ChangeLog 974 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888
  1. Changes in version 0.2.7.2-alpha - 2015-0?-??
  2. Changes in version 0.2.6.8 - 2015-05-21
  3. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  4. fixes an authority-side bug in assigning the HSDir flag. All directory
  5. authorities should upgrade.
  6. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  7. - Revert commit that made directory authorities assign the HSDir
  8. flag to relay without a DirPort; this was bad because such relays
  9. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10. on tor-0.2.6.3-alpha.
  11. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  12. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  13. a client authorized hidden service. Fixes bug 15823; bugfix
  14. on 0.2.1.6-alpha.
  15. o Minor features (geoip):
  16. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  17. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  18. Country database.
  19. Changes in version 0.2.7.1-alpha - 2015-05-12
  20. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  21. includes numerous small features and bugfixes against previous Tor
  22. versions, and numerous small infrastructure improvements. The most
  23. notable features are several new ways for controllers to interact with
  24. the hidden services subsystem.
  25. o New system requirements:
  26. - Tor no longer includes workarounds to support Libevent versions
  27. before 1.3e. Libevent 2.0 or later is recommended. Closes
  28. ticket 15248.
  29. o Major features (controller):
  30. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  31. and management of hidden services via the controller. Closes
  32. ticket 6411.
  33. - New "GETINFO onions/current" and "GETINFO onions/detached"
  34. commands to get information about hidden services created via the
  35. controller. Part of ticket 6411.
  36. - New HSFETCH command to launch a request for a hidden service
  37. descriptor. Closes ticket 14847.
  38. - New HSPOST command to upload a hidden service descriptor. Closes
  39. ticket 3523. Patch by "DonnchaC".
  40. o Major bugfixes (hidden services):
  41. - Revert commit that made directory authorities assign the HSDir
  42. flag to relay without a DirPort; this was bad because such relays
  43. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  44. on tor-0.2.6.3-alpha.
  45. o Minor features (clock-jump tolerance):
  46. - Recover better when our clock jumps back many hours, like might
  47. happen for Tails or Whonix users who start with a very wrong
  48. hardware clock, use Tor to discover a more accurate time, and then
  49. fix their clock. Resolves part of ticket 8766.
  50. o Minor features (command-line interface):
  51. - Make --hash-password imply --hush to prevent unnecessary noise.
  52. Closes ticket 15542. Patch from "cypherpunks".
  53. - Print a warning whenever we find a relative file path being used
  54. as torrc option. Resolves issue 14018.
  55. o Minor features (controller):
  56. - Add DirAuthority lines for default directory authorities to the
  57. output of the "GETINFO config/defaults" command if not already
  58. present. Implements ticket 14840.
  59. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  60. retrieve items from the client's hidden service descriptor cache.
  61. Closes ticket 14845.
  62. - Implement a new controller command "GETINFO status/fresh-relay-
  63. descs" to fetch a descriptor/extrainfo pair that was generated on
  64. demand just for the controller's use. Implements ticket 14784.
  65. o Minor features (DoS-resistance):
  66. - Make it harder for attackers to overload hidden services with
  67. introductions, by blocking multiple introduction requests on the
  68. same circuit. Resolves ticket 15515.
  69. o Minor features (geoip):
  70. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  71. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  72. Country database.
  73. o Minor features (HS popularity countermeasure):
  74. - To avoid leaking HS popularity, don't cycle the introduction point
  75. when we've handled a fixed number of INTRODUCE2 cells but instead
  76. cycle it when a random number of introductions is reached, thus
  77. making it more difficult for an attacker to find out the amount of
  78. clients that have used the introduction point for a specific HS.
  79. Closes ticket 15745.
  80. o Minor features (logging):
  81. - Include the Tor version in all LD_BUG log messages, since people
  82. tend to cut and paste those into the bugtracker. Implements
  83. ticket 15026.
  84. o Minor features (pluggable transports):
  85. - When launching managed pluggable transports on Linux systems,
  86. attempt to have the kernel deliver a SIGTERM on tor exit if the
  87. pluggable transport process is still running. Resolves
  88. ticket 15471.
  89. - When launching managed pluggable transports, setup a valid open
  90. stdin in the child process that can be used to detect if tor has
  91. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  92. can be used by implementations to detect this new behavior.
  93. Resolves ticket 15435.
  94. o Minor features (testing):
  95. - Add a test to verify that the compiler does not eliminate our
  96. memwipe() implementation. Closes ticket 15377.
  97. - Add make rule `check-changes` to verify the format of changes
  98. files. Closes ticket 15180.
  99. - Add unit tests for control_event_is_interesting(). Add a compile-
  100. time check that the number of events doesn't exceed the capacity
  101. of control_event_t.event_mask. Closes ticket 15431, checks for
  102. bugs similar to 13085. Patch by "teor".
  103. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  104. - Integrate the ntor, backtrace, and zero-length keys tests into the
  105. automake test suite. Closes ticket 15344.
  106. - Remove assertions during builds to determine Tor's test coverage.
  107. We don't want to trigger these even in assertions, so including
  108. them artificially makes our branch coverage look worse than it is.
  109. This patch provides the new test-stem-full and coverage-html-full
  110. configure options. Implements ticket 15400.
  111. o Minor bugfixes (build):
  112. - Improve out-of-tree builds by making non-standard rules work and
  113. clean up additional files and directories. Fixes bug 15053; bugfix
  114. on 0.2.7.0-alpha.
  115. o Minor bugfixes (command-line interface):
  116. - When "--quiet" is provided along with "--validate-config", do not
  117. write anything to stdout on success. Fixes bug 14994; bugfix
  118. on 0.2.3.3-alpha.
  119. - When complaining about bad arguments to "--dump-config", use
  120. stderr, not stdout.
  121. o Minor bugfixes (configuration, unit tests):
  122. - Only add the default fallback directories when the DirAuthorities,
  123. AlternateDirAuthority, and FallbackDir directory config options
  124. are set to their defaults. The default fallback directory list is
  125. currently empty, this fix will only change tor's behavior when it
  126. has default fallback directories. Includes unit tests for
  127. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  128. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  129. o Minor bugfixes (correctness):
  130. - For correctness, avoid modifying a constant string in
  131. handle_control_postdescriptor. Fixes bug 15546; bugfix
  132. on 0.1.1.16-rc.
  133. - Remove side-effects from tor_assert() calls. This was harmless,
  134. because we never disable assertions, but it is bad style and
  135. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  136. and 0.2.0.10.
  137. o Minor bugfixes (hidden service):
  138. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  139. a client authorized hidden service. Fixes bug 15823; bugfix
  140. on 0.2.1.6-alpha.
  141. - Remove an extraneous newline character from the end of hidden
  142. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  143. o Minor bugfixes (interface):
  144. - Print usage information for --dump-config when it is used without
  145. an argument. Also, fix the error message to use different wording
  146. and add newline at the end. Fixes bug 15541; bugfix
  147. on 0.2.5.1-alpha.
  148. o Minor bugfixes (logs):
  149. - When building Tor under Clang, do not include an extra set of
  150. parentheses in log messages that include function names. Fixes bug
  151. 15269; bugfix on every released version of Tor when compiled with
  152. recent enough Clang.
  153. o Minor bugfixes (network):
  154. - When attempting to use fallback technique for network interface
  155. lookup, disregard loopback and multicast addresses since they are
  156. unsuitable for public communications.
  157. o Minor bugfixes (statistics):
  158. - Disregard the ConnDirectionStatistics torrc options when Tor is
  159. not a relay since in that mode of operation no sensible data is
  160. being collected and because Tor might run into measurement hiccups
  161. when running as a client for some time, then becoming a relay.
  162. Fixes bug 15604; bugfix on 0.2.2.35.
  163. o Minor bugfixes (test networks):
  164. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  165. determine if local/private addresses imply reachability. The
  166. previous fix used TestingTorNetwork, which implies
  167. ExtendAllowPrivateAddresses, but this excluded rare configurations
  168. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  169. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  170. issue discovered by CJ Ess.
  171. o Minor bugfixes (testing):
  172. - Check for matching value in server response in ntor_ref.py. Fixes
  173. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  174. by "joelanders".
  175. - Set the severity correctly when testing
  176. get_interface_addresses_ifaddrs() and
  177. get_interface_addresses_win32(), so that the tests fail gracefully
  178. instead of triggering an assertion. Fixes bug 15759; bugfix on
  179. 0.2.6.3-alpha. Reported by Nicolas Derive.
  180. o Code simplification and refactoring:
  181. - Move the hacky fallback code out of get_interface_address6() into
  182. separate function and get it covered with unit-tests. Resolves
  183. ticket 14710.
  184. - Refactor hidden service client-side cache lookup to intelligently
  185. report its various failure cases, and disentangle failure cases
  186. involving a lack of introduction points. Closes ticket 14391.
  187. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  188. control over the output. Part of ticket 15652.
  189. o Documentation:
  190. - Improve the descriptions of statistics-related torrc options in
  191. the manpage to describe rationale and possible uses cases. Fixes
  192. issue 15550.
  193. - Improve the layout and formatting of ./configure --help messages.
  194. Closes ticket 15024. Patch from "cypherpunks".
  195. - Standardize on the term "server descriptor" in the manual page.
  196. Previously, we had used "router descriptor", "server descriptor",
  197. and "relay descriptor" interchangeably. Part of ticket 14987.
  198. o Removed code:
  199. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  200. and always use the internal Base64 decoder. The internal decoder
  201. has been part of tor since tor-0.2.0.10-alpha, and no one should
  202. be using the OpenSSL one. Part of ticket 15652.
  203. - Remove the 'tor_strclear()' function; use memwipe() instead.
  204. Closes ticket 14922.
  205. o Removed features:
  206. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  207. fingerprinting we now recommend pluggable transports; for forward-
  208. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  209. - Remove the undocumented "--digests" command-line option. It
  210. complicated our build process, caused subtle build issues on
  211. multiple platforms, and is now redundant since we started
  212. including git version identifiers. Closes ticket 14742.
  213. - Tor no longer contains checks for ancient directory cache versions
  214. that didn't know about microdescriptors.
  215. - Tor no longer contains workarounds for stat files generated by
  216. super-old versions of Tor that didn't choose guards sensibly.
  217. Changes in version 0.2.4.27 - 2015-04-06
  218. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  219. could be used by an attacker to crash hidden services, or crash clients
  220. visiting hidden services. Hidden services should upgrade as soon as
  221. possible; clients should upgrade whenever packages become available.
  222. This release also backports a simple improvement to make hidden
  223. services a bit less vulnerable to denial-of-service attacks.
  224. o Major bugfixes (security, hidden service):
  225. - Fix an issue that would allow a malicious client to trigger an
  226. assertion failure and halt a hidden service. Fixes bug 15600;
  227. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  228. - Fix a bug that could cause a client to crash with an assertion
  229. failure when parsing a malformed hidden service descriptor. Fixes
  230. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  231. o Minor features (DoS-resistance, hidden service):
  232. - Introduction points no longer allow multiple INTRODUCE1 cells to
  233. arrive on the same circuit. This should make it more expensive for
  234. attackers to overwhelm hidden services with introductions.
  235. Resolves ticket 15515.
  236. Changes in version 0.2.6.7 - 2015-04-06
  237. Tor 0.2.6.7 fixes two security issues that could be used by an
  238. attacker to crash hidden services, or crash clients visiting hidden
  239. services. Hidden services should upgrade as soon as possible; clients
  240. should upgrade whenever packages become available.
  241. This release also contains two simple improvements to make hidden
  242. services a bit less vulnerable to denial-of-service attacks.
  243. o Major bugfixes (security, hidden service):
  244. - Fix an issue that would allow a malicious client to trigger an
  245. assertion failure and halt a hidden service. Fixes bug 15600;
  246. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  247. - Fix a bug that could cause a client to crash with an assertion
  248. failure when parsing a malformed hidden service descriptor. Fixes
  249. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  250. o Minor features (DoS-resistance, hidden service):
  251. - Introduction points no longer allow multiple INTRODUCE1 cells to
  252. arrive on the same circuit. This should make it more expensive for
  253. attackers to overwhelm hidden services with introductions.
  254. Resolves ticket 15515.
  255. - Decrease the amount of reattempts that a hidden service performs
  256. when its rendezvous circuits fail. This reduces the computational
  257. cost for running a hidden service under heavy load. Resolves
  258. ticket 11447.
  259. Changes in version 0.2.6.6 - 2015-03-24
  260. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  261. It adds numerous safety, security, correctness, and performance
  262. improvements. Client programs can be configured to use more kinds of
  263. sockets, AutomapHosts works better, the multithreading backend is
  264. improved, cell transmission is refactored, test coverage is much
  265. higher, more denial-of-service attacks are handled, guard selection is
  266. improved to handle long-term guards better, pluggable transports
  267. should work a bit better, and some annoying hidden service performance
  268. bugs should be addressed.
  269. o Minor bugfixes (portability):
  270. - Use the correct datatype in the SipHash-2-4 function to prevent
  271. compilers from assuming any sort of alignment. Fixes bug 15436;
  272. bugfix on 0.2.5.3-alpha.
  273. Changes in version 0.2.6.5-rc - 2015-03-18
  274. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  275. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  276. o Major bugfixes (client):
  277. - Avoid crashing when making certain configuration option changes on
  278. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  279. by "anonym".
  280. o Major bugfixes (pluggable transports):
  281. - Initialize the extended OR Port authentication cookie before
  282. launching pluggable transports. This prevents a race condition
  283. that occured when server-side pluggable transports would cache the
  284. authentication cookie before it has been (re)generated. Fixes bug
  285. 15240; bugfix on 0.2.5.1-alpha.
  286. o Major bugfixes (portability):
  287. - Do not crash on startup when running on Solaris. Fixes a bug
  288. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  289. by "ruebezahl".
  290. o Minor features (heartbeat):
  291. - On relays, report how many connections we negotiated using each
  292. version of the Tor link protocols. This information will let us
  293. know if removing support for very old versions of the Tor
  294. protocols is harming the network. Closes ticket 15212.
  295. o Code simplification and refactoring:
  296. - Refactor main loop to extract the 'loop' part. This makes it
  297. easier to run Tor under Shadow. Closes ticket 15176.
  298. Changes in version 0.2.5.11 - 2015-03-17
  299. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  300. It backports several bugfixes from the 0.2.6 branch, including a
  301. couple of medium-level security fixes for relays and exit nodes.
  302. It also updates the list of directory authorities.
  303. o Directory authority changes:
  304. - Remove turtles as a directory authority.
  305. - Add longclaw as a new (v3) directory authority. This implements
  306. ticket 13296. This keeps the directory authority count at 9.
  307. - The directory authority Faravahar has a new IP address. This
  308. closes ticket 14487.
  309. o Major bugfixes (crash, OSX, security):
  310. - Fix a remote denial-of-service opportunity caused by a bug in
  311. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  312. in OSX 10.9.
  313. o Major bugfixes (relay, stability, possible security):
  314. - Fix a bug that could lead to a relay crashing with an assertion
  315. failure if a buffer of exactly the wrong layout was passed to
  316. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  317. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  318. - Do not assert if the 'data' pointer on a buffer is advanced to the
  319. very end of the buffer; log a BUG message instead. Only assert if
  320. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  321. o Major bugfixes (exit node stability):
  322. - Fix an assertion failure that could occur under high DNS load.
  323. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  324. diagnosed and fixed by "cypherpunks".
  325. o Major bugfixes (Linux seccomp2 sandbox):
  326. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  327. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  328. 0.2.5.1-alpha. Patch from "sanic".
  329. o Minor features (controller):
  330. - New "GETINFO bw-event-cache" to get information about recent
  331. bandwidth events. Closes ticket 14128. Useful for controllers to
  332. get recent bandwidth history after the fix for ticket 13988.
  333. o Minor features (geoip):
  334. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  335. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  336. Country database.
  337. o Minor bugfixes (client, automapping):
  338. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  339. no value follows the option. Fixes bug 14142; bugfix on
  340. 0.2.4.7-alpha. Patch by "teor".
  341. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  342. 14195; bugfix on 0.1.0.1-rc.
  343. o Minor bugfixes (compilation):
  344. - Build without warnings with the stock OpenSSL srtp.h header, which
  345. has a duplicate declaration of SSL_get_selected_srtp_profile().
  346. Fixes bug 14220; this is OpenSSL's bug, not ours.
  347. o Minor bugfixes (directory authority):
  348. - Allow directory authorities to fetch more data from one another if
  349. they find themselves missing lots of votes. Previously, they had
  350. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  351. bugfix on 0.1.2.5-alpha.
  352. - Enlarge the buffer to read bwauth generated files to avoid an
  353. issue when parsing the file in dirserv_read_measured_bandwidths().
  354. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  355. o Minor bugfixes (statistics):
  356. - Increase period over which bandwidth observations are aggregated
  357. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  358. o Minor bugfixes (preventative security, C safety):
  359. - When reading a hexadecimal, base-32, or base-64 encoded value from
  360. a string, always overwrite the whole output buffer. This prevents
  361. some bugs where we would look at (but fortunately, not reveal)
  362. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  363. versions of Tor.
  364. Changes in version 0.2.4.26 - 2015-03-17
  365. Tor 0.2.4.26 includes an updated list of directory authorities. It
  366. also backports a couple of stability and security bugfixes from 0.2.5
  367. and beyond.
  368. o Directory authority changes:
  369. - Remove turtles as a directory authority.
  370. - Add longclaw as a new (v3) directory authority. This implements
  371. ticket 13296. This keeps the directory authority count at 9.
  372. - The directory authority Faravahar has a new IP address. This
  373. closes ticket 14487.
  374. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  375. - Fix an assertion failure that could occur under high DNS load.
  376. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  377. diagnosed and fixed by "cypherpunks".
  378. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  379. - Fix a bug that could lead to a relay crashing with an assertion
  380. failure if a buffer of exactly the wrong layout was passed to
  381. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  382. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  383. - Do not assert if the 'data' pointer on a buffer is advanced to the
  384. very end of the buffer; log a BUG message instead. Only assert if
  385. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  386. o Minor features (geoip):
  387. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  388. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  389. Country database.
  390. Changes in version 0.2.6.4-rc - 2015-03-09
  391. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  392. attacker might be able to use in order to crash certain Tor
  393. directories. It also resolves some minor issues left over from, or
  394. introduced in, Tor 0.2.6.3-alpha or earlier.
  395. o Major bugfixes (crash, OSX, security):
  396. - Fix a remote denial-of-service opportunity caused by a bug in
  397. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  398. in OSX 10.9.
  399. o Major bugfixes (relay, stability, possible security):
  400. - Fix a bug that could lead to a relay crashing with an assertion
  401. failure if a buffer of exactly the wrong layout is passed to
  402. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  403. 0.2.0.10-alpha. Patch from "cypherpunks".
  404. - Do not assert if the 'data' pointer on a buffer is advanced to the
  405. very end of the buffer; log a BUG message instead. Only assert if
  406. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  407. o Major bugfixes (FreeBSD IPFW transparent proxy):
  408. - Fix address detection with FreeBSD transparent proxies, when
  409. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  410. on 0.2.5.4-alpha.
  411. o Major bugfixes (Linux seccomp2 sandbox):
  412. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  413. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  414. on 0.2.6.3-alpha.
  415. - Allow AF_UNIX hidden services to be used with the seccomp2
  416. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  417. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  418. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  419. 0.2.5.1-alpha. Patch from "sanic".
  420. o Minor features (controller):
  421. - Messages about problems in the bootstrap process now include
  422. information about the server we were trying to connect to when we
  423. noticed the problem. Closes ticket 15006.
  424. o Minor features (geoip):
  425. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  426. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  427. Country database.
  428. o Minor features (logs):
  429. - Quiet some log messages in the heartbeat and at startup. Closes
  430. ticket 14950.
  431. o Minor bugfixes (certificate handling):
  432. - If an authority operator accidentally makes a signing certificate
  433. with a future publication time, do not discard its real signing
  434. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  435. - Remove any old authority certificates that have been superseded
  436. for at least two days. Previously, we would keep superseded
  437. certificates until they expired, if they were published close in
  438. time to the certificate that superseded them. Fixes bug 11454;
  439. bugfix on 0.2.1.8-alpha.
  440. o Minor bugfixes (compilation):
  441. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  442. on 0.2.5.2-alpha.
  443. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  444. on 0.2.6.2-alpha.
  445. o Minor bugfixes (testing):
  446. - Fix endianness issues in unit test for resolve_my_address() to
  447. have it pass on big endian systems. Fixes bug 14980; bugfix on
  448. Tor 0.2.6.3-alpha.
  449. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  450. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  451. - When running the new 'make test-stem' target, use the configured
  452. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  453. from "cypherpunks".
  454. - When running the zero-length-keys tests, do not use the default
  455. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  456. by "reezer".
  457. o Directory authority IP change:
  458. - The directory authority Faravahar has a new IP address. This
  459. closes ticket 14487.
  460. o Removed code:
  461. - Remove some lingering dead code that once supported mempools.
  462. Mempools were disabled by default in 0.2.5, and removed entirely
  463. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  464. by "cypherpunks".
  465. Changes in version 0.2.6.3-alpha - 2015-02-19
  466. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  467. the 0.2.6.x series. It introduces support for more kinds of sockets,
  468. makes it harder to accidentally run an exit, improves our
  469. multithreading backend, incorporates several fixes for the
  470. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  471. If no major regressions or security holes are found in this version,
  472. the next version will be a release candidate.
  473. o Deprecated versions:
  474. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  475. advertise themselves on the network. Closes ticket 13555.
