.
  16958. - Update deprecated macros in configure.in.
  16959. - When warning about missing headers, tell the user to let us
  16960. know if the compile succeeds anyway, so we can downgrade the
  16961. warning.
  16962. - Include the current subversion revision as part of the version
  16963. string: either fetch it directly if we're in an SVN checkout, do
  16964. some magic to guess it if we're in an SVK checkout, or use
  16965. the last-detected version if we're building from a .tar.gz.
  16966. Use this version consistently in log messages.
  16967. o Minor features (logging):
  16968. - Always prepend "Bug: " to any log message about a bug.
  16969. - Put a platform string (e.g. "Linux i686") in the startup log
  16970. message, so when people paste just their logs, we know if it's
  16971. OpenBSD or Windows or what.
  16972. - When logging memory usage, break down memory used in buffers by
  16973. buffer type.
  16974. o Minor features (directory system):
  16975. - New config option V2AuthoritativeDirectory that all directory
  16976. authorities should set. This will let future authorities choose
  16977. not to serve V2 directory information.
  16978. - Directory authorities allow multiple router descriptors and/or extra
  16979. info documents to be uploaded in a single go. This will make
  16980. implementing proposal 104 simpler.
  16981. o Minor features (controller):
  16982. - Add a new config option __DisablePredictedCircuits designed for
  16983. use by the controller, when we don't want Tor to build any circuits
  16984. preemptively.
  16985. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  16986. so we can exit from the middle of the circuit.
  16987. - Implement "getinfo status/circuit-established".
  16988. - Implement "getinfo status/version/..." so a controller can tell
  16989. whether the current version is recommended, and whether any versions
  16990. are good, and how many authorities agree. (Patch from shibz.)
  16991. o Minor features (hidden services):
  16992. - Allow multiple HiddenServicePort directives with the same virtual
  16993. port; when they occur, the user is sent round-robin to one
  16994. of the target ports chosen at random. Partially fixes bug 393 by
  16995. adding limited ad-hoc round-robining.
  16996. o Minor features (other):
  16997. - More unit tests.
  16998. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  16999. resolve request for hosts matching a given pattern causes Tor to
  17000. generate an internal virtual address mapping for that host. This
  17001. allows DNSPort to work sensibly with hidden service users. By
  17002. default, .exit and .onion addresses are remapped; the list of
  17003. patterns can be reconfigured with AutomapHostsSuffixes.
  17004. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  17005. address. Thanks to the AutomapHostsOnResolve option, this is no
  17006. longer a completely silly thing to do.
  17007. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  17008. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  17009. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  17010. minus 1 byte: the actual maximum declared bandwidth.
  17011. o Removed features:
  17012. - Removed support for the old binary "version 0" controller protocol.
  17013. This has been deprecated since 0.1.1, and warnings have been issued
  17014. since 0.1.2. When we encounter a v0 control message, we now send
  17015. back an error and close the connection.
  17016. - Remove the old "dns worker" server DNS code: it hasn't been default
  17017. since 0.1.2.2-alpha, and all the servers seem to be using the new
  17018. eventdns code.
  17019. o Minor bugfixes (portability):
  17020. - Even though Windows is equally happy with / and \ as path separators,
  17021. try to use \ consistently on Windows and / consistently on Unix: it
  17022. makes the log messages nicer.
  17023. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  17024. - Read resolv.conf files correctly on platforms where read() returns
  17025. partial results on small file reads.
  17026. o Minor bugfixes (directory):
  17027. - Correctly enforce that elements of directory objects do not appear
  17028. more often than they are allowed to appear.
  17029. - When we are reporting the DirServer line we just parsed, we were
  17030. logging the second stanza of the key fingerprint, not the first.
  17031. o Minor bugfixes (logging):
  17032. - When we hit an EOF on a log (probably because we're shutting down),
  17033. don't try to remove the log from the list: just mark it as
  17034. unusable. (Bulletproofs against bug 222.)
  17035. o Minor bugfixes (other):
  17036. - In the exitlist script, only consider the most recently published
  17037. server descriptor for each server. Also, when the user requests
  17038. a list of servers that _reject_ connections to a given address,
  17039. explicitly exclude the IPs that also have servers that accept
  17040. connections to that address. (Resolves bug 405.)
  17041. - Stop allowing hibernating servers to be "stable" or "fast".
  17042. - On Windows, we were preventing other processes from reading
  17043. cached-routers while Tor was running. (Reported by janbar)
  17044. - Make the NodeFamilies config option work. (Reported by
  17045. lodger -- it has never actually worked, even though we added it
  17046. in Oct 2004.)
  17047. - Check return values from pthread_mutex functions.
  17048. - Don't save non-general-purpose router descriptors to the disk cache,
  17049. because we have no way of remembering what their purpose was when
  17050. we restart.
  17051. - Add even more asserts to hunt down bug 417.
  17052. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  17053. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  17054. Add a log message to confirm that it is in fact unlikely.
  17055. o Minor bugfixes (controller):
  17056. - Make 'getinfo fingerprint' return a 551 error if we're not a
  17057. server, so we match what the control spec claims we do. Reported
  17058. by daejees.
  17059. - Fix a typo in an error message when extendcircuit fails that
  17060. caused us to not follow the \r\n-based delimiter protocol. Reported
  17061. by daejees.
  17062. o Code simplifications and refactoring:
  17063. - Stop passing around circuit_t and crypt_path_t pointers that are
  17064. implicit in other procedure arguments.
  17065. - Drop the old code to choke directory connections when the
  17066. corresponding OR connections got full: thanks to the cell queue
  17067. feature, OR conns don't get full any more.
  17068. - Make dns_resolve() handle attaching connections to circuits
  17069. properly, so the caller doesn't have to.
  17070. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  17071. - Keep the connection array as a dynamic smartlist_t, rather than as
  17072. a fixed-sized array. This is important, as the number of connections
  17073. is becoming increasingly decoupled from the number of sockets.
  17074. Changes in version 0.1.2.14 - 2007-05-25
  17075. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  17076. change especially affects those who serve or use hidden services),
  17077. and fixes several other crash- and security-related bugs.
  17078. o Directory authority changes:
  17079. - Two directory authorities (moria1 and moria2) just moved to new
  17080. IP addresses. This change will particularly affect those who serve
  17081. or use hidden services.
  17082. o Major bugfixes (crashes):
  17083. - If a directory server runs out of space in the connection table
  17084. as it's processing a begin_dir request, it will free the exit stream
  17085. but leave it attached to the circuit, leading to unpredictable
  17086. behavior. (Reported by seeess, fixes bug 425.)
  17087. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  17088. to corrupt memory under some really unlikely scenarios.
  17089. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  17090. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  17091. by lodger.)
  17092. o Major bugfixes (security):
  17093. - When choosing an entry guard for a circuit, avoid using guards
  17094. that are in the same family as the chosen exit -- not just guards
  17095. that are exactly the chosen exit. (Reported by lodger.)
  17096. o Major bugfixes (resource management):
  17097. - If a directory authority is down, skip it when deciding where to get
  17098. networkstatus objects or descriptors. Otherwise we keep asking
  17099. every 10 seconds forever. Fixes bug 384.
  17100. - Count it as a failure if we fetch a valid network-status but we
  17101. don't want to keep it. Otherwise we'll keep fetching it and keep
  17102. not wanting to keep it. Fixes part of bug 422.
  17103. - If all of our dirservers have given us bad or no networkstatuses
  17104. lately, then stop hammering them once per minute even when we
  17105. think they're failed. Fixes another part of bug 422.
  17106. o Minor bugfixes:
  17107. - Actually set the purpose correctly for descriptors inserted with
  17108. purpose=controller.
  17109. - When we have k non-v2 authorities in our DirServer config,
  17110. we ignored the last k authorities in the list when updating our
  17111. network-statuses.
  17112. - Correctly back-off from requesting router descriptors that we are
  17113. having a hard time downloading.
  17114. - Read resolv.conf files correctly on platforms where read() returns
  17115. partial results on small file reads.
  17116. - Don't rebuild the entire router store every time we get 32K of
  17117. routers: rebuild it when the journal gets very large, or when
  17118. the gaps in the store get very large.
  17119. o Minor features:
  17120. - When routers publish SVN revisions in their router descriptors,
  17121. authorities now include those versions correctly in networkstatus
  17122. documents.
  17123. - Warn when using a version of libevent before 1.3b to run a server on
  17124. OSX or BSD: these versions interact badly with userspace threads.
  17125. Changes in version 0.1.2.13 - 2007-04-24
  17126. This release features some major anonymity fixes, such as safer path
  17127. selection; better client performance; faster bootstrapping, better
  17128. address detection, and better DNS support for servers; write limiting as
  17129. well as read limiting to make servers easier to run; and a huge pile of
  17130. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  17131. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  17132. of the Freenode IRC network, remembering his patience and vision for
  17133. free speech on the Internet.
  17134. o Minor fixes:
  17135. - Fix a memory leak when we ask for "all" networkstatuses and we
  17136. get one we don't recognize.
  17137. - Add more asserts to hunt down bug 417.
  17138. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  17139. Changes in version 0.1.2.12-rc - 2007-03-16
  17140. o Major bugfixes:
  17141. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  17142. directory information requested inside Tor connections (i.e. via
  17143. begin_dir cells). It only triggered when the same connection was
  17144. serving other data at the same time. Reported by seeess.
  17145. o Minor bugfixes:
  17146. - When creating a circuit via the controller, send a 'launched'
  17147. event when we're done, so we follow the spec better.
  17148. Changes in version 0.1.2.11-rc - 2007-03-15
  17149. o Minor bugfixes (controller), reported by daejees:
  17150. - Correct the control spec to match how the code actually responds
  17151. to 'getinfo addr-mappings/*'.
  17152. - The control spec described a GUARDS event, but the code
  17153. implemented a GUARD event. Standardize on GUARD, but let people
  17154. ask for GUARDS too.
  17155. Changes in version 0.1.2.10-rc - 2007-03-07
  17156. o Major bugfixes (Windows):
  17157. - Do not load the NT services library functions (which may not exist)
  17158. just to detect if we're a service trying to shut down. Now we run
  17159. on Win98 and friends again.
  17160. o Minor bugfixes (other):
  17161. - Clarify a couple of log messages.
  17162. - Fix a misleading socks5 error number.
  17163. Changes in version 0.1.2.9-rc - 2007-03-02
  17164. o Major bugfixes (Windows):
  17165. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  17166. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  17167. int configuration values: the high-order 32 bits would get
  17168. truncated. In particular, we were being bitten by the default
  17169. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  17170. and maybe also bug 397.)
  17171. o Minor bugfixes (performance):
  17172. - Use OpenSSL's AES implementation on platforms where it's faster.
  17173. This could save us as much as 10% CPU usage.
  17174. o Minor bugfixes (server):
  17175. - Do not rotate onion key immediately after setting it for the first
  17176. time.
  17177. o Minor bugfixes (directory authorities):
  17178. - Stop calling servers that have been hibernating for a long time
  17179. "stable". Also, stop letting hibernating or obsolete servers affect
  17180. uptime and bandwidth cutoffs.
  17181. - Stop listing hibernating servers in the v1 directory.
  17182. o Minor bugfixes (hidden services):
  17183. - Upload hidden service descriptors slightly less often, to reduce
  17184. load on authorities.
  17185. o Minor bugfixes (other):
  17186. - Fix an assert that could trigger if a controller quickly set then
  17187. cleared EntryNodes. Bug found by Udo van den Heuvel.
  17188. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  17189. to INT32_MAX.
  17190. - Fix a potential race condition in the rpm installer. Found by
  17191. Stefan Nordhausen.
  17192. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  17193. of 2 as indicating that the server is completely bad; it sometimes
  17194. means that the server is just bad for the request in question. (may fix
  17195. the last of bug 326.)
  17196. - Disable encrypted directory connections when we don't have a server
  17197. descriptor for the destination. We'll get this working again in
  17198. the 0.2.0 branch.
  17199. Changes in version 0.1.2.8-beta - 2007-02-26
  17200. o Major bugfixes (crashes):
  17201. - Stop crashing when the controller asks us to resetconf more than
  17202. one config option at once. (Vidalia 0.0.11 does this.)
  17203. - Fix a crash that happened on Win98 when we're given command-line
  17204. arguments: don't try to load NT service functions from advapi32.dll
  17205. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  17206. resolves bug 389.)
  17207. - Fix a longstanding obscure crash bug that could occur when
  17208. we run out of DNS worker processes. (Resolves bug 390.)
  17209. o Major bugfixes (hidden services):
  17210. - Correctly detect whether hidden service descriptor downloads are
  17211. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  17212. o Major bugfixes (accounting):
  17213. - When we start during an accounting interval before it's time to wake
  17214. up, remember to wake up at the correct time. (May fix bug 342.)
  17215. o Minor bugfixes (controller):
  17216. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  17217. clear the corresponding on_circuit variable, and remember later
  17218. that we don't need to send a redundant CLOSED event. Resolves part
  17219. 3 of bug 367.
  17220. - Report events where a resolve succeeded or where we got a socks
  17221. protocol error correctly, rather than calling both of them
  17222. "INTERNAL".
  17223. - Change reported stream target addresses to IP consistently when
  17224. we finally get the IP from an exit node.
  17225. - Send log messages to the controller even if they happen to be very
  17226. long.
  17227. o Minor bugfixes (other):
  17228. - Display correct results when reporting which versions are
  17229. recommended, and how recommended they are. (Resolves bug 383.)
  17230. - Improve our estimates for directory bandwidth to be less random:
  17231. guess that an unrecognized directory will have the average bandwidth
  17232. from all known directories, not that it will have the average
  17233. bandwidth from those directories earlier than it on the list.
  17234. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  17235. and hup, stop triggering an assert based on an empty onion_key.
  17236. - On platforms with no working mmap() equivalent, don't warn the
  17237. user when cached-routers doesn't exist.
  17238. - Warn the user when mmap() [or its equivalent] fails for some reason
  17239. other than file-not-found.
  17240. - Don't warn the user when cached-routers.new doesn't exist: that's
  17241. perfectly fine when starting up for the first time.
  17242. - When EntryNodes are configured, rebuild the guard list to contain,
  17243. in order: the EntryNodes that were guards before; the rest of the
  17244. EntryNodes; the nodes that were guards before.
  17245. - Mask out all signals in sub-threads; only the libevent signal
  17246. handler should be processing them. This should prevent some crashes
  17247. on some machines using pthreads. (Patch from coderman.)
  17248. - Fix switched arguments on memset in the implementation of
  17249. tor_munmap() for systems with no mmap() call.
  17250. - When Tor receives a router descriptor that it asked for, but
  17251. no longer wants (because it has received fresh networkstatuses
  17252. in the meantime), do not warn the user. Cache the descriptor if
  17253. we're a cache; drop it if we aren't.
  17254. - Make earlier entry guards _really_ get retried when the network
  17255. comes back online.
  17256. - On a malformed DNS reply, always give an error to the corresponding
  17257. DNS request.
  17258. - Build with recent libevents on platforms that do not define the
  17259. nonstandard types "u_int8_t" and friends.
  17260. o Minor features (controller):
  17261. - Warn the user when an application uses the obsolete binary v0
  17262. control protocol. We're planning to remove support for it during
  17263. the next development series, so it's good to give people some
  17264. advance warning.
  17265. - Add STREAM_BW events to report per-entry-stream bandwidth
  17266. use. (Patch from Robert Hogan.)
  17267. - Rate-limit SIGNEWNYM signals in response to controllers that
  17268. impolitely generate them for every single stream. (Patch from
  17269. mwenge; closes bug 394.)
  17270. - Make REMAP stream events have a SOURCE (cache or exit), and
  17271. make them generated in every case where we get a successful
  17272. connected or resolved cell.
  17273. o Minor bugfixes (performance):
  17274. - Call router_have_min_dir_info half as often. (This is showing up in
  17275. some profiles, but not others.)
  17276. - When using GCC, make log_debug never get called at all, and its
  17277. arguments never get evaluated, when no debug logs are configured.
  17278. (This is showing up in some profiles, but not others.)
  17279. o Minor features:
  17280. - Remove some never-implemented options. Mark PathlenCoinWeight as
  17281. obsolete.
  17282. - Implement proposal 106: Stop requiring clients to have well-formed
  17283. certificates; stop checking nicknames in certificates. (Clients
  17284. have certificates so that they can look like Tor servers, but in
  17285. the future we might want to allow them to look like regular TLS
  17286. clients instead. Nicknames in certificates serve no purpose other
  17287. than making our protocol easier to recognize on the wire.)
  17288. - Revise messages on handshake failure again to be even more clear about
  17289. which are incoming connections and which are outgoing.
  17290. - Discard any v1 directory info that's over 1 month old (for
  17291. directories) or over 1 week old (for running-routers lists).
  17292. - Do not warn when individual nodes in the configuration's EntryNodes,
  17293. ExitNodes, etc are down: warn only when all possible nodes
  17294. are down. (Fixes bug 348.)
  17295. - Always remove expired routers and networkstatus docs before checking
  17296. whether we have enough information to build circuits. (Fixes
  17297. bug 373.)
  17298. - Put a lower-bound on MaxAdvertisedBandwidth.
  17299. Changes in version 0.1.2.7-alpha - 2007-02-06
  17300. o Major bugfixes (rate limiting):
  17301. - Servers decline directory requests much more aggressively when
  17302. they're low on bandwidth. Otherwise they end up queueing more and
  17303. more directory responses, which can't be good for latency.
  17304. - But never refuse directory requests from local addresses.
  17305. - Fix a memory leak when sending a 503 response for a networkstatus
  17306. request.
  17307. - Be willing to read or write on local connections (e.g. controller
  17308. connections) even when the global rate limiting buckets are empty.
  17309. - If our system clock jumps back in time, don't publish a negative
  17310. uptime in the descriptor. Also, don't let the global rate limiting
  17311. buckets go absurdly negative.
  17312. - Flush local controller connection buffers periodically as we're
  17313. writing to them, so we avoid queueing 4+ megabytes of data before
  17314. trying to flush.
  17315. o Major bugfixes (NT services):
  17316. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  17317. command-line flag so that admins can override the default by saying
  17318. "tor --service install --user "SomeUser"". This will not affect
  17319. existing installed services. Also, warn the user that the service
  17320. will look for its configuration file in the service user's
  17321. %appdata% directory. (We can't do the 'hardwire the user's appdata
  17322. directory' trick any more, since we may not have read access to that
  17323. directory.)
  17324. o Major bugfixes (other):
  17325. - Previously, we would cache up to 16 old networkstatus documents
  17326. indefinitely, if they came from nontrusted authorities. Now we
  17327. discard them if they are more than 10 days old.
  17328. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  17329. Del Vecchio).
  17330. - Detect and reject malformed DNS responses containing circular
  17331. pointer loops.
  17332. - If exits are rare enough that we're not marking exits as guards,
  17333. ignore exit bandwidth when we're deciding the required bandwidth
  17334. to become a guard.
  17335. - When we're handling a directory connection tunneled over Tor,
  17336. don't fill up internal memory buffers with all the data we want
  17337. to tunnel; instead, only add it if the OR connection that will
  17338. eventually receive it has some room for it. (This can lead to
  17339. slowdowns in tunneled dir connections; a better solution will have
  17340. to wait for 0.2.0.)
  17341. o Minor bugfixes (dns):
  17342. - Add some defensive programming to eventdns.c in an attempt to catch
  17343. possible memory-stomping bugs.
  17344. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  17345. an incorrect number of bytes. (Previously, we would ignore the
  17346. extra bytes.)
  17347. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  17348. in the correct order, and doesn't crash.
  17349. - Free memory held in recently-completed DNS lookup attempts on exit.
  17350. This was not a memory leak, but may have been hiding memory leaks.
  17351. - Handle TTL values correctly on reverse DNS lookups.
  17352. - Treat failure to parse resolv.conf as an error.
  17353. o Minor bugfixes (other):
  17354. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  17355. - When computing clock skew from directory HTTP headers, consider what
  17356. time it was when we finished asking for the directory, not what
  17357. time it is now.
  17358. - Expire socks connections if they spend too long waiting for the
  17359. handshake to finish. Previously we would let them sit around for
  17360. days, if the connecting application didn't close them either.
  17361. - And if the socks handshake hasn't started, don't send a
  17362. "DNS resolve socks failed" handshake reply; just close it.
  17363. - Stop using C functions that OpenBSD's linker doesn't like.
  17364. - Don't launch requests for descriptors unless we have networkstatuses
  17365. from at least half of the authorities. This delays the first
  17366. download slightly under pathological circumstances, but can prevent
  17367. us from downloading a bunch of descriptors we don't need.
  17368. - Do not log IPs with TLS failures for incoming TLS
  17369. connections. (Fixes bug 382.)
  17370. - If the user asks to use invalid exit nodes, be willing to use
  17371. unstable ones.
  17372. - Stop using the reserved ac_cv namespace in our configure script.
  17373. - Call stat() slightly less often; use fstat() when possible.
  17374. - Refactor the way we handle pending circuits when an OR connection
  17375. completes or fails, in an attempt to fix a rare crash bug.
  17376. - Only rewrite a conn's address based on X-Forwarded-For: headers
  17377. if it's a parseable public IP address; and stop adding extra quotes
  17378. to the resulting address.
  17379. o Major features:
  17380. - Weight directory requests by advertised bandwidth. Now we can
  17381. let servers enable write limiting but still allow most clients to
  17382. succeed at their directory requests. (We still ignore weights when
  17383. choosing a directory authority; I hope this is a feature.)
  17384. o Minor features:
  17385. - Create a new file ReleaseNotes which was the old ChangeLog. The
  17386. new ChangeLog file now includes the summaries for all development
  17387. versions too.
  17388. - Check for addresses with invalid characters at the exit as well
  17389. as at the client, and warn less verbosely when they fail. You can
  17390. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  17391. - Adapt a patch from goodell to let the contrib/exitlist script
  17392. take arguments rather than require direct editing.
  17393. - Inform the server operator when we decide not to advertise a
  17394. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  17395. was confusing Zax, so now we're hopefully more helpful.
  17396. - Bring us one step closer to being able to establish an encrypted
  17397. directory tunnel without knowing a descriptor first. Still not
  17398. ready yet. As part of the change, now assume we can use a
  17399. create_fast cell if we don't know anything about a router.
  17400. - Allow exit nodes to use nameservers running on ports other than 53.
  17401. - Servers now cache reverse DNS replies.
  17402. - Add an --ignore-missing-torrc command-line option so that we can
  17403. get the "use sensible defaults if the configuration file doesn't
  17404. exist" behavior even when specifying a torrc location on the command
  17405. line.
  17406. o Minor features (controller):
  17407. - Track reasons for OR connection failure; make these reasons
  17408. available via the controller interface. (Patch from Mike Perry.)
  17409. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  17410. can learn when clients are sending malformed hostnames to Tor.
  17411. - Clean up documentation for controller status events.
  17412. - Add a REMAP status to stream events to note that a stream's
  17413. address has changed because of a cached address or a MapAddress
  17414. directive.
  17415. Changes in version 0.1.2.6-alpha - 2007-01-09
  17416. o Major bugfixes:
  17417. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  17418. connection handles more than 4 gigs in either direction, we crash.
  17419. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  17420. advertised exit node, somebody might try to exit from us when
  17421. we're bootstrapping and before we've built our descriptor yet.
  17422. Refuse the connection rather than crashing.
  17423. o Minor bugfixes:
  17424. - Warn if we (as a server) find that we've resolved an address that we
  17425. weren't planning to resolve.
  17426. - Warn that using select() on any libevent version before 1.1 will be
  17427. unnecessarily slow (even for select()).
  17428. - Flush ERR-level controller status events just like we currently
  17429. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  17430. the controller from learning about current events.
  17431. o Minor features (more controller status events):
  17432. - Implement EXTERNAL_ADDRESS server status event so controllers can
  17433. learn when our address changes.
  17434. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  17435. can learn when directories reject our descriptor.
  17436. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  17437. can learn when a client application is speaking a non-socks protocol
  17438. to our SocksPort.
  17439. - Implement DANGEROUS_SOCKS client status event so controllers
  17440. can learn when a client application is leaking DNS addresses.
  17441. - Implement BUG general status event so controllers can learn when
  17442. Tor is unhappy about its internal invariants.
  17443. - Implement CLOCK_SKEW general status event so controllers can learn
  17444. when Tor thinks the system clock is set incorrectly.
  17445. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  17446. server status events so controllers can learn when their descriptors
  17447. are accepted by a directory.
  17448. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  17449. server status events so controllers can learn about Tor's progress in
  17450. deciding whether it's reachable from the outside.
  17451. - Implement BAD_LIBEVENT general status event so controllers can learn
  17452. when we have a version/method combination in libevent that needs to
  17453. be changed.
  17454. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  17455. and DNS_USELESS server status events so controllers can learn
  17456. about changes to DNS server status.
  17457. o Minor features (directory):
  17458. - Authorities no longer recommend exits as guards if this would shift
  17459. too much load to the exit nodes.
  17460. Changes in version 0.1.2.5-alpha - 2007-01-06
  17461. o Major features:
  17462. - Enable write limiting as well as read limiting. Now we sacrifice
  17463. capacity if we're pushing out lots of directory traffic, rather
  17464. than overrunning the user's intended bandwidth limits.
  17465. - Include TLS overhead when counting bandwidth usage; previously, we
  17466. would count only the bytes sent over TLS, but not the bytes used
  17467. to send them.
  17468. - Support running the Tor service with a torrc not in the same
  17469. directory as tor.exe and default to using the torrc located in
  17470. the %appdata%\Tor\ of the user who installed the service. Patch
  17471. from Matt Edman.