  476. o Major features (security, unix domain sockets):
  477. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  478. applications can reach Tor without having to create AF_INET or
  479. AF_INET6 sockets, meaning they can completely disable their
  480. ability to make non-Tor network connections. To create a socket of
  481. this type, use "SocksPort unix:/path/to/socket". Implements
  482. ticket 12585.
  483. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  484. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  485. Implements ticket 11485.
  486. o Major features (changed defaults):
  487. - Prevent relay operators from unintentionally running exits: When a
  488. relay is configured as an exit node, we now warn the user unless
  489. the "ExitRelay" option is set to 1. We warn even more loudly if
  490. the relay is configured with the default exit policy, since this
  491. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  492. stops Tor from running as an exit relay. Closes ticket 10067.
  493. o Major features (directory system):
  494. - When downloading server- or microdescriptors from a directory
  495. server, we no longer launch multiple simultaneous requests to the
  496. same server. This reduces load on the directory servers,
  497. especially when directory guards are in use. Closes ticket 9969.
  498. - When downloading server- or microdescriptors over a tunneled
  499. connection, do not limit the length of our requests to what the
  500. Squid proxy is willing to handle. Part of ticket 9969.
  501. - Authorities can now vote on the correct digests and latest
  502. versions for different software packages. This allows packages
  503. that include Tor to use the Tor authority system as a way to get
  504. notified of updates and their correct digests. Implements proposal
  505. 227. Closes ticket 10395.
  506. o Major features (guards):
  507. - Introduce the Guardfraction feature to improves load balancing on
  508. guard nodes. Specifically, it aims to reduce the traffic gap that
  509. guard nodes experience when they first get the Guard flag. This is
  510. a required step if we want to increase the guard lifetime to 9
  511. months or greater. Closes ticket 9321.
  512. o Major features (performance):
  513. - Make the CPU worker implementation more efficient by avoiding the
  514. kernel and lengthening pipelines. The original implementation used
  515. sockets to transfer data from the main thread to the workers, and
  516. didn't allow any thread to be assigned more than a single piece of
  517. work at once. The new implementation avoids communications
  518. overhead by making requests in shared memory, avoiding kernel IO
  519. where possible, and keeping more requests in flight at once.
  520. Implements ticket 9682.
  521. o Major features (relay):
  522. - Raise the minimum acceptable configured bandwidth rate for bridges
  523. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  524. 20 KiB/sec.) Closes ticket 13822.
  525. o Major bugfixes (exit node stability):
  526. - Fix an assertion failure that could occur under high DNS load.
  527. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  528. diagnosed and fixed by "cypherpunks".
  529. o Major bugfixes (mixed relay-client operation):
  530. - When running as a relay and client at the same time (not
  531. recommended), if we decide not to use a new guard because we want
  532. to retry older guards, only close the locally-originating circuits
  533. passing through that guard. Previously we would close all the
  534. circuits through that guard. Fixes bug 9819; bugfix on
  535. 0.2.1.1-alpha. Reported by "skruffy".
  536. o Minor features (build):
  537. - New --disable-system-torrc compile-time option to prevent Tor from
  538. looking for the system-wide torrc or torrc-defaults files.
  539. Resolves ticket 13037.
  540. o Minor features (controller):
  541. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  542. events so controllers can observe circuit isolation inputs. Closes
  543. ticket 8405.
  544. - ControlPort now supports the unix:/path/to/socket syntax as an
  545. alternative to the ControlSocket option, for consistency with
  546. SocksPort and HiddenServicePort. Closes ticket 14451.
  547. - New "GETINFO bw-event-cache" to get information about recent
  548. bandwidth events. Closes ticket 14128. Useful for controllers to
  549. get recent bandwidth history after the fix for ticket 13988.
  550. o Minor features (Denial of service resistance):
  551. - Count the total number of bytes used storing hidden service
  552. descriptors against the value of MaxMemInQueues. If we're low on
  553. memory, and more than 20% of our memory is used holding hidden
  554. service descriptors, free them until no more than 10% of our
  555. memory holds hidden service descriptors. Free the least recently
  556. fetched descriptors first. Resolves ticket 13806.
  557. - When we have recently been under memory pressure (over 3/4 of
  558. MaxMemInQueues is allocated), then allocate smaller zlib objects
  559. for small requests. Closes ticket 11791.
  560. o Minor features (geoip):
  561. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  562. GeoLite2 Country database.
  563. o Minor features (guard nodes):
  564. - Reduce the time delay before saving guard status to disk from 10
  565. minutes to 30 seconds (or from one hour to 10 minutes if
  566. AvoidDiskWrites is set). Closes ticket 12485.
  567. o Minor features (hidden service):
  568. - Make Sybil attacks against hidden services harder by changing the
  569. minimum time required to get the HSDir flag from 25 hours up to 96
  570. hours. Addresses ticket 14149.
  571. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  572. services to disable the anti-scanning feature introduced in
  573. 0.2.6.2-alpha. With this option not set, a connection to an
  574. unlisted port closes the circuit. With this option set, only a
  575. RELAY_DONE cell is sent. Closes ticket 14084.
  576. o Minor features (interface):
  577. - Implement "-f -" command-line option to read torrc configuration
  578. from standard input, if you don't want to store the torrc file in
  579. the file system. Implements feature 13865.
  580. o Minor features (logging):
  581. - Add a count of unique clients to the bridge heartbeat message.
  582. Resolves ticket 6852.
  583. - Suppress "router info incompatible with extra info" message when
  584. reading extrainfo documents from cache. (This message got loud
  585. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  586. ticket 13762.
  587. - Elevate hidden service authorized-client message from DEBUG to
  588. INFO. Closes ticket 14015.
  589. o Minor features (stability):
  590. - Add assertions in our hash-table iteration code to check for
  591. corrupted values that could cause infinite loops. Closes
  592. ticket 11737.
  593. o Minor features (systemd):
  594. - Various improvements and modernizations in systemd hardening
  595. support. Closes ticket 13805. Patch from Craig Andrews.
  596. o Minor features (testing networks):
  597. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  598. and the default on a testing network to 2 minutes. Drop the
  599. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  600. keep the default on a testing network at 30 seconds. This reduces
  601. HS bootstrap time to around 25 seconds. Also, change the default
  602. time in test-network.sh to match. Closes ticket 13401. Patch
  603. by "teor".
  604. - Create TestingDirAuthVoteHSDir to correspond to
  605. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  606. HSDir flag for the listed relays regardless of uptime or ORPort
  607. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  608. Partial implementation for ticket 14067. Patch by "teor".
  609. o Minor features (tor2web mode):
  610. - Introduce the config option Tor2webRendezvousPoints, which allows
  611. clients in Tor2webMode to select a specific Rendezvous Point to be
  612. used in HS circuits. This might allow better performance for
  613. Tor2Web nodes. Implements ticket 12844.
  614. o Minor bugfixes (client DNS):
  615. - Report the correct cached DNS expiration times on SOCKS port or in
  616. DNS replies. Previously, we would report everything as "never
  617. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  618. - Avoid a small memory leak when we find a cached answer for a
  619. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  620. side DNS caching is off by default, and is not recommended.) Fixes
  621. bug 14259; bugfix on 0.2.0.1-alpha.
  622. o Minor bugfixes (client, automapping):
  623. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  624. no value follows the option. Fixes bug 14142; bugfix on
  625. 0.2.4.7-alpha. Patch by "teor".
  626. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  627. 14195; bugfix on 0.1.0.1-rc.
  628. - Prevent changes to other options from removing the wildcard value
  629. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  630. on 0.2.0.1-alpha.
  631. - Allow MapAddress and AutomapHostsOnResolve to work together when
  632. an address is mapped into another address type (like .onion) that
  633. must be automapped at resolve time. Fixes bug 7555; bugfix
  634. on 0.2.0.1-alpha.
  635. o Minor bugfixes (client, bridges):
  636. - When we are using bridges and we had a network connectivity
  637. problem, only retry connecting to our currently configured
  638. bridges, not all bridges we know about and remember using. Fixes
  639. bug 14216; bugfix on 0.2.2.17-alpha.
  640. o Minor bugfixes (client, IPv6):
  641. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  642. flag is not set; and not because the NoIPv4Traffic flag was set.
  643. Previously we'd looked at the NoIPv4Traffic flag for both types of
  644. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  645. o Minor bugfixes (compilation):
  646. - The address of an array in the middle of a structure will always
  647. be non-NULL. clang recognises this and complains. Disable the
  648. tautologous and redundant check to silence this warning. Fixes bug
  649. 14001; bugfix on 0.2.1.2-alpha.
  650. - Avoid warnings when building with systemd 209 or later. Fixes bug
  651. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  652. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  653. Addresses ticket 14188.
  654. - Build without warnings with the stock OpenSSL srtp.h header, which
  655. has a duplicate declaration of SSL_get_selected_srtp_profile().
  656. Fixes bug 14220; this is OpenSSL's bug, not ours.
  657. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  658. is not enabled at compile time. Previously, this code was included
  659. in a disabled state. See discussion on ticket 12844.
  660. - Remove the --disable-threads configure option again. It was
  661. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  662. 14819; bugfix on 0.2.6.2-alpha.
  663. o Minor bugfixes (controller):
  664. - Report "down" in response to the "GETINFO entry-guards" command
  665. when relays are down with an unreachable_since value. Previously,
  666. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  667. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  668. 14116; bugfix on 0.2.2.9-alpha.
  669. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  670. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  671. o Minor bugfixes (directory authority):
  672. - Allow directory authorities to fetch more data from one another if
  673. they find themselves missing lots of votes. Previously, they had
  674. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  675. bugfix on 0.1.2.5-alpha.
  676. - Do not attempt to download extrainfo documents which we will be
  677. unable to validate with a matching server descriptor. Fixes bug
  678. 13762; bugfix on 0.2.0.1-alpha.
  679. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  680. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  681. - Enlarge the buffer to read bwauth generated files to avoid an
  682. issue when parsing the file in dirserv_read_measured_bandwidths().
  683. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  684. o Minor bugfixes (file handling):
  685. - Stop failing when key files are zero-length. Instead, generate new
  686. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  687. on all versions of Tor. Patch by "teor".
  688. - Stop generating a fresh .old RSA onion key file when the .old file
  689. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  690. - Avoid overwriting .old key files with empty key files.
  691. - Skip loading zero-length extrainfo store, router store, stats,
  692. state, and key files.
  693. - Avoid crashing when trying to reload a torrc specified as a
  694. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  695. on 0.2.3.11-alpha.
  696. o Minor bugfixes (hidden services):
  697. - Close the introduction circuit when we have no more usable intro
  698. points, instead of waiting for it to time out. This also ensures
  699. that no follow-up HS descriptor fetch is triggered when the
  700. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  701. - When fetching a hidden service descriptor for a down service that
  702. was recently up, do not keep refetching until we try the same
  703. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  704. - Successfully launch Tor with a nonexistent hidden service
  705. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  706. 14106; bugfix on 0.2.6.2-alpha.
  707. o Minor bugfixes (logging):
  708. - Avoid crashing when there are more log domains than entries in
  709. domain_list. Bugfix on 0.2.3.1-alpha.
  710. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  711. on 0.2.6.1-alpha.
  712. - Don't log messages to stdout twice when starting up. Fixes bug
  713. 13993; bugfix on 0.2.6.1-alpha.
  714. o Minor bugfixes (parsing):
  715. - Stop accepting milliseconds (or other junk) at the end of
  716. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  717. - Support two-number and three-number version numbers correctly, in
  718. case we change the Tor versioning system in the future. Fixes bug
  719. 13661; bugfix on 0.0.8pre1.
  720. o Minor bugfixes (path counting):
  721. - When deciding whether the consensus lists any exit nodes, count
  722. the number listed in the consensus, not the number we have
  723. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  724. - When deciding whether we have any exit nodes, only examine
  725. ExitNodes when the ExitNodes option is actually set. Fixes part of
  726. bug 14918; bugfix on 0.2.6.2-alpha.
  727. - Get rid of redundant and possibly scary warnings that we are
  728. missing directory information while we bootstrap. Fixes part of
  729. bug 14918; bugfix on 0.2.6.2-alpha.
  730. o Minor bugfixes (portability):
  731. - Fix the ioctl()-based network interface lookup code so that it
  732. will work on systems that have variable-length struct ifreq, for
  733. example Mac OS X.
  734. - Fix scheduler compilation on targets where char is unsigned. Fixes
  735. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  736. o Minor bugfixes (sandbox):
  737. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  738. Previously, glibc would try to write them to /dev/tty, and the
  739. sandbox would trap the call and make Tor exit prematurely. Fixes
  740. bug 14759; bugfix on 0.2.5.1-alpha.
  741. o Minor bugfixes (shutdown):
  742. - When shutting down, always call event_del() on lingering read or
  743. write events before freeing them. Otherwise, we risk double-frees
  744. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  745. on 0.1.0.2-rc.
  746. o Minor bugfixes (small memory leaks):
  747. - Avoid leaking memory when using IPv6 virtual address mappings.
  748. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  749. der Woerdt.
  750. o Minor bugfixes (statistics):
  751. - Increase period over which bandwidth observations are aggregated
  752. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  753. o Minor bugfixes (systemd support):
  754. - Fix detection and operation of systemd watchdog. Fixes part of bug
  755. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  756. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  757. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  758. - Inform the systemd supervisor about more changes in the Tor
  759. process status. Implements part of ticket 14141. Patch from
  760. Tomasz Torcz.
  761. - Cause the "--disable-systemd" option to actually disable systemd
  762. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  763. from "blueness".
  764. o Minor bugfixes (TLS):
  765. - Check more thoroughly throughout the TLS code for possible
  766. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  767. o Minor bugfixes (transparent proxy):
  768. - Use getsockname, not getsockopt, to retrieve the address for a
  769. TPROXY-redirected connection. Fixes bug 13796; bugfix
  770. on 0.2.5.2-alpha.
  771. o Code simplification and refactoring:
  772. - Move fields related to isolating and configuring client ports into
  773. a shared structure. Previously, they were duplicated across
  774. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  775. to copy them correctly had been the cause of at least one bug in
  776. the past. Closes ticket 8546.
  777. - Refactor the get_interface_addresses_raw() doom-function into
  778. multiple smaller and simpler subfunctions. Cover the resulting
  779. subfunctions with unit-tests. Fixes a significant portion of
  780. issue 12376.
  781. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  782. only for version <= 0.2.2.24 which is now deprecated. Closes
  783. ticket 14202.
  784. - Remove a test for a long-defunct broken version-one
  785. directory server.
  786. o Documentation:
  787. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  788. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  789. - Make the tor-resolve documentation match its help string and its
  790. options. Resolves part of ticket 14325.
  791. - Log a more useful error message from tor-resolve when failing to
  792. look up a hidden service address. Resolves part of ticket 14325.
  793. o Downgraded warnings:
  794. - Don't warn when we've attempted to contact a relay using the wrong
  795. ntor onion key. Closes ticket 9635.
  796. o Removed features:
  797. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  798. longer silently accepted as an alias for "ExitNodes".
  799. - The --enable-mempool and --enable-buf-freelists options, which
  800. were originally created to work around bad malloc implementations,
  801. no longer exist. They were off-by-default in 0.2.5. Closes
  802. ticket 14848.
  803. o Testing:
  804. - Make the checkdir/perms test complete successfully even if the
  805. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  806. - Test that tor does not fail when key files are zero-length. Check
  807. that tor generates new keys, and overwrites the empty key files.
  808. - Test that tor generates new keys when keys are missing
  809. (existing behavior).
  810. - Test that tor does not overwrite key files that already contain
  811. data (existing behavior). Tests bug 13111. Patch by "teor".
  812. - New "make test-stem" target to run stem integration tests.
  813. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  814. Closes ticket 14107.
  815. - Make the test_cmdline_args.py script work correctly on Windows.
  816. Patch from Gisle Vanem.
  817. - Move the slower unit tests into a new "./src/test/test-slow"
  818. binary that can be run independently of the other tests. Closes
  819. ticket 13243.
  820. - Avoid undefined behavior when sampling huge values from the
  821. Laplace distribution. This made unittests fail on Raspberry Pi.
  822. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  823. Changes in version 0.2.6.2-alpha - 2014-12-31
  824. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  825. It introduces a major new backend for deciding when to send cells on
  826. channels, which should lead down the road to big performance
  827. increases. It contains security and statistics features for better
  828. work on hidden services, and numerous bugfixes.
  829. This release contains many new unit tests, along with major
  830. performance improvements for running testing networks using Chutney.
  831. Thanks to a series of patches contributed by "teor", testing networks
  832. should now bootstrap in seconds, rather than minutes.
  833. o Major features (relay, infrastructure):
  834. - Complete revision of the code that relays use to decide which cell
  835. to send next. Formerly, we selected the best circuit to write on
  836. each channel, but we didn't select among channels in any
  837. sophisticated way. Now, we choose the best circuits globally from
  838. among those whose channels are ready to deliver traffic.
  839. This patch implements a new inter-cmux comparison API, a global
  840. high/low watermark mechanism and a global scheduler loop for
  841. transmission prioritization across all channels as well as among
  842. circuits on one channel. This schedule is currently tuned to
  843. (tolerantly) avoid making changes in network performance, but it
  844. should form the basis for major circuit performance increases in
  845. the future. Code by Andrea; tuning by Rob Jansen; implements
  846. ticket 9262.
  847. o Major features (hidden services):
  848. - Make HS port scanning more difficult by immediately closing the
  849. circuit when a user attempts to connect to a nonexistent port.
  850. Closes ticket 13667.
  851. - Add a HiddenServiceStatistics option that allows Tor relays to
  852. gather and publish statistics about the overall size and volume of
  853. hidden service usage. Specifically, when this option is turned on,
  854. an HSDir will publish an approximate number of hidden services
  855. that have published descriptors to it the past 24 hours. Also, if
  856. a relay has acted as a hidden service rendezvous point, it will
  857. publish the approximate amount of rendezvous cells it has relayed
  858. the past 24 hours. The statistics themselves are obfuscated so
  859. that the exact values cannot be derived. For more details see
  860. proposal 238, "Better hidden service stats from Tor relays". This
  861. feature is currently disabled by default. Implements feature 13192.
  862. o Major bugfixes (client, automap):
  863. - Repair automapping with IPv6 addresses. This automapping should
  864. have worked previously, but one piece of debugging code that we
  865. inserted to detect a regression actually caused the regression to
  866. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  867. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  868. Izquierdo Riera.
  869. o Major bugfixes (hidden services):
  870. - When closing an introduction circuit that was opened in parallel
  871. with others, don't mark the introduction point as unreachable.
  872. Previously, the first successful connection to an introduction
  873. point would make the other introduction points get marked as
  874. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  875. o Directory authority changes:
  876. - Remove turtles as a directory authority.
  877. - Add longclaw as a new (v3) directory authority. This implements
  878. ticket 13296. This keeps the directory authority count at 9.
  879. o Major removed features:
  880. - Tor clients no longer support connecting to hidden services
  881. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  882. option has been removed. (There shouldn't be any hidden services
  883. running these versions on the network.) Closes ticket 7803.
  884. o Minor features (client):
  885. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  886. is enabled, reject requests with IP addresses as hostnames.
  887. Resolves ticket 13315.
  888. o Minor features (controller):
  889. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  890. write an unscheduled heartbeat message to the log. Implements
  891. feature 9503.
  892. o Minor features (geoip):
  893. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  894. Country database.
  895. o Minor features (hidden services):
  896. - When re-enabling the network, don't try to build introduction
  897. circuits until we have successfully built a circuit. This makes
  898. hidden services come up faster when the network is re-enabled.
  899. Patch from "akwizgran". Closes ticket 13447.
  900. - When we fail to retrieve a hidden service descriptor, send the
  901. controller an "HS_DESC FAILED" controller event. Implements
  902. feature 13212.
  903. - New HiddenServiceDirGroupReadable option to cause hidden service
  904. directories and hostname files to be created group-readable. Patch
  905. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  906. o Minor features (systemd):
  907. - Where supported, when running with systemd, report successful
  908. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  909. - When running with systemd, support systemd watchdog messages. Part
  910. of ticket 11016. Patch by Michael Scherer.
  911. o Minor features (transparent proxy):
  912. - Update the transparent proxy option checks to allow for both ipfw
  913. and pf on OS X. Closes ticket 14002.
  914. - Use the correct option when using IPv6 with transparent proxy
  915. support on Linux. Resolves 13808. Patch by Francisco Blas
  916. Izquierdo Riera.
  917. o Minor bugfixes (preventative security, C safety):
  918. - When reading a hexadecimal, base-32, or base-64 encoded value from
  919. a string, always overwrite the whole output buffer. This prevents
  920. some bugs where we would look at (but fortunately, not reveal)
  921. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  922. versions of Tor.
  923. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  924. just the part that's used. This makes it harder for data leak bugs
  925. to occur in the event of other programming failures. Resolves
  926. ticket 14041.
  927. o Minor bugfixes (client, microdescriptors):
  928. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  929. computing which microdescriptors to download. This keeps us from
  930. erroneous download behavior if two microdescriptor digests ever
  931. have the same first 160 bits. Fixes part of bug 13399; bugfix
  932. on 0.2.3.1-alpha.
  933. - Reset a router's status if its microdescriptor digest changes,
  934. even if the first 160 bits remain the same. Fixes part of bug
  935. 13399; bugfix on 0.2.3.1-alpha.
  936. o Minor bugfixes (compilation):
  937. - Silence clang warnings under --enable-expensive-hardening,
  938. including implicit truncation of 64 bit values to 32 bit, const
  939. char assignment to self, tautological compare, and additional
  940. parentheses around equality tests. Fixes bug 13577; bugfix
  941. on 0.2.5.4-alpha.
  942. - Fix a clang warning about checking whether an address in the
  943. middle of a structure is NULL. Fixes bug 14001; bugfix
  944. on 0.2.1.2-alpha.
  945. o Minor bugfixes (hidden services):
  946. - Correctly send a controller event when we find that a rendezvous
  947. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  948. - Pre-check directory permissions for new hidden-services to avoid
  949. at least one case of "Bug: Acting on config options left us in a
  950. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  951. - When adding a new hidden service (for example, via SETCONF), Tor
  952. no longer congratulates the user for running a relay. Fixes bug
  953. 13941; bugfix on 0.2.6.1-alpha.
  954. - When fetching hidden service descriptors, we now check not only
  955. for whether we got the hidden service we had in mind, but also
  956. whether we got the particular descriptors we wanted. This prevents
  957. a class of inefficient but annoying DoS attacks by hidden service
  958. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  959. by "special".
  960. o Minor bugfixes (Linux seccomp2 sandbox):
  961. - Make transparent proxy support work along with the seccomp2
  962. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  963. by Francisco Blas Izquierdo Riera.
  964. - Fix a memory leak in tor-resolve when running with the sandbox
  965. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  966. o Minor bugfixes (logging):
  967. - Downgrade warnings about RSA signature failures to info log level.
  968. Emit a warning when an extra info document is found incompatible
  969. with a corresponding router descriptor. Fixes bug 9812; bugfix
  970. on 0.0.6rc3.
  971. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  972. correctly. Fixes bug 13701; bugfix on 0.0.6.
  973. o Minor bugfixes (misc):
  974. - Stop allowing invalid address patterns like "*/24" that contain
  975. both a wildcard address and a bit prefix length. This affects all
  976. our address-range parsing code. Fixes bug 7484; bugfix
  977. on 0.0.2pre14.
  978. o Minor bugfixes (testing networks, fast startup):
  979. - Allow Tor to build circuits using a consensus with no exits. If
  980. the consensus has no exits (typical of a bootstrapping test
  981. network), allow Tor to build circuits once enough descriptors have
  982. been downloaded. This assists in bootstrapping a testing Tor
  983. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  984. by "teor".
  985. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  986. header to directory servers. This allows us to obtain consensuses
  987. promptly when the consensus interval is very short. This assists
  988. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  989. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  990. - Stop assuming that private addresses are local when checking
  991. reachability in a TestingTorNetwork. Instead, when testing, assume
  992. all OR connections are remote. (This is necessary due to many test
  993. scenarios running all relays on localhost.) This assists in
  994. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  995. 0.1.0.1-rc. Patch by "teor".
  996. - Avoid building exit circuits from a consensus with no exits. Now
  997. thanks to our fix for 13718, we accept a no-exit network as not
  998. wholly lost, but we need to remember not to try to build exit
  999. circuits on it. Closes ticket 13814; patch by "teor".
  1000. - Stop requiring exits to have non-zero bandwithcapacity in a
  1001. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  1002. ignore exit bandwidthcapacity. This assists in bootstrapping a
  1003. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  1004. on 0.2.0.3-alpha. Patch by "teor".
  1005. - Add "internal" to some bootstrap statuses when no exits are
  1006. available. If the consensus does not contain Exits, Tor will only
  1007. build internal circuits. In this case, relevant statuses will
  1008. contain the word "internal" as indicated in the Tor control-
  1009. spec.txt. When bootstrap completes, Tor will be ready to build
  1010. internal circuits. If a future consensus contains Exits, exit
  1011. circuits may become available. Fixes part of bug 13718; bugfix on
  1012. 0.2.4.10-alpha. Patch by "teor".
  1013. - Decrease minimum consensus interval to 10 seconds when
  1014. TestingTorNetwork is set, or 5 seconds for the first consensus.
  1015. Fix assumptions throughout the code that assume larger intervals.
  1016. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  1017. by "teor".
  1018. - Avoid excluding guards from path building in minimal test
  1019. networks, when we're in a test network and excluding guards would
  1020. exclude all relays. This typically occurs in incredibly small tor
  1021. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  1022. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  1023. o Code simplification and refactoring:
  1024. - Stop using can_complete_circuits as a global variable; access it
  1025. with a function instead.
  1026. - Avoid using operators directly as macro arguments: this lets us
  1027. apply coccinelle transformations to our codebase more directly.
  1028. Closes ticket 13172.
  1029. - Combine the functions used to parse ClientTransportPlugin and
  1030. ServerTransportPlugin into a single function. Closes ticket 6456.
  1031. - Add inline functions and convenience macros for inspecting channel
  1032. state. Refactor the code to use convenience macros instead of
  1033. checking channel state directly. Fixes issue 7356.
  1034. - Document all members of was_router_added_t and rename
  1035. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  1036. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  1037. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  1038. constant instead of hardcoded value. Fixes issue 13840.
  1039. - Refactor our generic strmap and digestmap types into a single
  1040. implementation, so that we can add a new digest256map
  1041. type trivially.
  1042. o Documentation:
  1043. - Document the bridge-authority-only 'networkstatus-bridges' file.
  1044. Closes ticket 13713; patch from "tom".
  1045. - Fix typo in PredictedPortsRelevanceTime option description in
  1046. manpage. Resolves issue 13707.
  1047. - Stop suggesting that users specify relays by nickname: it isn't a
  1048. good idea. Also, properly cross-reference how to specify relays in
  1049. all parts of manual documenting options that take a list of
  1050. relays. Closes ticket 13381.
  1051. - Clarify the HiddenServiceDir option description in manpage to make
  1052. it clear that relative paths are taken with respect to the current
  1053. working directory. Also clarify that this behavior is not
  1054. guaranteed to remain indefinitely. Fixes issue 13913.
  1055. o Testing:
  1056. - New tests for many parts of channel, relay, and circuitmux
  1057. functionality. Code by Andrea; part of 9262.
  1058. - New tests for parse_transport_line(). Part of ticket 6456.
  1059. - In the unit tests, use chgrp() to change the group of the unit
  1060. test temporary directory to the current user, so that the sticky
  1061. bit doesn't interfere with tests that check directory groups.
  1062. Closes 13678.
  1063. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  1064. by 'rl1987'.
  1065. Changes in version 0.2.6.1-alpha - 2014-10-30
  1066. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  1067. includes numerous code cleanups and new tests, and fixes a large
  1068. number of annoying bugs. Out-of-memory conditions are handled better
  1069. than in 0.2.5, pluggable transports have improved proxy support, and
  1070. clients now use optimistic data for contacting hidden services. Also,
  1071. we are now more robust to changes in what we consider a parseable
  1072. directory object, so that tightening restrictions does not have a risk
  1073. of introducing infinite download loops.
  1074. This is the first alpha release in a new series, so expect there to be
  1075. bugs. Users who would rather test out a more stable branch should stay
  1076. with 0.2.5.x for now.
  1077. o New compiler and system requirements:
  1078. - Tor 0.2.6.x requires that your compiler support more of the C99
  1079. language standard than before. The 'configure' script now detects
  1080. whether your compiler supports C99 mid-block declarations and
  1081. designated initializers. If it does not, Tor will not compile.
  1082. We may revisit this requirement if it turns out that a significant
  1083. number of people need to build Tor with compilers that don't
  1084. bother implementing a 15-year-old standard. Closes ticket 13233.
  1085. - Tor no longer supports systems without threading support. When we
  1086. began working on Tor, there were several systems that didn't have
  1087. threads, or where the thread support wasn't able to run the
  1088. threads of a single process on multiple CPUs. That no longer
  1089. holds: every system where Tor needs to run well now has threading
  1090. support. Resolves ticket 12439.
  1091. o Removed platform support:
  1092. - We no longer include special code to build on Windows CE; as far
  1093. as we know, nobody has used Tor on Windows CE in a very long time.
  1094. Closes ticket 11446.
  1095. o Major features (bridges):
  1096. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  1097. transports if they are configured via the "TOR_PT_PROXY"
  1098. environment variable. Implements proposal 232. Resolves
  1099. ticket 8402.
  1100. o Major features (client performance, hidden services):
  1101. - Allow clients to use optimistic data when connecting to a hidden
  1102. service, which should remove a round-trip from hidden service
  1103. initialization. See proposal 181 for details. Implements
  1104. ticket 13211.
  1105. o Major features (directory system):
  1106. - Upon receiving an unparseable directory object, if its digest
  1107. matches what we expected, then don't try to download it again.
  1108. Previously, when we got a descriptor we didn't like, we would keep
  1109. trying to download it over and over. Closes ticket 11243.
  1110. o Major features (sample torrc):
  1111. - Add a new, infrequently-changed "torrc.minimal". This file is
  1112. similar to torrc.sample, but it will change as infrequently as
  1113. possible, for the benefit of users whose systems prompt them for
  1114. intervention whenever a default configuration file is changed.
  1115. Making this change allows us to update torrc.sample to be a more
  1116. generally useful "sample torrc".
  1117. o Major bugfixes (directory authorities):
  1118. - Do not assign the HSDir flag to relays if they are not Valid, or
  1119. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  1120. o Major bugfixes (directory bandwidth performance):
  1121. - Don't flush the zlib buffer aggressively when compressing
  1122. directory information for clients. This should save about 7% of
  1123. the bandwidth currently used for compressed descriptors and
  1124. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  1125. o Minor features (security, memory wiping):
  1126. - Ensure we securely wipe keys from memory after
  1127. crypto_digest_get_digest and init_curve25519_keypair_from_file
  1128. have finished using them. Resolves ticket 13477.
  1129. o Minor features (security, out-of-memory handling):
  1130. - When handling an out-of-memory condition, allocate less memory for
  1131. temporary data structures. Fixes issue 10115.
  1132. - When handling an out-of-memory condition, consider more types of
  1133. buffers, including those on directory connections, and zlib
  1134. buffers. Resolves ticket 11792.
  1135. o Minor features:
  1136. - When identity keypair is generated for first time, log a
  1137. congratulatory message that links to the new relay lifecycle
  1138. document. Implements feature 10427.
  1139. o Minor features (client):
  1140. - Clients are now willing to send optimistic data (before they
  1141. receive a 'connected' cell) to relays of any version. (Relays
  1142. without support for optimistic data are no longer supported on the
  1143. Tor network.) Resolves ticket 13153.
  1144. o Minor features (directory authorities):
  1145. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  1146. Implements a feature proposed during discussion of bug 13000.
  1147. - In tor-gencert, report an error if the user provides the same
  1148. argument more than once.
  1149. - If a directory authority can't find a best consensus method in the
  1150. votes that it holds, it now falls back to its favorite consensus
  1151. method. Previously, it fell back to method 1. Neither of these is
  1152. likely to get enough signatures, but "fall back to favorite"
  1153. doesn't require us to maintain support an obsolete consensus
  1154. method. Implements part of proposal 215.
  1155. o Minor features (logging):
  1156. - On Unix-like systems, you can now use named pipes as the target of
  1157. the Log option, and other options that try to append to files.
  1158. Closes ticket 12061. Patch from "carlo von lynX".
  1159. - When opening a log file at startup, send it every log message that
  1160. we generated between startup and opening it. Previously, log
  1161. messages that were generated before opening the log file were only
  1162. logged to stdout. Closes ticket 6938.
  1163. - Add a TruncateLogFile option to overwrite logs instead of
  1164. appending to them. Closes ticket 5583.
  1165. o Minor features (portability, Solaris):
  1166. - Threads are no longer disabled by default on Solaris; we believe
  1167. that the versions of Solaris with broken threading support are all
  1168. obsolete by now. Resolves ticket 9495.
  1169. o Minor features (relay):
  1170. - Re-check our address after we detect a changed IP address from
  1171. getsockname(). This ensures that the controller command "GETINFO
  1172. address" will report the correct value. Resolves ticket 11582.
  1173. Patch from "ra".
  1174. - A new AccountingRule option lets Relays set whether they'd like
  1175. AccountingMax to be applied separately to inbound and outbound
  1176. traffic, or applied to the sum of inbound and outbound traffic.
  1177. Resolves ticket 961. Patch by "chobe".
  1178. o Minor features (testing networks):
  1179. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  1180. the "Exit" flag regardless of their uptime, bandwidth, or exit
  1181. policy. TestingTorNetwork must be set for this option to have any
  1182. effect. Previously, authorities would take up to 35 minutes to
  1183. give nodes the Exit flag in a test network. Partially implements
  1184. ticket 13161.
  1185. o Minor features (validation):
  1186. - Check all date/time values passed to tor_timegm and
  1187. parse_rfc1123_time for validity, taking leap years into account.
  1188. Improves HTTP header validation. Implemented with bug 13476.
  1189. - In correct_tm(), limit the range of values returned by system
  1190. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  1191. This means we don't have to deal with negative or too large dates,
  1192. even if a clock is wrong. Otherwise we might fail to read a file
  1193. written by us which includes such a date. Fixes bug 13476.
  1194. o Minor bugfixes (bridge clients):
  1195. - When configured to use a bridge without an identity digest (not
  1196. recommended), avoid launching an extra channel to it when
  1197. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  1198. o Minor bugfixes (bridges):
  1199. - When DisableNetwork is set, do not launch pluggable transport
  1200. plugins, and if any are running, terminate them. Fixes bug 13213;
  1201. bugfix on 0.2.3.6-alpha.
  1202. o Minor bugfixes (C correctness):
  1203. - Fix several instances of possible integer overflow/underflow/NaN.
  1204. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  1205. from "teor".
  1206. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  1207. avoid dividing by zero in the pareto calculations. This traps
  1208. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  1209. on 0.2.2.2-alpha.
  1210. - Fix an integer overflow in format_time_interval(). Fixes bug
  1211. 13393; bugfix on 0.2.0.10-alpha.
  1212. - Set the correct day of year value when the system's localtime(_r)
  1213. or gmtime(_r) functions fail to set struct tm. Not externally
  1214. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  1215. - Avoid unlikely signed integer overflow in tor_timegm on systems
  1216. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  1217. o Minor bugfixes (client):
  1218. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  1219. BadExit flag are not considered worthy candidates. Fixes bug
  1220. 13066; bugfix on 0.1.2.3-alpha.
  1221. - Use the consensus schedule for downloading consensuses, and not
  1222. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  1223. - Handle unsupported or malformed SOCKS5 requests properly by
  1224. responding with the appropriate error message before closing the
  1225. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  1226. o Minor bugfixes (client, torrc):
  1227. - Stop modifying the value of our DirReqStatistics torrc option just
  1228. because we're not a bridge or relay. This bug was causing Tor
  1229. Browser users to write "DirReqStatistics 0" in their torrc files
  1230. as if they had chosen to change the config. Fixes bug 4244; bugfix
  1231. on 0.2.3.1-alpha.
  1232. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  1233. that our options have changed every time we SIGHUP. Fixes bug
  1234. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  1235. o Minor bugfixes (controller):
  1236. - Return an error when the second or later arguments of the
  1237. "setevents" controller command are invalid events. Previously we
  1238. would return success while silently skipping invalid events. Fixes
  1239. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  1240. o Minor bugfixes (directory system):
  1241. - Always believe that v3 directory authorities serve extra-info
  1242. documents, whether they advertise "caches-extra-info" or not.
  1243. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  1244. - When running as a v3 directory authority, advertise that you serve
  1245. extra-info documents so that clients who want them can find them
  1246. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  1247. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  1248. Previously, directories offering BRIDGE_DIRINFO and some other
  1249. flag (i.e. microdescriptors or extrainfo) would be ignored when
  1250. looking for bridges. Partially fixes bug 13163; bugfix
  1251. on 0.2.0.7-alpha.
  1252. o Minor bugfixes (networking):
  1253. - Check for orconns and use connection_or_close_for_error() rather
  1254. than connection_mark_for_close() directly in the getsockopt()
  1255. failure case of connection_handle_write_impl(). Fixes bug 11302;
  1256. bugfix on 0.2.4.4-alpha.
  1257. o Minor bugfixes (relay):
  1258. - When generating our family list, remove spaces from around the
  1259. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  1260. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  1261. new relay descriptor immediately. Fixes bug 13000; bugfix
  1262. on 0.1.1.6-alpha.
  1263. o Minor bugfixes (testing networks):
  1264. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  1265. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  1266. - Stop using the default authorities in networks which provide both
  1267. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  1268. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  1269. o Minor bugfixes (testing):
  1270. - Stop spawn test failures due to a race condition between the
  1271. SIGCHLD handler updating the process status, and the test reading
  1272. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  1273. o Minor bugfixes (testing, Windows):
  1274. - Avoid passing an extra backslash when creating a temporary
  1275. directory for running the unit tests on Windows. Fixes bug 12392;
  1276. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  1277. o Minor bugfixes (windows):
  1278. - Remove code to special-case handling of NTE_BAD_KEYSET when
  1279. acquiring windows CryptoAPI context. This error can't actually
  1280. occur for the parameters we're providing. Fixes bug 10816; bugfix
  1281. on 0.0.2pre26.
  1282. o Minor bugfixes (zlib):
  1283. - Avoid truncating a zlib stream when trying to finalize it with an
  1284. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  1285. o Build fixes:
  1286. - Allow our configure script to build correctly with autoconf 2.62
  1287. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  1288. - Improve the error message from ./configure to make it clear that
  1289. when asciidoc has not been found, the user will have to either add
  1290. --disable-asciidoc argument or install asciidoc. Resolves
  1291. ticket 13228.
  1292. o Code simplification and refactoring:
  1293. - Change the entry_is_live() function to take named bitfield
  1294. elements instead of an unnamed list of booleans. Closes
  1295. ticket 12202.
  1296. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  1297. Resolves ticket 12205.
  1298. - Use calloc and reallocarray functions instead of multiply-
  1299. then-malloc. This makes it less likely for us to fall victim to an
  1300. integer overflow attack when allocating. Resolves ticket 12855.
  1301. - Use the standard macro name SIZE_MAX, instead of our
  1302. own SIZE_T_MAX.
  1303. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  1304. functions which take them as arguments. Replace 0 with NO_DIRINFO
  1305. in a function call for clarity. Seeks to prevent future issues
  1306. like 13163.
  1307. - Avoid 4 null pointer errors under clang static analysis by using
  1308. tor_assert() to prove that the pointers aren't null. Fixes
  1309. bug 13284.
  1310. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  1311. represent parsing options, instead of a confusing mess of
  1312. booleans. Resolves ticket 8197.
  1313. - Introduce a helper function to parse ExitPolicy in
  1314. or_options_t structure.
  1315. o Documentation:
  1316. - Add a doc/TUNING document with tips for handling large numbers of
  1317. TCP connections when running busy Tor relay. Update the warning
  1318. message to point to this file when running out of sockets
  1319. operating system is allowing to use simultaneously. Resolves
  1320. ticket 9708.
  1321. o Removed features:
  1322. - We no longer remind the user about configuration options that have
  1323. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  1324. - Remove our old, non-weighted bandwidth-based node selection code.
  1325. Previously, we used it as a fallback when we couldn't perform
  1326. weighted bandwidth-based node selection. But that would only
  1327. happen in the cases where we had no consensus, or when we had a
  1328. consensus generated by buggy or ancient directory authorities. In
  1329. either case, it's better to use the more modern, better maintained
  1330. algorithm, with reasonable defaults for the weights. Closes
  1331. ticket 13126.
  1332. - Remove the --disable-curve25519 configure option. Relays and
  1333. clients now are required to support curve25519 and the
  1334. ntor handshake.
  1335. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  1336. used to be deprecated synonyms for "StrictNodes", are now marked
  1337. obsolete. Resolves ticket 12226.
  1338. - Clients don't understand the BadDirectory flag in the consensus
  1339. anymore, and ignore it.
  1340. o Testing:
  1341. - Refactor the function that chooses guard nodes so that it can more
  1342. easily be tested; write some tests for it.
  1343. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  1344. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  1345. - Create unit tests for format_time_interval(). With bug 13393.
  1346. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  1347. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  1348. tests (visible) fixes in bug 13476.
  1349. - Add a "coverage-html" make target to generate HTML-visualized
  1350. coverage results when building with --enable-coverage. (Requires
  1351. lcov.) Patch from Kevin Murray.
  1352. - Enable the backtrace handler (where supported) when running the
  1353. unit tests.
  1354. - Revise all unit tests that used the legacy test_* macros to
  1355. instead use the recommended tt_* macros. This patch was generated
  1356. with coccinelle, to avoid manual errors. Closes ticket 13119.
  1357. o Distribution (systemd):
  1358. - systemd unit file: only allow tor to write to /var/lib/tor and
  1359. /var/log/tor. The rest of the filesystem is accessible for reading
  1360. only. Patch by intrigeri; resolves ticket 12751.
  1361. - systemd unit file: ensure that the process and all its children
  1362. can never gain new privileges. Patch by intrigeri; resolves
  1363. ticket 12939.
  1364. - systemd unit file: set up /var/run/tor as writable for the Tor
  1365. service. Patch by intrigeri; resolves ticket 13196.
  1366. o Removed features (directory authorities):
  1367. - Remove code that prevented authorities from listing Tor relays
  1368. affected by CVE-2011-2769 as guards. These relays are already
  1369. rejected altogether due to the minimum version requirement of
  1370. 0.2.3.16-alpha. Closes ticket 13152.
  1371. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  1372. the fingerprints file (approved-routers) has been deprecated.
  1373. - Directory authorities do not support being Naming dirauths anymore.
  1374. The "NamingAuthoritativeDir" config option is now obsolete.
  1375. - Directory authorities do not support giving out the BadDirectory
  1376. flag anymore.