  17472. - Servers now check for the case when common DNS requests are going to
  17473. wildcarded addresses (i.e. all getting the same answer), and change
  17474. their exit policy to reject *:* if it's happening.
  17475. - Implement BEGIN_DIR cells, so we can connect to the directory
  17476. server via TLS to do encrypted directory requests rather than
  17477. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  17478. config options if you like.
  17479. o Minor features (config and docs):
  17480. - Start using the state file to store bandwidth accounting data:
  17481. the bw_accounting file is now obsolete. We'll keep generating it
  17482. for a while for people who are still using 0.1.2.4-alpha.
  17483. - Try to batch changes to the state file so that we do as few
  17484. disk writes as possible while still storing important things in
  17485. a timely fashion.
  17486. - The state file and the bw_accounting file get saved less often when
  17487. the AvoidDiskWrites config option is set.
  17488. - Make PIDFile work on Windows (untested).
  17489. - Add internal descriptions for a bunch of configuration options:
  17490. accessible via controller interface and in comments in saved
  17491. options files.
  17492. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  17493. NNTP by default, so this seems like a sensible addition.
  17494. - Clients now reject hostnames with invalid characters. This should
  17495. avoid some inadvertent info leaks. Add an option
  17496. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  17497. is running a private network with hosts called @, !, and #.
  17498. - Add a maintainer script to tell us which options are missing
  17499. documentation: "make check-docs".
  17500. - Add a new address-spec.txt document to describe our special-case
  17501. addresses: .exit, .onion, and .noconnnect.
  17502. o Minor features (DNS):
  17503. - Ongoing work on eventdns infrastructure: now it has dns server
  17504. and ipv6 support. One day Tor will make use of it.
  17505. - Add client-side caching for reverse DNS lookups.
  17506. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  17507. - When we change nameservers or IP addresses, reset and re-launch
  17508. our tests for DNS hijacking.
  17509. o Minor features (directory):
  17510. - Authorities now specify server versions in networkstatus. This adds
  17511. about 2% to the size of compressed networkstatus docs, and allows
  17512. clients to tell which servers support BEGIN_DIR and which don't.
  17513. The implementation is forward-compatible with a proposed future
  17514. protocol version scheme not tied to Tor versions.
  17515. - DirServer configuration lines now have an orport= option so
  17516. clients can open encrypted tunnels to the authorities without
  17517. having downloaded their descriptors yet. Enabled for moria1,
  17518. moria2, tor26, and lefkada now in the default configuration.
  17519. - Directory servers are more willing to send a 503 "busy" if they
  17520. are near their write limit, especially for v1 directory requests.
  17521. Now they can use their limited bandwidth for actual Tor traffic.
  17522. - Clients track responses with status 503 from dirservers. After a
  17523. dirserver has given us a 503, we try not to use it until an hour has
  17524. gone by, or until we have no dirservers that haven't given us a 503.
  17525. - When we get a 503 from a directory, and we're not a server, we don't
  17526. count the failure against the total number of failures allowed
  17527. for the thing we're trying to download.
  17528. - Report X-Your-Address-Is correctly from tunneled directory
  17529. connections; don't report X-Your-Address-Is when it's an internal
  17530. address; and never believe reported remote addresses when they're
  17531. internal.
  17532. - Protect against an unlikely DoS attack on directory servers.
  17533. - Add a BadDirectory flag to network status docs so that authorities
  17534. can (eventually) tell clients about caches they believe to be
  17535. broken.
  17536. o Minor features (controller):
  17537. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  17538. - Reimplement GETINFO so that info/names stays in sync with the
  17539. actual keys.
  17540. - Implement "GETINFO fingerprint".
  17541. - Implement "SETEVENTS GUARD" so controllers can get updates on
  17542. entry guard status as it changes.
  17543. o Minor features (clean up obsolete pieces):
  17544. - Remove some options that have been deprecated since at least
  17545. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  17546. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  17547. to set log options.
  17548. - We no longer look for identity and onion keys in "identity.key" and
  17549. "onion.key" -- these were replaced by secret_id_key and
  17550. secret_onion_key in 0.0.8pre1.
  17551. - We no longer require unrecognized directory entries to be
  17552. preceded by "opt".
  17553. o Major bugfixes (security):
  17554. - Stop sending the HttpProxyAuthenticator string to directory
  17555. servers when directory connections are tunnelled through Tor.
  17556. - Clients no longer store bandwidth history in the state file.
  17557. - Do not log introduction points for hidden services if SafeLogging
  17558. is set.
  17559. - When generating bandwidth history, round down to the nearest
  17560. 1k. When storing accounting data, round up to the nearest 1k.
  17561. - When we're running as a server, remember when we last rotated onion
  17562. keys, so that we will rotate keys once they're a week old even if
  17563. we never stay up for a week ourselves.
  17564. o Major bugfixes (other):
  17565. - Fix a longstanding bug in eventdns that prevented the count of
  17566. timed-out resolves from ever being reset. This bug caused us to
  17567. give up on a nameserver the third time it timed out, and try it
  17568. 10 seconds later... and to give up on it every time it timed out
  17569. after that.
  17570. - Take out the '5 second' timeout from the connection retry
  17571. schedule. Now the first connect attempt will wait a full 10
  17572. seconds before switching to a new circuit. Perhaps this will help
  17573. a lot. Based on observations from Mike Perry.
  17574. - Fix a bug on the Windows implementation of tor_mmap_file() that
  17575. would prevent the cached-routers file from ever loading. Reported
  17576. by John Kimble.
  17577. o Minor bugfixes:
  17578. - Fix an assert failure when a directory authority sets
  17579. AuthDirRejectUnlisted and then receives a descriptor from an
  17580. unlisted router. Reported by seeess.
  17581. - Avoid a double-free when parsing malformed DirServer lines.
  17582. - Fix a bug when a BSD-style PF socket is first used. Patch from
  17583. Fabian Keil.
  17584. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  17585. to resolve an address at a given exit node even when they ask for
  17586. it by name.
  17587. - Servers no longer ever list themselves in their "family" line,
  17588. even if configured to do so. This makes it easier to configure
  17589. family lists conveniently.
  17590. - When running as a server, don't fall back to 127.0.0.1 when no
  17591. nameservers are configured in /etc/resolv.conf; instead, make the
  17592. user fix resolv.conf or specify nameservers explicitly. (Resolves
  17593. bug 363.)
  17594. - Stop accepting certain malformed ports in configured exit policies.
  17595. - Don't re-write the fingerprint file every restart, unless it has
  17596. changed.
  17597. - Stop warning when a single nameserver fails: only warn when _all_ of
  17598. our nameservers have failed. Also, when we only have one nameserver,
  17599. raise the threshold for deciding that the nameserver is dead.
  17600. - Directory authorities now only decide that routers are reachable
  17601. if their identity keys are as expected.
  17602. - When the user uses bad syntax in the Log config line, stop
  17603. suggesting other bad syntax as a replacement.
  17604. - Correctly detect ipv6 DNS capability on OpenBSD.
  17605. o Minor bugfixes (controller):
  17606. - Report the circuit number correctly in STREAM CLOSED events. Bug
  17607. reported by Mike Perry.
  17608. - Do not report bizarre values for results of accounting GETINFOs
  17609. when the last second's write or read exceeds the allotted bandwidth.
  17610. - Report "unrecognized key" rather than an empty string when the
  17611. controller tries to fetch a networkstatus that doesn't exist.
  17612. Changes in version 0.1.1.26 - 2006-12-14
  17613. o Security bugfixes:
  17614. - Stop sending the HttpProxyAuthenticator string to directory
  17615. servers when directory connections are tunnelled through Tor.
  17616. - Clients no longer store bandwidth history in the state file.
  17617. - Do not log introduction points for hidden services if SafeLogging
  17618. is set.
  17619. o Minor bugfixes:
  17620. - Fix an assert failure when a directory authority sets
  17621. AuthDirRejectUnlisted and then receives a descriptor from an
  17622. unlisted router (reported by seeess).
  17623. Changes in version 0.1.2.4-alpha - 2006-12-03
  17624. o Major features:
  17625. - Add support for using natd; this allows FreeBSDs earlier than
  17626. 5.1.2 to have ipfw send connections through Tor without using
  17627. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  17628. o Minor features:
  17629. - Make all connections to addresses of the form ".noconnect"
  17630. immediately get closed. This lets application/controller combos
  17631. successfully test whether they're talking to the same Tor by
  17632. watching for STREAM events.
  17633. - Make cross.sh cross-compilation script work even when autogen.sh
  17634. hasn't been run. (Patch from Michael Mohr.)
  17635. - Statistics dumped by -USR2 now include a breakdown of public key
  17636. operations, for profiling.
  17637. o Major bugfixes:
  17638. - Fix a major leak when directory authorities parse their
  17639. approved-routers list, a minor memory leak when we fail to pick
  17640. an exit node, and a few rare leaks on errors.
  17641. - Handle TransPort connections even when the server sends data before
  17642. the client sends data. Previously, the connection would just hang
  17643. until the client sent data. (Patch from tup based on patch from
  17644. Zajcev Evgeny.)
  17645. - Avoid assert failure when our cached-routers file is empty on
  17646. startup.
  17647. o Minor bugfixes:
  17648. - Don't log spurious warnings when we see a circuit close reason we
  17649. don't recognize; it's probably just from a newer version of Tor.
  17650. - Have directory authorities allow larger amounts of drift in uptime
  17651. without replacing the server descriptor: previously, a server that
  17652. restarted every 30 minutes could have 48 "interesting" descriptors
  17653. per day.
  17654. - Start linking to the Tor specification and Tor reference manual
  17655. correctly in the Windows installer.
  17656. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  17657. Tor/Privoxy we also uninstall Vidalia.
  17658. - Resume building on Irix64, and fix a lot of warnings from its
  17659. MIPSpro C compiler.
  17660. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  17661. when we're running as a client.
  17662. Changes in version 0.1.1.25 - 2006-11-04
  17663. o Major bugfixes:
  17664. - When a client asks us to resolve (rather than connect to)
  17665. an address, and we have a cached answer, give them the cached
  17666. answer. Previously, we would give them no answer at all.
  17667. - We were building exactly the wrong circuits when we predict
  17668. hidden service requirements, meaning Tor would have to build all
  17669. its circuits on demand.
  17670. - If none of our live entry guards have a high uptime, but we
  17671. require a guard with a high uptime, try adding a new guard before
  17672. we give up on the requirement. This patch should make long-lived
  17673. connections more stable on average.
  17674. - When testing reachability of our DirPort, don't launch new
  17675. tests when there's already one in progress -- unreachable
  17676. servers were stacking up dozens of testing streams.
  17677. o Security bugfixes:
  17678. - When the user sends a NEWNYM signal, clear the client-side DNS
  17679. cache too. Otherwise we continue to act on previous information.
  17680. o Minor bugfixes:
  17681. - Avoid a memory corruption bug when creating a hash table for
  17682. the first time.
  17683. - Avoid possibility of controller-triggered crash when misusing
  17684. certain commands from a v0 controller on platforms that do not
  17685. handle printf("%s",NULL) gracefully.
  17686. - Avoid infinite loop on unexpected controller input.
  17687. - Don't log spurious warnings when we see a circuit close reason we
  17688. don't recognize; it's probably just from a newer version of Tor.
  17689. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  17690. Tor/Privoxy we also uninstall Vidalia.
  17691. Changes in version 0.1.2.3-alpha - 2006-10-29
  17692. o Minor features:
  17693. - Prepare for servers to publish descriptors less often: never
  17694. discard a descriptor simply for being too old until either it is
  17695. recommended by no authorities, or until we get a better one for
  17696. the same router. Make caches consider retaining old recommended
  17697. routers for even longer.
  17698. - If most authorities set a BadExit flag for a server, clients
  17699. don't think of it as a general-purpose exit. Clients only consider
  17700. authorities that advertise themselves as listing bad exits.
  17701. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  17702. headers for content, so that we can work better in the presence of
  17703. caching HTTP proxies.
  17704. - Allow authorities to list nodes as bad exits by fingerprint or by
  17705. address.
  17706. o Minor features, controller:
  17707. - Add a REASON field to CIRC events; for backward compatibility, this
  17708. field is sent only to controllers that have enabled the extended
  17709. event format. Also, add additional reason codes to explain why
  17710. a given circuit has been destroyed or truncated. (Patches from
  17711. Mike Perry)
  17712. - Add a REMOTE_REASON field to extended CIRC events to tell the
  17713. controller about why a remote OR told us to close a circuit.
  17714. - Stream events also now have REASON and REMOTE_REASON fields,
  17715. working much like those for circuit events.
  17716. - There's now a GETINFO ns/... field so that controllers can ask Tor
  17717. about the current status of a router.
  17718. - A new event type "NS" to inform a controller when our opinion of
  17719. a router's status has changed.
  17720. - Add a GETINFO events/names and GETINFO features/names so controllers
  17721. can tell which events and features are supported.
  17722. - A new CLEARDNSCACHE signal to allow controllers to clear the
  17723. client-side DNS cache without expiring circuits.
  17724. o Security bugfixes:
  17725. - When the user sends a NEWNYM signal, clear the client-side DNS
  17726. cache too. Otherwise we continue to act on previous information.
  17727. o Minor bugfixes:
  17728. - Avoid sending junk to controllers or segfaulting when a controller
  17729. uses EVENT_NEW_DESC with verbose nicknames.
  17730. - Stop triggering asserts if the controller tries to extend hidden
  17731. service circuits (reported by mwenge).
  17732. - Avoid infinite loop on unexpected controller input.
  17733. - When the controller does a "GETINFO network-status", tell it
  17734. about even those routers whose descriptors are very old, and use
  17735. long nicknames where appropriate.
  17736. - Change NT service functions to be loaded on demand. This lets us
  17737. build with MinGW without breaking Tor for Windows 98 users.
  17738. - Do DirPort reachability tests less often, since a single test
  17739. chews through many circuits before giving up.
  17740. - In the hidden service example in torrc.sample, stop recommending
  17741. esoteric and discouraged hidden service options.
  17742. - When stopping an NT service, wait up to 10 sec for it to actually
  17743. stop. Patch from Matt Edman; resolves bug 295.
  17744. - Fix handling of verbose nicknames with ORCONN controller events:
  17745. make them show up exactly when requested, rather than exactly when
  17746. not requested.
  17747. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  17748. printing a duplicate "$" in the keys we send (reported by mwenge).
  17749. - Correctly set maximum connection limit on Cygwin. (This time
  17750. for sure!)
  17751. - Try to detect Windows correctly when cross-compiling.
  17752. - Detect the size of the routers file correctly even if it is
  17753. corrupted (on systems without mmap) or not page-aligned (on systems
  17754. with mmap). This bug was harmless.
  17755. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  17756. to open a stream fails; now we do in more cases. This should
  17757. make clients able to find a good exit faster in some cases, since
  17758. unhandleable requests will now get an error rather than timing out.
  17759. - Resolve two memory leaks when rebuilding the on-disk router cache
  17760. (reported by fookoowa).
  17761. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  17762. and reported by some Centos users.
  17763. - Controller signals now work on non-Unix platforms that don't define
  17764. SIGUSR1 and SIGUSR2 the way we expect.
  17765. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  17766. values before failing, and always enables eventdns.
  17767. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  17768. Try to fix this in configure.in by checking for most functions
  17769. before we check for libevent.
  17770. Changes in version 0.1.2.2-alpha - 2006-10-07
  17771. o Major features:
  17772. - Make our async eventdns library on-by-default for Tor servers,
  17773. and plan to deprecate the separate dnsworker threads.
  17774. - Add server-side support for "reverse" DNS lookups (using PTR
  17775. records so clients can determine the canonical hostname for a given
  17776. IPv4 address). Only supported by servers using eventdns; servers
  17777. now announce in their descriptors whether they support eventdns.
  17778. - Specify and implement client-side SOCKS5 interface for reverse DNS
  17779. lookups (see doc/socks-extensions.txt).
  17780. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  17781. connect to directory servers through Tor. Previously, clients needed
  17782. to find Tor exits to make private connections to directory servers.
  17783. - Avoid choosing Exit nodes for entry or middle hops when the
  17784. total bandwidth available from non-Exit nodes is much higher than
  17785. the total bandwidth available from Exit nodes.
  17786. - Workaround for name servers (like Earthlink's) that hijack failing
  17787. DNS requests and replace the no-such-server answer with a "helpful"
  17788. redirect to an advertising-driven search portal. Also work around
  17789. DNS hijackers who "helpfully" decline to hijack known-invalid
  17790. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  17791. lets you turn it off.
  17792. - Send out a burst of long-range padding cells once we've established
  17793. that we're reachable. Spread them over 4 circuits, so hopefully
  17794. a few will be fast. This exercises our bandwidth and bootstraps
  17795. us into the directory more quickly.
  17796. o New/improved config options:
  17797. - Add new config option "ResolvConf" to let the server operator
  17798. choose an alternate resolve.conf file when using eventdns.
  17799. - Add an "EnforceDistinctSubnets" option to control our "exclude
  17800. servers on the same /16" behavior. It's still on by default; this
  17801. is mostly for people who want to operate private test networks with
  17802. all the machines on the same subnet.
  17803. - If one of our entry guards is on the ExcludeNodes list, or the
  17804. directory authorities don't think it's a good guard, treat it as
  17805. if it were unlisted: stop using it as a guard, and throw it off
  17806. the guards list if it stays that way for a long time.
  17807. - Allow directory authorities to be marked separately as authorities
  17808. for the v1 directory protocol, the v2 directory protocol, and
  17809. as hidden service directories, to make it easier to retire old
  17810. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  17811. to continue being hidden service authorities too.
  17812. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  17813. o Minor features, controller:
  17814. - Fix CIRC controller events so that controllers can learn the
  17815. identity digests of non-Named servers used in circuit paths.
  17816. - Let controllers ask for more useful identifiers for servers. Instead
  17817. of learning identity digests for un-Named servers and nicknames
  17818. for Named servers, the new identifiers include digest, nickname,
  17819. and indication of Named status. Off by default; see control-spec.txt
  17820. for more information.
  17821. - Add a "getinfo address" controller command so it can display Tor's
  17822. best guess to the user.
  17823. - New controller event to alert the controller when our server
  17824. descriptor has changed.
  17825. - Give more meaningful errors on controller authentication failure.
  17826. o Minor features, other:
  17827. - When asked to resolve a hostname, don't use non-exit servers unless
  17828. requested to do so. This allows servers with broken DNS to be
  17829. useful to the network.
  17830. - Divide eventdns log messages into warn and info messages.
  17831. - Reserve the nickname "Unnamed" for routers that can't pick
  17832. a hostname: any router can call itself Unnamed; directory
  17833. authorities will never allocate Unnamed to any particular router;
  17834. clients won't believe that any router is the canonical Unnamed.
  17835. - Only include function names in log messages for info/debug messages.
  17836. For notice/warn/err, the content of the message should be clear on
  17837. its own, and printing the function name only confuses users.
  17838. - Avoid some false positives during reachability testing: don't try
  17839. to test via a server that's on the same /24 as us.
  17840. - If we fail to build a circuit to an intended enclave, and it's
  17841. not mandatory that we use that enclave, stop wanting it.
  17842. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  17843. OpenBSD. (We had previously disabled threads on these platforms
  17844. because they didn't have working thread-safe resolver functions.)
  17845. o Major bugfixes, anonymity/security:
  17846. - If a client asked for a server by name, and there's a named server
  17847. in our network-status but we don't have its descriptor yet, we
  17848. could return an unnamed server instead.
  17849. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  17850. to be sent to a server's DNS resolver. This only affects NetBSD
  17851. and other platforms that do not bounds-check tolower().
  17852. - Reject (most) attempts to use Tor circuits with length one. (If
  17853. many people start using Tor as a one-hop proxy, exit nodes become
  17854. a more attractive target for compromise.)
  17855. - Just because your DirPort is open doesn't mean people should be
  17856. able to remotely teach you about hidden service descriptors. Now
  17857. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  17858. o Major bugfixes, other:
  17859. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  17860. - When a client asks the server to resolve (not connect to)
  17861. an address, and it has a cached answer, give them the cached answer.
  17862. Previously, the server would give them no answer at all.
  17863. - Allow really slow clients to not hang up five minutes into their
  17864. directory downloads (suggested by Adam J. Richter).
  17865. - We were building exactly the wrong circuits when we anticipated
  17866. hidden service requirements, meaning Tor would have to build all
  17867. its circuits on demand.
  17868. - Avoid crashing when we mmap a router cache file of size 0.
  17869. - When testing reachability of our DirPort, don't launch new
  17870. tests when there's already one in progress -- unreachable
  17871. servers were stacking up dozens of testing streams.
  17872. o Minor bugfixes, correctness:
  17873. - If we're a directory mirror and we ask for "all" network status
  17874. documents, we would discard status documents from authorities
  17875. we don't recognize.
  17876. - Avoid a memory corruption bug when creating a hash table for
  17877. the first time.
  17878. - Avoid controller-triggered crash when misusing certain commands
  17879. from a v0 controller on platforms that do not handle
  17880. printf("%s",NULL) gracefully.
  17881. - Don't crash when a controller sends a third argument to an
  17882. "extendcircuit" request.
  17883. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  17884. response; fix error code when "getinfo dir/status/" fails.
  17885. - Avoid crash when telling controller stream-status and a stream
  17886. is detached.
  17887. - Patch from Adam Langley to fix assert() in eventdns.c.
  17888. - Fix a debug log message in eventdns to say "X resolved to Y"
  17889. instead of "X resolved to X".
  17890. - Make eventdns give strings for DNS errors, not just error numbers.
  17891. - Track unreachable entry guards correctly: don't conflate
  17892. 'unreachable by us right now' with 'listed as down by the directory
  17893. authorities'. With the old code, if a guard was unreachable by
  17894. us but listed as running, it would clog our guard list forever.
  17895. - Behave correctly in case we ever have a network with more than
  17896. 2GB/s total advertised capacity.
  17897. - Make TrackExitHosts case-insensitive, and fix the behavior of
  17898. ".suffix" TrackExitHosts items to avoid matching in the middle of
  17899. an address.
  17900. - Finally fix the openssl warnings from newer gccs that believe that
  17901. ignoring a return value is okay, but casting a return value and
  17902. then ignoring it is a sign of madness.
  17903. - Prevent the contrib/exitlist script from printing the same
  17904. result more than once.
  17905. - Patch from Steve Hildrey: Generate network status correctly on
  17906. non-versioning dirservers.
  17907. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  17908. via Tor; otherwise you'll think you're the exit node's IP address.
  17909. o Minor bugfixes, performance:
  17910. - Two small performance improvements on parsing descriptors.
  17911. - Major performance improvement on inserting descriptors: change
  17912. algorithm from O(n^2) to O(n).
  17913. - Make the common memory allocation path faster on machines where
  17914. malloc(0) returns a pointer.
  17915. - Start remembering X-Your-Address-Is directory hints even if you're
  17916. a client, so you can become a server more smoothly.
  17917. - Avoid duplicate entries on MyFamily line in server descriptor.
  17918. o Packaging, features:
  17919. - Remove architecture from OS X builds. The official builds are
  17920. now universal binaries.
  17921. - The Debian package now uses --verify-config when (re)starting,
  17922. to distinguish configuration errors from other errors.
  17923. - Update RPMs to require libevent 1.1b.
  17924. o Packaging, bugfixes:
  17925. - Patches so Tor builds with MinGW on Windows.
  17926. - Patches so Tor might run on Cygwin again.
  17927. - Resume building on non-gcc compilers and ancient gcc. Resume
  17928. building with the -O0 compile flag. Resume building cleanly on
  17929. Debian woody.
  17930. - Run correctly on OS X platforms with case-sensitive filesystems.
  17931. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  17932. - Add autoconf checks so Tor can build on Solaris x86 again.
  17933. o Documentation
  17934. - Documented (and renamed) ServerDNSSearchDomains and
  17935. ServerDNSResolvConfFile options.
  17936. - Be clearer that the *ListenAddress directives can be repeated
  17937. multiple times.
  17938. Changes in version 0.1.1.24 - 2006-09-29
  17939. o Major bugfixes:
  17940. - Allow really slow clients to not hang up five minutes into their
  17941. directory downloads (suggested by Adam J. Richter).
  17942. - Fix major performance regression from 0.1.0.x: instead of checking
  17943. whether we have enough directory information every time we want to
  17944. do something, only check when the directory information has changed.
  17945. This should improve client CPU usage by 25-50%.
  17946. - Don't crash if, after a server has been running for a while,
  17947. it can't resolve its hostname.
  17948. o Minor bugfixes:
  17949. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  17950. - Don't crash when the controller receives a third argument to an
  17951. "extendcircuit" request.
  17952. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  17953. response; fix error code when "getinfo dir/status/" fails.
  17954. - Fix configure.in to not produce broken configure files with
  17955. more recent versions of autoconf. Thanks to Clint for his auto*
  17956. voodoo.
  17957. - Fix security bug on NetBSD that could allow someone to force
  17958. uninitialized RAM to be sent to a server's DNS resolver. This
  17959. only affects NetBSD and other platforms that do not bounds-check
  17960. tolower().
  17961. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  17962. methods: these are known to be buggy.
  17963. - If we're a directory mirror and we ask for "all" network status
  17964. documents, we would discard status documents from authorities
  17965. we don't recognize.
  17966. Changes in version 0.1.2.1-alpha - 2006-08-27
  17967. o Major features:
  17968. - Add "eventdns" async dns library from Adam Langley, tweaked to
  17969. build on OSX and Windows. Only enabled if you pass the
  17970. --enable-eventdns argument to configure.
  17971. - Allow servers with no hostname or IP address to learn their
  17972. IP address by asking the directory authorities. This code only
  17973. kicks in when you would normally have exited with a "no address"
  17974. error. Nothing's authenticated, so use with care.
  17975. - Rather than waiting a fixed amount of time between retrying
  17976. application connections, we wait only 5 seconds for the first,
  17977. 10 seconds for the second, and 15 seconds for each retry after
  17978. that. Hopefully this will improve the expected user experience.
  17979. - Patch from Tup to add support for transparent AP connections:
  17980. this basically bundles the functionality of trans-proxy-tor
  17981. into the Tor mainline. Now hosts with compliant pf/netfilter
  17982. implementations can redirect TCP connections straight to Tor
  17983. without diverting through SOCKS. Needs docs.
  17984. - Busy directory servers save lots of memory by spooling server
  17985. descriptors, v1 directories, and v2 networkstatus docs to buffers
  17986. as needed rather than en masse. Also mmap the cached-routers
  17987. files, so we don't need to keep the whole thing in memory too.
  17988. - Automatically avoid picking more than one node from the same
  17989. /16 network when constructing a circuit.
  17990. - Revise and clean up the torrc.sample that we ship with; add
  17991. a section for BandwidthRate and BandwidthBurst.
  17992. o Minor features:
  17993. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  17994. split connection_t into edge, or, dir, control, and base structs.
  17995. These will save quite a bit of memory on busy servers, and they'll
  17996. also help us track down bugs in the code and bugs in the spec.
  17997. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  17998. or later. Log when we are doing this, so we can diagnose it when
  17999. it fails. (Also, recommend libevent 1.1b for kqueue and
  18000. win32 methods; deprecate libevent 1.0b harder; make libevent
  18001. recommendation system saner.)
  18002. - Start being able to build universal binaries on OS X (thanks
  18003. to Phobos).
  18004. - Export the default exit policy via the control port, so controllers
  18005. don't need to guess what it is / will be later.
  18006. - Add a man page entry for ProtocolWarnings.
  18007. - Add TestVia config option to the man page.
  18008. - Remove even more protocol-related warnings from Tor server logs,
  18009. such as bad TLS handshakes and malformed begin cells.
  18010. - Stop fetching descriptors if you're not a dir mirror and you
  18011. haven't tried to establish any circuits lately. [This currently
  18012. causes some dangerous behavior, because when you start up again
  18013. you'll use your ancient server descriptors.]
  18014. - New DirPort behavior: if you have your dirport set, you download
  18015. descriptors aggressively like a directory mirror, whether or not
  18016. your ORPort is set.
  18017. - Get rid of the router_retry_connections notion. Now routers
  18018. no longer try to rebuild long-term connections to directory
  18019. authorities, and directory authorities no longer try to rebuild
  18020. long-term connections to all servers. We still don't hang up
  18021. connections in these two cases though -- we need to look at it
  18022. more carefully to avoid flapping, and we likely need to wait til
  18023. 0.1.1.x is obsolete.
  18024. - Drop compatibility with obsolete Tors that permit create cells
  18025. to have the wrong circ_id_type.
  18026. - Re-enable per-connection rate limiting. Get rid of the "OP
  18027. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  18028. separate global buckets that apply depending on what sort of conn
  18029. it is.
  18030. - Start publishing one minute or so after we find our ORPort
  18031. to be reachable. This will help reduce the number of descriptors
  18032. we have for ourselves floating around, since it's quite likely
  18033. other things (e.g. DirPort) will change during that minute too.
  18034. - Fork the v1 directory protocol into its own spec document,
  18035. and mark dir-spec.txt as the currently correct (v2) spec.
  18036. o Major bugfixes:
  18037. - When we find our DirPort to be reachable, publish a new descriptor
  18038. so we'll tell the world (reported by pnx).
  18039. - Publish a new descriptor after we hup/reload. This is important
  18040. if our config has changed such that we'll want to start advertising
  18041. our DirPort now, etc.
  18042. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  18043. - When we have a state file we cannot parse, tell the user and
  18044. move it aside. Now we avoid situations where the user starts
  18045. Tor in 1904, Tor writes a state file with that timestamp in it,
  18046. the user fixes her clock, and Tor refuses to start.
  18047. - Fix configure.in to not produce broken configure files with
  18048. more recent versions of autoconf. Thanks to Clint for his auto*
  18049. voodoo.
  18050. - "tor --verify-config" now exits with -1(255) or 0 depending on
  18051. whether the config options are bad or good.
  18052. - Resolve bug 321 when using dnsworkers: append a period to every
  18053. address we resolve at the exit node, so that we do not accidentally
  18054. pick up local addresses, and so that failing searches are retried
  18055. in the resolver search domains. (This is already solved for
  18056. eventdns.) (This breaks Blossom servers for now.)
  18057. - If we are using an exit enclave and we can't connect, e.g. because
  18058. its webserver is misconfigured to not listen on localhost, then
  18059. back off and try connecting from somewhere else before we fail.
  18060. o Minor bugfixes:
  18061. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  18062. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  18063. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  18064. when the IP address is mapped through MapAddress to a hostname.
  18065. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  18066. useless IPv6 DNS resolves.
  18067. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  18068. before we execute the signal, in case the signal shuts us down.
  18069. - Clean up AllowInvalidNodes man page entry.
  18070. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  18071. - Add more asserts to track down an assert error on a windows Tor
  18072. server with connection_add being called with socket == -1.
  18073. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  18074. - Fix misleading log messages: an entry guard that is "unlisted",
  18075. as well as not known to be "down" (because we've never heard
  18076. of it), is not therefore "up".
  18077. - Remove code to special-case "-cvs" ending, since it has not
  18078. actually mattered since 0.0.9.
  18079. - Make our socks5 handling more robust to broken socks clients:
  18080. throw out everything waiting on the buffer in between socks
  18081. handshake phases, since they can't possibly (so the theory
  18082. goes) have predicted what we plan to respond to them.
  18083. Changes in version 0.1.1.23 - 2006-07-30
  18084. o Major bugfixes:
  18085. - Fast Tor servers, especially exit nodes, were triggering asserts
  18086. due to a bug in handling the list of pending DNS resolves. Some
  18087. bugs still remain here; we're hunting them.
  18088. - Entry guards could crash clients by sending unexpected input.
  18089. - More fixes on reachability testing: if you find yourself reachable,
  18090. then don't ever make any client requests (so you stop predicting
  18091. circuits), then hup or have your clock jump, then later your IP
  18092. changes, you won't think circuits are working, so you won't try to
  18093. test reachability, so you won't publish.
  18094. o Minor bugfixes:
  18095. - Avoid a crash if the controller does a resetconf firewallports
  18096. and then a setconf fascistfirewall=1.
  18097. - Avoid an integer underflow when the dir authority decides whether
  18098. a router is stable: we might wrongly label it stable, and compute
  18099. a slightly wrong median stability, when a descriptor is published
  18100. later than now.
  18101. - Fix a place where we might trigger an assert if we can't build our
  18102. own server descriptor yet.
  18103. Changes in version 0.1.1.22 - 2006-07-05
  18104. o Major bugfixes:
  18105. - Fix a big bug that was causing servers to not find themselves
  18106. reachable if they changed IP addresses. Since only 0.1.1.22+
  18107. servers can do reachability testing correctly, now we automatically
  18108. make sure to test via one of these.
  18109. - Fix to allow clients and mirrors to learn directory info from
  18110. descriptor downloads that get cut off partway through.
  18111. - Directory authorities had a bug in deciding if a newly published
  18112. descriptor was novel enough to make everybody want a copy -- a few
  18113. servers seem to be publishing new descriptors many times a minute.
  18114. o Minor bugfixes:
  18115. - Fix a rare bug that was causing some servers to complain about
  18116. "closing wedged cpuworkers" and skip some circuit create requests.
  18117. - Make the Exit flag in directory status documents actually work.
  18118. Changes in version 0.1.1.21 - 2006-06-10
  18119. o Crash and assert fixes from 0.1.1.20:
  18120. - Fix a rare crash on Tor servers that have enabled hibernation.
  18121. - Fix a seg fault on startup for Tor networks that use only one
  18122. directory authority.
  18123. - Fix an assert from a race condition that occurs on Tor servers
  18124. while exiting, where various threads are trying to log that they're
  18125. exiting, and delete the logs, at the same time.
  18126. - Make our unit tests pass again on certain obscure platforms.
  18127. o Other fixes:
  18128. - Add support for building SUSE RPM packages.
  18129. - Speed up initial bootstrapping for clients: if we are making our
  18130. first ever connection to any entry guard, then don't mark it down
  18131. right after that.
  18132. - When only one Tor server in the network is labelled as a guard,
  18133. and we've already picked him, we would cycle endlessly picking him
  18134. again, being unhappy about it, etc. Now we specifically exclude
  18135. current guards when picking a new guard.
  18136. - Servers send create cells more reliably after the TLS connection
  18137. is established: we were sometimes forgetting to send half of them
  18138. when we had more than one pending.
  18139. - If we get a create cell that asks us to extend somewhere, but the
  18140. Tor server there doesn't match the expected digest, we now send
  18141. a destroy cell back, rather than silently doing nothing.
  18142. - Make options->RedirectExit work again.
  18143. - Make cookie authentication for the controller work again.
  18144. - Stop being picky about unusual characters in the arguments to
  18145. mapaddress. It's none of our business.
  18146. - Add a new config option "TestVia" that lets you specify preferred
  18147. middle hops to use for test circuits. Perhaps this will let me
  18148. debug the reachability problems better.
  18149. o Log / documentation fixes:
  18150. - If we're a server and some peer has a broken TLS certificate, don't
  18151. log about it unless ProtocolWarnings is set, i.e., we want to hear
  18152. about protocol violations by others.
  18153. - Fix spelling of VirtualAddrNetwork in man page.
  18154. - Add a better explanation at the top of the autogenerated torrc file
  18155. about what happened to our old torrc.
  18156. Changes in version 0.1.1.20 - 2006-05-23
  18157. o Bugfixes:
  18158. - Downgrade a log severity where servers complain that they're
  18159. invalid.
  18160. - Avoid a compile warning on FreeBSD.
  18161. - Remove string size limit on NEWDESC messages; solve bug 291.
  18162. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  18163. more thoroughly when we're running on windows.
  18164. Changes in version 0.1.1.19-rc - 2006-05-03
  18165. o Minor bugs:
  18166. - Regenerate our local descriptor if it's dirty and we try to use
  18167. it locally (e.g. if it changes during reachability detection).
  18168. - If we setconf our ORPort to 0, we continued to listen on the
  18169. old ORPort and receive connections.
  18170. - Avoid a second warning about machine/limits.h on Debian
  18171. GNU/kFreeBSD.
  18172. - Be willing to add our own routerinfo into the routerlist.
  18173. Now authorities will include themselves in their directories
  18174. and network-statuses.
  18175. - Stop trying to upload rendezvous descriptors to every
  18176. directory authority: only try the v1 authorities.
  18177. - Servers no longer complain when they think they're not
  18178. registered with the directory authorities. There were too many
  18179. false positives.
  18180. - Backport dist-rpm changes so rpms can be built without errors.
  18181. o Features:
  18182. - Implement an option, VirtualAddrMask, to set which addresses
  18183. get handed out in response to mapaddress requests. This works
  18184. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  18185. Changes in version 0.1.1.18-rc - 2006-04-10
  18186. o Major fixes:
  18187. - Work harder to download live network-statuses from all the
  18188. directory authorities we know about. Improve the threshold
  18189. decision logic so we're more robust to edge cases.
  18190. - When fetching rendezvous descriptors, we were willing to ask
  18191. v2 authorities too, which would always return 404.
  18192. o Minor fixes:
  18193. - Stop listing down or invalid nodes in the v1 directory. This will
  18194. reduce its bulk by about 1/3, and reduce load on directory
  18195. mirrors.
  18196. - When deciding whether a router is Fast or Guard-worthy, consider
  18197. his advertised BandwidthRate and not just the BandwidthCapacity.
  18198. - No longer ship INSTALL and README files -- they are useless now.
  18199. - Force rpmbuild to behave and honor target_cpu.
  18200. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  18201. - Start to include translated versions of the tor-doc-*.html
  18202. files, along with the screenshots. Still needs more work.
  18203. - Start sending back 512 and 451 errors if mapaddress fails,
  18204. rather than not sending anything back at all.
  18205. - When we fail to bind or listen on an incoming or outgoing
  18206. socket, we should close it before failing. otherwise we just
  18207. leak it. (thanks to weasel for finding.)
  18208. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  18209. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  18210. - Make NoPublish (even though deprecated) work again.
  18211. - Fix a minor security flaw where a versioning auth dirserver
  18212. could list a recommended version many times in a row to make
  18213. clients more convinced that it's recommended.
  18214. - Fix crash bug if there are two unregistered servers running
  18215. with the same nickname, one of them is down, and you ask for
  18216. them by nickname in your EntryNodes or ExitNodes. Also, try
  18217. to pick the one that's running rather than an arbitrary one.
  18218. - Fix an infinite loop we could hit if we go offline for too long.
  18219. - Complain when we hit WSAENOBUFS on recv() or write() too.
  18220. Perhaps this will help us hunt the bug.
  18221. - If you're not a versioning dirserver, don't put the string
  18222. "client-versions \nserver-versions \n" in your network-status.
  18223. - Lower the minimum required number of file descriptors to 1000,
  18224. so we can have some overhead for Valgrind on Linux, where the
  18225. default ulimit -n is 1024.
  18226. o New features:
  18227. - Add tor.dizum.com as the fifth authoritative directory server.
  18228. - Add a new config option FetchUselessDescriptors, off by default,
  18229. for when you plan to run "exitlist" on your client and you want
  18230. to know about even the non-running descriptors.
  18231. Changes in version 0.1.1.17-rc - 2006-03-28
  18232. o Major fixes:
  18233. - Clients and servers since 0.1.1.10-alpha have been expiring
  18234. connections whenever they are idle for 5 minutes and they *do*
  18235. have circuits on them. Oops. With this new version, clients will
  18236. discard their previous entry guard choices and avoid choosing
  18237. entry guards running these flawed versions.
  18238. - Fix memory leak when uncompressing concatenated zlib streams. This
  18239. was causing substantial leaks over time on Tor servers.
  18240. - The v1 directory was including servers as much as 48 hours old,
  18241. because that's how the new routerlist->routers works. Now only
  18242. include them if they're 20 hours old or less.
  18243. o Minor fixes:
  18244. - Resume building on irix64, netbsd 2.0, etc.
  18245. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  18246. "-Wall -g -O2".
  18247. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  18248. and it is confusing some users.
  18249. - Mirrors stop caching the v1 directory so often.
  18250. - Make the max number of old descriptors that a cache will hold
  18251. rise with the number of directory authorities, so we can scale.
  18252. - Change our win32 uname() hack to be more forgiving about what
  18253. win32 versions it thinks it's found.
  18254. o New features:
  18255. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  18256. server.
  18257. - When the controller's *setconf commands fail, collect an error
  18258. message in a string and hand it back to the controller.
  18259. - Make the v2 dir's "Fast" flag based on relative capacity, just
  18260. like "Stable" is based on median uptime. Name everything in the
  18261. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  18262. - Log server fingerprint on startup, so new server operators don't
  18263. have to go hunting around their filesystem for it.
  18264. - Return a robots.txt on our dirport to discourage google indexing.
  18265. - Let the controller ask for GETINFO dir/status/foo so it can ask
  18266. directly rather than connecting to the dir port. Only works when
  18267. dirport is set for now.
  18268. o New config options rather than constants in the code:
  18269. - SocksTimeout: How long do we let a socks connection wait
  18270. unattached before we fail it?
  18271. - CircuitBuildTimeout: Cull non-open circuits that were born
  18272. at least this many seconds ago.
  18273. - CircuitIdleTimeout: Cull open clean circuits that were born
  18274. at least this many seconds ago.
  18275. Changes in version 0.1.1.16-rc - 2006-03-18
  18276. o Bugfixes on 0.1.1.15-rc:
  18277. - Fix assert when the controller asks to attachstream a connect-wait
  18278. or resolve-wait stream.
  18279. - Now do address rewriting when the controller asks us to attach
  18280. to a particular circuit too. This will let Blossom specify
  18281. "moria2.exit" without having to learn what moria2's IP address is.
  18282. - Make the "tor --verify-config" command-line work again, so people
  18283. can automatically check if their torrc will parse.
  18284. - Authoritative dirservers no longer require an open connection from
  18285. a server to consider him "reachable". We need this change because
  18286. when we add new auth dirservers, old servers won't know not to
  18287. hang up on them.
  18288. - Let Tor build on Sun CC again.
  18289. - Fix an off-by-one buffer size in dirserv.c that magically never
  18290. hit our three authorities but broke sjmurdoch's own tor network.
  18291. - If we as a directory mirror don't know of any v1 directory
  18292. authorities, then don't try to cache any v1 directories.
  18293. - Stop warning about unknown servers in our family when they are
  18294. given as hex digests.
  18295. - Stop complaining as quickly to the server operator that he
  18296. hasn't registered his nickname/key binding.
  18297. - Various cleanups so we can add new V2 Auth Dirservers.
  18298. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  18299. reflect the updated flags in our v2 dir protocol.
  18300. - Resume allowing non-printable characters for exit streams (both
  18301. for connecting and for resolving). Now we tolerate applications
  18302. that don't follow the RFCs. But continue to block malformed names
  18303. at the socks side.
  18304. o Bugfixes on 0.1.0.x:
  18305. - Fix assert bug in close_logs(): when we close and delete logs,
  18306. remove them all from the global "logfiles" list.
  18307. - Fix minor integer overflow in calculating when we expect to use up
  18308. our bandwidth allocation before hibernating.
  18309. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  18310. there are multiple SSLs installed with different versions.
  18311. - When we try to be a server and Address is not explicitly set and
  18312. our hostname resolves to a private IP address, try to use an
  18313. interface address if it has a public address. Now Windows machines
  18314. that think of themselves as localhost can work by default.
  18315. o New features:
  18316. - Let the controller ask for GETINFO dir/server/foo so it can ask
  18317. directly rather than connecting to the dir port.
  18318. - Let the controller tell us about certain router descriptors
  18319. that it doesn't want Tor to use in circuits. Implement
  18320. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  18321. - New config option SafeSocks to reject all application connections
  18322. using unsafe socks protocols. Defaults to off.
  18323. Changes in version 0.1.1.15-rc - 2006-03-11
  18324. o Bugfixes and cleanups:
  18325. - When we're printing strings from the network, don't try to print
  18326. non-printable characters. This protects us against shell escape
  18327. sequence exploits, and also against attacks to fool humans into
  18328. misreading their logs.
  18329. - Fix a bug where Tor would fail to establish any connections if you
  18330. left it off for 24 hours and then started it: we were happy with
  18331. the obsolete network statuses, but they all referred to router
  18332. descriptors that were too old to fetch, so we ended up with no
  18333. valid router descriptors.
  18334. - Fix a seg fault in the controller's "getinfo orconn-status"
  18335. command while listing status on incoming handshaking connections.
  18336. Introduce a status name "NEW" for these connections.
  18337. - If we get a linelist or linelist_s config option from the torrc
  18338. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  18339. silently resetting it to its default.
  18340. - Don't abandon entry guards until they've been down or gone for
  18341. a whole month.
  18342. - Cleaner and quieter log messages.
  18343. o New features:
  18344. - New controller signal NEWNYM that makes new application requests
  18345. use clean circuits.
  18346. - Add a new circuit purpose 'controller' to let the controller ask
  18347. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  18348. controller command to let you specify the purpose if you're
  18349. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  18350. command to let you change a circuit's purpose after it's been
  18351. created.
  18352. - Accept "private:*" in routerdesc exit policies; not generated yet
  18353. because older Tors do not understand it.
  18354. - Add BSD-style contributed startup script "rc.subr" from Peter
  18355. Thoenen.
  18356. Changes in version 0.1.1.14-alpha - 2006-02-20
  18357. o Bugfixes on 0.1.1.x:
  18358. - Don't die if we ask for a stdout or stderr log (even implicitly)
  18359. and we're set to RunAsDaemon -- just warn.
  18360. - We still had a few bugs in the OR connection rotation code that
  18361. caused directory servers to slowly aggregate connections to other
  18362. fast Tor servers. This time for sure!
  18363. - Make log entries on Win32 include the name of the function again.
  18364. - We were treating a pair of exit policies if they were equal even
  18365. if one said accept and the other said reject -- causing us to
  18366. not always publish a new descriptor since we thought nothing
  18367. had changed.
  18368. - Retry pending server downloads as well as pending networkstatus
  18369. downloads when we unexpectedly get a socks request.
  18370. - We were ignoring the IS_FAST flag in the directory status,
  18371. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  18372. connections.
  18373. - If the controller's SAVECONF command fails (e.g. due to file
  18374. permissions), let the controller know that it failed.
  18375. o Features:
  18376. - If we're trying to be a Tor server and running Windows 95/98/ME
  18377. as a server, explain that we'll likely crash.
  18378. - When we're a server, a client asks for an old-style directory,
  18379. and our write bucket is empty, don't give it to him. This way
  18380. small servers can continue to serve the directory *sometimes*,
  18381. without getting overloaded.
  18382. - Compress exit policies even more -- look for duplicate lines
  18383. and remove them.
  18384. - Clients now honor the "guard" flag in the router status when
  18385. picking entry guards, rather than looking at is_fast or is_stable.
  18386. - Retain unrecognized lines in $DATADIR/state file, so that we can
  18387. be forward-compatible.
  18388. - Generate 18.0.0.0/8 address policy format in descs when we can;
  18389. warn when the mask is not reducible to a bit-prefix.
  18390. - Let the user set ControlListenAddress in the torrc. This can be
  18391. dangerous, but there are some cases (like a secured LAN) where it
  18392. makes sense.
  18393. - Split ReachableAddresses into ReachableDirAddresses and
  18394. ReachableORAddresses, so we can restrict Dir conns to port 80
  18395. and OR conns to port 443.
  18396. - Now we can target arch and OS in rpm builds (contributed by
  18397. Phobos). Also make the resulting dist-rpm filename match the
  18398. target arch.
  18399. - New config options to help controllers: FetchServerDescriptors
  18400. and FetchHidServDescriptors for whether to fetch server
  18401. info and hidserv info or let the controller do it, and
  18402. PublishServerDescriptor and PublishHidServDescriptors.
  18403. - Also let the controller set the __AllDirActionsPrivate config
  18404. option if you want all directory fetches/publishes to happen via
  18405. Tor (it assumes your controller bootstraps your circuits).
  18406. Changes in version 0.1.0.17 - 2006-02-17
  18407. o Crash bugfixes on 0.1.0.x:
  18408. - When servers with a non-zero DirPort came out of hibernation,
  18409. sometimes they would trigger an assert.
  18410. o Other important bugfixes:
  18411. - On platforms that don't have getrlimit (like Windows), we were
  18412. artificially constraining ourselves to a max of 1024
  18413. connections. Now just assume that we can handle as many as 15000
  18414. connections. Hopefully this won't cause other problems.
  18415. o Backported features:
  18416. - When we're a server, a client asks for an old-style directory,
  18417. and our write bucket is empty, don't give it to him. This way
  18418. small servers can continue to serve the directory *sometimes*,
  18419. without getting overloaded.
  18420. - Whenever you get a 503 in response to a directory fetch, try
  18421. once more. This will become important once servers start sending
  18422. 503's whenever they feel busy.
  18423. - Fetch a new directory every 120 minutes, not every 40 minutes.
  18424. Now that we have hundreds of thousands of users running the old
  18425. directory algorithm, it's starting to hurt a lot.
  18426. - Bump up the period for forcing a hidden service descriptor upload
  18427. from 20 minutes to 1 hour.
  18428. Changes in version 0.1.1.13-alpha - 2006-02-09
  18429. o Crashes in 0.1.1.x:
  18430. - When you tried to setconf ORPort via the controller, Tor would
  18431. crash. So people using TorCP to become a server were sad.
  18432. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  18433. servers. The problem appears to be something do with OpenSSL's
  18434. random number generation, or how we call it, or something. Let me
  18435. know if the crashes continue.
  18436. - Turn crypto hardware acceleration off by default, until we find
  18437. somebody smart who can test it for us. (It appears to produce
  18438. seg faults in at least some cases.)
  18439. - Fix a rare assert error when we've tried all intro points for
  18440. a hidden service and we try fetching the service descriptor again:
  18441. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  18442. o Major fixes:
  18443. - Fix a major load balance bug: we were round-robining in 16 KB
  18444. chunks, and servers with bandwidthrate of 20 KB, while downloading
  18445. a 600 KB directory, would starve their other connections. Now we
  18446. try to be a bit more fair.
  18447. - Dir authorities and mirrors were never expiring the newest
  18448. descriptor for each server, causing memory and directory bloat.
  18449. - Fix memory-bloating and connection-bloating bug on servers: We
  18450. were never closing any connection that had ever had a circuit on
  18451. it, because we were checking conn->n_circuits == 0, yet we had a
  18452. bug that let it go negative.
  18453. - Make Tor work using squid as your http proxy again -- squid
  18454. returns an error if you ask for a URL that's too long, and it uses
  18455. a really generic error message. Plus, many people are behind a
  18456. transparent squid so they don't even realize it.
  18457. - On platforms that don't have getrlimit (like Windows), we were
  18458. artificially constraining ourselves to a max of 1024
  18459. connections. Now just assume that we can handle as many as 15000
  18460. connections. Hopefully this won't cause other problems.
  18461. - Add a new config option ExitPolicyRejectPrivate which defaults to
  18462. 1. This means all exit policies will begin with rejecting private
  18463. addresses, unless the server operator explicitly turns it off.