  1377. - Directory authorities no longer advertise or support consensus
  1378. methods 1 through 12 inclusive. These consensus methods were
  1379. obsolete and/or insecure: maintaining the ability to support them
  1380. served no good purpose. Implements part of proposal 215; closes
  1381. ticket 10163.
  1382. o Testing (test-network.sh):
  1383. - Stop using "echo -n", as some shells' built-in echo doesn't
  1384. support "-n". Instead, use "/bin/echo -n". Partially fixes
  1385. bug 13161.
  1386. - Stop an apparent test-network hang when used with make -j2. Fixes
  1387. bug 13331.
  1388. - Add a --delay option to test-network.sh, which configures the
  1389. delay before the chutney network tests for data transmission.
  1390. Partially implements ticket 13161.
  1391. Changes in version 0.2.5.10 - 2014-10-24
  1392. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  1393. It adds several new security features, including improved
  1394. denial-of-service resistance for relays, new compiler hardening
  1395. options, and a system-call sandbox for hardened installations on Linux
  1396. (requires seccomp2). The controller protocol has several new features,
  1397. resolving IPv6 addresses should work better than before, and relays
  1398. should be a little more CPU-efficient. We've added support for more
  1399. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  1400. system and testing infrastructure to allow unit testing of more parts
  1401. of the Tor codebase. Finally, we've addressed several nagging pluggable
  1402. transport usability issues, and included numerous other small bugfixes
  1403. and features mentioned below.
  1404. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  1405. have accumulated many known flaws; everyone should upgrade.
  1406. o Deprecated versions:
  1407. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  1408. attention for some while.
  1409. Changes in version 0.2.5.9-rc - 2014-10-20
  1410. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  1411. series. It disables SSL3 in response to the recent "POODLE" attack
  1412. (even though POODLE does not affect Tor). It also works around a crash
  1413. bug caused by some operating systems' response to the "POODLE" attack
  1414. (which does affect Tor). It also contains a few miscellaneous fixes.
  1415. o Major security fixes:
  1416. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  1417. today support TLS 1.0 or later, so we can safely turn off support
  1418. for this old (and insecure) protocol. Fixes bug 13426.
  1419. o Major bugfixes (openssl bug workaround):
  1420. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  1421. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  1422. 13471. This is a workaround for an OpenSSL bug.
  1423. o Minor bugfixes:
  1424. - Disable the sandbox name resolver cache when running tor-resolve:
  1425. tor-resolve doesn't use the sandbox code, and turning it on was
  1426. breaking attempts to do tor-resolve on a non-default server on
  1427. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  1428. o Compilation fixes:
  1429. - Build and run correctly on systems like OpenBSD-current that have
  1430. patched OpenSSL to remove get_cipher_by_char and/or its
  1431. implementations. Fixes issue 13325.
  1432. o Downgraded warnings:
  1433. - Downgrade the severity of the 'unexpected sendme cell from client'
  1434. from 'warn' to 'protocol warning'. Closes ticket 8093.
  1435. Changes in version 0.2.4.25 - 2014-10-20
  1436. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  1437. (even though POODLE does not affect Tor). It also works around a crash
  1438. bug caused by some operating systems' response to the "POODLE" attack
  1439. (which does affect Tor).
  1440. o Major security fixes (also in 0.2.5.9-rc):
  1441. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  1442. today support TLS 1.0 or later, so we can safely turn off support
  1443. for this old (and insecure) protocol. Fixes bug 13426.
  1444. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  1445. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  1446. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  1447. 13471. This is a workaround for an OpenSSL bug.
  1448. Changes in version 0.2.5.8-rc - 2014-09-22
  1449. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  1450. series. It fixes a bug that affects consistency and speed when
  1451. connecting to hidden services, and it updates the location of one of
  1452. the directory authorities.
  1453. o Major bugfixes:
  1454. - Clients now send the correct address for their chosen rendezvous
  1455. point when trying to access a hidden service. They used to send
  1456. the wrong address, which would still work some of the time because
  1457. they also sent the identity digest of the rendezvous point, and if
  1458. the hidden service happened to try connecting to the rendezvous
  1459. point from a relay that already had a connection open to it,
  1460. the relay would reuse that connection. Now connections to hidden
  1461. services should be more robust and faster. Also, this bug meant
  1462. that clients were leaking to the hidden service whether they were
  1463. on a little-endian (common) or big-endian (rare) system, which for
  1464. some users might have reduced their anonymity. Fixes bug 13151;
  1465. bugfix on 0.2.1.5-alpha.
  1466. o Directory authority changes:
  1467. - Change IP address for gabelmoo (v3 directory authority).
  1468. Changes in version 0.2.4.24 - 2014-09-22
  1469. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  1470. connecting to hidden services, and it updates the location of one of
  1471. the directory authorities.
  1472. o Major bugfixes:
  1473. - Clients now send the correct address for their chosen rendezvous
  1474. point when trying to access a hidden service. They used to send
  1475. the wrong address, which would still work some of the time because
  1476. they also sent the identity digest of the rendezvous point, and if
  1477. the hidden service happened to try connecting to the rendezvous
  1478. point from a relay that already had a connection open to it,
  1479. the relay would reuse that connection. Now connections to hidden
  1480. services should be more robust and faster. Also, this bug meant
  1481. that clients were leaking to the hidden service whether they were
  1482. on a little-endian (common) or big-endian (rare) system, which for
  1483. some users might have reduced their anonymity. Fixes bug 13151;
  1484. bugfix on 0.2.1.5-alpha.
  1485. o Directory authority changes:
  1486. - Change IP address for gabelmoo (v3 directory authority).
  1487. o Minor features (geoip):
  1488. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  1489. Country database.
  1490. Changes in version 0.2.5.7-rc - 2014-09-11
  1491. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  1492. release series, and some long-standing bugs related to ORPort reachability
  1493. testing and failure to send CREATE cells. It is the first release
  1494. candidate for the Tor 0.2.5.x series.
  1495. o Major bugfixes (client, startup):
  1496. - Start making circuits as soon as DisabledNetwork is turned off.
  1497. When Tor started with DisabledNetwork set, it would correctly
  1498. conclude that it shouldn't build circuits, but it would mistakenly
  1499. cache this conclusion, and continue believing it even when
  1500. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  1501. for bug 11200; bugfix on 0.2.5.4-alpha.
  1502. - Resume expanding abbreviations for command-line options. The fix
  1503. for bug 4647 accidentally removed our hack from bug 586 that
  1504. rewrote HashedControlPassword to __HashedControlSessionPassword
  1505. when it appears on the commandline (which allowed the user to set
  1506. her own HashedControlPassword in the torrc file while the
  1507. controller generates a fresh session password for each run). Fixes
  1508. bug 12948; bugfix on 0.2.5.1-alpha.
  1509. - Warn about attempts to run hidden services and relays in the same
  1510. process: that's probably not a good idea. Closes ticket 12908.
  1511. o Major bugfixes (relay):
  1512. - Avoid queuing or sending destroy cells for circuit ID zero when we
  1513. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  1514. Found and fixed by "cypherpunks".
  1515. - Fix ORPort reachability detection on relays running behind a
  1516. proxy, by correctly updating the "local" mark on the controlling
  1517. channel when changing the address of an or_connection_t after the
  1518. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  1519. o Minor features (bridge):
  1520. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  1521. cookie file for the ExtORPort g+r by default.
  1522. o Minor features (geoip):
  1523. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  1524. Country database.
  1525. o Minor bugfixes (logging):
  1526. - Reduce the log severity of the "Pluggable transport proxy does not
  1527. provide any needed transports and will not be launched." message,
  1528. since Tor Browser includes several ClientTransportPlugin lines in
  1529. its torrc-defaults file, leading every Tor Browser user who looks
  1530. at her logs to see these notices and wonder if they're dangerous.
  1531. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  1532. - Downgrade "Unexpected onionskin length after decryption" warning
  1533. to a protocol-warn, since there's nothing relay operators can do
  1534. about a client that sends them a malformed create cell. Resolves
  1535. bug 12996; bugfix on 0.0.6rc1.
  1536. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  1537. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  1538. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  1539. their names correctly. Fixes part of bug 12700; bugfix
  1540. on 0.2.4.8-alpha.
  1541. - When logging information about a relay cell whose command we don't
  1542. recognize, log its command as an integer. Fixes part of bug 12700;
  1543. bugfix on 0.2.1.10-alpha.
  1544. - Escape all strings from the directory connection before logging
  1545. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  1546. o Minor bugfixes (controller):
  1547. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  1548. bug 12864; bugfix on 0.2.5.1-alpha.
  1549. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  1550. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  1551. by "teor".
  1552. o Minor bugfixes (compilation):
  1553. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  1554. bugfix on 0.2.5.5-alpha.
  1555. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  1556. 0.2.5.1-alpha. Patch from "NewEraCracker".
  1557. - In routerlist_assert_ok(), don't take the address of a
  1558. routerinfo's cache_info member unless that routerinfo is non-NULL.
  1559. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  1560. - Fix a large number of false positive warnings from the clang
  1561. analyzer static analysis tool. This should make real warnings
  1562. easier for clang analyzer to find. Patch from "teor". Closes
  1563. ticket 13036.
  1564. o Distribution (systemd):
  1565. - Verify configuration file via ExecStartPre in the systemd unit
  1566. file. Patch from intrigeri; resolves ticket 12730.
  1567. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  1568. current systemd unit uses "Type = simple", so systemd does not
  1569. expect tor to fork. If the user has "RunAsDaemon 1" in their
  1570. torrc, then things won't work as expected. This is e.g. the case
  1571. on Debian (and derivatives), since there we pass "--defaults-torrc
  1572. /usr/share/tor/tor-service-defaults-torrc" (that contains
  1573. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  1574. ticket 12731.
  1575. o Documentation:
  1576. - Adjust the URLs in the README to refer to the new locations of
  1577. several documents on the website. Fixes bug 12830. Patch from
  1578. Matt Pagan.
  1579. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  1580. ticket 12878.
  1581. Changes in version 0.2.5.6-alpha - 2014-07-28
  1582. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  1583. risk from guard rotation, and fixes a variety of other issues to get
  1584. us closer to a release candidate.
  1585. o Major features (also in 0.2.4.23):
  1586. - Make the number of entry guards configurable via a new
  1587. NumEntryGuards consensus parameter, and the number of directory
  1588. guards configurable via a new NumDirectoryGuards consensus
  1589. parameter. Implements ticket 12688.
  1590. o Major bugfixes (also in 0.2.4.23):
  1591. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  1592. implementation that caused incorrect results on 32-bit
  1593. implementations when certain malformed inputs were used along with
  1594. a small class of private ntor keys. This bug does not currently
  1595. appear to allow an attacker to learn private keys or impersonate a
  1596. Tor server, but it could provide a means to distinguish 32-bit Tor
  1597. implementations from 64-bit Tor implementations. Fixes bug 12694;
  1598. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  1599. Adam Langley.
  1600. o Major bugfixes:
  1601. - Perform circuit cleanup operations even when circuit
  1602. construction operations are disabled (because the network is
  1603. disabled, or because there isn't enough directory information).
  1604. Previously, when we were not building predictive circuits, we
  1605. were not closing expired circuits either. Fixes bug 8387; bugfix on
  1606. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  1607. became more strict about when we have "enough directory information
  1608. to build circuits".
  1609. o Minor features:
  1610. - Authorities now assign the Guard flag to the fastest 25% of the
  1611. network (it used to be the fastest 50%). Also raise the consensus
  1612. weight that guarantees the Guard flag from 250 to 2000. For the
  1613. current network, this results in about 1100 guards, down from 2500.
  1614. This step paves the way for moving the number of entry guards
  1615. down to 1 (proposal 236) while still providing reasonable expected
  1616. performance for most users. Implements ticket 12690.
  1617. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  1618. Country database.
  1619. - Slightly enhance the diagnostic message for bug 12184.
  1620. o Minor bugfixes (also in 0.2.4.23):
  1621. - Warn and drop the circuit if we receive an inbound 'relay early'
  1622. cell. Those used to be normal to receive on hidden service circuits
  1623. due to bug 1038, but the buggy Tor versions are long gone from
  1624. the network so we can afford to resume watching for them. Resolves
  1625. the rest of bug 1038; bugfix on 0.2.1.19.
  1626. - Correct a confusing error message when trying to extend a circuit
  1627. via the control protocol but we don't know a descriptor or
  1628. microdescriptor for one of the specified relays. Fixes bug 12718;
  1629. bugfix on 0.2.3.1-alpha.
  1630. o Minor bugfixes:
  1631. - Fix compilation when building with bufferevents enabled. (This
  1632. configuration is still not expected to work, however.)
  1633. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  1634. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  1635. Gunasekaran.
  1636. - Compile correctly with builds and forks of OpenSSL (such as
  1637. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  1638. 0.2.1.1-alpha. Patch from "dhill".
  1639. Changes in version 0.2.4.23 - 2014-07-28
  1640. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  1641. guard rotation, and also backports several important fixes from the
  1642. Tor 0.2.5 alpha release series.
  1643. o Major features:
  1644. - Clients now look at the "usecreatefast" consensus parameter to
  1645. decide whether to use CREATE_FAST or CREATE cells for the first hop
  1646. of their circuit. This approach can improve security on connections
  1647. where Tor's circuit handshake is stronger than the available TLS
  1648. connection security levels, but the tradeoff is more computational
  1649. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  1650. - Make the number of entry guards configurable via a new
  1651. NumEntryGuards consensus parameter, and the number of directory
  1652. guards configurable via a new NumDirectoryGuards consensus
  1653. parameter. Implements ticket 12688.
  1654. o Major bugfixes:
  1655. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  1656. implementation that caused incorrect results on 32-bit
  1657. implementations when certain malformed inputs were used along with
  1658. a small class of private ntor keys. This bug does not currently
  1659. appear to allow an attacker to learn private keys or impersonate a
  1660. Tor server, but it could provide a means to distinguish 32-bit Tor
  1661. implementations from 64-bit Tor implementations. Fixes bug 12694;
  1662. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  1663. Adam Langley.
  1664. o Minor bugfixes:
  1665. - Warn and drop the circuit if we receive an inbound 'relay early'
  1666. cell. Those used to be normal to receive on hidden service circuits
  1667. due to bug 1038, but the buggy Tor versions are long gone from
  1668. the network so we can afford to resume watching for them. Resolves
  1669. the rest of bug 1038; bugfix on 0.2.1.19.
  1670. - Correct a confusing error message when trying to extend a circuit
  1671. via the control protocol but we don't know a descriptor or
  1672. microdescriptor for one of the specified relays. Fixes bug 12718;
  1673. bugfix on 0.2.3.1-alpha.
  1674. - Avoid an illegal read from stack when initializing the TLS
  1675. module using a version of OpenSSL without all of the ciphers
  1676. used by the v2 link handshake. Fixes bug 12227; bugfix on
  1677. 0.2.4.8-alpha. Found by "starlight".
  1678. o Minor features:
  1679. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  1680. Country database.
  1681. Changes in version 0.2.5.5-alpha - 2014-06-18
  1682. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  1683. 0.2.5.x release series, including a couple of DoS issues, some
  1684. performance regressions, a large number of bugs affecting the Linux
  1685. seccomp2 sandbox code, and various other bugfixes. It also adds
  1686. diagnostic bugfixes for a few tricky issues that we're trying to
  1687. track down.
  1688. o Major features (security, traffic analysis resistance):
  1689. - Several major improvements to the algorithm used to decide when to
  1690. close TLS connections. Previous versions of Tor closed connections
  1691. at a fixed interval after the last time a non-padding cell was
  1692. sent over the connection, regardless of the target of the
  1693. connection. Now, we randomize the intervals by adding up to 50% of
  1694. their base value, we measure the length of time since connection
  1695. last had at least one circuit, and we allow connections to known
  1696. ORs to remain open a little longer (15 minutes instead of 3
  1697. minutes minimum). These changes should improve Tor's resistance
  1698. against some kinds of traffic analysis, and lower some overhead
  1699. from needlessly closed connections. Fixes ticket 6799.
  1700. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  1701. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  1702. - Fix a memory leak that could occur if a microdescriptor parse
  1703. fails during the tokenizing step. This bug could enable a memory
  1704. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  1705. on 0.2.2.6-alpha.
  1706. o Major bugfixes (security, directory authorities):
  1707. - Directory authorities now include a digest of each relay's
  1708. identity key as a part of its microdescriptor.
  1709. This is a workaround for bug 11743 (reported by "cypherpunks"),
  1710. where Tor clients do not support receiving multiple
  1711. microdescriptors with the same SHA256 digest in the same
  1712. consensus. When clients receive a consensus like this, they only
  1713. use one of the relays. Without this fix, a hostile relay could
  1714. selectively disable some client use of target relays by
  1715. constructing a router descriptor with a different identity and the
  1716. same microdescriptor parameters and getting the authorities to
  1717. list it in a microdescriptor consensus. This fix prevents an
  1718. attacker from causing a microdescriptor collision, because the
  1719. router's identity is not forgeable.
  1720. o Major bugfixes (relay):
  1721. - Use a direct dirport connection when uploading non-anonymous
  1722. descriptors to the directory authorities. Previously, relays would
  1723. incorrectly use tunnel connections under a fairly wide variety of
  1724. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  1725. - When a circuit accidentally has the same circuit ID for its
  1726. forward and reverse direction, correctly detect the direction of
  1727. cells using that circuit. Previously, this bug made roughly one
  1728. circuit in a million non-functional. Fixes bug 12195; this is a
  1729. bugfix on every version of Tor.
  1730. o Major bugfixes (client, pluggable transports):
  1731. - When managing pluggable transports, use OS notification facilities
  1732. to learn if they have crashed, and don't attempt to kill any
  1733. process that has already exited. Fixes bug 8746; bugfix
  1734. on 0.2.3.6-alpha.
  1735. o Minor features (diagnostic):
  1736. - When logging a warning because of bug 7164, additionally check the
  1737. hash table for consistency (as proposed on ticket 11737). This may
  1738. help diagnose bug 7164.
  1739. - When we log a heartbeat, log how many one-hop circuits we have
  1740. that are at least 30 minutes old, and log status information about
  1741. a few of them. This is an attempt to track down bug 8387.
  1742. - When encountering an unexpected CR while writing text to a file on
  1743. Windows, log the name of the file. Should help diagnosing
  1744. bug 11233.
  1745. - Give more specific warnings when a client notices that an onion
  1746. handshake has failed. Fixes ticket 9635.
  1747. - Add significant new logging code to attempt to diagnose bug 12184,
  1748. where relays seem to run out of available circuit IDs.
  1749. - Improve the diagnostic log message for bug 8387 even further to
  1750. try to improve our odds of figuring out why one-hop directory
  1751. circuits sometimes do not get closed.
  1752. o Minor features (security, memory management):
  1753. - Memory allocation tricks (mempools and buffer freelists) are now
  1754. disabled by default. You can turn them back on with
  1755. --enable-mempools and --enable-buf-freelists respectively. We're
  1756. disabling these features because malloc performance is good enough
  1757. on most platforms, and a similar feature in OpenSSL exacerbated
  1758. exploitation of the Heartbleed attack. Resolves ticket 11476.
  1759. o Minor features (security):
  1760. - Apply the secure SipHash-2-4 function to the hash table mapping
  1761. circuit IDs and channels to circuits. We missed this one when we
  1762. were converting all the other hash functions to use SipHash back
  1763. in 0.2.5.3-alpha. Resolves ticket 11750.
  1764. o Minor features (build):
  1765. - The configure script has a --disable-seccomp option to turn off
  1766. support for libseccomp on systems that have it, in case it (or
  1767. Tor's use of it) is broken. Resolves ticket 11628.
  1768. o Minor features (other):
  1769. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  1770. Country database.
  1771. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  1772. - When running a hidden service, do not allow TunneledDirConns 0;
  1773. this will keep the hidden service from running, and also
  1774. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  1775. bugfix on 0.2.1.1-alpha.
  1776. o Minor bugfixes (performance):
  1777. - Avoid a bug where every successful connection made us recompute
  1778. the flag telling us whether we have sufficient information to
  1779. build circuits. Previously, we would forget our cached value
  1780. whenever we successfully opened a channel (or marked a router as
  1781. running or not running for any other reason), regardless of
  1782. whether we had previously believed the router to be running. This
  1783. forced us to run an expensive update operation far too often.
  1784. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  1785. - Avoid using tor_memeq() for checking relay cell integrity. This
  1786. removes a possible performance bottleneck. Fixes part of bug
  1787. 12169; bugfix on 0.2.1.31.
  1788. o Minor bugfixes (compilation):
  1789. - Fix compilation of test_status.c when building with MVSC. Bugfix
  1790. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  1791. - Resolve GCC complaints on OpenBSD about discarding constness in
  1792. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  1793. on 0.1.1.23. Patch from Dana Koch.
  1794. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  1795. treatment of long and time_t as comparable types. Fixes part of
  1796. bug 11633. Patch from Dana Koch.
  1797. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  1798. 11623; bugfix on 0.2.5.3-alpha.
  1799. - When deciding whether to build the 64-bit curve25519
  1800. implementation, detect platforms where we can compile 128-bit
  1801. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  1802. 0.2.4.8-alpha. Patch from "conradev".
  1803. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  1804. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  1805. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  1806. on 0.2.4.10-alpha.
  1807. o Minor bugfixes (Directory server):
  1808. - When sending a compressed set of descriptors or microdescriptors,
  1809. make sure to finalize the zlib stream. Previously, we would write
  1810. all the compressed data, but if the last descriptor we wanted to
  1811. send was missing or too old, we would not mark the stream as
  1812. finished. This caused problems for decompression tools. Fixes bug
  1813. 11648; bugfix on 0.1.1.23.
  1814. o Minor bugfixes (Linux seccomp sandbox):
  1815. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  1816. 11622; bugfix on 0.2.5.1-alpha.
  1817. - Avoid crashing when re-opening listener ports with the seccomp
  1818. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  1819. - Avoid crashing with the seccomp sandbox enabled along with
  1820. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  1821. - When we receive a SIGHUP with the sandbox enabled, correctly
  1822. support rotating our log files. Fixes bug 12032; bugfix
  1823. on 0.2.5.1-alpha.
  1824. - Avoid crash when running with sandboxing enabled and
  1825. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  1826. on 0.2.5.1-alpha.
  1827. - Fix a "BUG" warning when trying to write bridge-stats files with
  1828. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  1829. on 0.2.5.1-alpha.
  1830. - Prevent the sandbox from crashing on startup when run with the
  1831. --enable-expensive-hardening configuration option. Fixes bug
  1832. 11477; bugfix on 0.2.5.4-alpha.
  1833. - When running with DirPortFrontPage and sandboxing both enabled,
  1834. reload the DirPortFrontPage correctly when restarting. Fixes bug
  1835. 12028; bugfix on 0.2.5.1-alpha.
  1836. - Don't try to enable the sandbox when using the Tor binary to check
  1837. its configuration, hash a passphrase, or so on. Doing so was
  1838. crashing on startup for some users. Fixes bug 11609; bugfix
  1839. on 0.2.5.1-alpha.
  1840. - Avoid warnings when running with sandboxing and node statistics
  1841. enabled at the same time. Fixes part of 12064; bugfix on
  1842. 0.2.5.1-alpha. Patch from Michael Wolf.
  1843. - Avoid warnings when running with sandboxing enabled at the same
  1844. time as cookie authentication, hidden services, or directory
  1845. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  1846. - Do not allow options that require calls to exec to be enabled
  1847. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  1848. bug 12043; bugfix on 0.2.5.1-alpha.
  1849. - Handle failures in getpwnam()/getpwuid() when running with the
  1850. User option set and the Linux syscall sandbox enabled. Fixes bug
  1851. 11946; bugfix on 0.2.5.1-alpha.
  1852. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  1853. to avoid calling getaddrinfo() after installing the sandbox
  1854. filters. Previously, it preloaded a cache with the IPv4 address
  1855. for our hostname, and nothing else. Now, it loads the cache with
  1856. every address that it used to initialize the Tor process. Fixes
  1857. bug 11970; bugfix on 0.2.5.1-alpha.
  1858. o Minor bugfixes (pluggable transports):
  1859. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  1860. default location of the authentication token for the extended OR
  1861. Port as used by sever-side pluggable transports. We had
  1862. implemented this option before, but the code to make it settable
  1863. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  1864. - Avoid another 60-second delay when starting Tor in a pluggable-
  1865. transport-using configuration when we already have cached
  1866. descriptors for our bridges. Fixes bug 11965; bugfix
  1867. on 0.2.3.6-alpha.
  1868. o Minor bugfixes (client):
  1869. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  1870. when starting a client with bridges configured and DisableNetwork
  1871. set. (Tor launcher starts Tor with DisableNetwork set the first
  1872. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  1873. o Minor bugfixes (testing):
  1874. - The Python parts of the test scripts now work on Python 3 as well
  1875. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  1876. no longer have the tests break. Fixes bug 11608; bugfix
  1877. on 0.2.5.2-alpha.
  1878. - When looking for versions of python that we could run the tests
  1879. with, check for "python2.7" and "python3.3"; previously we were
  1880. only looking for "python", "python2", and "python3". Patch from
  1881. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  1882. - Fix all valgrind warnings produced by the unit tests. There were
  1883. over a thousand memory leak warnings previously, mostly produced
  1884. by forgetting to free things in the unit test code. Fixes bug
  1885. 11618, bugfixes on many versions of Tor.
  1886. o Minor bugfixes (tor-fw-helper):
  1887. - Give a correct log message when tor-fw-helper fails to launch.
  1888. (Previously, we would say something like "tor-fw-helper sent us a
  1889. string we could not parse".) Fixes bug 9781; bugfix
  1890. on 0.2.4.2-alpha.
  1891. o Minor bugfixes (relay, threading):
  1892. - Check return code on spawn_func() in cpuworker code, so that we
  1893. don't think we've spawned a nonworking cpuworker and write junk to
  1894. it forever. Fix related to bug 4345; bugfix on all released Tor
  1895. versions. Found by "skruffy".
  1896. - Use a pthread_attr to make sure that spawn_func() cannot return an
  1897. error while at the same time launching a thread. Fix related to
  1898. bug 4345; bugfix on all released Tor versions. Reported
  1899. by "cypherpunks".
  1900. o Minor bugfixes (relay, oom prevention):
  1901. - Correctly detect the total available system memory. We tried to do
  1902. this in 0.2.5.4-alpha, but the code was set up to always return an
  1903. error value, even on success. Fixes bug 11805; bugfix
  1904. on 0.2.5.4-alpha.
  1905. o Minor bugfixes (relay, other):
  1906. - We now drop CREATE cells for already-existent circuit IDs and for
  1907. zero-valued circuit IDs, regardless of other factors that might
  1908. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  1909. on 0.0.8pre1.
  1910. - Avoid an illegal read from stack when initializing the TLS module
  1911. using a version of OpenSSL without all of the ciphers used by the
  1912. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  1913. by "starlight".
  1914. - When rejecting DATA cells for stream_id zero, still count them
  1915. against the circuit's deliver window so that we don't fail to send
  1916. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  1917. o Minor bugfixes (logging):
  1918. - Fix a misformatted log message about delayed directory fetches.
  1919. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  1920. - Squelch a spurious LD_BUG message "No origin circuit for
  1921. successful SOCKS stream" in certain hidden service failure cases;
  1922. fixes bug 10616.
  1923. o Distribution:
  1924. - Include a tor.service file in contrib/dist for use with systemd.
  1925. Some distributions will be able to use this file unmodified;
  1926. others will need to tweak it, or write their own. Patch from Jamie
  1927. Nguyen; resolves ticket 8368.
  1928. o Documentation:
  1929. - Clean up several option names in the manpage to match their real
  1930. names, add the missing documentation for a couple of testing and
  1931. directory authority options, remove the documentation for a
  1932. V2-directory fetching option that no longer exists. Resolves
  1933. ticket 11634.
  1934. - Correct the documenation so that it lists the correct directory
  1935. for the stats files. (They are in a subdirectory called "stats",
  1936. not "status".)
  1937. - In the manpage, move more authority-only options into the
  1938. directory authority section so that operators of regular directory
  1939. caches don't get confused.
  1940. o Package cleanup:
  1941. - The contrib directory has been sorted and tidied. Before, it was
  1942. an unsorted dumping ground for useful and not-so-useful things.
  1943. Now, it is divided based on functionality, and the items which
  1944. seemed to be nonfunctional or useless have been removed. Resolves
  1945. ticket 8966; based on patches from "rl1987".
  1946. o Removed code:
  1947. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  1948. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  1949. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  1950. exist; tunneled directory connections have been available since
  1951. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  1952. brute-force fix for 10849, where "TunnelDirConns 0" would break
  1953. hidden services.
  1954. Changes in version 0.2.4.22 - 2014-05-16
  1955. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  1956. alpha release series. These include blocking all authority signing
  1957. keys that may have been affected by the OpenSSL "heartbleed" bug,
  1958. choosing a far more secure set of TLS ciphersuites by default, closing
  1959. a couple of memory leaks that could be used to run a target relay out
  1960. of RAM, and several others.
  1961. o Major features (security, backport from 0.2.5.4-alpha):
  1962. - Block authority signing keys that were used on authorities
  1963. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  1964. don't have any evidence that these keys _were_ compromised; we're
  1965. doing this to be prudent.) Resolves ticket 11464.
  1966. o Major bugfixes (security, OOM):
  1967. - Fix a memory leak that could occur if a microdescriptor parse
  1968. fails during the tokenizing step. This bug could enable a memory
  1969. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  1970. on 0.2.2.6-alpha.
  1971. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  1972. - The relay ciphersuite list is now generated automatically based on
  1973. uniform criteria, and includes all OpenSSL ciphersuites with
  1974. acceptable strength and forward secrecy. Previously, we had left
  1975. some perfectly fine ciphersuites unsupported due to omission or
  1976. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  1977. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  1978. - Relays now trust themselves to have a better view than clients of
  1979. which TLS ciphersuites are better than others. (Thanks to bug
  1980. 11513, the relay list is now well-considered, whereas the client
  1981. list has been chosen mainly for anti-fingerprinting purposes.)
  1982. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  1983. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  1984. AES128. Resolves ticket 11528.
  1985. - Clients now try to advertise the same list of ciphersuites as
  1986. Firefox 28. This change enables selection of (fast) GCM
  1987. ciphersuites, disables some strange old ciphers, and stops
  1988. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  1989. Resolves ticket 11438.
  1990. o Minor bugfixes (configuration, security):
  1991. - When running a hidden service, do not allow TunneledDirConns 0:
  1992. trying to set that option together with a hidden service would
  1993. otherwise prevent the hidden service from running, and also make
  1994. it publish its descriptors directly over HTTP. Fixes bug 10849;
  1995. bugfix on 0.2.1.1-alpha.
  1996. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  1997. - Avoid sending a garbage value to the controller when a circuit is
  1998. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  1999. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  2000. - Stop leaking memory when we successfully resolve a PTR record.
  2001. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2002. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  2003. - Avoid 60-second delays in the bootstrapping process when Tor is
  2004. launching for a second time while using bridges. Fixes bug 9229;
  2005. bugfix on 0.2.0.3-alpha.
  2006. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  2007. - Give the correct URL in the warning message when trying to run a
  2008. relay on an ancient version of Windows. Fixes bug 9393.
  2009. o Minor bugfixes (compilation):
  2010. - Fix a compilation error when compiling with --disable-curve25519.
  2011. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  2012. o Minor bugfixes:
  2013. - Downgrade the warning severity for the the "md was still
  2014. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  2015. for trying to diagnose this bug, and the current warning in
  2016. earlier versions of tor achieves nothing useful. Addresses warning
  2017. from bug 7164.
  2018. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  2019. - When we run out of usable circuit IDs on a channel, log only one
  2020. warning for the whole channel, and describe how many circuits
  2021. there were on the channel. Fixes part of ticket 11553.
  2022. o Minor features (security, backport from 0.2.5.4-alpha):
  2023. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  2024. leave the default at 8GBytes), to better support Raspberry Pi
  2025. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  2026. o Documentation (backport from 0.2.5.4-alpha):
  2027. - Correctly document that we search for a system torrc file before
  2028. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2029. 0.2.3.18-rc.
  2030. Changes in version 0.2.5.4-alpha - 2014-04-25
  2031. Tor 0.2.5.4-alpha includes several security and performance
  2032. improvements for clients and relays, including blacklisting authority
  2033. signing keys that were used while susceptible to the OpenSSL
  2034. "heartbleed" bug, fixing two expensive functions on busy relays,
  2035. improved TLS ciphersuite preference lists, support for run-time
  2036. hardening on compilers that support AddressSanitizer, and more work on
  2037. the Linux sandbox code.
  2038. There are also several usability fixes for clients (especially clients
  2039. that use bridges), two new TransPort protocols supported (one on
  2040. OpenBSD, one on FreeBSD), and various other bugfixes.
  2041. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  2042. have accumulated many known flaws; everyone should upgrade.
  2043. o Major features (security):
  2044. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  2045. pick a good value based on your total system memory. Previously,
  2046. the default was always 8 GB. You can still override the default by
  2047. setting MaxMemInQueues yourself. Resolves ticket 11396.
  2048. - Block authority signing keys that were used on authorities
  2049. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2050. don't have any evidence that these keys _were_ compromised; we're
  2051. doing this to be prudent.) Resolves ticket 11464.
  2052. o Major features (relay performance):
  2053. - Speed up server-side lookups of rendezvous and introduction point
  2054. circuits by using hashtables instead of linear searches. These
  2055. functions previously accounted between 3 and 7% of CPU usage on
  2056. some busy relays. Resolves ticket 9841.
  2057. - Avoid wasting CPU when extending a circuit over a channel that is
  2058. nearly out of circuit IDs. Previously, we would do a linear scan
  2059. over possible circuit IDs before finding one or deciding that we
  2060. had exhausted our possibilities. Now, we try at most 64 random
  2061. circuit IDs before deciding that we probably won't succeed. Fixes
  2062. a possible root cause of ticket 11553.
  2063. o Major features (seccomp2 sandbox, Linux only):
  2064. - The seccomp2 sandbox can now run a test network for multiple hours
  2065. without crashing. The sandbox is still experimental, and more bugs
  2066. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  2067. host. Resolves ticket 11351.
  2068. - Strengthen sandbox code: the sandbox can now test the arguments
  2069. for rename(), and blocks _sysctl() entirely. Resolves another part
  2070. of ticket 11351.
  2071. - When the sandbox blocks a system call, it now tries to log a stack
  2072. trace before exiting. Resolves ticket 11465.
  2073. o Major bugfixes (TLS cipher selection):
  2074. - The relay ciphersuite list is now generated automatically based on
  2075. uniform criteria, and includes all OpenSSL ciphersuites with
  2076. acceptable strength and forward secrecy. Previously, we had left
  2077. some perfectly fine ciphersuites unsupported due to omission or
  2078. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2079. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2080. - Relays now trust themselves to have a better view than clients of
  2081. which TLS ciphersuites are better than others. (Thanks to bug
  2082. 11513, the relay list is now well-considered, whereas the client
  2083. list has been chosen mainly for anti-fingerprinting purposes.)
  2084. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2085. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2086. AES128. Resolves ticket 11528.
  2087. - Clients now try to advertise the same list of ciphersuites as
  2088. Firefox 28. This change enables selection of (fast) GCM
  2089. ciphersuites, disables some strange old ciphers, and stops
  2090. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2091. Resolves ticket 11438.
  2092. o Major bugfixes (bridge client):
  2093. - Avoid 60-second delays in the bootstrapping process when Tor is
  2094. launching for a second time while using bridges. Fixes bug 9229;
  2095. bugfix on 0.2.0.3-alpha.
  2096. o Minor features (transparent proxy, *BSD):
  2097. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  2098. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  2099. 10267; patch from "yurivict".
  2100. - Support OpenBSD's divert-to rules with the pf firewall for
  2101. transparent proxy ports. To enable it, set "TransProxyType
  2102. pf-divert". This allows Tor to run a TransPort transparent proxy
  2103. port on OpenBSD 4.4 or later without root privileges. See the
  2104. pf.conf(5) manual page for information on configuring pf to use
  2105. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  2106. o Minor features (security):
  2107. - New --enable-expensive-hardening option to enable security
  2108. hardening options that consume nontrivial amounts of CPU and
  2109. memory. Right now, this includes AddressSanitizer and UbSan, which
  2110. are supported in newer versions of GCC and Clang. Closes ticket
  2111. 11477.
  2112. o Minor features (log verbosity):
  2113. - Demote the message that we give when a flushing connection times
  2114. out for too long from NOTICE to INFO. It was usually meaningless.
  2115. Resolves ticket 5286.
  2116. - Don't log so many notice-level bootstrapping messages at startup
  2117. about downloading descriptors. Previously, we'd log a notice
  2118. whenever we learned about more routers. Now, we only log a notice
  2119. at every 5% of progress. Fixes bug 9963.
  2120. - Warn less verbosely when receiving a malformed
  2121. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  2122. - When we run out of usable circuit IDs on a channel, log only one
  2123. warning for the whole channel, and describe how many circuits
  2124. there were on the channel. Fixes part of ticket 11553.
  2125. o Minor features (relay):
  2126. - If a circuit timed out for at least 3 minutes, check if we have a
  2127. new external IP address, and publish a new descriptor with the new
  2128. IP address if it changed. Resolves ticket 2454.
  2129. o Minor features (controller):
  2130. - Make the entire exit policy available from the control port via
  2131. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  2132. "rl1987".
  2133. - Because of the fix for ticket 11396, the real limit for memory
  2134. usage may no longer match the configured MaxMemInQueues value. The
  2135. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  2136. o Minor features (bridge client):
  2137. - Report a more useful failure message when we can't connect to a
  2138. bridge because we don't have the right pluggable transport
  2139. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  2140. o Minor features (diagnostic):
  2141. - Add more log messages to diagnose bug 7164, which causes
  2142. intermittent "microdesc_free() called but md was still referenced"
  2143. warnings. We now include more information, to figure out why we
  2144. might be cleaning a microdescriptor for being too old if it's
  2145. still referenced by a live node_t object.
  2146. o Minor bugfixes (client, DNSPort):
  2147. - When using DNSPort, try to respond to AAAA requests with AAAA
  2148. answers. Previously, we hadn't looked at the request type when
  2149. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  2150. 0.2.4.7-alpha.
  2151. - When receiving a DNS query for an unsupported record type, reply
  2152. with no answer rather than with a NOTIMPL error. This behavior
  2153. isn't correct either, but it will break fewer client programs, we
  2154. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  2155. from "epoch".
  2156. o Minor bugfixes (exit relay):
  2157. - Stop leaking memory when we successfully resolve a PTR record.
  2158. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2159. o Minor bugfixes (bridge client):
  2160. - Stop accepting bridge lines containing hostnames. Doing so would
  2161. cause clients to perform DNS requests on the hostnames, which was
  2162. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  2163. - Avoid a 60-second delay in the bootstrapping process when a Tor
  2164. client with pluggable transports re-reads its configuration at
  2165. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  2166. o Minor bugfixes (client, logging during bootstrap):
  2167. - Warn only once if we start logging in an unsafe way. Previously,
  2168. we complain as many times as we had problems. Fixes bug 9870;
  2169. bugfix on 0.2.5.1-alpha.
  2170. - Only report the first fatal bootstrap error on a given OR
  2171. connection. This stops us from telling the controller bogus error
  2172. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  2173. - Be more helpful when trying to run sandboxed on Linux without
  2174. libseccomp. Instead of saying "Sandbox is not implemented on this
  2175. platform", we now explain that we need to be built with
  2176. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  2177. - Avoid generating spurious warnings when starting with
  2178. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  2179. 0.2.3.9-alpha.
  2180. o Minor bugfixes (closing OR connections):
  2181. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  2182. check if it's an or_connection_t and correctly call
  2183. connection_or_close_for_error() rather than
  2184. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  2185. 0.2.4.4-alpha.
  2186. - When closing all connections on setting DisableNetwork to 1, use
  2187. connection_or_close_normally() rather than closing OR connections
  2188. out from under the channel layer. Fixes bug 11306; bugfix on
  2189. 0.2.4.4-alpha.
  2190. o Minor bugfixes (controller):
  2191. - Avoid sending a garbage value to the controller when a circuit is
  2192. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  2193. o Minor bugfixes (tor-fw-helper):
  2194. - Allow tor-fw-helper to build again by adding src/ext to its
  2195. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  2196. o Minor bugfixes (bridges):
  2197. - Avoid potential crashes or bad behavior when launching a
  2198. server-side managed proxy with ORPort or ExtORPort temporarily
  2199. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  2200. o Minor bugfixes (platform-specific):
  2201. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  2202. bug 11426; bugfix on 0.2.5.3-alpha.
  2203. - When dumping a malformed directory object to disk, save it in
  2204. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  2205. 0.2.2.1-alpha.
  2206. - Don't report failures from make_socket_reuseable() on incoming
  2207. sockets on OSX: this can happen when incoming connections close
  2208. early. Fixes bug 10081.
  2209. o Minor bugfixes (trivial memory leaks):
  2210. - Fix a small memory leak when signing a directory object. Fixes bug
  2211. 11275; bugfix on 0.2.4.13-alpha.
  2212. - Free placeholder entries in our circuit table at exit; fixes a
  2213. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  2214. - Don't re-initialize a second set of OpenSSL mutexes when starting
  2215. up. Previously, we'd make one set of mutexes, and then immediately
  2216. replace them with another. Fixes bug 11726; bugfix on
  2217. 0.2.5.3-alpha.
  2218. - Resolve some memory leaks found by coverity in the unit tests, on
  2219. exit in tor-gencert, and on a failure to compute digests for our
  2220. own keys when generating a v3 networkstatus vote. These leaks
  2221. should never have affected anyone in practice.
  2222. o Minor bugfixes (hidden service):
  2223. - Only retry attempts to connect to a chosen rendezvous point 8
  2224. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  2225. o Minor bugfixes (misc code correctness):
  2226. - Fix various instances of undefined behavior in channeltls.c,
  2227. tor_memmem(), and eventdns.c that would cause us to construct
  2228. pointers to memory outside an allocated object. (These invalid
  2229. pointers were not accessed, but C does not even allow them to
  2230. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  2231. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  2232. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  2233. fix some miscellaneous errors in our tests and codebase. Fixes bug
  2234. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  2235. - Always check return values for unlink, munmap, UnmapViewOfFile;
  2236. check strftime return values more often. In some cases all we can
  2237. do is report a warning, but this may help prevent deeper bugs from
  2238. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  2239. versions.
  2240. - Fix numerous warnings from the clang "scan-build" static analyzer.
  2241. Some of these are programming style issues; some of them are false
  2242. positives that indicated awkward code; some are undefined behavior
  2243. cases related to constructing (but not using) invalid pointers;
  2244. some are assumptions about API behavior; some are (harmlessly)
  2245. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  2246. correct; and one or two are genuine bugs that weren't reachable
  2247. from the rest of the program. Fixes bug 8793; bugfixes on many,
  2248. many tor versions.