  18464. o Major features:
  18465. - Clients no longer download descriptors for non-running
  18466. descriptors.
  18467. - Before we add new directory authorities, we should make it
  18468. clear that only v1 authorities should receive/publish hidden
  18469. service descriptors.
  18470. o Minor features:
  18471. - As soon as we've fetched some more directory info, immediately
  18472. try to download more server descriptors. This way we don't have
  18473. a 10 second pause during initial bootstrapping.
  18474. - Remove even more loud log messages that the server operator can't
  18475. do anything about.
  18476. - When we're running an obsolete or un-recommended version, make
  18477. the log message more clear about what the problem is and what
  18478. versions *are* still recommended.
  18479. - Provide a more useful warn message when our onion queue gets full:
  18480. the CPU is too slow or the exit policy is too liberal.
  18481. - Don't warn when we receive a 503 from a dirserver/cache -- this
  18482. will pave the way for them being able to refuse if they're busy.
  18483. - When we fail to bind a listener, try to provide a more useful
  18484. log message: e.g., "Is Tor already running?"
  18485. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  18486. Goldberg can prove things about our handshake protocol more
  18487. easily.
  18488. - MaxConn has been obsolete for a while now. Document the ConnLimit
  18489. config option, which is a *minimum* number of file descriptors
  18490. that must be available else Tor refuses to start.
  18491. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  18492. if you log to syslog and want something other than LOG_DAEMON.
  18493. - Make dirservers generate a separate "guard" flag to mean,
  18494. "would make a good entry guard". Make clients parse it and vote
  18495. on it. Not used by clients yet.
  18496. - Implement --with-libevent-dir option to ./configure. Also, improve
  18497. search techniques to find libevent, and use those for openssl too.
  18498. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  18499. - Only start testing reachability once we've established a
  18500. circuit. This will make startup on dirservers less noisy.
  18501. - Don't try to upload hidden service descriptors until we have
  18502. established a circuit.
  18503. - Fix the controller's "attachstream 0" command to treat conn like
  18504. it just connected, doing address remapping, handling .exit and
  18505. .onion idioms, and so on. Now we're more uniform in making sure
  18506. that the controller hears about new and closing connections.
  18507. Changes in version 0.1.1.12-alpha - 2006-01-11
  18508. o Bugfixes on 0.1.1.x:
  18509. - The fix to close duplicate server connections was closing all
  18510. Tor client connections if they didn't establish a circuit
  18511. quickly enough. Oops.
  18512. - Fix minor memory issue (double-free) that happened on exit.
  18513. o Bugfixes on 0.1.0.x:
  18514. - Tor didn't warn when it failed to open a log file.
  18515. Changes in version 0.1.1.11-alpha - 2006-01-10
  18516. o Crashes in 0.1.1.x:
  18517. - Include all the assert/crash fixes from 0.1.0.16.
  18518. - If you start Tor and then quit very quickly, there were some
  18519. races that tried to free things that weren't allocated yet.
  18520. - Fix a rare memory stomp if you're running hidden services.
  18521. - Fix segfault when specifying DirServer in config without nickname.
  18522. - Fix a seg fault when you finish connecting to a server but at
  18523. that moment you dump his server descriptor.
  18524. - Extendcircuit and Attachstream controller commands would
  18525. assert/crash if you don't give them enough arguments.
  18526. - Fix an assert error when we're out of space in the connection_list
  18527. and we try to post a hidden service descriptor (reported by weasel).
  18528. - If you specify a relative torrc path and you set RunAsDaemon in
  18529. your torrc, then it chdir()'s to the new directory. If you HUP,
  18530. it tries to load the new torrc location, fails, and exits.
  18531. The fix: no longer allow a relative path to torrc using -f.
  18532. o Major features:
  18533. - Implement "entry guards": automatically choose a handful of entry
  18534. nodes and stick with them for all circuits. Only pick new guards
  18535. when the ones you have are unsuitable, and if the old guards
  18536. become suitable again, switch back. This will increase security
  18537. dramatically against certain end-point attacks. The EntryNodes
  18538. config option now provides some hints about which entry guards you
  18539. want to use most; and StrictEntryNodes means to only use those.
  18540. - New directory logic: download by descriptor digest, not by
  18541. fingerprint. Caches try to download all listed digests from
  18542. authorities; clients try to download "best" digests from caches.
  18543. This avoids partitioning and isolating attacks better.
  18544. - Make the "stable" router flag in network-status be the median of
  18545. the uptimes of running valid servers, and make clients pay
  18546. attention to the network-status flags. Thus the cutoff adapts
  18547. to the stability of the network as a whole, making IRC, IM, etc
  18548. connections more reliable.
  18549. o Major fixes:
  18550. - Tor servers with dynamic IP addresses were needing to wait 18
  18551. hours before they could start doing reachability testing using
  18552. the new IP address and ports. This is because they were using
  18553. the internal descriptor to learn what to test, yet they were only
  18554. rebuilding the descriptor once they decided they were reachable.
  18555. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  18556. to download certain server descriptors, throw them away, and then
  18557. fetch them again after 30 minutes. Now mirrors throw away these
  18558. server descriptors so clients can't get them.
  18559. - We were leaving duplicate connections to other ORs open for a week,
  18560. rather than closing them once we detect a duplicate. This only
  18561. really affected authdirservers, but it affected them a lot.
  18562. - Spread the authdirservers' reachability testing over the entire
  18563. testing interval, so we don't try to do 500 TLS's at once every
  18564. 20 minutes.
  18565. o Minor fixes:
  18566. - If the network is down, and we try to connect to a conn because
  18567. we have a circuit in mind, and we timeout (30 seconds) because the
  18568. network never answers, we were expiring the circuit, but we weren't
  18569. obsoleting the connection or telling the entry_guards functions.
  18570. - Some Tor servers process billions of cells per day. These statistics
  18571. need to be uint64_t's.
  18572. - Check for integer overflows in more places, when adding elements
  18573. to smartlists. This could possibly prevent a buffer overflow
  18574. on malicious huge inputs. I don't see any, but I haven't looked
  18575. carefully.
  18576. - ReachableAddresses kept growing new "reject *:*" lines on every
  18577. setconf/reload.
  18578. - When you "setconf log" via the controller, it should remove all
  18579. logs. We were automatically adding back in a "log notice stdout".
  18580. - Newly bootstrapped Tor networks couldn't establish hidden service
  18581. circuits until they had nodes with high uptime. Be more tolerant.
  18582. - We were marking servers down when they could not answer every piece
  18583. of the directory request we sent them. This was far too harsh.
  18584. - Fix the torify (tsocks) config file to not use Tor for localhost
  18585. connections.
  18586. - Directory authorities now go to the proper authority when asking for
  18587. a networkstatus, even when they want a compressed one.
  18588. - Fix a harmless bug that was causing Tor servers to log
  18589. "Got an end because of misc error, but we're not an AP. Closing."
  18590. - Authorities were treating their own descriptor changes as cosmetic,
  18591. meaning the descriptor available in the network-status and the
  18592. descriptor that clients downloaded were different.
  18593. - The OS X installer was adding a symlink for tor_resolve but
  18594. the binary was called tor-resolve (reported by Thomas Hardly).
  18595. - Workaround a problem with some http proxies where they refuse GET
  18596. requests that specify "Content-Length: 0" (reported by Adrian).
  18597. - Fix wrong log message when you add a "HiddenServiceNodes" config
  18598. line without any HiddenServiceDir line (reported by Chris Thomas).
  18599. o Minor features:
  18600. - Write the TorVersion into the state file so we have a prayer of
  18601. keeping forward and backward compatibility.
  18602. - Revive the FascistFirewall config option rather than eliminating it:
  18603. now it's a synonym for ReachableAddresses *:80,*:443.
  18604. - Clients choose directory servers from the network status lists,
  18605. not from their internal list of router descriptors. Now they can
  18606. go to caches directly rather than needing to go to authorities
  18607. to bootstrap.
  18608. - Directory authorities ignore router descriptors that have only
  18609. cosmetic differences: do this for 0.1.0.x servers now too.
  18610. - Add a new flag to network-status indicating whether the server
  18611. can answer v2 directory requests too.
  18612. - Authdirs now stop whining so loudly about bad descriptors that
  18613. they fetch from other dirservers. So when there's a log complaint,
  18614. it's for sure from a freshly uploaded descriptor.
  18615. - Reduce memory requirements in our structs by changing the order
  18616. of fields.
  18617. - There used to be two ways to specify your listening ports in a
  18618. server descriptor: on the "router" line and with a separate "ports"
  18619. line. Remove support for the "ports" line.
  18620. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  18621. a panic button: if we get flooded with unusable servers we can
  18622. revert to only listing servers in the approved-routers file.
  18623. - Auth dir servers can now mark a fingerprint as "!reject" or
  18624. "!invalid" in the approved-routers file (as its nickname), to
  18625. refuse descriptors outright or include them but marked as invalid.
  18626. - Servers store bandwidth history across restarts/crashes.
  18627. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  18628. get a better idea of why their circuits failed. Not used yet.
  18629. - Directory mirrors now cache up to 16 unrecognized network-status
  18630. docs. Now we can add new authdirservers and they'll be cached too.
  18631. - When picking a random directory, prefer non-authorities if any
  18632. are known.
  18633. - New controller option "getinfo desc/all-recent" to fetch the
  18634. latest server descriptor for every router that Tor knows about.
  18635. Changes in version 0.1.0.16 - 2006-01-02
  18636. o Crash bugfixes on 0.1.0.x:
  18637. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  18638. corrupting the heap, losing FDs, or crashing when we need to resize
  18639. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  18640. - It turns out sparc64 platforms crash on unaligned memory access
  18641. too -- so detect and avoid this.
  18642. - Handle truncated compressed data correctly (by detecting it and
  18643. giving an error).
  18644. - Fix possible-but-unlikely free(NULL) in control.c.
  18645. - When we were closing connections, there was a rare case that
  18646. stomped on memory, triggering seg faults and asserts.
  18647. - Avoid potential infinite recursion when building a descriptor. (We
  18648. don't know that it ever happened, but better to fix it anyway.)
  18649. - We were neglecting to unlink marked circuits from soon-to-close OR
  18650. connections, which caused some rare scribbling on freed memory.
  18651. - Fix a memory stomping race bug when closing the joining point of two
  18652. rendezvous circuits.
  18653. - Fix an assert in time parsing found by Steven Murdoch.
  18654. o Other bugfixes on 0.1.0.x:
  18655. - When we're doing reachability testing, provide more useful log
  18656. messages so the operator knows what to expect.
  18657. - Do not check whether DirPort is reachable when we are suppressing
  18658. advertising it because of hibernation.
  18659. - When building with -static or on Solaris, we sometimes needed -ldl.
  18660. - When we're deciding whether a stream has enough circuits around
  18661. that can handle it, count the freshly dirty ones and not the ones
  18662. that are so dirty they won't be able to handle it.
  18663. - When we're expiring old circuits, we had a logic error that caused
  18664. us to close new rendezvous circuits rather than old ones.
  18665. - Give a more helpful log message when you try to change ORPort via
  18666. the controller: you should upgrade Tor if you want that to work.
  18667. - We were failing to parse Tor versions that start with "Tor ".
  18668. - Tolerate faulty streams better: when a stream fails for reason
  18669. exitpolicy, stop assuming that the router is lying about his exit
  18670. policy. When a stream fails for reason misc, allow it to retry just
  18671. as if it was resolvefailed. When a stream has failed three times,
  18672. reset its failure count so we can try again and get all three tries.
  18673. Changes in version 0.1.1.10-alpha - 2005-12-11
  18674. o Correctness bugfixes on 0.1.0.x:
  18675. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  18676. corrupting the heap, losing FDs, or crashing when we need to resize
  18677. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  18678. - Stop doing the complex voodoo overkill checking for insecure
  18679. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  18680. - When we were closing connections, there was a rare case that
  18681. stomped on memory, triggering seg faults and asserts.
  18682. - We were neglecting to unlink marked circuits from soon-to-close OR
  18683. connections, which caused some rare scribbling on freed memory.
  18684. - When we're deciding whether a stream has enough circuits around
  18685. that can handle it, count the freshly dirty ones and not the ones
  18686. that are so dirty they won't be able to handle it.
  18687. - Recover better from TCP connections to Tor servers that are
  18688. broken but don't tell you (it happens!); and rotate TLS
  18689. connections once a week.
  18690. - When we're expiring old circuits, we had a logic error that caused
  18691. us to close new rendezvous circuits rather than old ones.
  18692. - Fix a scary-looking but apparently harmless bug where circuits
  18693. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  18694. servers, and never switch to state CIRCUIT_STATE_OPEN.
  18695. - When building with -static or on Solaris, we sometimes needed to
  18696. build with -ldl.
  18697. - Give a useful message when people run Tor as the wrong user,
  18698. rather than telling them to start chowning random directories.
  18699. - We were failing to inform the controller about new .onion streams.
  18700. o Security bugfixes on 0.1.0.x:
  18701. - Refuse server descriptors if the fingerprint line doesn't match
  18702. the included identity key. Tor doesn't care, but other apps (and
  18703. humans) might actually be trusting the fingerprint line.
  18704. - We used to kill the circuit when we receive a relay command we
  18705. don't recognize. Now we just drop it.
  18706. - Start obeying our firewall options more rigorously:
  18707. . If we can't get to a dirserver directly, try going via Tor.
  18708. . Don't ever try to connect (as a client) to a place our
  18709. firewall options forbid.
  18710. . If we specify a proxy and also firewall options, obey the
  18711. firewall options even when we're using the proxy: some proxies
  18712. can only proxy to certain destinations.
  18713. - Fix a bug found by Lasse Overlier: when we were making internal
  18714. circuits (intended to be cannibalized later for rendezvous and
  18715. introduction circuits), we were picking them so that they had
  18716. useful exit nodes. There was no need for this, and it actually
  18717. aids some statistical attacks.
  18718. - Start treating internal circuits and exit circuits separately.
  18719. It's important to keep them separate because internal circuits
  18720. have their last hops picked like middle hops, rather than like
  18721. exit hops. So exiting on them will break the user's expectations.
  18722. o Bugfixes on 0.1.1.x:
  18723. - Take out the mis-feature where we tried to detect IP address
  18724. flapping for people with DynDNS, and chose not to upload a new
  18725. server descriptor sometimes.
  18726. - Try to be compatible with OpenSSL 0.9.6 again.
  18727. - Log fix: when the controller is logging about .onion addresses,
  18728. sometimes it didn't include the ".onion" part of the address.
  18729. - Don't try to modify options->DirServers internally -- if the
  18730. user didn't specify any, just add the default ones directly to
  18731. the trusted dirserver list. This fixes a bug where people running
  18732. controllers would use SETCONF on some totally unrelated config
  18733. option, and Tor would start yelling at them about changing their
  18734. DirServer lines.
  18735. - Let the controller's redirectstream command specify a port, in
  18736. case the controller wants to change that too.
  18737. - When we requested a pile of server descriptors, we sometimes
  18738. accidentally launched a duplicate request for the first one.
  18739. - Bugfix for trackhostexits: write down the fingerprint of the
  18740. chosen exit, not its nickname, because the chosen exit might not
  18741. be verified.
  18742. - When parsing foo.exit, if foo is unknown, and we are leaving
  18743. circuits unattached, set the chosen_exit field and leave the
  18744. address empty. This matters because controllers got confused
  18745. otherwise.
  18746. - Directory authorities no longer try to download server
  18747. descriptors that they know they will reject.
  18748. o Features and updates:
  18749. - Replace balanced trees with hash tables: this should make stuff
  18750. significantly faster.
  18751. - Resume using the AES counter-mode implementation that we ship,
  18752. rather than OpenSSL's. Ours is significantly faster.
  18753. - Many other CPU and memory improvements.
  18754. - Add a new config option FastFirstHopPK (on by default) so clients
  18755. do a trivial crypto handshake for their first hop, since TLS has
  18756. already taken care of confidentiality and authentication.
  18757. - Add a new config option TestSocks so people can see if their
  18758. applications are using socks4, socks4a, socks5-with-ip, or
  18759. socks5-with-hostname. This way they don't have to keep mucking
  18760. with tcpdump and wondering if something got cached somewhere.
  18761. - Warn when listening on a public address for socks. I suspect a
  18762. lot of people are setting themselves up as open socks proxies,
  18763. and they have no idea that jerks on the Internet are using them,
  18764. since they simply proxy the traffic into the Tor network.
  18765. - Add "private:*" as an alias in configuration for policies. Now
  18766. you can simplify your exit policy rather than needing to list
  18767. every single internal or nonroutable network space.
  18768. - Add a new controller event type that allows controllers to get
  18769. all server descriptors that were uploaded to a router in its role
  18770. as authoritative dirserver.
  18771. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  18772. tor-doc-server.html, and stylesheet.css in the tarball.
  18773. - Stop shipping tor-doc.html in the tarball.
  18774. Changes in version 0.1.1.9-alpha - 2005-11-15
  18775. o Usability improvements:
  18776. - Start calling it FooListenAddress rather than FooBindAddress,
  18777. since few of our users know what it means to bind an address
  18778. or port.
  18779. - Reduce clutter in server logs. We're going to try to make
  18780. them actually usable now. New config option ProtocolWarnings that
  18781. lets you hear about how _other Tors_ are breaking the protocol. Off
  18782. by default.
  18783. - Divide log messages into logging domains. Once we put some sort
  18784. of interface on this, it will let people looking at more verbose
  18785. log levels specify the topics they want to hear more about.
  18786. - Make directory servers return better http 404 error messages
  18787. instead of a generic "Servers unavailable".
  18788. - Check for even more Windows version flags when writing the platform
  18789. string in server descriptors, and note any we don't recognize.
  18790. - Clean up more of the OpenSSL memory when exiting, so we can detect
  18791. memory leaks better.
  18792. - Make directory authorities be non-versioning, non-naming by
  18793. default. Now we can add new directory servers without requiring
  18794. their operators to pay close attention.
  18795. - When logging via syslog, include the pid whenever we provide
  18796. a log entry. Suggested by Todd Fries.
  18797. o Performance improvements:
  18798. - Directory servers now silently throw away new descriptors that
  18799. haven't changed much if the timestamps are similar. We do this to
  18800. tolerate older Tor servers that upload a new descriptor every 15
  18801. minutes. (It seemed like a good idea at the time.)
  18802. - Inline bottleneck smartlist functions; use fast versions by default.
  18803. - Add a "Map from digest to void*" abstraction digestmap_t so we
  18804. can do less hex encoding/decoding. Use it in router_get_by_digest()
  18805. to resolve a performance bottleneck.
  18806. - Allow tor_gzip_uncompress to extract as much as possible from
  18807. truncated compressed data. Try to extract as many
  18808. descriptors as possible from truncated http responses (when
  18809. DIR_PURPOSE_FETCH_ROUTERDESC).
  18810. - Make circ->onionskin a pointer, not a static array. moria2 was using
  18811. 125000 circuit_t's after it had been up for a few weeks, which
  18812. translates to 20+ megs of wasted space.
  18813. - The private half of our EDH handshake keys are now chosen out
  18814. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  18815. o Security improvements:
  18816. - Start making directory caches retain old routerinfos, so soon
  18817. clients can start asking by digest of descriptor rather than by
  18818. fingerprint of server.
  18819. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  18820. to use egd (if present), openbsd weirdness (if present), vms/os2
  18821. weirdness (if we ever port there), and more in the future.
  18822. o Bugfixes on 0.1.0.x:
  18823. - Do round-robin writes of at most 16 kB per write. This might be
  18824. more fair on loaded Tor servers, and it might resolve our Windows
  18825. crash bug. It might also slow things down.
  18826. - Our TLS handshakes were generating a single public/private
  18827. keypair for the TLS context, rather than making a new one for
  18828. each new connections. Oops. (But we were still rotating them
  18829. periodically, so it's not so bad.)
  18830. - When we were cannibalizing a circuit with a particular exit
  18831. node in mind, we weren't checking to see if that exit node was
  18832. already present earlier in the circuit. Oops.
  18833. - When a Tor server's IP changes (e.g. from a dyndns address),
  18834. upload a new descriptor so clients will learn too.
  18835. - Really busy servers were keeping enough circuits open on stable
  18836. connections that they were wrapping around the circuit_id
  18837. space. (It's only two bytes.) This exposed a bug where we would
  18838. feel free to reuse a circuit_id even if it still exists but has
  18839. been marked for close. Try to fix this bug. Some bug remains.
  18840. - If we would close a stream early (e.g. it asks for a .exit that
  18841. we know would refuse it) but the LeaveStreamsUnattached config
  18842. option is set by the controller, then don't close it.
  18843. o Bugfixes on 0.1.1.8-alpha:
  18844. - Fix a big pile of memory leaks, some of them serious.
  18845. - Do not try to download a routerdesc if we would immediately reject
  18846. it as obsolete.
  18847. - Resume inserting a newline between all router descriptors when
  18848. generating (old style) signed directories, since our spec says
  18849. we do.
  18850. - When providing content-type application/octet-stream for
  18851. server descriptors using .z, we were leaving out the
  18852. content-encoding header. Oops. (Everything tolerated this just
  18853. fine, but that doesn't mean we need to be part of the problem.)
  18854. - Fix a potential seg fault in getconf and getinfo using version 1
  18855. of the controller protocol.
  18856. - Avoid crash: do not check whether DirPort is reachable when we
  18857. are suppressing it because of hibernation.
  18858. - Make --hash-password not crash on exit.
  18859. Changes in version 0.1.1.8-alpha - 2005-10-07
  18860. o New features (major):
  18861. - Clients don't download or use the directory anymore. Now they
  18862. download and use network-statuses from the trusted dirservers,
  18863. and fetch individual server descriptors as needed from mirrors.
  18864. See dir-spec.txt for all the gory details.
  18865. - Be more conservative about whether to advertise our DirPort.
  18866. The main change is to not advertise if we're running at capacity
  18867. and either a) we could hibernate or b) our capacity is low and
  18868. we're using a default DirPort.
  18869. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  18870. o New features (minor):
  18871. - Try to be smart about when to retry network-status and
  18872. server-descriptor fetches. Still needs some tuning.
  18873. - Stop parsing, storing, or using running-routers output (but
  18874. mirrors still cache and serve it).
  18875. - Consider a threshold of versioning dirservers (dirservers who have
  18876. an opinion about which Tor versions are still recommended) before
  18877. deciding whether to warn the user that he's obsolete.
  18878. - Dirservers can now reject/invalidate by key and IP, with the
  18879. config options "AuthDirInvalid" and "AuthDirReject". This is
  18880. useful since currently we automatically list servers as running
  18881. and usable even if we know they're jerks.
  18882. - Provide dire warnings to any users who set DirServer; move it out
  18883. of torrc.sample and into torrc.complete.
  18884. - Add MyFamily to torrc.sample in the server section.
  18885. - Add nicknames to the DirServer line, so we can refer to them
  18886. without requiring all our users to memorize their IP addresses.
  18887. - When we get an EOF or a timeout on a directory connection, note
  18888. how many bytes of serverdesc we are dropping. This will help
  18889. us determine whether it is smart to parse incomplete serverdesc
  18890. responses.
  18891. - Add a new function to "change pseudonyms" -- that is, to stop
  18892. using any currently-dirty circuits for new streams, so we don't
  18893. link new actions to old actions. Currently it's only called on
  18894. HUP (or SIGNAL RELOAD).
  18895. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  18896. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  18897. OpenSSL. Also, reseed our entropy every hour, not just at
  18898. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  18899. o Fixes on 0.1.1.7-alpha:
  18900. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  18901. version 0, so don't let version 0 controllers ask for it.
  18902. - If you requested something with too many newlines via the
  18903. v1 controller protocol, you could crash tor.
  18904. - Fix a number of memory leaks, including some pretty serious ones.
  18905. - Re-enable DirPort testing again, so Tor servers will be willing
  18906. to advertise their DirPort if it's reachable.
  18907. - On TLS handshake, only check the other router's nickname against
  18908. its expected nickname if is_named is set.
  18909. o Fixes forward-ported from 0.1.0.15:
  18910. - Don't crash when we don't have any spare file descriptors and we
  18911. try to spawn a dns or cpu worker.
  18912. - Make the numbers in read-history and write-history into uint64s,
  18913. so they don't overflow and publish negatives in the descriptor.
  18914. o Fixes on 0.1.0.x:
  18915. - For the OS X package's modified privoxy config file, comment
  18916. out the "logfile" line so we don't log everything passed
  18917. through privoxy.
  18918. - We were whining about using socks4 or socks5-with-local-lookup
  18919. even when it's an IP in the "virtual" range we designed exactly
  18920. for this case.
  18921. - We were leaking some memory every time the client changes IPs.
  18922. - Never call free() on tor_malloc()d memory. This will help us
  18923. use dmalloc to detect memory leaks.
  18924. - Check for named servers when looking them up by nickname;
  18925. warn when we'recalling a non-named server by its nickname;
  18926. don't warn twice about the same name.
  18927. - Try to list MyFamily elements by key, not by nickname, and warn
  18928. if we've not heard of the server.
  18929. - Make windows platform detection (uname equivalent) smarter.
  18930. - It turns out sparc64 doesn't like unaligned access either.
  18931. Changes in version 0.1.0.15 - 2005-09-23
  18932. o Bugfixes on 0.1.0.x:
  18933. - Reject ports 465 and 587 (spam targets) in default exit policy.
  18934. - Don't crash when we don't have any spare file descriptors and we
  18935. try to spawn a dns or cpu worker.
  18936. - Get rid of IgnoreVersion undocumented config option, and make us
  18937. only warn, never exit, when we're running an obsolete version.