  2249. o Documentation:
  2250. - Build the torify.1 manpage again. Previously, we were only trying
  2251. to build it when also building tor-fw-helper. That's why we didn't
  2252. notice that we'd broken the ability to build it. Fixes bug 11321;
  2253. bugfix on 0.2.5.1-alpha.
  2254. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  2255. 11061; bugfix on 0.2.4.7-alpha.
  2256. - Correctly document that we search for a system torrc file before
  2257. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2258. 0.2.3.18-rc.
  2259. - Resolve warnings from Doxygen.
  2260. o Code simplifications and refactoring:
  2261. - Remove is_internal_IP() function. Resolves ticket 4645.
  2262. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  2263. Closes issue 9107; patch from "marek".
  2264. - Change our use of the ENUM_BF macro to avoid declarations that
  2265. confuse Doxygen.
  2266. o Deprecated versions:
  2267. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  2268. attention for some while. Directory authorities no longer accept
  2269. descriptors from relays running any version of Tor prior to Tor
  2270. 0.2.3.16-alpha. Resolves ticket 11149.
  2271. o Testing:
  2272. - New macros in test.h to simplify writing mock-functions for unit
  2273. tests. Part of ticket 11507. Patch from Dana Koch.
  2274. - Complete tests for the status.c module. Resolves ticket 11507.
  2275. Patch from Dana Koch.
  2276. o Removed code:
  2277. - Remove all code for the long unused v1 directory protocol.
  2278. Resolves ticket 11070.
  2279. Changes in version 0.2.5.3-alpha - 2014-03-22
  2280. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  2281. two new anti-DoS features for Tor relays, resolves a bug that kept
  2282. SOCKS5 support for IPv6 from working, fixes several annoying usability
  2283. issues for bridge users, and removes more old code for unused
  2284. directory formats.
  2285. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  2286. patches not already written will be considered for inclusion in 0.2.5.x.
  2287. o Major features (relay security, DoS-resistance):
  2288. - When deciding whether we have run out of memory and we need to
  2289. close circuits, also consider memory allocated in buffers for
  2290. streams attached to each circuit.
  2291. This change, which extends an anti-DoS feature introduced in
  2292. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  2293. better resist more memory-based DoS attacks than before. Since the
  2294. MaxMemInCellQueues option now applies to all queues, it is renamed
  2295. to MaxMemInQueues. This feature fixes bug 10169.
  2296. - Avoid hash-flooding denial-of-service attacks by using the secure
  2297. SipHash-2-4 hash function for our hashtables. Without this
  2298. feature, an attacker could degrade performance of a targeted
  2299. client or server by flooding their data structures with a large
  2300. number of entries to be stored at the same hash table position,
  2301. thereby slowing down the Tor instance. With this feature, hash
  2302. table positions are derived from a randomized cryptographic key,
  2303. and an attacker cannot predict which entries will collide. Closes
  2304. ticket 4900.
  2305. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  2306. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  2307. bug 9686; bugfix on 0.2.4.14-alpha.
  2308. o Minor features (bridges, pluggable transports):
  2309. - Bridges now write the SHA1 digest of their identity key
  2310. fingerprint (that is, a hash of a hash of their public key) to
  2311. notice-level logs, and to a new hashed-fingerprint file. This
  2312. information will help bridge operators look up their bridge in
  2313. Globe and similar tools. Resolves ticket 10884.
  2314. - Improve the message that Tor displays when running as a bridge
  2315. using pluggable transports without an Extended ORPort listener.
  2316. Also, log the message in the log file too. Resolves ticket 11043.
  2317. o Minor features (other):
  2318. - Add a new option, PredictedPortsRelevanceTime, to control how long
  2319. after having received a request to connect to a given port Tor
  2320. will try to keep circuits ready in anticipation of future requests
  2321. for that port. Patch from "unixninja92"; implements ticket 9176.
  2322. - Generate a warning if any ports are listed in the SocksPolicy,
  2323. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  2324. AuthDirBadExit options. (These options only support address
  2325. ranges.) Fixes part of ticket 11108.
  2326. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  2327. Country database.
  2328. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  2329. - Build without warnings under clang 3.4. (We have some macros that
  2330. define static functions only some of which will get used later in
  2331. the module. Starting with clang 3.4, these give a warning unless the
  2332. unused attribute is set on them.) Resolves ticket 10904.
  2333. - Fix build warnings about missing "a2x" comment when building the
  2334. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  2335. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  2336. o Minor bugfixes (client):
  2337. - Improve the log message when we can't connect to a hidden service
  2338. because all of the hidden service directory nodes hosting its
  2339. descriptor are excluded. Improves on our fix for bug 10722, which
  2340. was a bugfix on 0.2.0.10-alpha.
  2341. - Raise a control port warning when we fail to connect to all of
  2342. our bridges. Previously, we didn't inform the controller, and
  2343. the bootstrap process would stall. Fixes bug 11069; bugfix on
  2344. 0.2.1.2-alpha.
  2345. - Exit immediately when a process-owning controller exits.
  2346. Previously, tor relays would wait for a little while after their
  2347. controller exited, as if they had gotten an INT signal -- but this
  2348. was problematic, since there was no feedback for the user. To do a
  2349. clean shutdown, controllers should send an INT signal and give Tor
  2350. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  2351. - Stop attempting to connect to bridges before our pluggable
  2352. transports are configured (harmless but resulted in some erroneous
  2353. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  2354. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  2355. generating incorrect SOCKS5 responses, and confusing client
  2356. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  2357. o Minor bugfixes (relays and bridges):
  2358. - Avoid crashing on a malformed resolv.conf file when running a
  2359. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  2360. - Non-exit relays no longer launch mock DNS requests to check for
  2361. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  2362. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  2363. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  2364. - Bridges now report complete directory request statistics. Related
  2365. to bug 5824; bugfix on 0.2.2.1-alpha.
  2366. - Bridges now never collect statistics that were designed for
  2367. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  2368. - Stop giving annoying warning messages when we decide not to launch
  2369. a pluggable transport proxy that we don't need (because there are
  2370. no bridges configured to use it). Resolves ticket 5018; bugfix
  2371. on 0.2.5.2-alpha.
  2372. - Give the correct URL in the warning message when trying to run a
  2373. relay on an ancient version of Windows. Fixes bug 9393.
  2374. o Minor bugfixes (backtrace support):
  2375. - Support automatic backtraces on more platforms by using the
  2376. "-fasynchronous-unwind-tables" compiler option. This option is
  2377. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  2378. is on by default and table generation is not. This doesn't yet
  2379. add Windows support; only Linux, OSX, and some BSDs are affected.
  2380. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  2381. - Avoid strange behavior if two threads hit failed assertions at the
  2382. same time and both try to log backtraces at once. (Previously, if
  2383. this had happened, both threads would have stored their intermediate
  2384. results in the same buffer, and generated junk outputs.) Reported by
  2385. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  2386. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  2387. 0.2.5.2-alpha; patch from Nick Hopper.
  2388. o Minor bugfixes (unit tests):
  2389. - Fix a small bug in the unit tests that might have made the tests
  2390. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  2391. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  2392. o Removed code:
  2393. - Remove all remaining code related to version-0 hidden service
  2394. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  2395. the rest of bug 10841.
  2396. o Documentation:
  2397. - Document in the manpage that "KBytes" may also be written as
  2398. "kilobytes" or "KB", that "Kbits" may also be written as
  2399. "kilobits", and so forth. Closes ticket 9222.
  2400. - Document that the ClientOnly config option overrides ORPort.
  2401. Our old explanation made ClientOnly sound as though it did
  2402. nothing at all. Resolves bug 9059.
  2403. - Explain that SocksPolicy, DirPolicy, and similar options don't
  2404. take port arguments. Fixes the other part of ticket 11108.
  2405. - Fix a comment about the rend_server_descriptor_t.protocols field
  2406. to more accurately describe its range. Also, make that field
  2407. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  2408. bugfix on 0.2.1.5-alpha.
  2409. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  2410. the maximum client name length is 16, not 19. Fixes bug 11118;
  2411. bugfix on 0.2.1.6-alpha.
  2412. o Code simplifications and refactoring:
  2413. - Get rid of router->address, since in all cases it was just the
  2414. string representation of router->addr. Resolves ticket 5528.
  2415. o Test infrastructure:
  2416. - Update to the latest version of tinytest.
  2417. - Improve the tinytest implementation of string operation tests so
  2418. that comparisons with NULL strings no longer crash the tests; they
  2419. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  2420. Changes in version 0.2.4.21 - 2014-02-28
  2421. Tor 0.2.4.21 further improves security against potential adversaries who
  2422. find breaking 1024-bit crypto doable, and backports several stability
  2423. and robustness patches from the 0.2.5 branch.
  2424. o Major features (client security):
  2425. - When we choose a path for a 3-hop circuit, make sure it contains
  2426. at least one relay that supports the NTor circuit extension
  2427. handshake. Otherwise, there is a chance that we're building
  2428. a circuit that's worth attacking by an adversary who finds
  2429. breaking 1024-bit crypto doable, and that chance changes the game
  2430. theory. Implements ticket 9777.
  2431. o Major bugfixes:
  2432. - Do not treat streams that fail with reason
  2433. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  2434. since it could also indicate an ENETUNREACH connection error. Fixes
  2435. part of bug 10777; bugfix on 0.2.4.8-alpha.
  2436. o Code simplification and refactoring:
  2437. - Remove data structures which were introduced to implement the
  2438. CellStatistics option: they are now redundant with the new timestamp
  2439. field in the regular packed_cell_t data structure, which we did
  2440. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  2441. o Minor features:
  2442. - Always clear OpenSSL bignums before freeing them -- even bignums
  2443. that don't contain secrets. Resolves ticket 10793. Patch by
  2444. Florent Daigniere.
  2445. - Build without warnings under clang 3.4. (We have some macros that
  2446. define static functions only some of which will get used later in
  2447. the module. Starting with clang 3.4, these give a warning unless the
  2448. unused attribute is set on them.) Resolves ticket 10904.
  2449. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  2450. GeoLite2 Country database.
  2451. o Minor bugfixes:
  2452. - Set the listen() backlog limit to the largest actually supported
  2453. on the system, not to the value in a header file. Fixes bug 9716;
  2454. bugfix on every released Tor.
  2455. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  2456. exit node as a NOROUTE error, not an INTERNAL error, since they
  2457. can apparently happen when trying to connect to the wrong sort
  2458. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  2459. - Fix build warnings about missing "a2x" comment when building the
  2460. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  2461. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  2462. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  2463. not entirely remove it from the connection lists. Fixes bug 9602;
  2464. bugfix on 0.2.4.4-alpha.
  2465. - Fix a segmentation fault in our benchmark code when running with
  2466. Fedora's OpenSSL package, or any other OpenSSL that provides
  2467. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  2468. - Turn "circuit handshake stats since last time" log messages into a
  2469. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  2470. o Documentation fixes:
  2471. - Document that all but one DirPort entry must have the NoAdvertise
  2472. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  2473. Changes in version 0.2.5.2-alpha - 2014-02-13
  2474. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  2475. like the "poor random number generation" fix and the "building too many
  2476. circuits" fix. It also further improves security against potential
  2477. adversaries who find breaking 1024-bit crypto doable, and launches
  2478. pluggable transports on demand (which gets us closer to integrating
  2479. pluggable transport support by default -- not to be confused with Tor
  2480. bundles enabling pluggable transports and bridges by default).
  2481. o Major features (client security):
  2482. - When we choose a path for a 3-hop circuit, make sure it contains
  2483. at least one relay that supports the NTor circuit extension
  2484. handshake. Otherwise, there is a chance that we're building
  2485. a circuit that's worth attacking by an adversary who finds
  2486. breaking 1024-bit crypto doable, and that chance changes the game
  2487. theory. Implements ticket 9777.
  2488. - Clients now look at the "usecreatefast" consensus parameter to
  2489. decide whether to use CREATE_FAST or CREATE cells for the first hop
  2490. of their circuit. This approach can improve security on connections
  2491. where Tor's circuit handshake is stronger than the available TLS
  2492. connection security levels, but the tradeoff is more computational
  2493. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  2494. o Major features (bridges):
  2495. - Don't launch pluggable transport proxies if we don't have any
  2496. bridges configured that would use them. Now we can list many
  2497. pluggable transports, and Tor will dynamically start one when it
  2498. hears a bridge address that needs it. Resolves ticket 5018.
  2499. - The bridge directory authority now assigns status flags (Stable,
  2500. Guard, etc) to bridges based on thresholds calculated over all
  2501. Running bridges. Now bridgedb can finally make use of its features
  2502. to e.g. include at least one Stable bridge in its answers. Fixes
  2503. bug 9859.
  2504. o Major features (other):
  2505. - Extend ORCONN controller event to include an "ID" parameter,
  2506. and add four new controller event types CONN_BW, CIRC_BW,
  2507. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  2508. The new events are emitted in private Tor networks only, with the
  2509. goal of being able to better track performance and load during
  2510. full-network simulations. Implements proposal 218 and ticket 7359.
  2511. - On some platforms (currently: recent OSX versions, glibc-based
  2512. platforms that support the ELF format, and a few other
  2513. Unix-like operating systems), Tor can now dump stack traces
  2514. when a crash occurs or an assertion fails. By default, traces
  2515. are dumped to stderr (if possible) and to any logs that are
  2516. reporting errors. Implements ticket 9299.
  2517. o Major bugfixes:
  2518. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  2519. not entirely remove it from the connection lists. Fixes bug 9602;
  2520. bugfix on 0.2.4.4-alpha.
  2521. - Do not treat streams that fail with reason
  2522. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  2523. since it could also indicate an ENETUNREACH connection error. Fixes
  2524. part of bug 10777; bugfix on 0.2.4.8-alpha.
  2525. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  2526. - Do not allow OpenSSL engines to replace the PRNG, even when
  2527. HardwareAccel is set. The only default builtin PRNG engine uses
  2528. the Intel RDRAND instruction to replace the entire PRNG, and
  2529. ignores all attempts to seed it with more entropy. That's
  2530. cryptographically stupid: the right response to a new alleged
  2531. entropy source is never to discard all previously used entropy
  2532. sources. Fixes bug 10402; works around behavior introduced in
  2533. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  2534. and "rl1987".
  2535. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  2536. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  2537. - Avoid launching spurious extra circuits when a stream is pending.
  2538. This fixes a bug where any circuit that _wasn't_ unusable for new
  2539. streams would be treated as if it were, causing extra circuits to
  2540. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  2541. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2542. - No longer stop reading or writing on cpuworker connections when
  2543. our rate limiting buckets go empty. Now we should handle circuit
  2544. handshake requests more promptly. Resolves bug 9731.
  2545. - Stop trying to bootstrap all our directory information from
  2546. only our first guard. Discovered while fixing bug 9946; bugfix
  2547. on 0.2.4.8-alpha.
  2548. o Minor features (bridges, pluggable transports):
  2549. - Add threshold cutoffs to the networkstatus document created by
  2550. the Bridge Authority. Fixes bug 1117.
  2551. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  2552. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  2553. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  2554. Vidalia set this option for us.) Implements ticket 10297.
  2555. o Minor features (security):
  2556. - Always clear OpenSSL bignums before freeing them -- even bignums
  2557. that don't contain secrets. Resolves ticket 10793. Patch by
  2558. Florent Daignière.
  2559. o Minor features (config options and command line):
  2560. - Add an --allow-missing-torrc commandline option that tells Tor to
  2561. run even if the configuration file specified by -f is not available.
  2562. Implements ticket 10060.
  2563. - Add support for the TPROXY transparent proxying facility on Linux.
  2564. See documentation for the new TransProxyType option for more
  2565. details. Implementation by "thomo". Closes ticket 10582.
  2566. o Minor features (controller):
  2567. - Add a new "HS_DESC" controller event that reports activities
  2568. related to hidden service descriptors. Resolves ticket 8510.
  2569. - New "DROPGUARDS" controller command to forget all current entry
  2570. guards. Not recommended for ordinary use, since replacing guards
  2571. too frequently makes several attacks easier. Resolves ticket 9934;
  2572. patch from "ra".
  2573. o Minor features (build):
  2574. - Assume that a user using ./configure --host wants to cross-compile,
  2575. and give an error if we cannot find a properly named
  2576. tool-chain. Add a --disable-tool-name-check option to proceed
  2577. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  2578. - If we run ./configure and the compiler recognizes -fstack-protector
  2579. but the linker rejects it, warn the user about a potentially missing
  2580. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  2581. o Minor features (testing):
  2582. - If Python is installed, "make check" now runs extra tests beyond
  2583. the unit test scripts.
  2584. - When bootstrapping a test network, sometimes very few relays get
  2585. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  2586. specify a set of relays which should be voted Guard regardless of
  2587. their uptime or bandwidth. Addresses ticket 9206.
  2588. o Minor features (log messages):
  2589. - When ServerTransportPlugin is set on a bridge, Tor can write more
  2590. useful statistics about bridge use in its extrainfo descriptors,
  2591. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  2592. log message to inform the user in this case. Resolves ticket 9651.
  2593. - When receiving a new controller connection, log the origin address.
  2594. Resolves ticket 9698; patch from "sigpipe".
  2595. - When logging OpenSSL engine status at startup, log the status of
  2596. more engines. Fixes ticket 10043; patch from Joshua Datko.
  2597. - Turn "circuit handshake stats since last time" log messages into a
  2598. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  2599. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2600. - Improve the circuit queue out-of-memory handler. Previously, when
  2601. we ran low on memory, we'd close whichever circuits had the most
  2602. queued cells. Now, we close those that have the *oldest* queued
  2603. cells, on the theory that those are most responsible for us
  2604. running low on memory. Based on analysis from a forthcoming paper
  2605. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  2606. - Generate bootstrapping status update events correctly when fetching
  2607. microdescriptors. Fixes bug 9927.
  2608. - Update to the October 2 2013 Maxmind GeoLite Country database.
  2609. o Minor bugfixes (clients):
  2610. - When closing a channel that has already been open, do not close
  2611. pending circuits that were waiting to connect to the same relay.
  2612. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  2613. finding this bug.
  2614. o Minor bugfixes (relays):
  2615. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  2616. exit node as a NOROUTE error, not an INTERNAL error, since they
  2617. can apparently happen when trying to connect to the wrong sort
  2618. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  2619. o Minor bugfixes (bridges):
  2620. - Fix a bug where the first connection works to a bridge that uses a
  2621. pluggable transport with client-side parameters, but we don't send
  2622. the client-side parameters on subsequent connections. (We don't
  2623. use any pluggable transports with client-side parameters yet,
  2624. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  2625. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  2626. o Minor bugfixes (node selection):
  2627. - If ExcludeNodes is set, consider non-excluded hidden service
  2628. directory servers before excluded ones. Do not consider excluded
  2629. hidden service directory servers at all if StrictNodes is
  2630. set. (Previously, we would sometimes decide to connect to those
  2631. servers, and then realize before we initiated a connection that
  2632. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  2633. Reported by "mr-4".
  2634. - If we set the ExitNodes option but it doesn't include any nodes
  2635. that have the Exit flag, we would choose not to bootstrap. Now we
  2636. bootstrap so long as ExitNodes includes nodes which can exit to
  2637. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  2638. o Minor bugfixes (controller and command-line):
  2639. - If changing a config option via "setconf" fails in a recoverable
  2640. way, we used to nonetheless write our new control ports to the
  2641. file described by the "ControlPortWriteToFile" option. Now we only
  2642. write out that file if we successfully switch to the new config
  2643. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  2644. - When a command-line option such as --version or --help that
  2645. ordinarily implies --hush appears on the command line along with
  2646. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  2647. only if it appeared later on the command line. Fixes bug 9578;
  2648. bugfix on 0.2.5.1-alpha.
  2649. o Minor bugfixes (code correctness):
  2650. - Previously we used two temporary files when writing descriptors to
  2651. disk; now we only use one. Fixes bug 1376.
  2652. - Remove an erroneous (but impossible and thus harmless) pointer
  2653. comparison that would have allowed compilers to skip a bounds
  2654. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  2655. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  2656. - Fix an always-true assertion in pluggable transports code so it
  2657. actually checks what it was trying to check. Fixes bug 10046;
  2658. bugfix on 0.2.3.9-alpha. Found by "dcb".
  2659. o Minor bugfixes (protocol correctness):
  2660. - When receiving a VERSIONS cell with an odd number of bytes, close
  2661. the connection immediately since the cell is malformed. Fixes bug
  2662. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  2663. "rl1987".
  2664. o Minor bugfixes (build):
  2665. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  2666. turned off (that is, without support for v2 link handshakes). Fixes
  2667. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  2668. - Fix compilation warnings and startup issues when running with
  2669. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  2670. 0.2.5.1-alpha.
  2671. - Fix compilation on Solaris 9, which didn't like us having an
  2672. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  2673. o Minor bugfixes (testing):
  2674. - Fix a segmentation fault in our benchmark code when running with
  2675. Fedora's OpenSSL package, or any other OpenSSL that provides
  2676. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  2677. o Minor bugfixes (log messages):
  2678. - Fix a bug where clients using bridges would report themselves
  2679. as 50% bootstrapped even without a live consensus document.
  2680. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  2681. - Suppress a warning where, if there's only one directory authority
  2682. in the network, we would complain that votes and signatures cannot
  2683. be uploaded to other directory authorities. Fixes bug 10842;
  2684. bugfix on 0.2.2.26-beta.
  2685. - Report bootstrapping progress correctly when we're downloading
  2686. microdescriptors. We had updated our "do we have enough microdescs
  2687. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  2688. (see bug 5956), but we left the bootstrap status event logic at
  2689. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  2690. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  2691. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  2692. - Avoid a crash bug when starting with a corrupted microdescriptor
  2693. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  2694. - If we fail to dump a previously cached microdescriptor to disk, avoid
  2695. freeing duplicate data later on. Fixes bug 10423; bugfix on
  2696. 0.2.4.13-alpha. Spotted by "bobnomnom".
  2697. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2698. - Correctly log long IPv6 exit policies, instead of truncating them
  2699. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  2700. - Our default TLS ecdhe groups were backwards: we meant to be using
  2701. P224 for relays (for performance win) and P256 for bridges (since
  2702. it is more common in the wild). Instead we had it backwards. After
  2703. reconsideration, we decided that the default should be P256 on all
  2704. hosts, since its security is probably better, and since P224 is
  2705. reportedly used quite little in the wild. Found by "skruffy" on
  2706. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  2707. - Free directory authority certificate download statuses on exit
  2708. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  2709. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2710. - If the guard we choose first doesn't answer, we would try the
  2711. second guard, but once we connected to the second guard we would
  2712. abandon it and retry the first one, slowing down bootstrapping.
  2713. The fix is to treat all our initially chosen guards as acceptable
  2714. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  2715. - Fix an assertion failure that would occur when disabling the
  2716. ORPort setting on a running Tor process while accounting was
  2717. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  2718. - When examining the list of network interfaces to find our address,
  2719. do not consider non-running or disabled network interfaces. Fixes
  2720. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  2721. - Avoid an off-by-one error when checking buffer boundaries when
  2722. formatting the exit status of a pluggable transport helper.
  2723. This is probably not an exploitable bug, but better safe than
  2724. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  2725. Pedro Ribeiro.
  2726. o Removed code and features:
  2727. - Clients now reject any directory authority certificates lacking
  2728. a dir-key-crosscert element. These have been included since
  2729. 0.2.1.9-alpha, so there's no real reason for them to be optional
  2730. any longer. Completes proposal 157. Resolves ticket 10162.
  2731. - Remove all code that existed to support the v2 directory system,
  2732. since there are no longer any v2 directory authorities. Resolves
  2733. ticket 10758.
  2734. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  2735. options, which were used for designating authorities as "Hidden
  2736. service authorities". There has been no use of hidden service
  2737. authorities since 0.2.2.1-alpha, when we stopped uploading or
  2738. downloading v0 hidden service descriptors. Fixes bug 10881; also
  2739. part of a fix for bug 10841.
  2740. o Code simplification and refactoring:
  2741. - Remove some old fallback code designed to keep Tor clients working
  2742. in a network with only two working relays. Elsewhere in the code we
  2743. have long since stopped supporting such networks, so there wasn't
  2744. much point in keeping it around. Addresses ticket 9926.
  2745. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  2746. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  2747. - Remove data structures which were introduced to implement the
  2748. CellStatistics option: they are now redundant with the addition
  2749. of a timestamp to the regular packed_cell_t data structure, which
  2750. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  2751. ticket 10870.
  2752. o Documentation (man page) fixes:
  2753. - Update manpage to describe some of the files you can expect to
  2754. find in Tor's DataDirectory. Addresses ticket 9839.
  2755. - Document that all but one DirPort entry must have the NoAdvertise
  2756. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  2757. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2758. - Clarify the usage and risks of setting the ContactInfo torrc line
  2759. for your relay or bridge. Resolves ticket 9854.
  2760. - Add anchors to the manpage so we can link to the html version of
  2761. the documentation for specific options. Resolves ticket 9866.
  2762. - Replace remaining references to DirServer in man page and
  2763. log entries. Resolves ticket 10124.
  2764. o Tool changes:
  2765. - Make the "tor-gencert" tool used by directory authority operators
  2766. create 2048-bit signing keys by default (rather than 1024-bit, since
  2767. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  2768. Changes in version 0.2.4.20 - 2013-12-22
  2769. Tor 0.2.4.20 fixes potentially poor random number generation for users
  2770. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  2771. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  2772. and 4) have no state file in their DataDirectory (as would happen on
  2773. first start). Users who generated relay or hidden service identity
  2774. keys in such a situation should discard them and generate new ones.
  2775. This release also fixes a logic error that caused Tor clients to build
  2776. many more preemptive circuits than they actually need.
  2777. o Major bugfixes:
  2778. - Do not allow OpenSSL engines to replace the PRNG, even when
  2779. HardwareAccel is set. The only default builtin PRNG engine uses
  2780. the Intel RDRAND instruction to replace the entire PRNG, and
  2781. ignores all attempts to seed it with more entropy. That's
  2782. cryptographically stupid: the right response to a new alleged
  2783. entropy source is never to discard all previously used entropy
  2784. sources. Fixes bug 10402; works around behavior introduced in
  2785. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  2786. and "rl1987".
  2787. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  2788. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  2789. - Avoid launching spurious extra circuits when a stream is pending.
  2790. This fixes a bug where any circuit that _wasn't_ unusable for new
  2791. streams would be treated as if it were, causing extra circuits to
  2792. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  2793. o Minor bugfixes:
  2794. - Avoid a crash bug when starting with a corrupted microdescriptor
  2795. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  2796. - If we fail to dump a previously cached microdescriptor to disk, avoid
  2797. freeing duplicate data later on. Fixes bug 10423; bugfix on
  2798. 0.2.4.13-alpha. Spotted by "bobnomnom".
  2799. Changes in version 0.2.4.19 - 2013-12-11
  2800. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  2801. (1986-2013). Aaron worked on diverse projects including helping to guide
  2802. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  2803. transparency to the U.S government's PACER documents, and contributing
  2804. design and development for Tor and Tor2Web. Aaron was one of the latest
  2805. martyrs in our collective fight for civil liberties and human rights,
  2806. and his death is all the more painful because he was one of us.
  2807. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  2808. a new circuit handshake and link encryption that use ECC to provide
  2809. better security and efficiency; makes relays better manage circuit
  2810. creation requests; uses "directory guards" to reduce client enumeration
  2811. risks; makes bridges collect and report statistics about the pluggable
  2812. transports they support; cleans up and improves our geoip database;
  2813. gets much closer to IPv6 support for clients, bridges, and relays; makes
  2814. directory authorities use measured bandwidths rather than advertised
  2815. ones when computing flags and thresholds; disables client-side DNS
  2816. caching to reduce tracking risks; and fixes a big bug in bridge
  2817. reachability testing. This release introduces two new design
  2818. abstractions in the code: a new "channel" abstraction between circuits
  2819. and or_connections to allow for implementing alternate relay-to-relay
  2820. transports, and a new "circuitmux" abstraction storing the queue of
  2821. circuits for a channel. The release also includes many stability,
  2822. security, and privacy fixes.
  2823. Changes in version 0.2.4.18-rc - 2013-11-16
  2824. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  2825. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  2826. stability, performance, and better handling of edge cases.
  2827. o Major features:
  2828. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  2829. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  2830. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  2831. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  2832. them to solve bug 6033.)
  2833. o Major bugfixes:
  2834. - No longer stop reading or writing on cpuworker connections when
  2835. our rate limiting buckets go empty. Now we should handle circuit
  2836. handshake requests more promptly. Resolves bug 9731.
  2837. - If we are unable to save a microdescriptor to the journal, do not
  2838. drop it from memory and then reattempt downloading it. Fixes bug
  2839. 9645; bugfix on 0.2.2.6-alpha.
  2840. - Stop trying to bootstrap all our directory information from
  2841. only our first guard. Discovered while fixing bug 9946; bugfix
  2842. on 0.2.4.8-alpha.
  2843. - The new channel code sometimes lost track of in-progress circuits,
  2844. causing long-running clients to stop building new circuits. The
  2845. fix is to always call circuit_n_chan_done(chan, 0) from
  2846. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  2847. o Minor bugfixes (on 0.2.4.x):
  2848. - Correctly log long IPv6 exit policies, instead of truncating them
  2849. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  2850. - Our default TLS ecdhe groups were backwards: we meant to be using
  2851. P224 for relays (for performance win) and P256 for bridges (since
  2852. it is more common in the wild). Instead we had it backwards. After
  2853. reconsideration, we decided that the default should be P256 on all
  2854. hosts, since its security is probably better, and since P224 is
  2855. reportedly used quite little in the wild. Found by "skruffy" on
  2856. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  2857. - Free directory authority certificate download statuses on exit
  2858. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  2859. o Minor bugfixes (on 0.2.3.x and earlier):
  2860. - If the guard we choose first doesn't answer, we would try the
  2861. second guard, but once we connected to the second guard we would
  2862. abandon it and retry the first one, slowing down bootstrapping.
  2863. The fix is to treat all our initially chosen guards as acceptable
  2864. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  2865. - Fix an assertion failure that would occur when disabling the
  2866. ORPort setting on a running Tor process while accounting was
  2867. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  2868. - When examining the list of network interfaces to find our address,
  2869. do not consider non-running or disabled network interfaces. Fixes
  2870. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  2871. - Avoid an off-by-one error when checking buffer boundaries when
  2872. formatting the exit status of a pluggable transport helper.
  2873. This is probably not an exploitable bug, but better safe than
  2874. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  2875. Pedro Ribeiro.
  2876. o Minor features (protecting client timestamps):
  2877. - Clients no longer send timestamps in their NETINFO cells. These were
  2878. not used for anything, and they provided one small way for clients
  2879. to be distinguished from each other as they moved from network to
  2880. network or behind NAT. Implements part of proposal 222.
  2881. - Clients now round timestamps in INTRODUCE cells down to the nearest
  2882. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  2883. if it's set to "auto" and the feature is disabled in the consensus,
  2884. the timestamp is sent as 0 instead. Implements part of proposal 222.
  2885. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  2886. a big deal from a security point of view, but it achieves no actual
  2887. good purpose, and isn't needed. Implements part of proposal 222.
  2888. - Reduce down accuracy of timestamps in hidden service descriptors.
  2889. Implements part of proposal 222.
  2890. o Minor features (other):
  2891. - Improve the circuit queue out-of-memory handler. Previously, when
  2892. we ran low on memory, we'd close whichever circuits had the most
  2893. queued cells. Now, we close those that have the *oldest* queued
  2894. cells, on the theory that those are most responsible for us
  2895. running low on memory. Based on analysis from a forthcoming paper
  2896. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  2897. - Generate bootstrapping status update events correctly when fetching
  2898. microdescriptors. Fixes bug 9927.
  2899. - Update to the October 2 2013 Maxmind GeoLite Country database.
  2900. o Documentation fixes:
  2901. - Clarify the usage and risks of setting the ContactInfo torrc line
  2902. for your relay or bridge. Resolves ticket 9854.
  2903. - Add anchors to the manpage so we can link to the html version of
  2904. the documentation for specific options. Resolves ticket 9866.
  2905. - Replace remaining references to DirServer in man page and
  2906. log entries. Resolves ticket 10124.
  2907. Changes in version 0.2.5.1-alpha - 2013-10-02
  2908. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  2909. on Linux, allows bridges that offer pluggable transports to report usage
  2910. statistics, fixes many issues to make testing easier, and provides
  2911. a pile of minor features and bugfixes that have been waiting for a
  2912. release of the new branch.
  2913. This is the first alpha release in a new series, so expect there to
  2914. be bugs. Users who would rather test out a more stable branch should
  2915. stay with 0.2.4.x for now.
  2916. o Major features (security):
  2917. - Use the seccomp2 syscall filtering facility on Linux to limit
  2918. which system calls Tor can invoke. This is an experimental,
  2919. Linux-only feature to provide defense-in-depth against unknown
  2920. attacks. To try turning it on, set "Sandbox 1" in your torrc
  2921. file. Please be ready to report bugs. We hope to add support
  2922. for better sandboxing in the future, including more fine-grained
  2923. filters, better division of responsibility, and support for more
  2924. platforms. This work has been done by Cristian-Matei Toader for
  2925. Google Summer of Code.
  2926. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  2927. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  2928. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  2929. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  2930. them to solve bug 6033.)
  2931. o Major features (other):
  2932. - Add support for passing arguments to managed pluggable transport
  2933. proxies. Implements ticket 3594.
  2934. - Bridges now track GeoIP information and the number of their users
  2935. even when pluggable transports are in use, and report usage
  2936. statistics in their extra-info descriptors. Resolves tickets 4773
  2937. and 5040.
  2938. - Make testing Tor networks bootstrap better: lower directory fetch
  2939. retry schedules and maximum interval without directory requests,
  2940. and raise maximum download tries. Implements ticket 6752.
  2941. - Add make target 'test-network' to run tests on a Chutney network.
  2942. Implements ticket 8530.
  2943. - The ntor handshake is now on-by-default, no matter what the
  2944. directory authorities recommend. Implements ticket 8561.
  2945. o Major bugfixes:
  2946. - Instead of writing destroy cells directly to outgoing connection
  2947. buffers, queue them and intersperse them with other outgoing cells.
  2948. This can prevent a set of resource starvation conditions where too
  2949. many pending destroy cells prevent data cells from actually getting
  2950. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  2951. bugfix on 0.2.0.1-alpha.
  2952. - If we are unable to save a microdescriptor to the journal, do not
  2953. drop it from memory and then reattempt downloading it. Fixes bug
  2954. 9645; bugfix on 0.2.2.6-alpha.
  2955. - The new channel code sometimes lost track of in-progress circuits,
  2956. causing long-running clients to stop building new circuits. The
  2957. fix is to always call circuit_n_chan_done(chan, 0) from
  2958. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  2959. o Build features:
  2960. - Tor now builds each source file in two modes: a mode that avoids
  2961. exposing identifiers needlessly, and another mode that exposes
  2962. more identifiers for testing. This lets the compiler do better at
  2963. optimizing the production code, while enabling us to take more
  2964. radical measures to let the unit tests test things.
  2965. - The production builds no longer include functions used only in
  2966. the unit tests; all functions exposed from a module only for
  2967. unit-testing are now static in production builds.
  2968. - Add an --enable-coverage configuration option to make the unit
  2969. tests (and a new src/or/tor-cov target) to build with gcov test
  2970. coverage support.
  2971. o Testing:
  2972. - We now have rudimentary function mocking support that our unit
  2973. tests can use to test functions in isolation. Function mocking
  2974. lets the tests temporarily replace a function's dependencies with
  2975. stub functions, so that the tests can check the function without
  2976. invoking the other functions it calls.
  2977. - Add more unit tests for the <circid,channel>->circuit map, and
  2978. the destroy-cell-tracking code to fix bug 7912.
  2979. - Unit tests for failing cases of the TAP onion handshake.
  2980. - More unit tests for address-manipulation functions.
  2981. o Minor features (protecting client timestamps):
  2982. - Clients no longer send timestamps in their NETINFO cells. These were
  2983. not used for anything, and they provided one small way for clients
  2984. to be distinguished from each other as they moved from network to
  2985. network or behind NAT. Implements part of proposal 222.
  2986. - Clients now round timestamps in INTRODUCE cells down to the nearest
  2987. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  2988. if it's set to "auto" and the feature is disabled in the consensus,
  2989. the timestamp is sent as 0 instead. Implements part of proposal 222.
  2990. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  2991. a big deal from a security point of view, but it achieves no actual
  2992. good purpose, and isn't needed. Implements part of proposal 222.
  2993. - Reduce down accuracy of timestamps in hidden service descriptors.
  2994. Implements part of proposal 222.
  2995. o Minor features (config options):
  2996. - Config (torrc) lines now handle fingerprints which are missing
  2997. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  2998. - Support a --dump-config option to print some or all of the
  2999. configured options. Mainly useful for debugging the command-line
  3000. option parsing code. Helps resolve ticket 4647.
  3001. - Raise awareness of safer logging: notify user of potentially
  3002. unsafe config options, like logging more verbosely than severity
  3003. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  3004. - Add a new configuration option TestingV3AuthVotingStartOffset
  3005. that bootstraps a network faster by changing the timing for
  3006. consensus votes. Addresses ticket 8532.
  3007. - Add a new torrc option "ServerTransportOptions" that allows
  3008. bridge operators to pass configuration parameters to their
  3009. pluggable transports. Resolves ticket 8929.
  3010. - The config (torrc) file now accepts bandwidth and space limits in
  3011. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  3012. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  3013. Patch by CharlieB.
  3014. o Minor features (build):
  3015. - Add support for `--library-versions` flag. Implements ticket 6384.
  3016. - Return the "unexpected sendme" warnings to a warn severity, but make
  3017. them rate limited, to help diagnose ticket 8093.
  3018. - Detect a missing asciidoc, and warn the user about it, during
  3019. configure rather than at build time. Fixes issue 6506. Patch from
  3020. Arlo Breault.
  3021. o Minor features (other):
  3022. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  3023. sockets in a single system call. Implements ticket 5129.
  3024. - Log current accounting state (bytes sent and received + remaining
  3025. time for the current accounting period) in the relay's heartbeat
  3026. message. Implements ticket 5526; patch from Peter Retzlaff.
  3027. - Implement the TRANSPORT_LAUNCHED control port event that
  3028. notifies controllers about new launched pluggable
  3029. transports. Resolves ticket 5609.
  3030. - If we're using the pure-C 32-bit curve25519_donna implementation
  3031. of curve25519, build it with the -fomit-frame-pointer option to
  3032. make it go faster on register-starved hosts. This improves our
  3033. handshake performance by about 6% on i386 hosts without nacl.
  3034. Closes ticket 8109.
  3035. - Update to the September 4 2013 Maxmind GeoLite Country database.
  3036. o Minor bugfixes:
  3037. - Set the listen() backlog limit to the largest actually supported
  3038. on the system, not to the value in a header file. Fixes bug 9716;
  3039. bugfix on every released Tor.
  3040. - No longer accept malformed http headers when parsing urls from
  3041. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  3042. bugfix on 0.0.6pre1.
  3043. - In munge_extrainfo_into_routerinfo(), check the return value of
  3044. memchr(). This would have been a serious issue if we ever passed
  3045. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  3046. from Arlo Breault.
  3047. - On the chance that somebody manages to build Tor on a
  3048. platform where time_t is unsigned, correct the way that
  3049. microdesc_add_to_cache() handles negative time arguments.
  3050. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  3051. - Reject relative control socket paths and emit a warning. Previously,
  3052. single-component control socket paths would be rejected, but Tor
  3053. would not log why it could not validate the config. Fixes bug 9258;
  3054. bugfix on 0.2.3.16-alpha.
  3055. o Minor bugfixes (command line):
  3056. - Use a single command-line parser for parsing torrc options on the
  3057. command line and for finding special command-line options to avoid
  3058. inconsistent behavior for torrc option arguments that have the same
  3059. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  3060. 0.0.9pre5.
  3061. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  3062. 9573; bugfix on 0.0.9pre5.
  3063. o Minor fixes (build, auxiliary programs):
  3064. - Stop preprocessing the "torify" script with autoconf, since
  3065. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  3066. from Guilhem.
  3067. - The tor-fw-helper program now follows the standard convention and
  3068. exits with status code "0" on success. Fixes bug 9030; bugfix on
  3069. 0.2.3.1-alpha. Patch by Arlo Breault.
  3070. - Corrected ./configure advice for what openssl dev package you should
  3071. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  3072. o Minor code improvements:
  3073. - Remove constants and tests for PKCS1 padding; it's insecure and
  3074. shouldn't be used for anything new. Fixes bug 8792; patch
  3075. from Arlo Breault.
  3076. - Remove instances of strcpy() from the unit tests. They weren't
  3077. hurting anything, since they were only in the unit tests, but it's
  3078. embarassing to have strcpy() in the code at all, and some analysis
  3079. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  3080. 0.2.3.8-alpha. Patch from Arlo Breault.
  3081. o Removed features:
  3082. - Remove migration code from when we renamed the "cached-routers"
  3083. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  3084. incidentally resolves ticket 6502 by cleaning up the related code
  3085. a bit. Patch from Akshay Hebbar.
  3086. o Code simplification and refactoring:
  3087. - Extract the common duplicated code for creating a subdirectory
  3088. of the data directory and writing to a file in it. Fixes ticket
  3089. 4282; patch from Peter Retzlaff.
  3090. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  3091. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  3092. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  3093. - Add a set of accessor functions for the circuit timeout data
  3094. structure. Fixes ticket 6153; patch from "piet".
  3095. - Clean up exit paths from connection_listener_new(). Closes ticket
  3096. 8789. Patch from Arlo Breault.
  3097. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  3098. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  3099. - Use a doubly-linked list to implement the global circuit list.
  3100. Resolves ticket 9108. Patch from Marek Majkowski.
  3101. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  3102. Changes in version 0.2.4.17-rc - 2013-09-05
  3103. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  3104. series. It adds an emergency step to help us tolerate the massive
  3105. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  3106. circuit-level handshakes now effectively jump the queue compared to
  3107. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  3108. big bug hindering bridge reachability tests.
  3109. o Major features:
  3110. - Relays now process the new "NTor" circuit-level handshake requests
  3111. with higher priority than the old "TAP" circuit-level handshake
  3112. requests. We still process some TAP requests to not totally starve
  3113. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  3114. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  3115. Implements ticket 9574.
  3116. o Major bugfixes:
  3117. - If the circuit build timeout logic is disabled (via the consensus,
  3118. or because we are an authority), then don't build testing circuits.
  3119. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  3120. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  3121. previously they did not, which prevented them from receiving
  3122. successful connections from relays for self-test or bandwidth
  3123. testing. Also, when a relay is extending a circuit to a bridge,
  3124. it needs to send a NETINFO cell, even when the bridge hasn't sent
  3125. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  3126. - If the time to download the next old-style networkstatus is in
  3127. the future, do not decline to consider whether to download the
  3128. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  3129. 0.2.3.14-alpha.