  18938. - Don't try to print a null string when your server finds itself to
  18939. be unreachable and the Address config option is empty.
  18940. - Make the numbers in read-history and write-history into uint64s,
  18941. so they don't overflow and publish negatives in the descriptor.
  18942. - Fix a minor memory leak in smartlist_string_remove().
  18943. - We were only allowing ourselves to upload a server descriptor at
  18944. most every 20 minutes, even if it changed earlier than that.
  18945. - Clean up log entries that pointed to old URLs.
  18946. Changes in version 0.1.1.7-alpha - 2005-09-14
  18947. o Fixes on 0.1.1.6-alpha:
  18948. - Exit servers were crashing when people asked them to make a
  18949. connection to an address not in their exit policy.
  18950. - Looking up a non-existent stream for a v1 control connection would
  18951. cause a segfault.
  18952. - Fix a seg fault if we ask a dirserver for a descriptor by
  18953. fingerprint but he doesn't know about him.
  18954. - SETCONF was appending items to linelists, not clearing them.
  18955. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  18956. out and refuse the setconf if it would fail.
  18957. - Downgrade the dirserver log messages when whining about
  18958. unreachability.
  18959. o New features:
  18960. - Add Peter Palfrader's check-tor script to tor/contrib/
  18961. It lets you easily check whether a given server (referenced by
  18962. nickname) is reachable by you.
  18963. - Numerous changes to move towards client-side v2 directories. Not
  18964. enabled yet.
  18965. o Fixes on 0.1.0.x:
  18966. - If the user gave tor an odd number of command-line arguments,
  18967. we were silently ignoring the last one. Now we complain and fail.
  18968. [This wins the oldest-bug prize -- this bug has been present since
  18969. November 2002, as released in Tor 0.0.0.]
  18970. - Do not use unaligned memory access on alpha, mips, or mipsel.
  18971. It *works*, but is very slow, so we treat them as if it doesn't.
  18972. - Retry directory requests if we fail to get an answer we like
  18973. from a given dirserver (we were retrying before, but only if
  18974. we fail to connect).
  18975. - When writing the RecommendedVersions line, sort them first.
  18976. - When the client asked for a rendezvous port that the hidden
  18977. service didn't want to provide, we were sending an IP address
  18978. back along with the end cell. Fortunately, it was zero. But stop
  18979. that anyway.
  18980. - Correct "your server is reachable" log entries to indicate that
  18981. it was self-testing that told us so.
  18982. Changes in version 0.1.1.6-alpha - 2005-09-09
  18983. o Fixes on 0.1.1.5-alpha:
  18984. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  18985. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  18986. - Fix bug with tor_memmem finding a match at the end of the string.
  18987. - Make unit tests run without segfaulting.
  18988. - Resolve some solaris x86 compile warnings.
  18989. - Handle duplicate lines in approved-routers files without warning.
  18990. - Fix bug where as soon as a server refused any requests due to his
  18991. exit policy (e.g. when we ask for localhost and he tells us that's
  18992. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  18993. exit policy using him for any exits.
  18994. - Only do openssl hardware accelerator stuff if openssl version is
  18995. at least 0.9.7.
  18996. o New controller features/fixes:
  18997. - Add a "RESETCONF" command so you can set config options like
  18998. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  18999. a config option in the torrc with no value, then it clears it
  19000. entirely (rather than setting it to its default).
  19001. - Add a "GETINFO config-file" to tell us where torrc is.
  19002. - Avoid sending blank lines when GETINFO replies should be empty.
  19003. - Add a QUIT command for the controller (for using it manually).
  19004. - Fix a bug in SAVECONF that was adding default dirservers and
  19005. other redundant entries to the torrc file.
  19006. o Start on the new directory design:
  19007. - Generate, publish, cache, serve new network-status format.
  19008. - Publish individual descriptors (by fingerprint, by "all", and by
  19009. "tell me yours").
  19010. - Publish client and server recommended versions separately.
  19011. - Allow tor_gzip_uncompress() to handle multiple concatenated
  19012. compressed strings. Serve compressed groups of router
  19013. descriptors. The compression logic here could be more
  19014. memory-efficient.
  19015. - Distinguish v1 authorities (all currently trusted directories)
  19016. from v2 authorities (all trusted directories).
  19017. - Change DirServers config line to note which dirs are v1 authorities.
  19018. - Add configuration option "V1AuthoritativeDirectory 1" which
  19019. moria1, moria2, and tor26 should set.
  19020. - Remove option when getting directory cache to see whether they
  19021. support running-routers; they all do now. Replace it with one
  19022. to see whether caches support v2 stuff.
  19023. o New features:
  19024. - Dirservers now do their own external reachability testing of each
  19025. Tor server, and only list them as running if they've been found to
  19026. be reachable. We also send back warnings to the server's logs if
  19027. it uploads a descriptor that we already believe is unreachable.
  19028. - Implement exit enclaves: if we know an IP address for the
  19029. destination, and there's a running Tor server at that address
  19030. which allows exit to the destination, then extend the circuit to
  19031. that exit first. This provides end-to-end encryption and end-to-end
  19032. authentication. Also, if the user wants a .exit address or enclave,
  19033. use 4 hops rather than 3, and cannibalize a general circ for it
  19034. if you can.
  19035. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  19036. controller. Also, rotate dns and cpu workers if the controller
  19037. changes options that will affect them; and initialize the dns
  19038. worker cache tree whether or not we start out as a server.
  19039. - Only upload a new server descriptor when options change, 18
  19040. hours have passed, uptime is reset, or bandwidth changes a lot.
  19041. - Check [X-]Forwarded-For headers in HTTP requests when generating
  19042. log messages. This lets people run dirservers (and caches) behind
  19043. Apache but still know which IP addresses are causing warnings.
  19044. o Config option changes:
  19045. - Replace (Fascist)Firewall* config options with a new
  19046. ReachableAddresses option that understands address policies.
  19047. For example, "ReachableAddresses *:80,*:443"
  19048. - Get rid of IgnoreVersion undocumented config option, and make us
  19049. only warn, never exit, when we're running an obsolete version.
  19050. - Make MonthlyAccountingStart config option truly obsolete now.
  19051. o Fixes on 0.1.0.x:
  19052. - Reject ports 465 and 587 in the default exit policy, since
  19053. people have started using them for spam too.
  19054. - It turns out we couldn't bootstrap a network since we added
  19055. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  19056. has never gone down. Add an AssumeReachable config option to let
  19057. servers and dirservers bootstrap. When we're trying to build a
  19058. high-uptime or high-bandwidth circuit but there aren't enough
  19059. suitable servers, try being less picky rather than simply failing.
  19060. - Our logic to decide if the OR we connected to was the right guy
  19061. was brittle and maybe open to a mitm for unverified routers.
  19062. - We weren't cannibalizing circuits correctly for
  19063. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  19064. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  19065. build those from scratch. This should make hidden services faster.
  19066. - Predict required circuits better, with an eye toward making hidden
  19067. services faster on the service end.
  19068. - Retry streams if the exit node sends back a 'misc' failure. This
  19069. should result in fewer random failures. Also, after failing
  19070. from resolve failed or misc, reset the num failures, so we give
  19071. it a fair shake next time we try.
  19072. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  19073. - Reduce severity on logs about dns worker spawning and culling.
  19074. - When we're shutting down and we do something like try to post a
  19075. server descriptor or rendezvous descriptor, don't complain that
  19076. we seem to be unreachable. Of course we are, we're shutting down.
  19077. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  19078. We don't use them yet, but maybe one day our DNS resolver will be
  19079. able to discover them.
  19080. - Make ContactInfo mandatory for authoritative directory servers.
  19081. - Require server descriptors to list IPv4 addresses -- hostnames
  19082. are no longer allowed. This also fixes some potential security
  19083. problems with people providing hostnames as their address and then
  19084. preferentially resolving them to partition users.
  19085. - Change log line for unreachability to explicitly suggest /etc/hosts
  19086. as the culprit. Also make it clearer what IP address and ports we're
  19087. testing for reachability.
  19088. - Put quotes around user-supplied strings when logging so users are
  19089. more likely to realize if they add bad characters (like quotes)
  19090. to the torrc.
  19091. - Let auth dir servers start without specifying an Address config
  19092. option.
  19093. - Make unit tests (and other invocations that aren't the real Tor)
  19094. run without launching listeners, creating subdirectories, and so on.
  19095. Changes in version 0.1.1.5-alpha - 2005-08-08
  19096. o Bugfixes included in 0.1.0.14.
  19097. o Bugfixes on 0.1.0.x:
  19098. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  19099. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  19100. it would silently using ignore the 6668.
  19101. Changes in version 0.1.0.14 - 2005-08-08
  19102. o Bugfixes on 0.1.0.x:
  19103. - Fix the other half of the bug with crypto handshakes
  19104. (CVE-2005-2643).
  19105. - Fix an assert trigger if you send a 'signal term' via the
  19106. controller when it's listening for 'event info' messages.
  19107. Changes in version 0.1.1.4-alpha - 2005-08-04
  19108. o Bugfixes included in 0.1.0.13.
  19109. o Features:
  19110. - Improve tor_gettimeofday() granularity on windows.
  19111. - Make clients regenerate their keys when their IP address changes.
  19112. - Implement some more GETINFO goodness: expose helper nodes, config
  19113. options, getinfo keys.
  19114. Changes in version 0.1.0.13 - 2005-08-04
  19115. o Bugfixes on 0.1.0.x:
  19116. - Fix a critical bug in the security of our crypto handshakes.
  19117. - Fix a size_t underflow in smartlist_join_strings2() that made
  19118. it do bad things when you hand it an empty smartlist.
  19119. - Fix Windows installer to ship Tor license (thanks to Aphex for
  19120. pointing out this oversight) and put a link to the doc directory
  19121. in the start menu.
  19122. - Explicitly set no-unaligned-access for sparc: it turns out the
  19123. new gcc's let you compile broken code, but that doesn't make it
  19124. not-broken.
  19125. Changes in version 0.1.1.3-alpha - 2005-07-23
  19126. o Bugfixes on 0.1.1.2-alpha:
  19127. - Fix a bug in handling the controller's "post descriptor"
  19128. function.
  19129. - Fix several bugs in handling the controller's "extend circuit"
  19130. function.
  19131. - Fix a bug in handling the controller's "stream status" event.
  19132. - Fix an assert failure if we have a controller listening for
  19133. circuit events and we go offline.
  19134. - Re-allow hidden service descriptors to publish 0 intro points.
  19135. - Fix a crash when generating your hidden service descriptor if
  19136. you don't have enough intro points already.
  19137. o New features on 0.1.1.2-alpha:
  19138. - New controller function "getinfo accounting", to ask how
  19139. many bytes we've used in this time period.
  19140. - Experimental support for helper nodes: a lot of the risk from
  19141. a small static adversary comes because users pick new random
  19142. nodes every time they rebuild a circuit. Now users will try to
  19143. stick to the same small set of entry nodes if they can. Not
  19144. enabled by default yet.
  19145. o Bugfixes on 0.1.0.12:
  19146. - If you're an auth dir server, always publish your dirport,
  19147. even if you haven't yet found yourself to be reachable.
  19148. - Fix a size_t underflow in smartlist_join_strings2() that made
  19149. it do bad things when you hand it an empty smartlist.
  19150. Changes in version 0.1.0.12 - 2005-07-18
  19151. o New directory servers:
  19152. - tor26 has changed IP address.
  19153. o Bugfixes on 0.1.0.x:
  19154. - Fix a possible double-free in tor_gzip_uncompress().
  19155. - When --disable-threads is set, do not search for or link against
  19156. pthreads libraries.
  19157. - Don't trigger an assert if an authoritative directory server
  19158. claims its dirport is 0.
  19159. - Fix bug with removing Tor as an NT service: some people were
  19160. getting "The service did not return an error." Thanks to Matt
  19161. Edman for the fix.
  19162. Changes in version 0.1.1.2-alpha - 2005-07-15
  19163. o New directory servers:
  19164. - tor26 has changed IP address.
  19165. o Bugfixes on 0.1.0.x, crashes/leaks:
  19166. - Port the servers-not-obeying-their-exit-policies fix from
  19167. 0.1.0.11.
  19168. - Fix an fd leak in start_daemon().
  19169. - On Windows, you can't always reopen a port right after you've
  19170. closed it. So change retry_listeners() to only close and re-open
  19171. ports that have changed.
  19172. - Fix a possible double-free in tor_gzip_uncompress().
  19173. o Bugfixes on 0.1.0.x, usability:
  19174. - When tor_socketpair() fails in Windows, give a reasonable
  19175. Windows-style errno back.
  19176. - Let people type "tor --install" as well as "tor -install" when
  19177. they
  19178. want to make it an NT service.
  19179. - NT service patch from Matt Edman to improve error messages.
  19180. - When the controller asks for a config option with an abbreviated
  19181. name, give the full name in our response.
  19182. - Correct the man page entry on TrackHostExitsExpire.
  19183. - Looks like we were never delivering deflated (i.e. compressed)
  19184. running-routers lists, even when asked. Oops.
  19185. - When --disable-threads is set, do not search for or link against
  19186. pthreads libraries.
  19187. o Bugfixes on 0.1.1.x:
  19188. - Fix a seg fault with autodetecting which controller version is
  19189. being used.
  19190. o Features:
  19191. - New hidden service descriptor format: put a version in it, and
  19192. let people specify introduction/rendezvous points that aren't
  19193. in "the directory" (which is subjective anyway).
  19194. - Allow the DEBUG controller event to work again. Mark certain log
  19195. entries as "don't tell this to controllers", so we avoid cycles.
  19196. Changes in version 0.1.0.11 - 2005-06-30
  19197. o Bugfixes on 0.1.0.x:
  19198. - Fix major security bug: servers were disregarding their
  19199. exit policies if clients behaved unexpectedly.
  19200. - Make OS X init script check for missing argument, so we don't
  19201. confuse users who invoke it incorrectly.
  19202. - Fix a seg fault in "tor --hash-password foo".
  19203. - The MAPADDRESS control command was broken.
  19204. Changes in version 0.1.1.1-alpha - 2005-06-29
  19205. o Bugfixes:
  19206. - Make OS X init script check for missing argument, so we don't
  19207. confuse users who invoke it incorrectly.
  19208. - Fix a seg fault in "tor --hash-password foo".
  19209. - Fix a possible way to DoS dirservers.
  19210. - When we complain that your exit policy implicitly allows local or
  19211. private address spaces, name them explicitly so operators can
  19212. fix it.
  19213. - Make the log message less scary when all the dirservers are
  19214. temporarily unreachable.
  19215. - We were printing the number of idle dns workers incorrectly when
  19216. culling them.
  19217. o Features:
  19218. - Revised controller protocol (version 1) that uses ascii rather
  19219. than binary. Add supporting libraries in python and java so you
  19220. can use the controller from your applications without caring how
  19221. our protocol works.
  19222. - Spiffy new support for crypto hardware accelerators. Can somebody
  19223. test this?
  19224. Changes in version 0.0.9.10 - 2005-06-16
  19225. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  19226. - Refuse relay cells that claim to have a length larger than the
  19227. maximum allowed. This prevents a potential attack that could read
  19228. arbitrary memory (e.g. keys) from an exit server's process
  19229. (CVE-2005-2050).
  19230. Changes in version 0.1.0.10 - 2005-06-14
  19231. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  19232. libevent before 1.1a.
  19233. Changes in version 0.1.0.9-rc - 2005-06-09
  19234. o Bugfixes:
  19235. - Reset buf->highwater every time buf_shrink() is called, not just on
  19236. a successful shrink. This was causing significant memory bloat.
  19237. - Fix buffer overflow when checking hashed passwords.
  19238. - Security fix: if seeding the RNG on Win32 fails, quit.
  19239. - Allow seeding the RNG on Win32 even when you're not running as
  19240. Administrator.
  19241. - Disable threading on Solaris too. Something is wonky with it,
  19242. cpuworkers, and reentrant libs.
  19243. - Reenable the part of the code that tries to flush as soon as an
  19244. OR outbuf has a full TLS record available. Perhaps this will make
  19245. OR outbufs not grow as huge except in rare cases, thus saving lots
  19246. of CPU time plus memory.
  19247. - Reject malformed .onion addresses rather then passing them on as
  19248. normal web requests.
  19249. - Adapt patch from Adam Langley: fix possible memory leak in
  19250. tor_lookup_hostname().
  19251. - Initialize libevent later in the startup process, so the logs are
  19252. already established by the time we start logging libevent warns.
  19253. - Use correct errno on win32 if libevent fails.
  19254. - Check and warn about known-bad/slow libevent versions.
  19255. - Pay more attention to the ClientOnly config option.
  19256. - Have torctl.in/tor.sh.in check for location of su binary (needed
  19257. on FreeBSD)
  19258. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  19259. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  19260. HttpProxyAuthenticator
  19261. - Stop warning about sigpipes in the logs. We're going to
  19262. pretend that getting these occassionally is normal and fine.
  19263. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  19264. certain
  19265. installer screens; and don't put stuff into StartupItems unless
  19266. the user asks you to.
  19267. - Require servers that use the default dirservers to have public IP
  19268. addresses. We have too many servers that are configured with private
  19269. IPs and their admins never notice the log entries complaining that
  19270. their descriptors are being rejected.
  19271. - Add OSX uninstall instructions. An actual uninstall script will
  19272. come later.
  19273. Changes in version 0.1.0.8-rc - 2005-05-23
  19274. o Bugfixes:
  19275. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  19276. panics. Disable kqueue on all OS X Tors.
  19277. - Fix RPM: remove duplicate line accidentally added to the rpm
  19278. spec file.
  19279. - Disable threads on openbsd too, since its gethostaddr is not
  19280. reentrant either.
  19281. - Tolerate libevent 0.8 since it still works, even though it's
  19282. ancient.
  19283. - Enable building on Red Hat 9.0 again.
  19284. - Allow the middle hop of the testing circuit to be running any
  19285. version, now that most of them have the bugfix to let them connect
  19286. to unknown servers. This will allow reachability testing to work
  19287. even when 0.0.9.7-0.0.9.9 become obsolete.
  19288. - Handle relay cells with rh.length too large. This prevents
  19289. a potential attack that could read arbitrary memory (maybe even
  19290. keys) from the exit server's process.
  19291. - We screwed up the dirport reachability testing when we don't yet
  19292. have a cached version of the directory. Hopefully now fixed.
  19293. - Clean up router_load_single_router() (used by the controller),
  19294. so it doesn't seg fault on error.
  19295. - Fix a minor memory leak when somebody establishes an introduction
  19296. point at your Tor server.
  19297. - If a socks connection ends because read fails, don't warn that
  19298. you're not sending a socks reply back.
  19299. o Features:
  19300. - Add HttpProxyAuthenticator config option too, that works like
  19301. the HttpsProxyAuthenticator config option.
  19302. - Encode hashed controller passwords in hex instead of base64,
  19303. to make it easier to write controllers.
  19304. Changes in version 0.1.0.7-rc - 2005-05-17
  19305. o Bugfixes:
  19306. - Fix a bug in the OS X package installer that prevented it from
  19307. installing on Tiger.
  19308. - Fix a script bug in the OS X package installer that made it
  19309. complain during installation.
  19310. - Find libevent even if it's hiding in /usr/local/ and your
  19311. CFLAGS and LDFLAGS don't tell you to look there.
  19312. - Be able to link with libevent as a shared library (the default
  19313. after 1.0d), even if it's hiding in /usr/local/lib and even
  19314. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  19315. assuming you're running gcc. Otherwise fail and give a useful
  19316. error message.
  19317. - Fix a bug in the RPM packager: set home directory for _tor to
  19318. something more reasonable when first installing.
  19319. - Free a minor amount of memory that is still reachable on exit.
  19320. Changes in version 0.1.0.6-rc - 2005-05-14
  19321. o Bugfixes:
  19322. - Implement --disable-threads configure option. Disable threads on
  19323. netbsd by default, because it appears to have no reentrant resolver
  19324. functions.
  19325. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  19326. release (1.1) detects and disables kqueue if it's broken.
  19327. - Append default exit policy before checking for implicit internal
  19328. addresses. Now we don't log a bunch of complaints on startup
  19329. when using the default exit policy.
  19330. - Some people were putting "Address " in their torrc, and they had
  19331. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  19332. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  19333. LOCALSTATEDIR/tor instead.
  19334. - Fix fragmented-message bug in TorControl.py.
  19335. - Resolve a minor bug which would prevent unreachable dirports
  19336. from getting suppressed in the published descriptor.
  19337. - When the controller gave us a new descriptor, we weren't resolving
  19338. it immediately, so Tor would think its address was 0.0.0.0 until
  19339. we fetched a new directory.
  19340. - Fix an uppercase/lowercase case error in suppressing a bogus
  19341. libevent warning on some Linuxes.
  19342. o Features:
  19343. - Begin scrubbing sensitive strings from logs by default. Turn off
  19344. the config option SafeLogging if you need to do debugging.
  19345. - Switch to a new buffer management algorithm, which tries to avoid
  19346. reallocing and copying quite as much. In first tests it looks like
  19347. it uses *more* memory on average, but less cpu.
  19348. - First cut at support for "create-fast" cells. Clients can use
  19349. these when extending to their first hop, since the TLS already
  19350. provides forward secrecy and authentication. Not enabled on
  19351. clients yet.
  19352. - When dirservers refuse a router descriptor, we now log its
  19353. contactinfo, platform, and the poster's IP address.
  19354. - Call tor_free_all instead of connections_free_all after forking, to
  19355. save memory on systems that need to fork.
  19356. - Whine at you if you're a server and you don't set your contactinfo.
  19357. - Implement --verify-config command-line option to check if your torrc
  19358. is valid without actually launching Tor.
  19359. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  19360. rather than just rejecting it.
  19361. Changes in version 0.1.0.5-rc - 2005-04-27
  19362. o Bugfixes:
  19363. - Stop trying to print a null pointer if an OR conn fails because
  19364. we didn't like its cert.
  19365. o Features:
  19366. - Switch our internal buffers implementation to use a ring buffer,
  19367. to hopefully improve performance for fast servers a lot.
  19368. - Add HttpsProxyAuthenticator support (basic auth only), based
  19369. on patch from Adam Langley.
  19370. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  19371. the fast servers that have been joining lately.
  19372. - Give hidden service accesses extra time on the first attempt,
  19373. since 60 seconds is often only barely enough. This might improve
  19374. robustness more.
  19375. - Improve performance for dirservers: stop re-parsing the whole
  19376. directory every time you regenerate it.
  19377. - Add more debugging info to help us find the weird dns freebsd
  19378. pthreads bug; cleaner debug messages to help track future issues.
  19379. Changes in version 0.0.9.9 - 2005-04-23
  19380. o Bugfixes on 0.0.9.x:
  19381. - If unofficial Tor clients connect and send weird TLS certs, our
  19382. Tor server triggers an assert. This release contains a minimal
  19383. backport from the broader fix that we put into 0.1.0.4-rc.
  19384. Changes in version 0.1.0.4-rc - 2005-04-23
  19385. o Bugfixes:
  19386. - If unofficial Tor clients connect and send weird TLS certs, our
  19387. Tor server triggers an assert. Stop asserting, and start handling
  19388. TLS errors better in other situations too.
  19389. - When the controller asks us to tell it about all the debug-level
  19390. logs, it turns out we were generating debug-level logs while
  19391. telling it about them, which turns into a bad loop. Now keep
  19392. track of whether you're sending a debug log to the controller,
  19393. and don't log when you are.
  19394. - Fix the "postdescriptor" feature of the controller interface: on
  19395. non-complete success, only say "done" once.
  19396. o Features:
  19397. - Clients are now willing to load balance over up to 2mB, not 1mB,
  19398. of advertised bandwidth capacity.
  19399. - Add a NoPublish config option, so you can be a server (e.g. for
  19400. testing running Tor servers in other Tor networks) without
  19401. publishing your descriptor to the primary dirservers.
  19402. Changes in version 0.1.0.3-rc - 2005-04-08
  19403. o Improvements on 0.1.0.2-rc:
  19404. - Client now retries when streams end early for 'hibernating' or
  19405. 'resource limit' reasons, rather than failing them.
  19406. - More automated handling for dirserver operators:
  19407. - Automatically approve nodes running 0.1.0.2-rc or later,
  19408. now that the the reachability detection stuff is working.
  19409. - Now we allow two unverified servers with the same nickname
  19410. but different keys. But if a nickname is verified, only that
  19411. nickname+key are allowed.
  19412. - If you're an authdirserver connecting to an address:port,
  19413. and it's not the OR you were expecting, forget about that
  19414. descriptor. If he *was* the one you were expecting, then forget
  19415. about all other descriptors for that address:port.
  19416. - Allow servers to publish descriptors from 12 hours in the future.
  19417. Corollary: only whine about clock skew from the dirserver if
  19418. he's a trusted dirserver (since now even verified servers could
  19419. have quite wrong clocks).
  19420. - Adjust maximum skew and age for rendezvous descriptors: let skew
  19421. be 48 hours rather than 90 minutes.
  19422. - Efficiency improvements:
  19423. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  19424. it much faster to look up a circuit for each relay cell.
  19425. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  19426. since they're eating our cpu on exit nodes.
  19427. - Stop wasting time doing a case insensitive comparison for every
  19428. dns name every time we do any lookup. Canonicalize the names to
  19429. lowercase and be done with it.
  19430. - Start sending 'truncated' cells back rather than destroy cells,
  19431. if the circuit closes in front of you. This means we won't have
  19432. to abandon partially built circuits.
  19433. - Only warn once per nickname from add_nickname_list_to_smartlist
  19434. per failure, so an entrynode or exitnode choice that's down won't
  19435. yell so much.
  19436. - Put a note in the torrc about abuse potential with the default
  19437. exit policy.
  19438. - Revise control spec and implementation to allow all log messages to
  19439. be sent to controller with their severities intact (suggested by
  19440. Matt Edman). Update TorControl to handle new log event types.
  19441. - Provide better explanation messages when controller's POSTDESCRIPTOR
  19442. fails.
  19443. - Stop putting nodename in the Platform string in server descriptors.
  19444. It doesn't actually help, and it is confusing/upsetting some people.
  19445. o Bugfixes on 0.1.0.2-rc:
  19446. - We were printing the host mask wrong in exit policies in server
  19447. descriptors. This isn't a critical bug though, since we were still
  19448. obeying the exit policy internally.
  19449. - Fix Tor when compiled with libevent but without pthreads: move
  19450. connection_unregister() from _connection_free() to
  19451. connection_free().
  19452. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  19453. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  19454. when we look through the connection array, we'll find any of the
  19455. cpu/dnsworkers. This is no good.
  19456. o Bugfixes on 0.0.9.8:
  19457. - Fix possible bug on threading platforms (e.g. win32) which was
  19458. leaking a file descriptor whenever a cpuworker or dnsworker died.
  19459. - When using preferred entry or exit nodes, ignore whether the
  19460. circuit wants uptime or capacity. They asked for the nodes, they
  19461. get the nodes.
  19462. - chdir() to your datadirectory at the *end* of the daemonize process,
  19463. not the beginning. This was a problem because the first time you
  19464. run tor, if your datadir isn't there, and you have runasdaemon set
  19465. to 1, it will try to chdir to it before it tries to create it. Oops.
  19466. - Handle changed router status correctly when dirserver reloads
  19467. fingerprint file. We used to be dropping all unverified descriptors
  19468. right then. The bug was hidden because we would immediately
  19469. fetch a directory from another dirserver, which would include the
  19470. descriptors we just dropped.
  19471. - When we're connecting to an OR and he's got a different nickname/key
  19472. than we were expecting, only complain loudly if we're an OP or a
  19473. dirserver. Complaining loudly to the OR admins just confuses them.
  19474. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  19475. artificially capped at 500kB.
  19476. Changes in version 0.0.9.8 - 2005-04-07
  19477. o Bugfixes on 0.0.9.x:
  19478. - We have a bug that I haven't found yet. Sometimes, very rarely,
  19479. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  19480. thinks of itself as idle. This meant that no new circuits ever got
  19481. established. Here's a workaround to kill any cpuworker that's been
  19482. busy for more than 100 seconds.
  19483. Changes in version 0.1.0.2-rc - 2005-04-01
  19484. o Bugfixes on 0.1.0.1-rc:
  19485. - Fixes on reachability detection:
  19486. - Don't check for reachability while hibernating.
  19487. - If ORPort is reachable but DirPort isn't, still publish the
  19488. descriptor, but zero out DirPort until it's found reachable.
  19489. - When building testing circs for ORPort testing, use only
  19490. high-bandwidth nodes, so fewer circuits fail.
  19491. - Complain about unreachable ORPort separately from unreachable
  19492. DirPort, so the user knows what's going on.
  19493. - Make sure we only conclude ORPort reachability if we didn't
  19494. initiate the conn. Otherwise we could falsely conclude that
  19495. we're reachable just because we connected to the guy earlier
  19496. and he used that same pipe to extend to us.
  19497. - Authdirservers shouldn't do ORPort reachability detection,
  19498. since they're in clique mode, so it will be rare to find a
  19499. server not already connected to them.
  19500. - When building testing circuits, always pick middle hops running
  19501. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  19502. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  19503. obsolete.)
  19504. - When we decide we're reachable, actually publish our descriptor
  19505. right then.
  19506. - Fix bug in redirectstream in the controller.
  19507. - Fix the state descriptor strings so logs don't claim edge streams
  19508. are in a different state than they actually are.
  19509. - Use recent libevent features when possible (this only really affects
  19510. win32 and osx right now, because the new libevent with these
  19511. features hasn't been released yet). Add code to suppress spurious
  19512. libevent log msgs.
  19513. - Prevent possible segfault in connection_close_unattached_ap().
  19514. - Fix newlines on torrc in win32.
  19515. - Improve error msgs when tor-resolve fails.
  19516. o Improvements on 0.0.9.x:
  19517. - New experimental script tor/contrib/ExerciseServer.py (needs more
  19518. work) that uses the controller interface to build circuits and
  19519. fetch pages over them. This will help us bootstrap servers that
  19520. have lots of capacity but haven't noticed it yet.
  19521. - New experimental script tor/contrib/PathDemo.py (needs more work)
  19522. that uses the controller interface to let you choose whole paths
  19523. via addresses like
  19524. "<hostname>.<path,separated by dots>.<length of path>.path"
  19525. - When we've connected to an OR and handshaked but didn't like
  19526. the result, we were closing the conn without sending destroy
  19527. cells back for pending circuits. Now send those destroys.
  19528. Changes in version 0.0.9.7 - 2005-04-01
  19529. o Bugfixes on 0.0.9.x:
  19530. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  19531. - Compare identity to identity, not to nickname, when extending to
  19532. a router not already in the directory. This was preventing us from
  19533. extending to unknown routers. Oops.
  19534. - Make sure to create OS X Tor user in <500 range, so we aren't
  19535. creating actual system users.
  19536. - Note where connection-that-hasn't-sent-end was marked, and fix
  19537. a few really loud instances of this harmless bug (it's fixed more
  19538. in 0.1.0.x).
  19539. Changes in version 0.1.0.1-rc - 2005-03-28
  19540. o New features:
  19541. - Add reachability testing. Your Tor server will automatically try
  19542. to see if its ORPort and DirPort are reachable from the outside,
  19543. and it won't upload its descriptor until it decides they are.
  19544. - Handle unavailable hidden services better. Handle slow or busy
  19545. hidden services better.
  19546. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  19547. config option.
  19548. - New exit policy: accept most low-numbered ports, rather than
  19549. rejecting most low-numbered ports.
  19550. - More Tor controller support (still experimental). See
  19551. http://tor.eff.org/doc/control-spec.txt for all the new features,
  19552. including signals to emulate unix signals from any platform;
  19553. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  19554. closestream; closecircuit; etc.
  19555. - Make nt services work and start on startup on win32 (based on
  19556. patch by Matt Edman).
  19557. - Add a new AddressMap config directive to rewrite incoming socks
  19558. addresses. This lets you, for example, declare an implicit
  19559. required exit node for certain sites.
  19560. - Add a new TrackHostExits config directive to trigger addressmaps
  19561. for certain incoming socks addresses -- for sites that break when
  19562. your exit keeps changing (based on patch by Mike Perry).
  19563. - Redo the client-side dns cache so it's just an addressmap too.
  19564. - Notice when our IP changes, and reset stats/uptime/reachability.
  19565. - When an application is using socks5, give him the whole variety of
  19566. potential socks5 responses (connect refused, host unreachable, etc),
  19567. rather than just "success" or "failure".
  19568. - A more sane version numbering system. See
  19569. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  19570. - New contributed script "exitlist": a simple python script to
  19571. parse directories and find Tor nodes that exit to listed
  19572. addresses/ports.
  19573. - New contributed script "privoxy-tor-toggle" to toggle whether
  19574. Privoxy uses Tor. Seems to be configured for Debian by default.
  19575. - Report HTTP reasons to client when getting a response from directory
  19576. servers -- so you can actually know what went wrong.
  19577. - New config option MaxAdvertisedBandwidth which lets you advertise
  19578. a low bandwidthrate (to not attract as many circuits) while still
  19579. allowing a higher bandwidthrate in reality.
  19580. o Robustness/stability fixes:
  19581. - Make Tor use Niels Provos's libevent instead of its current
  19582. poll-but-sometimes-select mess. This will let us use faster async
  19583. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  19584. on Windows too.
  19585. - pthread support now too. This was forced because when we forked,
  19586. we ended up wasting a lot of duplicate ram over time. Also switch
  19587. to foo_r versions of some library calls to allow reentry and
  19588. threadsafeness.
  19589. - Better handling for heterogeneous / unreliable nodes:
  19590. - Annotate circuits w/ whether they aim to contain high uptime nodes
  19591. and/or high capacity nodes. When building circuits, choose
  19592. appropriate nodes.
  19593. - This means that every single node in an intro rend circuit,
  19594. not just the last one, will have a minimum uptime.
  19595. - New config option LongLivedPorts to indicate application streams
  19596. that will want high uptime circuits.
  19597. - Servers reset uptime when a dir fetch entirely fails. This
  19598. hopefully reflects stability of the server's network connectivity.
  19599. - If somebody starts his tor server in Jan 2004 and then fixes his
  19600. clock, don't make his published uptime be a year.
  19601. - Reset published uptime when you wake up from hibernation.
  19602. - Introduce a notion of 'internal' circs, which are chosen without
  19603. regard to the exit policy of the last hop. Intro and rendezvous
  19604. circs must be internal circs, to avoid leaking information. Resolve
  19605. and connect streams can use internal circs if they want.
  19606. - New circuit pooling algorithm: make sure to have enough circs around
  19607. to satisfy any predicted ports, and also make sure to have 2 internal
  19608. circs around if we've required internal circs lately (and with high
  19609. uptime if we've seen that lately too).
  19610. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  19611. which describes how often we retry making new circuits if current
  19612. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  19613. how long we're willing to make use of an already-dirty circuit.
  19614. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  19615. circ as necessary, if there are any completed ones lying around
  19616. when we try to launch one.
  19617. - Make hidden services try to establish a rendezvous for 30 seconds,
  19618. rather than for n (where n=3) attempts to build a circuit.
  19619. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  19620. "ShutdownWaitLength".
  19621. - Try to be more zealous about calling connection_edge_end when
  19622. things go bad with edge conns in connection.c.
  19623. - Revise tor-spec to add more/better stream end reasons.
  19624. - Revise all calls to connection_edge_end to avoid sending "misc",
  19625. and to take errno into account where possible.
  19626. o Bug fixes:
  19627. - Fix a race condition that can trigger an assert, when we have a
  19628. pending create cell and an OR connection fails right then.
  19629. - Fix several double-mark-for-close bugs, e.g. where we were finding
  19630. a conn for a cell even if that conn is already marked for close.
  19631. - Make sequence of log messages when starting on win32 with no config
  19632. file more reasonable.
  19633. - When choosing an exit node for a new non-internal circ, don't take
  19634. into account whether it'll be useful for any pending x.onion
  19635. addresses -- it won't.
  19636. - Turn addr_policy_compare from a tristate to a quadstate; this should
  19637. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  19638. for google.com" problem.
  19639. - Make "platform" string in descriptor more accurate for Win32 servers,
  19640. so it's not just "unknown platform".
  19641. - Fix an edge case in parsing config options (thanks weasel).
  19642. If they say "--" on the commandline, it's not an option.
  19643. - Reject odd-looking addresses at the client (e.g. addresses that
  19644. contain a colon), rather than having the server drop them because
  19645. they're malformed.
  19646. - tor-resolve requests were ignoring .exit if there was a working circuit
  19647. they could use instead.
  19648. - REUSEADDR on normal platforms means you can rebind to the port
  19649. right after somebody else has let it go. But REUSEADDR on win32
  19650. means to let you bind to the port _even when somebody else
  19651. already has it bound_! So, don't do that on Win32.
  19652. - Change version parsing logic: a version is "obsolete" if it is not
  19653. recommended and (1) there is a newer recommended version in the
  19654. same series, or (2) there are no recommended versions in the same
  19655. series, but there are some recommended versions in a newer series.
  19656. A version is "new" if it is newer than any recommended version in
  19657. the same series.
  19658. - Stop most cases of hanging up on a socks connection without sending
  19659. the socks reject.
  19660. o Helpful fixes:
  19661. - Require BandwidthRate to be at least 20kB/s for servers.
  19662. - When a dirserver causes you to give a warn, mention which dirserver
  19663. it was.
  19664. - New config option DirAllowPrivateAddresses for authdirservers.
  19665. Now by default they refuse router descriptors that have non-IP or
  19666. private-IP addresses.
  19667. - Stop publishing socksport in the directory, since it's not
  19668. actually meant to be public. For compatibility, publish a 0 there
  19669. for now.
  19670. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  19671. smart" value, that is low for servers and high for clients.
  19672. - If our clock jumps forward by 100 seconds or more, assume something
  19673. has gone wrong with our network and abandon all not-yet-used circs.
  19674. - Warn when exit policy implicitly allows local addresses.
  19675. - If we get an incredibly skewed timestamp from a dirserver mirror
  19676. that isn't a verified OR, don't warn -- it's probably him that's
  19677. wrong.
  19678. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  19679. cookies to disk and doesn't log each web request to disk. (Thanks
  19680. to Brett Carrington for pointing this out.)
  19681. - When a client asks us for a dir mirror and we don't have one,
  19682. launch an attempt to get a fresh one.
  19683. - If we're hibernating and we get a SIGINT, exit immediately.
  19684. - Add --with-dmalloc ./configure option, to track memory leaks.
  19685. - And try to free all memory on closing, so we can detect what
  19686. we're leaking.
  19687. - Cache local dns resolves correctly even when they're .exit
  19688. addresses.
  19689. - Give a better warning when some other server advertises an
  19690. ORPort that is actually an apache running ssl.
  19691. - Add "opt hibernating 1" to server descriptor to make it clearer
  19692. whether the server is hibernating.
  19693. Changes in version 0.0.9.6 - 2005-03-24
  19694. o Bugfixes on 0.0.9.x (crashes and asserts):
  19695. - Add new end stream reasons to maintainance branch. Fix bug where
  19696. reason (8) could trigger an assert. Prevent bug from recurring.
  19697. - Apparently win32 stat wants paths to not end with a slash.
  19698. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  19699. blowing away the circuit that conn->cpath_layer points to, then
  19700. checking to see if the circ is well-formed. Backport check to make
  19701. sure we dont use the cpath on a closed connection.
  19702. - Prevent circuit_resume_edge_reading_helper() from trying to package
  19703. inbufs for marked-for-close streams.
  19704. - Don't crash on hup if your options->address has become unresolvable.
  19705. - Some systems (like OS X) sometimes accept() a connection and tell
  19706. you the remote host is 0.0.0.0:0. If this happens, due to some
  19707. other mis-features, we get confused; so refuse the conn for now.
  19708. o Bugfixes on 0.0.9.x (other):
  19709. - Fix harmless but scary "Unrecognized content encoding" warn message.
  19710. - Add new stream error reason: TORPROTOCOL reason means "you are not
  19711. speaking a version of Tor I understand; say bye-bye to your stream."
  19712. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  19713. into the future, now that we are more tolerant of skew. This
  19714. resolves a bug where a Tor server would refuse to cache a directory
  19715. because all the directories it gets are too far in the future;
  19716. yet the Tor server never logs any complaints about clock skew.
  19717. - Mac packaging magic: make man pages useable, and do not overwrite
  19718. existing torrc files.
  19719. - Make OS X log happily to /var/log/tor/tor.log
  19720. Changes in version 0.0.9.5 - 2005-02-22
  19721. o Bugfixes on 0.0.9.x:
  19722. - Fix an assert race at exit nodes when resolve requests fail.
  19723. - Stop picking unverified dir mirrors--it only leads to misery.
  19724. - Patch from Matt Edman to make NT services work better. Service
  19725. support is still not compiled into the executable by default.
  19726. - Patch from Dmitri Bely so the Tor service runs better under
  19727. the win32 SYSTEM account.
  19728. - Make tor-resolve actually work (?) on Win32.
  19729. - Fix a sign bug when getrlimit claims to have 4+ billion
  19730. file descriptors available.
  19731. - Stop refusing to start when bandwidthburst == bandwidthrate.
  19732. - When create cells have been on the onion queue more than five
  19733. seconds, just send back a destroy and take them off the list.
  19734. Changes in version 0.0.9.4 - 2005-02-03
  19735. o Bugfixes on 0.0.9:
  19736. - Fix an assert bug that took down most of our servers: when
  19737. a server claims to have 1 GB of bandwidthburst, don't
  19738. freak out.
  19739. - Don't crash as badly if we have spawned the max allowed number
  19740. of dnsworkers, or we're out of file descriptors.
  19741. - Block more file-sharing ports in the default exit policy.
  19742. - MaxConn is now automatically set to the hard limit of max
  19743. file descriptors we're allowed (ulimit -n), minus a few for
  19744. logs, etc.
  19745. - Give a clearer message when servers need to raise their
  19746. ulimit -n when they start running out of file descriptors.
  19747. - SGI Compatibility patches from Jan Schaumann.
  19748. - Tolerate a corrupt cached directory better.
  19749. - When a dirserver hasn't approved your server, list which one.
  19750. - Go into soft hibernation after 95% of the bandwidth is used,
  19751. not 99%. This is especially important for daily hibernators who
  19752. have a small accounting max. Hopefully it will result in fewer
  19753. cut connections when the hard hibernation starts.
  19754. - Load-balance better when using servers that claim more than
  19755. 800kB/s of capacity.
  19756. - Make NT services work (experimental, only used if compiled in).
  19757. Changes in version 0.0.9.3 - 2005-01-21
  19758. o Bugfixes on 0.0.9:
  19759. - Backport the cpu use fixes from main branch, so busy servers won't
  19760. need as much processor time.
  19761. - Work better when we go offline and then come back, or when we
  19762. run Tor at boot before the network is up. We do this by
  19763. optimistically trying to fetch a new directory whenever an
  19764. application request comes in and we think we're offline -- the
  19765. human is hopefully a good measure of when the network is back.
  19766. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  19767. long as you keep using them; actually publish hidserv descriptors
  19768. shortly after they change, rather than waiting 20-40 minutes.
  19769. - Enable Mac startup script by default.
  19770. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  19771. - When you update AllowUnverifiedNodes or FirewallPorts via the
  19772. controller's setconf feature, we were always appending, never
  19773. resetting.
  19774. - When you update HiddenServiceDir via setconf, it was screwing up
  19775. the order of reading the lines, making it fail.
  19776. - Do not rewrite a cached directory back to the cache; otherwise we
  19777. will think it is recent and not fetch a newer one on startup.
  19778. - Workaround for webservers that lie about Content-Encoding: Tor
  19779. now tries to autodetect compressed directories and compression
  19780. itself. This lets us Proxypass dir fetches through apache.
  19781. Changes in version 0.0.9.2 - 2005-01-04
  19782. o Bugfixes on 0.0.9 (crashes and asserts):
  19783. - Fix an assert on startup when the disk is full and you're logging
  19784. to a file.
  19785. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  19786. style address, then we'd crash.
  19787. - Fix an assert trigger when the running-routers string we get from
  19788. a dirserver is broken.
  19789. - Make worker threads start and run on win32. Now win32 servers
  19790. may work better.
  19791. - Bandaid (not actually fix, but now it doesn't crash) an assert
  19792. where the dns worker dies mysteriously and the main Tor process
  19793. doesn't remember anything about the address it was resolving.
  19794. o Bugfixes on 0.0.9 (Win32):
  19795. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  19796. name out of the warning/assert messages.
  19797. - Fix a superficial "unhandled error on read" bug on win32.
  19798. - The win32 installer no longer requires a click-through for our
  19799. license, since our Free Software license grants rights but does not
  19800. take any away.
  19801. - Win32: When connecting to a dirserver fails, try another one
  19802. immediately. (This was already working for non-win32 Tors.)
  19803. - Stop trying to parse $HOME on win32 when hunting for default
  19804. DataDirectory.
  19805. - Make tor-resolve.c work on win32 by calling network_init().
  19806. o Bugfixes on 0.0.9 (other):
  19807. - Make 0.0.9.x build on Solaris again.
  19808. - Due to a fencepost error, we were blowing away the \n when reporting
  19809. confvalue items in the controller. So asking for multiple config
  19810. values at once couldn't work.
  19811. - When listing circuits that are pending on an opening OR connection,
  19812. if we're an OR we were listing circuits that *end* at us as
  19813. being pending on every listener, dns/cpu worker, etc. Stop that.
  19814. - Dirservers were failing to create 'running-routers' or 'directory'
  19815. strings if we had more than some threshold of routers. Fix them so
  19816. they can handle any number of routers.
  19817. - Fix a superficial "Duplicate mark for close" bug.
  19818. - Stop checking for clock skew for OR connections, even for servers.
  19819. - Fix a fencepost error that was chopping off the last letter of any
  19820. nickname that is the maximum allowed nickname length.
  19821. - Update URLs in log messages so they point to the new website.
  19822. - Fix a potential problem in mangling server private keys while
  19823. writing to disk (not triggered yet, as far as we know).
  19824. - Include the licenses for other free software we include in Tor,
  19825. now that we're shipping binary distributions more regularly.
  19826. Changes in version 0.0.9.1 - 2004-12-15
  19827. o Bugfixes on 0.0.9:
  19828. - Make hibernation actually work.
  19829. - Make HashedControlPassword config option work.
  19830. - When we're reporting event circuit status to a controller,
  19831. don't use the stream status code.
  19832. Changes in version 0.0.9 - 2004-12-12
  19833. o Cleanups:
  19834. - Clean up manpage and torrc.sample file.
  19835. - Clean up severities and text of log warnings.
  19836. o Mistakes:
  19837. - Make servers trigger an assert when they enter hibernation.
  19838. Changes in version 0.0.9rc7 - 2004-12-08
  19839. o Bugfixes on 0.0.9rc:
  19840. - Fix a stack-trashing crash when an exit node begins hibernating.
  19841. - Avoid looking at unallocated memory while considering which
  19842. ports we need to build circuits to cover.
  19843. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  19844. we shouldn't hold-open-until-flush if the eof arrived first.
  19845. - Fix a bug with init_cookie_authentication() in the controller.
  19846. - When recommending new-format log lines, if the upper bound is
  19847. LOG_ERR, leave it implicit.
  19848. o Bugfixes on 0.0.8.1:
  19849. - Fix a whole slew of memory leaks.
  19850. - Fix isspace() and friends so they still make Solaris happy
  19851. but also so they don't trigger asserts on win32.
  19852. - Fix parse_iso_time on platforms without strptime (eg win32).
  19853. - win32: tolerate extra "readable" events better.
  19854. - win32: when being multithreaded, leave parent fdarray open.
  19855. - Make unit tests work on win32.
  19856. Changes in version 0.0.9rc6 - 2004-12-06
  19857. o Bugfixes on 0.0.9pre:
  19858. - Clean up some more integer underflow opportunities (not exploitable
  19859. we think).
  19860. - While hibernating, hup should not regrow our listeners.
  19861. - Send an end to the streams we close when we hibernate, rather
  19862. than just chopping them off.
  19863. - React to eof immediately on non-open edge connections.
  19864. o Bugfixes on 0.0.8.1:
  19865. - Calculate timeout for waiting for a connected cell from the time
  19866. we sent the begin cell, not from the time the stream started. If
  19867. it took a long time to establish the circuit, we would time out
  19868. right after sending the begin cell.
  19869. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  19870. of * as always matching, so we were picking reject *:* nodes as
  19871. exit nodes too. Oops.
  19872. o Features:
  19873. - New circuit building strategy: keep a list of ports that we've
  19874. used in the past 6 hours, and always try to have 2 circuits open
  19875. or on the way that will handle each such port. Seed us with port
  19876. 80 so web users won't complain that Tor is "slow to start up".
  19877. - Make kill -USR1 dump more useful stats about circuits.
  19878. - When warning about retrying or giving up, print the address, so
  19879. the user knows which one it's talking about.
  19880. - If you haven't used a clean circuit in an hour, throw it away,
  19881. just to be on the safe side. (This means after 6 hours a totally
  19882. unused Tor client will have no circuits open.)
  19883. Changes in version 0.0.9rc5 - 2004-12-01
  19884. o Bugfixes on 0.0.8.1:
  19885. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  19886. - Let resolve conns retry/expire also, rather than sticking around
  19887. forever.
  19888. - If we are using select, make sure we stay within FD_SETSIZE.
  19889. o Bugfixes on 0.0.9pre:
  19890. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  19891. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  19892. finding it.
  19893. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  19894. instead. Impose minima and maxima for all *Period options; impose
  19895. even tighter maxima for fetching if we are a caching dirserver.
  19896. Clip rather than rejecting.
  19897. - Fetch cached running-routers from servers that serve it (that is,
  19898. authdirservers and servers running 0.0.9rc5-cvs or later.)
  19899. o Features:
  19900. - Accept *:706 (silc) in default exit policy.
  19901. - Implement new versioning format for post 0.1.
  19902. - Support "foo.nickname.exit" addresses, to let Alice request the
  19903. address "foo" as viewed by exit node "nickname". Based on a patch
  19904. by Geoff Goodell.
  19905. - Make tor --version --version dump the cvs Id of every file.
  19906. Changes in version 0.0.9rc4 - 2004-11-28
  19907. o Bugfixes on 0.0.8.1:
  19908. - Make windows sockets actually non-blocking (oops), and handle
  19909. win32 socket errors better.
  19910. o Bugfixes on 0.0.9rc1:
  19911. - Actually catch the -USR2 signal.
  19912. Changes in version 0.0.9rc3 - 2004-11-25
  19913. o Bugfixes on 0.0.8.1:
  19914. - Flush the log file descriptor after we print "Tor opening log file",
  19915. so we don't see those messages days later.
  19916. o Bugfixes on 0.0.9rc1:
  19917. - Make tor-resolve work again.
  19918. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  19919. - Fix an assert trigger for clients/servers handling resolves.
  19920. Changes in version 0.0.9rc2 - 2004-11-24
  19921. o Bugfixes on 0.0.9rc1:
  19922. - I broke socks5 support while fixing the eof bug.
  19923. - Allow unitless bandwidths and intervals; they default to bytes
  19924. and seconds.
  19925. - New servers don't start out hibernating; they are active until
  19926. they run out of bytes, so they have a better estimate of how
  19927. long it takes, and so their operators can know they're working.
  19928. Changes in version 0.0.9rc1 - 2004-11-23
  19929. o Bugfixes on 0.0.8.1:
  19930. - Finally fix a bug that's been plaguing us for a year:
  19931. With high load, circuit package window was reaching 0. Whenever
  19932. we got a circuit-level sendme, we were reading a lot on each
  19933. socket, but only writing out a bit. So we would eventually reach
  19934. eof. This would be noticed and acted on even when there were still
  19935. bytes sitting in the inbuf.
  19936. - When poll() is interrupted, we shouldn't believe the revents values.
  19937. o Bugfixes on 0.0.9pre6:
  19938. - Fix hibernate bug that caused pre6 to be broken.
  19939. - Don't keep rephist info for routers that haven't had activity for
  19940. 24 hours. (This matters now that clients have keys, since we track
  19941. them too.)
  19942. - Never call close_temp_logs while validating log options.
  19943. - Fix backslash-escaping on tor.sh.in and torctl.in.
  19944. o Features:
  19945. - Implement weekly/monthly/daily accounting: now you specify your
  19946. hibernation properties by
  19947. AccountingMax N bytes|KB|MB|GB|TB
  19948. AccountingStart day|week|month [day] HH:MM
  19949. Defaults to "month 1 0:00".
  19950. - Let bandwidth and interval config options be specified as 5 bytes,
  19951. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  19952. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  19953. get back to normal.)
  19954. - If your requested entry or exit node has advertised bandwidth 0,
  19955. pick it anyway.
  19956. - Be more greedy about filling up relay cells -- we try reading again
  19957. once we've processed the stuff we read, in case enough has arrived
  19958. to fill the last cell completely.
  19959. - Apply NT service patch from Osamu Fujino. Still needs more work.
  19960. Changes in version 0.0.9pre6 - 2004-11-15
  19961. o Bugfixes on 0.0.8.1:
  19962. - Fix assert failure on malformed socks4a requests.
  19963. - Use identity comparison, not nickname comparison, to choose which
  19964. half of circuit-ID-space each side gets to use. This is needed
  19965. because sometimes we think of a router as a nickname, and sometimes
  19966. as a hex ID, and we can't predict what the other side will do.
  19967. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  19968. write() call will fail and we handle it there.
  19969. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  19970. and smartlist_len, which are two major profiling offenders.
  19971. o Bugfixes on 0.0.9pre5:
  19972. - Fix a bug in read_all that was corrupting config files on windows.
  19973. - When we're raising the max number of open file descriptors to
  19974. 'unlimited', don't log that we just raised it to '-1'.
  19975. - Include event code with events, as required by control-spec.txt.
  19976. - Don't give a fingerprint when clients do --list-fingerprint:
  19977. it's misleading, because it will never be the same again.
  19978. - Stop using strlcpy in tor_strndup, since it was slowing us
  19979. down a lot.
  19980. - Remove warn on startup about missing cached-directory file.
  19981. - Make kill -USR1 work again.
  19982. - Hibernate if we start tor during the "wait for wakeup-time" phase
  19983. of an accounting interval. Log our hibernation plans better.
  19984. - Authoritative dirservers now also cache their directory, so they
  19985. have it on start-up.
  19986. o Features:
  19987. - Fetch running-routers; cache running-routers; compress
  19988. running-routers; serve compressed running-routers.z
  19989. - Add NSI installer script contributed by J Doe.
  19990. - Commit VC6 and VC7 workspace/project files.
  19991. - Commit a tor.spec for making RPM files, with help from jbash.
  19992. - Add contrib/torctl.in contributed by Glenn Fink.
  19993. - Implement the control-spec's SAVECONF command, to write your
  19994. configuration to torrc.
  19995. - Get cookie authentication for the controller closer to working.
  19996. - Include control-spec.txt in the tarball.
  19997. - When set_conf changes our server descriptor, upload a new copy.
  19998. But don't upload it too often if there are frequent changes.
  19999. - Document authentication config in man page, and document signals
  20000. we catch.
  20001. - Clean up confusing parts of man page and torrc.sample.
  20002. - Make expand_filename handle ~ and ~username.
  20003. - Use autoconf to enable largefile support where necessary. Use
  20004. ftello where available, since ftell can fail at 2GB.
  20005. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  20006. log more informatively.
  20007. - Give a slightly more useful output for "tor -h".
  20008. - Refuse application socks connections to port 0.
  20009. - Check clock skew for verified servers, but allow unverified
  20010. servers and clients to have any clock skew.
  20011. - Break DirFetchPostPeriod into:
  20012. - DirFetchPeriod for fetching full directory,
  20013. - StatusFetchPeriod for fetching running-routers,
  20014. - DirPostPeriod for posting server descriptor,
  20015. - RendPostPeriod for posting hidden service descriptors.
  20016. - Make sure the hidden service descriptors are at a random offset
  20017. from each other, to hinder linkability.
  20018. Changes in version 0.0.9pre5 - 2004-11-09
  20019. o Bugfixes on 0.0.9pre4:
  20020. - Fix a seg fault in unit tests (doesn't affect main program).
  20021. - Fix an assert bug where a hidden service provider would fail if
  20022. the first hop of his rendezvous circuit was down.
  20023. - Hidden service operators now correctly handle version 1 style
  20024. INTRODUCE1 cells (nobody generates them still, so not a critical
  20025. bug).
  20026. - If do_hup fails, actually notice.
  20027. - Handle more errnos from accept() without closing the listener.
  20028. Some OpenBSD machines were closing their listeners because
  20029. they ran out of file descriptors.
  20030. - Send resolve cells to exit routers that are running a new
  20031. enough version of the resolve code to work right.
  20032. - Better handling of winsock includes on non-MSV win32 compilers.
  20033. - Some people had wrapped their tor client/server in a script
  20034. that would restart it whenever it died. This did not play well
  20035. with our "shut down if your version is obsolete" code. Now people
  20036. don't fetch a new directory if their local cached version is
  20037. recent enough.
  20038. - Make our autogen.sh work on ksh as well as bash.
  20039. o Major Features:
  20040. - Hibernation: New config option "AccountingMaxKB" lets you
  20041. set how many KBytes per month you want to allow your server to
  20042. consume. Rather than spreading those bytes out evenly over the
  20043. month, we instead hibernate for some of the month and pop up
  20044. at a deterministic time, work until the bytes are consumed, then
  20045. hibernate again. Config option "MonthlyAccountingStart" lets you
  20046. specify which day of the month your billing cycle starts on.
  20047. - Control interface: a separate program can now talk to your
  20048. client/server over a socket, and get/set config options, receive
  20049. notifications of circuits and streams starting/finishing/dying,
  20050. bandwidth used, etc. The next step is to get some GUIs working.
  20051. Let us know if you want to help out. See doc/control-spec.txt .
  20052. - Ship a contrib/tor-control.py as an example script to interact
  20053. with the control port.
  20054. - "tor --hash-password zzyxz" will output a salted password for
  20055. use in authenticating to the control interface.
  20056. - New log format in config:
  20057. "Log minsev[-maxsev] stdout|stderr|syslog" or
  20058. "Log minsev[-maxsev] file /var/foo"
  20059. o Minor Features:
  20060. - DirPolicy config option, to let people reject incoming addresses
  20061. from their dirserver.
  20062. - "tor --list-fingerprint" will list your identity key fingerprint
  20063. and then exit.
  20064. - Add "pass" target for RedirectExit, to make it easier to break
  20065. out of a sequence of RedirectExit rules.
  20066. - Clients now generate a TLS cert too, in preparation for having
  20067. them act more like real nodes.
  20068. - Ship src/win32/ in the tarball, so people can use it to build.
  20069. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  20070. is broken.
  20071. - New "router-status" line in directory, to better bind each verified
  20072. nickname to its identity key.
  20073. - Deprecate unofficial config option abbreviations, and abbreviations
  20074. not on the command line.
  20075. - Add a pure-C tor-resolve implementation.
  20076. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  20077. 1024) file descriptors.
  20078. o Code security improvements, inspired by Ilja:
  20079. - Replace sprintf with snprintf. (I think they were all safe, but
  20080. hey.)
  20081. - Replace strcpy/strncpy with strlcpy in more places.
  20082. - Avoid strcat; use snprintf or strlcat instead.
  20083. - snprintf wrapper with consistent (though not C99) overflow behavior.
  20084. Changes in version 0.0.9pre4 - 2004-10-17
  20085. o Bugfixes on 0.0.9pre3:
  20086. - If the server doesn't specify an exit policy, use the real default
  20087. exit policy, not reject *:*.
  20088. - Ignore fascistfirewall when uploading/downloading hidden service
  20089. descriptors, since we go through Tor for those; and when using
  20090. an HttpProxy, since we assume it can reach them all.
  20091. - When looking for an authoritative dirserver, use only the ones
  20092. configured at boot. Don't bother looking in the directory.
  20093. - The rest of the fix for get_default_conf_file() on older win32.
  20094. - Make 'Routerfile' config option obsolete.
  20095. o Features:
  20096. - New 'MyFamily nick1,...' config option for a server to
  20097. specify other servers that shouldn't be used in the same circuit
  20098. with it. Only believed if nick1 also specifies us.
  20099. - New 'NodeFamily nick1,nick2,...' config option for a client to
  20100. specify nodes that it doesn't want to use in the same circuit.
  20101. - New 'Redirectexit pattern address:port' config option for a
  20102. server to redirect exit connections, e.g. to a local squid.
  20103. Changes in version 0.0.9pre3 - 2004-10-13
  20104. o Bugfixes on 0.0.8.1:
  20105. - Better torrc example lines for dirbindaddress and orbindaddress.
  20106. - Improved bounds checking on parsed ints (e.g. config options and
  20107. the ones we find in directories.)
  20108. - Better handling of size_t vs int, so we're more robust on 64
  20109. bit platforms.
  20110. - Fix the rest of the bug where a newly started OR would appear
  20111. as unverified even after we've added his fingerprint and hupped
  20112. the dirserver.
  20113. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  20114. close it without sending back an end. So 'connection refused'
  20115. would simply be ignored and the user would get no response.
  20116. o Bugfixes on 0.0.9pre2:
  20117. - Serving the cached-on-disk directory to people is bad. We now
  20118. provide no directory until we've fetched a fresh one.
  20119. - Workaround for bug on windows where cached-directories get crlf
  20120. corruption.
  20121. - Make get_default_conf_file() work on older windows too.
  20122. - If we write a *:* exit policy line in the descriptor, don't write
  20123. any more exit policy lines.
  20124. o Features:
  20125. - Use only 0.0.9pre1 and later servers for resolve cells.
  20126. - Make the dirservers file obsolete.
  20127. - Include a dir-signing-key token in directories to tell the
  20128. parsing entity which key is being used to sign.
  20129. - Remove the built-in bulky default dirservers string.
  20130. - New config option "Dirserver %s:%d [fingerprint]", which can be
  20131. repeated as many times as needed. If no dirservers specified,
  20132. default to moria1,moria2,tor26.
  20133. - Make moria2 advertise a dirport of 80, so people behind firewalls
  20134. will be able to get a directory.
  20135. - Http proxy support
  20136. - Dirservers translate requests for http://%s:%d/x to /x
  20137. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  20138. be routed through this host.
  20139. - Clients ask for /tor/x rather than /x for new enough dirservers.
  20140. This way we can one day coexist peacefully with apache.
  20141. - Clients specify a "Host: %s%d" http header, to be compatible
  20142. with more proxies, and so running squid on an exit node can work.
  20143. Changes in version 0.0.8.1 - 2004-10-13
  20144. o Bugfixes:
  20145. - Fix a seg fault that can be triggered remotely for Tor
  20146. clients/servers with an open dirport.
  20147. - Fix a rare assert trigger, where routerinfos for entries in
  20148. our cpath would expire while we're building the path.
  20149. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  20150. - Fix a rare seg fault for people running hidden services on
  20151. intermittent connections.
  20152. - Fix a bug in parsing opt keywords with objects.
  20153. - Fix a stale pointer assert bug when a stream detaches and
  20154. reattaches.
  20155. - Fix a string format vulnerability (probably not exploitable)
  20156. in reporting stats locally.
  20157. - Fix an assert trigger: sometimes launching circuits can fail
  20158. immediately, e.g. because too many circuits have failed recently.
  20159. - Fix a compile warning on 64 bit platforms.
  20160. Changes in version 0.0.9pre2 - 2004-10-03
  20161. o Bugfixes:
  20162. - Make fetching a cached directory work for 64-bit platforms too.
  20163. - Make zlib.h a required header, not an optional header.
  20164. Changes in version 0.0.9pre1 - 2004-10-01
  20165. o Bugfixes:
  20166. - Stop using separate defaults for no-config-file and
  20167. empty-config-file. Now you have to explicitly turn off SocksPort,
  20168. if you don't want it open.
  20169. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  20170. - Improve man page to mention more of the 0.0.8 features.
  20171. - Fix a rare seg fault for people running hidden services on
  20172. intermittent connections.
  20173. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  20174. happier.
  20175. - Fix more dns related bugs: send back resolve_failed and end cells
  20176. more reliably when the resolve fails, rather than closing the
  20177. circuit and then trying to send the cell. Also attach dummy resolve
  20178. connections to a circuit *before* calling dns_resolve(), to fix
  20179. a bug where cached answers would never be sent in RESOLVED cells.
  20180. - When we run out of disk space, or other log writing error, don't
  20181. crash. Just stop logging to that log and continue.
  20182. - We were starting to daemonize before we opened our logs, so if
  20183. there were any problems opening logs, we would complain to stderr,
  20184. which wouldn't work, and then mysteriously exit.
  20185. - Fix a rare bug where sometimes a verified OR would connect to us
  20186. before he'd uploaded his descriptor, which would cause us to
  20187. assign conn->nickname as though he's unverified. Now we look through
  20188. the fingerprint list to see if he's there.
  20189. - Fix a rare assert trigger, where routerinfos for entries in
  20190. our cpath would expire while we're building the path.
  20191. o Features:
  20192. - Clients can ask dirservers for /dir.z to get a compressed version
  20193. of the directory. Only works for servers running 0.0.9, of course.
  20194. - Make clients cache directories and use them to seed their router
  20195. lists at startup. This means clients have a datadir again.
  20196. - Configuration infrastructure support for warning on obsolete
  20197. options.
  20198. - Respond to content-encoding headers by trying to uncompress as
  20199. appropriate.
  20200. - Reply with a deflated directory when a client asks for "dir.z".
  20201. We could use allow-encodings instead, but allow-encodings isn't
  20202. specified in HTTP 1.0.
  20203. - Raise the max dns workers from 50 to 100.
  20204. - Discourage people from setting their dirfetchpostperiod more often
  20205. than once per minute.
  20206. - Protect dirservers from overzealous descriptor uploading -- wait
  20207. 10 seconds after directory gets dirty, before regenerating.
  20208. Changes in version 0.0.8 - 2004-08-25
  20209. o Port it to SunOS 5.9 / Athena
  20210. Changes in version 0.0.8rc2 - 2004-08-20
  20211. o Make it compile on cygwin again.
  20212. o When picking unverified routers, skip those with low uptime and/or
  20213. low bandwidth, depending on what properties you care about.
  20214. Changes in version 0.0.8rc1 - 2004-08-18
  20215. o Changes from 0.0.7.3:
  20216. - Bugfixes:
  20217. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  20218. don't put it into the client dns cache.
  20219. - If a begin failed due to exit policy, but we believe the IP address
  20220. should have been allowed, switch that router to exitpolicy reject *:*
  20221. until we get our next directory.
  20222. - Features:
  20223. - Clients choose nodes proportional to advertised bandwidth.
  20224. - Avoid using nodes with low uptime as introduction points.
  20225. - Handle servers with dynamic IP addresses: don't replace
  20226. options->Address with the resolved one at startup, and
  20227. detect our address right before we make a routerinfo each time.
  20228. - 'FascistFirewall' option to pick dirservers and ORs on specific
  20229. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  20230. which ports are open. (Defaults to 80,443)
  20231. - Be more aggressive about trying to make circuits when the network
  20232. has changed (e.g. when you unsuspend your laptop).
  20233. - Check for time skew on http headers; report date in response to
  20234. "GET /".
  20235. - If the entrynode config line has only one node, don't pick it as
  20236. an exitnode.
  20237. - Add strict{entry|exit}nodes config options. If set to 1, then
  20238. we refuse to build circuits that don't include the specified entry
  20239. or exit nodes.
  20240. - OutboundBindAddress config option, to bind to a specific
  20241. IP address for outgoing connect()s.
  20242. - End truncated log entries (e.g. directories) with "[truncated]".
  20243. o Patches to 0.0.8preX:
  20244. - Bugfixes:
  20245. - Patches to compile and run on win32 again (maybe)?
  20246. - Fix crash when looking for ~/.torrc with no $HOME set.
  20247. - Fix a race bug in the unit tests.
  20248. - Handle verified/unverified name collisions better when new
  20249. routerinfo's arrive in a directory.
  20250. - Sometimes routers were getting entered into the stats before
  20251. we'd assigned their identity_digest. Oops.
  20252. - Only pick and establish intro points after we've gotten a
  20253. directory.
  20254. - Features:
  20255. - AllowUnverifiedNodes config option to let circuits choose no-name
  20256. routers in entry,middle,exit,introduction,rendezvous positions.
  20257. Allow middle and rendezvous positions by default.
  20258. - Add a man page for tor-resolve.
  20259. Changes in version 0.0.7.3 - 2004-08-12
  20260. o Stop dnsworkers from triggering an assert failure when you
  20261. ask them to resolve the host "".
  20262. Changes in version 0.0.8pre3 - 2004-08-09
  20263. o Changes from 0.0.7.2:
  20264. - Allow multiple ORs with same nickname in routerlist -- now when
  20265. people give us one identity key for a nickname, then later
  20266. another, we don't constantly complain until the first expires.
  20267. - Remember used bandwidth (both in and out), and publish 15-minute
  20268. snapshots for the past day into our descriptor.
  20269. - You can now fetch $DIRURL/running-routers to get just the
  20270. running-routers line, not the whole descriptor list. (But
  20271. clients don't use this yet.)
  20272. - When people mistakenly use Tor as an http proxy, point them
  20273. at the tor-doc.html rather than the INSTALL.
  20274. - Remove our mostly unused -- and broken -- hex_encode()
  20275. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  20276. for pointing out this bug.)
  20277. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  20278. fewer problems with people using the wrong key.
  20279. - Change the default exit policy to reject the default edonkey,
  20280. kazaa, gnutella ports.
  20281. - Add replace_file() to util.[ch] to handle win32's rename().
  20282. o Changes from 0.0.8preX:
  20283. - Fix two bugs in saving onion keys to disk when rotating, so
  20284. hopefully we'll get fewer people using old onion keys.
  20285. - Fix an assert error that was making SocksPolicy not work.
  20286. - Be willing to expire routers that have an open dirport -- it's
  20287. just the authoritative dirservers we want to not forget.
  20288. - Reject tor-resolve requests for .onion addresses early, so we
  20289. don't build a whole rendezvous circuit and then fail.
  20290. - When you're warning a server that he's unverified, don't cry
  20291. wolf unpredictably.
  20292. - Fix a race condition: don't try to extend onto a connection
  20293. that's still handshaking.
  20294. - For servers in clique mode, require the conn to be open before
  20295. you'll choose it for your path.
  20296. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  20297. end relay cell, etc.
  20298. - Measure bandwidth capacity over the last 24 hours, not just 12
  20299. - Bugfix: authoritative dirservers were making and signing a new
  20300. directory for each client, rather than reusing the cached one.
  20301. Changes in version 0.0.8pre2 - 2004-08-04
  20302. o Changes from 0.0.7.2:
  20303. - Security fixes:
  20304. - Check directory signature _before_ you decide whether you're
  20305. you're running an obsolete version and should exit.
  20306. - Check directory signature _before_ you parse the running-routers
  20307. list to decide who's running or verified.
  20308. - Bugfixes and features:
  20309. - Check return value of fclose while writing to disk, so we don't
  20310. end up with broken files when servers run out of disk space.
  20311. - Log a warning if the user uses an unsafe socks variant, so people
  20312. are more likely to learn about privoxy or socat.
  20313. - Dirservers now include RFC1123-style dates in the HTTP headers,
  20314. which one day we will use to better detect clock skew.
  20315. o Changes from 0.0.8pre1:
  20316. - Make it compile without warnings again on win32.
  20317. - Log a warning if you're running an unverified server, to let you
  20318. know you might want to get it verified.
  20319. - Only pick a default nickname if you plan to be a server.
  20320. Changes in version 0.0.8pre1 - 2004-07-23
  20321. o Bugfixes:
  20322. - Made our unit tests compile again on OpenBSD 3.5, and tor
  20323. itself compile again on OpenBSD on a sparc64.
  20324. - We were neglecting milliseconds when logging on win32, so
  20325. everything appeared to happen at the beginning of each second.
  20326. o Protocol changes:
  20327. - 'Extend' relay cell payloads now include the digest of the
  20328. intended next hop's identity key. Now we can verify that we're
  20329. extending to the right router, and also extend to routers we
  20330. hadn't heard of before.
  20331. o Features:
  20332. - Tor nodes can now act as relays (with an advertised ORPort)
  20333. without being manually verified by the dirserver operators.
  20334. - Uploaded descriptors of unverified routers are now accepted
  20335. by the dirservers, and included in the directory.
  20336. - Verified routers are listed by nickname in the running-routers
  20337. list; unverified routers are listed as "$<fingerprint>".
  20338. - We now use hash-of-identity-key in most places rather than
  20339. nickname or addr:port, for improved security/flexibility.
  20340. - To avoid Sybil attacks, paths still use only verified servers.
  20341. But now we have a chance to play around with hybrid approaches.
  20342. - Nodes track bandwidth usage to estimate capacity (not used yet).
  20343. - ClientOnly option for nodes that never want to become servers.
  20344. - Directory caching.
  20345. - "AuthoritativeDir 1" option for the official dirservers.
  20346. - Now other nodes (clients and servers) will cache the latest
  20347. directory they've pulled down.
  20348. - They can enable their DirPort to serve it to others.
  20349. - Clients will pull down a directory from any node with an open
  20350. DirPort, and check the signature/timestamp correctly.
  20351. - Authoritative dirservers now fetch directories from other
  20352. authdirservers, to stay better synced.
  20353. - Running-routers list tells who's down also, along with noting
  20354. if they're verified (listed by nickname) or unverified (listed
  20355. by hash-of-key).
  20356. - Allow dirservers to serve running-router list separately.
  20357. This isn't used yet.
  20358. - ORs connect-on-demand to other ORs
  20359. - If you get an extend cell to an OR you're not connected to,
  20360. connect, handshake, and forward the create cell.
  20361. - The authoritative dirservers stay connected to everybody,
  20362. and everybody stays connected to 0.0.7 servers, but otherwise
  20363. clients/servers expire unused connections after 5 minutes.
  20364. - When servers get a sigint, they delay 30 seconds (refusing new
  20365. connections) then exit. A second sigint causes immediate exit.
  20366. - File and name management:
  20367. - Look for .torrc if no CONFDIR "torrc" is found.
  20368. - If no datadir is defined, then choose, make, and secure ~/.tor
  20369. as datadir.
  20370. - If torrc not found, exitpolicy reject *:*.
  20371. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  20372. - If no nickname is defined, derive default from hostname.
  20373. - Rename secret key files, e.g. identity.key -> secret_id_key,
  20374. to discourage people from mailing their identity key to tor-ops.
  20375. - Refuse to build a circuit before the directory has arrived --
  20376. it won't work anyway, since you won't know the right onion keys
  20377. to use.
  20378. - Try other dirservers immediately if the one you try is down. This
  20379. should tolerate down dirservers better now.
  20380. - Parse tor version numbers so we can do an is-newer-than check
  20381. rather than an is-in-the-list check.
  20382. - New socks command 'resolve', to let us shim gethostbyname()
  20383. locally.
  20384. - A 'tor_resolve' script to access the socks resolve functionality.
  20385. - A new socks-extensions.txt doc file to describe our
  20386. interpretation and extensions to the socks protocols.
  20387. - Add a ContactInfo option, which gets published in descriptor.
  20388. - Publish OR uptime in descriptor (and thus in directory) too.
  20389. - Write tor version at the top of each log file
  20390. - New docs in the tarball:
  20391. - tor-doc.html.
  20392. - Document that you should proxy your SSL traffic too.
  20393. Changes in version 0.0.7.2 - 2004-07-07
  20394. o A better fix for the 0.0.0.0 problem, that will hopefully
  20395. eliminate the remaining related assertion failures.
  20396. Changes in version 0.0.7.1 - 2004-07-04
  20397. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  20398. since internally we use 0.0.0.0 to signify "not yet resolved".
  20399. Changes in version 0.0.7 - 2004-06-07
  20400. o Updated the man page to reflect the new features.
  20401. Changes in version 0.0.7rc2 - 2004-06-06
  20402. o Changes from 0.0.7rc1:
  20403. - Make it build on Win32 again.
  20404. o Changes from 0.0.6.2:
  20405. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  20406. settings too.
  20407. Changes in version 0.0.7rc1 - 2004-06-02
  20408. o Bugfixes:
  20409. - On sighup, we were adding another log without removing the first
  20410. one. So log messages would get duplicated n times for n sighups.
  20411. - Several cases of using a connection after we'd freed it. The
  20412. problem was that connections that are pending resolve are in both
  20413. the pending_resolve tree, and also the circuit's resolving_streams
  20414. list. When you want to remove one, you must remove it from both.
  20415. - Fix a double-mark-for-close where an end cell arrived for a
  20416. resolving stream, and then the resolve failed.
  20417. - Check directory signatures based on name of signer, not on whom
  20418. we got the directory from. This will let us cache directories more
  20419. easily.
  20420. o Features:
  20421. - Crank up some of our constants to handle more users.
  20422. Changes in version 0.0.7pre1 - 2004-06-02
  20423. o Fixes for crashes and other obnoxious bugs:
  20424. - Fix an epipe bug: sometimes when directory connections failed
  20425. to connect, we would give them a chance to flush before closing
  20426. them.
  20427. - When we detached from a circuit because of resolvefailed, we
  20428. would immediately try the same circuit twice more, and then
  20429. give up on the resolve thinking we'd tried three different
  20430. exit nodes.
  20431. - Limit the number of intro circuits we'll attempt to build for a
  20432. hidden service per 15-minute period.
  20433. - Check recommended-software string *early*, before actually parsing
  20434. the directory. Thus we can detect an obsolete version and exit,
  20435. even if the new directory format doesn't parse.
  20436. o Fixes for security bugs:
  20437. - Remember which nodes are dirservers when you startup, and if a
  20438. random OR enables his dirport, don't automatically assume he's
  20439. a trusted dirserver.
  20440. o Other bugfixes:
  20441. - Directory connections were asking the wrong poll socket to
  20442. start writing, and not asking themselves to start writing.
  20443. - When we detached from a circuit because we sent a begin but
  20444. didn't get a connected, we would use it again the first time;
  20445. but after that we would correctly switch to a different one.
  20446. - Stop warning when the first onion decrypt attempt fails; they
  20447. will sometimes legitimately fail now that we rotate keys.
  20448. - Override unaligned-access-ok check when $host_cpu is ia64 or
  20449. arm. Apparently they allow it but the kernel whines.
  20450. - Dirservers try to reconnect periodically too, in case connections
  20451. have failed.
  20452. - Fix some memory leaks in directory servers.
  20453. - Allow backslash in Win32 filenames.
  20454. - Made Tor build complain-free on FreeBSD, hopefully without
  20455. breaking other BSD builds. We'll see.
  20456. o Features:
  20457. - Doxygen markup on all functions and global variables.
  20458. - Make directory functions update routerlist, not replace it. So
  20459. now directory disagreements are not so critical a problem.
  20460. - Remove the upper limit on number of descriptors in a dirserver's
  20461. directory (not that we were anywhere close).
  20462. - Allow multiple logfiles at different severity ranges.
  20463. - Allow *BindAddress to specify ":port" rather than setting *Port
  20464. separately. Allow multiple instances of each BindAddress config
  20465. option, so you can bind to multiple interfaces if you want.
  20466. - Allow multiple exit policy lines, which are processed in order.
  20467. Now we don't need that huge line with all the commas in it.
  20468. - Enable accept/reject policies on SOCKS connections, so you can bind
  20469. to 0.0.0.0 but still control who can use your OP.
  20470. Changes in version 0.0.6.2 - 2004-05-16
  20471. o Our integrity-checking digest was checking only the most recent cell,
  20472. not the previous cells like we'd thought.
  20473. Thanks to Stefan Mark for finding the flaw!
  20474. Changes in version 0.0.6.1 - 2004-05-06
  20475. o Fix two bugs in our AES counter-mode implementation (this affected
  20476. onion-level stream encryption, but not TLS-level). It turns
  20477. out we were doing something much more akin to a 16-character
  20478. polyalphabetic cipher. Oops.
  20479. Thanks to Stefan Mark for finding the flaw!
  20480. o Retire moria3 as a directory server, and add tor26 as a directory
  20481. server.
  20482. Changes in version 0.0.6 - 2004-05-02
  20483. [version bump only]
  20484. Changes in version 0.0.6rc4 - 2004-05-01
  20485. o Update the built-in dirservers list to use the new directory format
  20486. o Fix a rare seg fault: if a node offering a hidden service attempts
  20487. to build a circuit to Alice's rendezvous point and fails before it
  20488. reaches the last hop, it retries with a different circuit, but
  20489. then dies.
  20490. o Handle windows socket errors correctly.
  20491. Changes in version 0.0.6rc3 - 2004-04-28
  20492. o Don't expire non-general excess circuits (if we had enough
  20493. circuits open, we were expiring rendezvous circuits -- even
  20494. when they had a stream attached. oops.)
  20495. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  20496. o Better debugging for tls errors
  20497. o Some versions of openssl have an SSL_pending function that erroneously
  20498. returns bytes when there is a non-application record pending.
  20499. o Set Content-Type on the directory and hidserv descriptor.
  20500. o Remove IVs from cipher code, since AES-ctr has none.
  20501. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  20502. o We were using an array of length zero in a few places.
  20503. o win32's gethostbyname can't resolve an IP to an IP.
  20504. o win32's close can't close a socket.
  20505. Changes in version 0.0.6rc2 - 2004-04-26
  20506. o Fix a bug where we were closing tls connections intermittently.
  20507. It turns out openssl keeps its errors around -- so if an error
  20508. happens, and you don't ask about it, and then another openssl
  20509. operation happens and succeeds, and you ask if there was an error,
  20510. it tells you about the first error. Fun fun.
  20511. o Fix a bug that's been lurking since 27 may 03 (!)
  20512. When passing back a destroy cell, we would use the wrong circ id.
  20513. 'Mostly harmless', but still worth fixing.
  20514. o Since we don't support truncateds much, don't bother sending them;
  20515. just close the circ.
  20516. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  20517. o don't crash if a conn that sent a begin has suddenly lost its circuit
  20518. (this was quite rare).
  20519. Changes in version 0.0.6rc1 - 2004-04-25
  20520. o We now rotate link (tls context) keys and onion keys.
  20521. o CREATE cells now include oaep padding, so you can tell
  20522. if you decrypted them correctly.
  20523. o Add bandwidthburst to server descriptor.
  20524. o Directories now say which dirserver signed them.
  20525. o Use a tor_assert macro that logs failed assertions too.
  20526. Changes in version 0.0.6pre5 - 2004-04-18
  20527. o changes from 0.0.6pre4:
  20528. - make tor build on broken freebsd 5.2 installs
  20529. - fix a failed assert when you try an intro point, get a nack, and try
  20530. a second one and it works.
  20531. - when alice uses a port that the hidden service doesn't accept,
  20532. it now sends back an end cell (denied by exit policy). otherwise
  20533. alice would just have to wait to time out.
  20534. - fix another rare bug: when we had tried all the intro
  20535. points for a hidden service, we fetched the descriptor
  20536. again, but we left our introcirc thinking it had already
  20537. sent an intro, so it kept waiting for a response...
  20538. - bugfix: when you sleep your hidden-service laptop, as soon
  20539. as it wakes up it tries to upload a service descriptor, but
  20540. socketpair fails for some reason (localhost not up yet?).
  20541. now we simply give up on that upload, and we'll try again later.
  20542. i'd still like to find the bug though.
  20543. - if an intro circ waiting for an ack dies before getting one, then
  20544. count it as a nack
  20545. - we were reusing stale service descriptors and refetching usable
  20546. ones. oops.
  20547. Changes in version 0.0.6pre4 - 2004-04-14
  20548. o changes from 0.0.6pre3:
  20549. - when bob fails to connect to the rendezvous point, and his
  20550. circ didn't fail because of the rendezvous point itself, then
  20551. he retries a couple of times
  20552. - we expire introduction and rendezvous circs more thoroughly
  20553. (sometimes they were hanging around forever)
  20554. - we expire unattached rendezvous streams that have been around
  20555. too long (they were sticking around forever).
  20556. - fix a measly fencepost error that was crashing everybody with
  20557. a strict glibc.
  20558. Changes in version 0.0.6pre3 - 2004-04-14
  20559. o changes from 0.0.6pre2:
  20560. - make hup work again
  20561. - fix some memory leaks for dirservers
  20562. - allow more skew in rendezvous descriptor timestamps, to help
  20563. handle people like blanu who don't know what time it is
  20564. - normal circs are 3 hops, but some rend/intro circs are 4, if
  20565. the initiator doesn't get to choose the last hop
  20566. - send acks for introductions, so alice can know whether to try
  20567. again
  20568. - bob publishes intro points more correctly
  20569. o changes from 0.0.5:
  20570. - fix an assert trigger that's been plaguing us since the days
  20571. of 0.0.2prexx (thanks weasel!)
  20572. - retry stream correctly when we fail to connect because of
  20573. exit-policy-reject (should try another) or can't-resolve-address
  20574. (also should try another, because dns on random internet servers
  20575. is flaky).
  20576. - when we hup a dirserver and we've *removed* a server from the
  20577. approved-routers list, now we remove that server from the
  20578. in-memory directories too
  20579. Changes in version 0.0.6pre2 - 2004-04-08
  20580. o We fixed our base32 implementation. Now it works on all architectures.
  20581. Changes in version 0.0.6pre1 - 2004-04-08
  20582. o Features:
  20583. - Hidden services and rendezvous points are implemented. Go to
  20584. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  20585. hidden services. (This only works via a socks4a proxy such as
  20586. Privoxy, and currently it's quite slow.)
  20587. Changes in version 0.0.5 - 2004-03-30
  20588. [version bump only]
  20589. Changes in version 0.0.5rc3 - 2004-03-29
  20590. o Install torrc as torrc.sample -- we no longer clobber your
  20591. torrc. (Woo!)
  20592. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  20593. o Add in a 'notice' log level for things the operator should hear
  20594. but that aren't warnings
  20595. Changes in version 0.0.5rc2 - 2004-03-29
  20596. o Hold socks connection open until reply is flushed (if possible)
  20597. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  20598. the dns farm to do it.
  20599. o Fix c99 aliasing warnings in rephist.c
  20600. o Don't include server descriptors that are older than 24 hours in the
  20601. directory.
  20602. o Give socks 'reject' replies their whole 15s to attempt to flush,
  20603. rather than seeing the 60s timeout and assuming the flush had failed.
  20604. o Clean automake droppings from the cvs repository
  20605. Changes in version 0.0.5rc1 - 2004-03-28
  20606. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  20607. o Only build circuits after we've fetched the directory: clients were
  20608. using only the directory servers before they'd fetched a directory.
  20609. This also means longer startup time; so it goes.
  20610. o Fix an assert trigger where an OP would fail to handshake, and we'd
  20611. expect it to have a nickname.
  20612. o Work around a tsocks bug: do a socks reject when AP connection dies
  20613. early, else tsocks goes into an infinite loop.
  20614. Changes in version 0.0.4 - 2004-03-26
  20615. o When connecting to a dirserver or OR and the network is down,
  20616. we would crash.
  20617. Changes in version 0.0.3 - 2004-03-26
  20618. o Warn and fail if server chose a nickname with illegal characters
  20619. o Port to Solaris and Sparc:
  20620. - include missing header fcntl.h
  20621. - have autoconf find -lsocket -lnsl automatically
  20622. - deal with hardware word alignment
  20623. - make uname() work (solaris has a different return convention)
  20624. - switch from using signal() to sigaction()
  20625. o Preliminary work on reputation system:
  20626. - Keep statistics on success/fail of connect attempts; they're published
  20627. by kill -USR1 currently.
  20628. - Add a RunTesting option to try to learn link state by creating test
  20629. circuits, even when SocksPort is off.
  20630. - Remove unused open circuits when there are too many.
  20631. Changes in version 0.0.2 - 2004-03-19
  20632. - Include strlcpy and strlcat for safer string ops
  20633. - define INADDR_NONE so we compile (but still not run) on solaris
  20634. Changes in version 0.0.2pre27 - 2004-03-14
  20635. o Bugfixes:
  20636. - Allow internal tor networks (we were rejecting internal IPs,
  20637. now we allow them if they're set explicitly).
  20638. - And fix a few endian issues.
  20639. Changes in version 0.0.2pre26 - 2004-03-14
  20640. o New features:
  20641. - If a stream times out after 15s without a connected cell, don't
  20642. try that circuit again: try a new one.
  20643. - Retry streams at most 4 times. Then give up.
  20644. - When a dirserver gets a descriptor from an unknown router, it
  20645. logs its fingerprint (so the dirserver operator can choose to
  20646. accept it even without mail from the server operator).
  20647. - Inform unapproved servers when we reject their descriptors.
  20648. - Make tor build on Windows again. It works as a client, who knows
  20649. about as a server.
  20650. - Clearer instructions in the torrc for how to set up a server.
  20651. - Be more efficient about reading fd's when our global token bucket
  20652. (used for rate limiting) becomes empty.
  20653. o Bugfixes:
  20654. - Stop asserting that computers always go forward in time. It's
  20655. simply not true.
  20656. - When we sent a cell (e.g. destroy) and then marked an OR connection
  20657. expired, we might close it before finishing a flush if the other
  20658. side isn't reading right then.
  20659. - Don't allow dirservers to start if they haven't defined
  20660. RecommendedVersions
  20661. - We were caching transient dns failures. Oops.
  20662. - Prevent servers from publishing an internal IP as their address.
  20663. - Address a strcat vulnerability in circuit.c
  20664. Changes in version 0.0.2pre25 - 2004-03-04
  20665. o New features:
  20666. - Put the OR's IP in its router descriptor, not its fqdn. That way
  20667. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  20668. e.g. poblano.
  20669. o Bugfixes:
  20670. - If the user typed in an address that didn't resolve, the server
  20671. crashed.
  20672. Changes in version 0.0.2pre24 - 2004-03-03
  20673. o Bugfixes:
  20674. - Fix an assertion failure in dns.c, where we were trying to dequeue
  20675. a pending dns resolve even if it wasn't pending
  20676. - Fix a spurious socks5 warning about still trying to write after the
  20677. connection is finished.
  20678. - Hold certain marked_for_close connections open until they're finished
  20679. flushing, rather than losing bytes by closing them too early.
  20680. - Correctly report the reason for ending a stream
  20681. - Remove some duplicate calls to connection_mark_for_close
  20682. - Put switch_id and start_daemon earlier in the boot sequence, so it
  20683. will actually try to chdir() to options.DataDirectory
  20684. - Make 'make test' exit(1) if a test fails; fix some unit tests
  20685. - Make tor fail when you use a config option it doesn't know about,
  20686. rather than warn and continue.
  20687. - Make --version work
  20688. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  20689. Changes in version 0.0.2pre23 - 2004-02-29
  20690. o New features:
  20691. - Print a statement when the first circ is finished, so the user
  20692. knows it's working.
  20693. - If a relay cell is unrecognized at the end of the circuit,
  20694. send back a destroy. (So attacks to mutate cells are more
  20695. clearly thwarted.)
  20696. - New config option 'excludenodes' to avoid certain nodes for circuits.
  20697. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  20698. so you can collect coredumps there.
  20699. o Bugfixes:
  20700. - Fix a bug in tls flushing where sometimes data got wedged and
  20701. didn't flush until more data got sent. Hopefully this bug was
  20702. a big factor in the random delays we were seeing.
  20703. - Make 'connected' cells include the resolved IP, so the client
  20704. dns cache actually gets populated.
  20705. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  20706. - When we time-out on a stream and detach from the circuit, send an
  20707. end cell down it first.
  20708. - Only warn about an unknown router (in exitnodes, entrynodes,
  20709. excludenodes) after we've fetched a directory.
  20710. Changes in version 0.0.2pre22 - 2004-02-26
  20711. o New features:
  20712. - Servers publish less revealing uname information in descriptors.
  20713. - More memory tracking and assertions, to crash more usefully when
  20714. errors happen.
  20715. - If the default torrc isn't there, just use some default defaults.
  20716. Plus provide an internal dirservers file if they don't have one.
  20717. - When the user tries to use Tor as an http proxy, give them an http
  20718. 501 failure explaining that we're a socks proxy.
  20719. - Dump a new router.desc on hup, to help confused people who change
  20720. their exit policies and then wonder why router.desc doesn't reflect
  20721. it.
  20722. - Clean up the generic tor.sh init script that we ship with.
  20723. o Bugfixes:
  20724. - If the exit stream is pending on the resolve, and a destroy arrives,
  20725. then the stream wasn't getting removed from the pending list. I
  20726. think this was the one causing recent server crashes.
  20727. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  20728. - When it couldn't resolve any dirservers, it was useless from then on.
  20729. Now it reloads the RouterFile (or default dirservers) if it has no
  20730. dirservers.
  20731. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  20732. many users don't even *have* a /usr/local/sbin/.
  20733. Changes in version 0.0.2pre21 - 2004-02-18
  20734. o New features:
  20735. - There's a ChangeLog file that actually reflects the changelog.
  20736. - There's a 'torify' wrapper script, with an accompanying
  20737. tor-tsocks.conf, that simplifies the process of using tsocks for
  20738. tor. It even has a man page.
  20739. - The tor binary gets installed to sbin rather than bin now.
  20740. - Retry streams where the connected cell hasn't arrived in 15 seconds
  20741. - Clean up exit policy handling -- get the default out of the torrc,
  20742. so we can update it without forcing each server operator to fix
  20743. his/her torrc.
  20744. - Allow imaps and pop3s in default exit policy
  20745. o Bugfixes:
  20746. - Prevent picking middleman nodes as the last node in the circuit
  20747. Changes in version 0.0.2pre20 - 2004-01-30
  20748. o New features:
  20749. - We now have a deb package, and it's in debian unstable. Go to
  20750. it, apt-getters. :)
  20751. - I've split the TotalBandwidth option into BandwidthRate (how many
  20752. bytes per second you want to allow, long-term) and
  20753. BandwidthBurst (how many bytes you will allow at once before the cap
  20754. kicks in). This better token bucket approach lets you, say, set
  20755. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  20756. performance while not exceeding your monthly bandwidth quota.
  20757. - Push out a tls record's worth of data once you've got it, rather
  20758. than waiting until you've read everything waiting to be read. This
  20759. may improve performance by pipelining better. We'll see.
  20760. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  20761. from failed circuits (if they haven't been connected yet) and attach
  20762. to new ones.
  20763. - Expire old streams that haven't managed to connect. Some day we'll
  20764. have them reattach to new circuits instead.
  20765. o Bugfixes:
  20766. - Fix several memory leaks that were causing servers to become bloated
  20767. after a while.
  20768. - Fix a few very rare assert triggers. A few more remain.
  20769. - Setuid to User _before_ complaining about running as root.
  20770. Changes in version 0.0.2pre19 - 2004-01-07
  20771. o Bugfixes:
  20772. - Fix deadlock condition in dns farm. We were telling a child to die by
  20773. closing the parent's file descriptor to him. But newer children were
  20774. inheriting the open file descriptor from the parent, and since they
  20775. weren't closing it, the socket never closed, so the child never read
  20776. eof, so he never knew to exit. Similarly, dns workers were holding
  20777. open other sockets, leading to all sorts of chaos.
  20778. - New cleaner daemon() code for forking and backgrounding.
  20779. - If you log to a file, it now prints an entry at the top of the
  20780. logfile so you know it's working.
  20781. - The onionskin challenge length was 30 bytes longer than necessary.
  20782. - Started to patch up the spec so it's not quite so out of date.
  20783. Changes in version 0.0.2pre18 - 2004-01-02
  20784. o Bugfixes:
  20785. - Fix endian issues with the 'integrity' field in the relay header.
  20786. - Fix a potential bug where connections in state
  20787. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  20788. Changes in version 0.0.2pre17 - 2003-12-30
  20789. o Bugfixes:
  20790. - Made --debuglogfile (or any second log file, actually) work.
  20791. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  20792. adversary could force us into an infinite loop.
  20793. o Features:
  20794. - Each onionskin handshake now includes a hash of the computed key,
  20795. to prove the server's identity and help perfect forward secrecy.
  20796. - Changed cell size from 256 to 512 bytes (working toward compatibility
  20797. with MorphMix).
  20798. - Changed cell length to 2 bytes, and moved it to the relay header.
  20799. - Implemented end-to-end integrity checking for the payloads of
  20800. relay cells.
  20801. - Separated streamid from 'recognized' (otherwise circuits will get
  20802. messed up when we try to have streams exit from the middle). We
  20803. use the integrity-checking to confirm that a cell is addressed to
  20804. this hop.
  20805. - Randomize the initial circid and streamid values, so an adversary who
  20806. breaks into a node can't learn how many circuits or streams have
  20807. been made so far.
  20808. Changes in version 0.0.2pre16 - 2003-12-14
  20809. o Bugfixes:
  20810. - Fixed a bug that made HUP trigger an assert
  20811. - Fixed a bug where a circuit that immediately failed wasn't being
  20812. counted as a failed circuit in counting retries.
  20813. o Features:
  20814. - Now we close the circuit when we get a truncated cell: otherwise we're
  20815. open to an anonymity attack where a bad node in the path truncates
  20816. the circuit and then we open streams at him.
  20817. - Add port ranges to exit policies
  20818. - Add a conservative default exit policy
  20819. - Warn if you're running tor as root
  20820. - on HUP, retry OR connections and close/rebind listeners
  20821. - options.EntryNodes: try these nodes first when picking the first node
  20822. - options.ExitNodes: if your best choices happen to include any of
  20823. your preferred exit nodes, you choose among just those preferred
  20824. exit nodes.
  20825. - options.ExcludedNodes: nodes that are never picked in path building
  20826. Changes in version 0.0.2pre15 - 2003-12-03
  20827. o Robustness and bugfixes:
  20828. - Sometimes clients would cache incorrect DNS resolves, which would
  20829. really screw things up.
  20830. - An OP that goes offline would slowly leak all its sockets and stop
  20831. working.
  20832. - A wide variety of bugfixes in exit node selection, exit policy
  20833. handling, and processing pending streams when a new circuit is
  20834. established.
  20835. - Pick nodes for a path only from those the directory says are up
  20836. - Choose randomly from all running dirservers, not always the first one
  20837. - Increase allowed http header size for directory fetch.
  20838. - Stop writing to stderr (if we're daemonized it will be closed).
  20839. - Enable -g always, so cores will be more useful to me.
  20840. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  20841. o Documentation:
  20842. - Wrote a man page. It lists commonly used options.
  20843. o Configuration:
  20844. - Change default loglevel to warn.
  20845. - Make PidFile default to null rather than littering in your CWD.
  20846. - OnionRouter config option is now obsolete. Instead it just checks
  20847. ORPort>0.
  20848. - Moved to a single unified torrc file for both clients and servers.
  20849. Changes in version 0.0.2pre14 - 2003-11-29
  20850. o Robustness and bugfixes:
  20851. - Force the admin to make the DataDirectory himself
  20852. - to get ownership/permissions right
  20853. - so clients no longer make a DataDirectory and then never use it
  20854. - fix bug where a client who was offline for 45 minutes would never
  20855. pull down a directory again
  20856. - fix (or at least hide really well) the dns assert bug that was
  20857. causing server crashes
  20858. - warnings and improved robustness wrt clockskew for certs
  20859. - use the native daemon(3) to daemonize, when available
  20860. - exit if bind() fails
  20861. - exit if neither socksport nor orport is defined
  20862. - include our own tor_timegm (Win32 doesn't have its own)
  20863. - bugfix for win32 with lots of connections
  20864. - fix minor bias in PRNG
  20865. - make dirserver more robust to corrupt cached directory
  20866. o Documentation:
  20867. - Wrote the design document (woo)
  20868. o Circuit building and exit policies:
  20869. - Circuits no longer try to use nodes that the directory has told them
  20870. are down.
  20871. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  20872. bitcounts (18.0.0.0/8).
  20873. - Make AP connections standby for a circuit if no suitable circuit
  20874. exists, rather than failing
  20875. - Circuits choose exit node based on addr/port, exit policies, and
  20876. which AP connections are standing by
  20877. - Bump min pathlen from 2 to 3
  20878. - Relay end cells have a payload to describe why the stream ended.
  20879. - If the stream failed because of exit policy, try again with a new
  20880. circuit.
  20881. - Clients have a dns cache to remember resolved addresses.
  20882. - Notice more quickly when we have no working circuits
  20883. o Configuration:
  20884. - APPort is now called SocksPort
  20885. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  20886. where to bind
  20887. - RecommendedVersions is now a config variable rather than
  20888. hardcoded (for dirservers)
  20889. - Reloads config on HUP
  20890. - Usage info on -h or --help
  20891. - If you set User and Group config vars, it'll setu/gid to them.
  20892. Changes in version 0.0.2pre13 - 2003-10-19
  20893. o General stability:
  20894. - SSL_write no longer fails when it returns WANTWRITE and the number
  20895. of bytes in the buf has changed by the next SSL_write call.
  20896. - Fix segfault fetching directory when network is down
  20897. - Fix a variety of minor memory leaks
  20898. - Dirservers reload the fingerprints file on HUP, so I don't have
  20899. to take down the network when I approve a new router
  20900. - Default server config file has explicit Address line to specify fqdn
  20901. o Buffers:
  20902. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  20903. - Make listener connections not ever alloc bufs
  20904. o Autoconf improvements:
  20905. - don't clobber an external CFLAGS in ./configure
  20906. - Make install now works
  20907. - create var/lib/tor on make install
  20908. - autocreate a tor.sh initscript to help distribs
  20909. - autocreate the torrc and sample-server-torrc with correct paths
  20910. o Log files and Daemonizing now work:
  20911. - If --DebugLogFile is specified, log to it at -l debug
  20912. - If --LogFile is specified, use it instead of commandline
  20913. - If --RunAsDaemon is set, tor forks and backgrounds on startup