  3130. o Minor bugfixes:
  3131. - Avoid double-closing the listener socket in our socketpair()
  3132. replacement (used on Windows) in the case where the addresses on
  3133. our opened sockets don't match what we expected. Fixes bug 9400;
  3134. bugfix on 0.0.2pre7. Found by Coverity.
  3135. o Minor fixes (config options):
  3136. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  3137. ridiculously high value, by imposing a (ridiculously high) 30-day
  3138. maximum on MaxCircuitDirtiness.
  3139. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  3140. message is logged at notice, not at info.
  3141. - Warn and fail if a server is configured not to advertise any
  3142. ORPorts at all. (We need *something* to put in our descriptor,
  3143. or we just won't work.)
  3144. o Minor features:
  3145. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  3146. and how many we complete, and log it every hour to help relay
  3147. operators follow trends in network load. Addresses ticket 9658.
  3148. - Update to the August 7 2013 Maxmind GeoLite Country database.
  3149. Changes in version 0.2.4.16-rc - 2013-08-10
  3150. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  3151. series. It fixes several crash bugs in the 0.2.4 branch.
  3152. o Major bugfixes:
  3153. - Fix a bug in the voting algorithm that could yield incorrect results
  3154. when a non-naming authority declared too many flags. Fixes bug 9200;
  3155. bugfix on 0.2.0.3-alpha.
  3156. - Fix an uninitialized read that could in some cases lead to a remote
  3157. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  3158. Anybody running a hidden service on the experimental 0.2.4.x
  3159. branch should upgrade. (This is, so far as we know, unrelated to
  3160. the recent news.)
  3161. - Avoid an assertion failure when processing DNS replies without the
  3162. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  3163. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  3164. 0.2.4.15-rc. Found by stem integration tests.
  3165. o Minor bugfixes:
  3166. - Fix an invalid memory read that occured when a pluggable
  3167. transport proxy failed its configuration protocol.
  3168. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  3169. - When evaluating whether to use a connection that we haven't
  3170. decided is canonical using a recent link protocol version,
  3171. decide that it's canonical only if it used address _does_
  3172. match the desired address. Fixes bug 9309; bugfix on
  3173. 0.2.4.4-alpha. Reported by skruffy.
  3174. - Make the default behavior of NumDirectoryGuards be to track
  3175. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  3176. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  3177. - Fix a spurious compilation warning with some older versions of
  3178. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  3179. o Minor features:
  3180. - Update to the July 3 2013 Maxmind GeoLite Country database.
  3181. Changes in version 0.2.4.15-rc - 2013-07-01
  3182. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  3183. series. It fixes a few smaller bugs, but generally appears stable.
  3184. Please test it and let us know whether it is!
  3185. o Major bugfixes:
  3186. - When receiving a new configuration file via the control port's
  3187. LOADCONF command, do not treat the defaults file as absent.
  3188. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  3189. o Minor features:
  3190. - Issue a warning when running with the bufferevents backend enabled.
  3191. It's still not stable, and people should know that they're likely
  3192. to hit unexpected problems. Closes ticket 9147.
  3193. Changes in version 0.2.4.14-alpha - 2013-06-18
  3194. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  3195. present in 0.2.4.13-alpha.
  3196. o Major bugfixes:
  3197. - When we have too much memory queued in circuits (according to a new
  3198. MaxMemInCellQueues option), close the circuits consuming the most
  3199. memory. This prevents us from running out of memory as a relay if
  3200. circuits fill up faster than they can be drained. Fixes bug 9063;
  3201. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  3202. bug 6252, whose fix was merged into 0.2.3.21-rc.
  3203. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  3204. where we tried to solve this issue simply by imposing an upper limit
  3205. on the number of queued cells for a single circuit. That approach
  3206. proved to be problematic, since there are ways to provoke clients to
  3207. send a number of cells in excess of any such reasonable limit. Fixes
  3208. bug 9072; bugfix on 0.2.4.13-alpha.
  3209. - Limit hidden service descriptors to at most ten introduction
  3210. points, to slow one kind of guard enumeration. Fixes bug 9002;
  3211. bugfix on 0.1.1.11-alpha.
  3212. Changes in version 0.2.4.13-alpha - 2013-06-14
  3213. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  3214. vulnerabilities, makes socks5 username/password circuit isolation
  3215. actually actually work (this time for sure!), and cleans up a bunch
  3216. of other issues in preparation for a release candidate.
  3217. o Major bugfixes (robustness):
  3218. - Close any circuit that has too many cells queued on it. Fixes
  3219. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  3220. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  3221. - Prevent the get_freelists() function from running off the end of
  3222. the list of freelists if it somehow gets an unrecognized
  3223. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  3224. eugenis.
  3225. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  3226. when an exit connection with optimistic data succeeds immediately
  3227. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  3228. 0.2.3.1-alpha.
  3229. - Fix a directory authority crash bug when building a consensus
  3230. using an older consensus as its basis. Fixes bug 8833. Bugfix
  3231. on 0.2.4.12-alpha.
  3232. o Major bugfixes:
  3233. - Avoid a memory leak where we would leak a consensus body when we
  3234. find that a consensus which we couldn't previously verify due to
  3235. missing certificates is now verifiable. Fixes bug 8719; bugfix
  3236. on 0.2.0.10-alpha.
  3237. - We used to always request authority certificates by identity digest,
  3238. meaning we'd get the newest one even when we wanted one with a
  3239. different signing key. Then we would complain about being given
  3240. a certificate we already had, and never get the one we really
  3241. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  3242. resource to request the one we want. Fixes bug 5595; bugfix on
  3243. 0.2.0.8-alpha.
  3244. - Follow the socks5 protocol when offering username/password
  3245. authentication. The fix for bug 8117 exposed this bug, and it
  3246. turns out real-world applications like Pidgin do care. Bugfix on
  3247. 0.2.3.2-alpha; fixes bug 8879.
  3248. - Prevent failures on Windows Vista and later when rebuilding the
  3249. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  3250. bugfix on 0.2.4.12-alpha.
  3251. o Minor bugfixes:
  3252. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  3253. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  3254. - If for some reason we fail to write a microdescriptor while
  3255. rebuilding the cache, do not let the annotations from that
  3256. microdescriptor linger in the cache file, and do not let the
  3257. microdescriptor stay recorded as present in its old location.
  3258. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  3259. - Fix a memory leak that would occur whenever a configuration
  3260. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  3261. - Paste the description for PathBias parameters from the man
  3262. page into or.h, so the code documents them too. Fixes bug 7982;
  3263. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  3264. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  3265. publish an updated descriptor. Fixes bug 6026; bugfix on
  3266. 0.2.4.1-alpha.
  3267. - When launching a resolve request on behalf of an AF_UNIX control
  3268. socket, omit the address field of the new entry connection, used in
  3269. subsequent controller events, rather than letting tor_dup_addr()
  3270. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  3271. 0.2.4.12-alpha.
  3272. o Minor bugfixes (log messages):
  3273. - Fix a scaling issue in the path bias accounting code that
  3274. resulted in "Bug:" log messages from either
  3275. pathbias_scale_close_rates() or pathbias_count_build_success().
  3276. This represents a bugfix on a previous bugfix: the original fix
  3277. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  3278. on 0.2.4.1-alpha.
  3279. - Give a less useless error message when the user asks for an IPv4
  3280. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  3281. on 0.2.4.7-alpha.
  3282. o Minor features:
  3283. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  3284. to tolerate bug 8093 for now.
  3285. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  3286. in directory authority votes to describe whether they have enough
  3287. measured bandwidths to ignore advertised (relay descriptor)
  3288. bandwidth claims. Resolves ticket 8711.
  3289. - Update to the June 5 2013 Maxmind GeoLite Country database.
  3290. o Removed documentation:
  3291. - Remove some of the older contents of doc/ as obsolete; move others
  3292. to torspec.git. Fixes bug 8965.
  3293. o Code simplification and refactoring:
  3294. - Avoid using character buffers when constructing most directory
  3295. objects: this approach was unwieldy and error-prone. Instead,
  3296. build smartlists of strings, and concatenate them when done.
  3297. Changes in version 0.2.4.12-alpha - 2013-04-18
  3298. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  3299. process for lengthening the guard rotation period, makes directory
  3300. authority opinions in the consensus a bit less gameable, makes socks5
  3301. username/password circuit isolation actually work, and fixes a wide
  3302. variety of other issues.
  3303. o Major features:
  3304. - Raise the default time that a client keeps an entry guard from
  3305. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  3306. 2012 paper. (We would make it even longer, but we need better client
  3307. load balancing first.) Also, make the guard lifetime controllable
  3308. via a new GuardLifetime torrc option and a GuardLifetime consensus
  3309. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  3310. - Directory authorities now prefer using measured bandwidths to
  3311. advertised ones when computing flags and thresholds. Resolves
  3312. ticket 8273.
  3313. - Directory authorities that have more than a threshold number
  3314. of relays with measured bandwidths now treat relays with unmeasured
  3315. bandwidths as having bandwidth 0. Resolves ticket 8435.
  3316. o Major bugfixes (assert / resource use):
  3317. - Avoid a bug where our response to TLS renegotiation under certain
  3318. network conditions could lead to a busy-loop, with 100% CPU
  3319. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  3320. - Avoid an assertion when we discover that we'd like to write a cell
  3321. onto a closing connection: just discard the cell. Fixes another
  3322. case of bug 7350; bugfix on 0.2.4.4-alpha.
  3323. o Major bugfixes (client-side privacy):
  3324. - When we mark a circuit as unusable for new circuits, have it
  3325. continue to be unusable for new circuits even if MaxCircuitDirtiness
  3326. is increased too much at the wrong time, or the system clock jumps
  3327. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  3328. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  3329. which have resolved to internal addresses") is set, apply that
  3330. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  3331. - When an exit relay rejects a stream with reason "exit policy", but
  3332. we only know an exit policy summary (e.g. from the microdesc
  3333. consensus) for it, do not mark the relay as useless for all exiting.
  3334. Instead, mark just the circuit as unsuitable for that particular
  3335. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  3336. - Allow applications to get proper stream isolation with
  3337. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  3338. username/password authentication also offer "no authentication". Tor
  3339. had previously preferred "no authentication", so the applications
  3340. never actually sent Tor their auth details. Now Tor selects
  3341. username/password authentication if it's offered. You can disable
  3342. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  3343. bug 8117; bugfix on 0.2.3.3-alpha.
  3344. o Major bugfixes (other):
  3345. - When unable to find any working directory nodes to use as a
  3346. directory guard, give up rather than adding the same non-working
  3347. nodes to the directory guard list over and over. Fixes bug 8231;
  3348. bugfix on 0.2.4.8-alpha.
  3349. o Minor features:
  3350. - Reject as invalid most directory objects containing a NUL.
  3351. Belt-and-suspender fix for bug 8037.
  3352. - In our testsuite, create temporary directories with a bit more
  3353. entropy in their name to make name collisions less likely. Fixes
  3354. bug 8638.
  3355. - Add CACHED keyword to ADDRMAP events in the control protocol
  3356. to indicate whether a DNS result will be cached or not. Resolves
  3357. ticket 8596.
  3358. - Update to the April 3 2013 Maxmind GeoLite Country database.
  3359. o Minor features (build):
  3360. - Detect and reject attempts to build Tor with threading support
  3361. when OpenSSL has been compiled without threading support.
  3362. Fixes bug 6673.
  3363. - Clarify that when autoconf is checking for nacl, it is checking
  3364. specifically for nacl with a fast curve25519 implementation.
  3365. Fixes bug 8014.
  3366. - Warn if building on a platform with an unsigned time_t: there
  3367. are too many places where Tor currently assumes that time_t can
  3368. hold negative values. We'd like to fix them all, but probably
  3369. some will remain.
  3370. o Minor bugfixes (build):
  3371. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  3372. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  3373. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  3374. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  3375. On the off chance that somebody has one, it will go away as soon
  3376. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  3377. - Build Tor correctly on 32-bit platforms where the compiler can build
  3378. but not run code using the "uint128_t" construction. Fixes bug 8587;
  3379. bugfix on 0.2.4.8-alpha.
  3380. - Fix compilation warning with some versions of clang that would
  3381. prefer the -Wswitch-enum compiler flag to warn about switch
  3382. statements with missing enum values, even if those switch
  3383. statements have a "default:" statement. Fixes bug 8598; bugfix
  3384. on 0.2.4.10-alpha.
  3385. o Minor bugfixes (protocol):
  3386. - Fix the handling of a TRUNCATE cell when it arrives while the
  3387. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  3388. - Fix a misframing issue when reading the version numbers in a
  3389. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  3390. 'version 1, version 2, and version 0x100', when it should have
  3391. only included versions 1 and 2. Fixes bug 8059; bugfix on
  3392. 0.2.0.10-alpha. Reported pseudonymously.
  3393. - Make the format and order of STREAM events for DNS lookups
  3394. consistent among the various ways to launch DNS lookups. Fixes
  3395. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  3396. - Correct our check for which versions of Tor support the EXTEND2
  3397. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  3398. later, when support was really added in version 0.2.4.8-alpha.
  3399. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  3400. o Minor bugfixes (other):
  3401. - Correctly store microdescriptors and extrainfo descriptors with
  3402. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  3403. Bug reported by "cypherpunks".
  3404. - Increase the width of the field used to remember a connection's
  3405. link protocol version to two bytes. Harmless for now, since the
  3406. only currently recognized versions are one byte long. Reported
  3407. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  3408. - If the state file's path bias counts are invalid (presumably from a
  3409. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  3410. additional checks and log messages to the scaling of Path Bias
  3411. counts, in case there still are remaining issues with scaling.
  3412. Should help resolve bug 8235.
  3413. - Eliminate several instances where we use "Nickname=ID" to refer to
  3414. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  3415. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  3416. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  3417. o Minor bugfixes (syscalls):
  3418. - Always check the return values of functions fcntl() and
  3419. setsockopt(). We don't believe these are ever actually failing in
  3420. practice, but better safe than sorry. Also, checking these return
  3421. values should please analysis tools like Coverity. Patch from
  3422. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  3423. - Use direct writes rather than stdio when building microdescriptor
  3424. caches, in an attempt to mitigate bug 8031, or at least make it
  3425. less common.
  3426. o Minor bugfixes (config):
  3427. - When rejecting a configuration because we were unable to parse a
  3428. quoted string, log an actual error message. Fixes bug 7950; bugfix
  3429. on 0.2.0.16-alpha.
  3430. - Behave correctly when the user disables LearnCircuitBuildTimeout
  3431. but doesn't tell us what they would like the timeout to be. Fixes
  3432. bug 6304; bugfix on 0.2.2.14-alpha.
  3433. - When autodetecting the number of CPUs, use the number of available
  3434. CPUs in preference to the number of configured CPUs. Inform the
  3435. user if this reduces the number of available CPUs. Fixes bug 8002;
  3436. bugfix on 0.2.3.1-alpha.
  3437. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  3438. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  3439. bug 8180; bugfix on 0.2.3.11-alpha.
  3440. - Allow TestingTorNetworks to override the 4096-byte minimum for
  3441. the Fast threshold. Otherwise they can't bootstrap until they've
  3442. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  3443. - Fix some logic errors when the user manually overrides the
  3444. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  3445. on 0.2.4.10-alpha.
  3446. o Minor bugfixes (log messages to help diagnose bugs):
  3447. - If we fail to free a microdescriptor because of bug 7164, log
  3448. the filename and line number from which we tried to free it.
  3449. - Add another diagnostic to the heartbeat message: track and log
  3450. overhead that TLS is adding to the data we write. If this is
  3451. high, we are sending too little data to SSL_write at a time.
  3452. Diagnostic for bug 7707.
  3453. - Add more detail to a log message about relaxed timeouts, to help
  3454. track bug 7799.
  3455. - Warn more aggressively when flushing microdescriptors to a
  3456. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  3457. or at least make it more diagnosable.
  3458. - Improve debugging output to help track down bug 8185 ("Bug:
  3459. outgoing relay cell has n_chan==NULL. Dropping.")
  3460. - Log the purpose of a path-bias testing circuit correctly.
  3461. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  3462. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  3463. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  3464. They might never timeout. This should eliminate some/all cases of
  3465. the relaxed timeout log message.
  3466. - Use circuit creation time for network liveness evaluation. This
  3467. should eliminate warning log messages about liveness caused
  3468. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  3469. 0.2.4.8-alpha.
  3470. - Reduce a path bias length check from notice to info. The message
  3471. is triggered when creating controller circuits. Fixes bug 8196;
  3472. bugfix on 0.2.4.8-alpha.
  3473. - Fix a path state issue that triggered a notice during relay startup.
  3474. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  3475. - Reduce occurrences of warns about circuit purpose in
  3476. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  3477. 0.2.4.11-alpha.
  3478. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  3479. - If we encounter a write failure on a SOCKS connection before we
  3480. finish our SOCKS handshake, don't warn that we closed the
  3481. connection before we could send a SOCKS reply. Fixes bug 8427;
  3482. bugfix on 0.1.0.1-rc.
  3483. - Correctly recognize that [::1] is a loopback address. Fixes
  3484. bug 8377; bugfix on 0.2.1.3-alpha.
  3485. - Fix a directory authority warn caused when we have a large amount
  3486. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  3487. - Don't log inappropriate heartbeat messages when hibernating: a
  3488. hibernating node is _expected_ to drop out of the consensus,
  3489. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  3490. bugfix on 0.2.3.1-alpha.
  3491. - Don't complain about bootstrapping problems while hibernating.
  3492. These complaints reflect a general code problem, but not one
  3493. with any problematic effects (no connections are actually
  3494. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  3495. o Documentation fixes:
  3496. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  3497. names match. Fixes bug 7768.
  3498. - Make the torify manpage no longer refer to tsocks; torify hasn't
  3499. supported tsocks since 0.2.3.14-alpha.
  3500. - Make the tor manpage no longer reference tsocks.
  3501. - Fix the GeoIPExcludeUnknown documentation to refer to
  3502. ExcludeExitNodes rather than the currently nonexistent
  3503. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  3504. o Removed files:
  3505. - The tor-tsocks.conf is no longer distributed or installed. We
  3506. recommend that tsocks users use torsocks instead. Resolves
  3507. ticket 8290.
  3508. Changes in version 0.2.4.11-alpha - 2013-03-11
  3509. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  3510. more robust, makes hidden service authentication work again, and
  3511. resolves a DPI fingerprint for Tor's SSL transport.
  3512. o Major features (directory authorities):
  3513. - Directory authorities now support a new consensus method (17)
  3514. where they cap the published bandwidth of servers for which
  3515. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  3516. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  3517. serve any v2 directory information. Now we can test disabling the
  3518. old deprecated v2 directory format, and see whether doing so has
  3519. any effect on network load. Begins to fix bug 6783.
  3520. - Directory authorities now include inside each vote a statement of
  3521. the performance thresholds they used when assigning flags.
  3522. Implements ticket 8151.
  3523. o Major bugfixes (directory authorities):
  3524. - Stop marking every relay as having been down for one hour every
  3525. time we restart a directory authority. These artificial downtimes
  3526. were messing with our Stable and Guard flag calculations. Fixes
  3527. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  3528. o Major bugfixes (hidden services):
  3529. - Allow hidden service authentication to succeed again. When we
  3530. refactored the hidden service introduction code back
  3531. in 0.2.4.1-alpha, we didn't update the code that checks
  3532. whether authentication information is present, causing all
  3533. authentication checks to return "false". Fix for bug 8207; bugfix
  3534. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  3535. o Minor features (relays, bridges):
  3536. - Make bridge relays check once a minute for whether their IP
  3537. address has changed, rather than only every 15 minutes. Resolves
  3538. bugs 1913 and 1992.
  3539. - Refactor resolve_my_address() so it returns the method by which we
  3540. decided our public IP address (explicitly configured, resolved from
  3541. explicit hostname, guessed from interfaces, learned by gethostname).
  3542. Now we can provide more helpful log messages when a relay guesses
  3543. its IP address incorrectly (e.g. due to unexpected lines in
  3544. /etc/hosts). Resolves ticket 2267.
  3545. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  3546. microdescriptor-related dir requests, and only fall back to normal
  3547. descriptors if none of their bridges can handle microdescriptors
  3548. (as opposed to the fix in ticket 4013, which caused them to fall
  3549. back to normal descriptors if *any* of their bridges preferred
  3550. them). Resolves ticket 4994.
  3551. - Randomize the lifetime of our SSL link certificate, so censors can't
  3552. use the static value for filtering Tor flows. Resolves ticket 8443;
  3553. related to ticket 4014 which was included in 0.2.2.33.
  3554. - Support a new version of the link protocol that allows 4-byte circuit
  3555. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  3556. a possible resource exhaustion issue. Closes ticket 7351; implements
  3557. proposal 214.
  3558. o Minor features (portability):
  3559. - Tweak the curve25519-donna*.c implementations to tolerate systems
  3560. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  3561. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  3562. the signs of types during autoconf. This is better than our old
  3563. approach, which didn't work when cross-compiling.
  3564. - Detect the sign of enum values, rather than assuming that MSC is the
  3565. only compiler where enum types are all signed. Fixes bug 7727;
  3566. bugfix on 0.2.4.10-alpha.
  3567. o Minor features (other):
  3568. - Say "KBytes" rather than "KB" in the man page (for various values
  3569. of K), to further reduce confusion about whether Tor counts in
  3570. units of memory or fractions of units of memory. Resolves ticket 7054.
  3571. - Clear the high bit on curve25519 public keys before passing them to
  3572. our backend, in case we ever wind up using a backend that doesn't do
  3573. so itself. If we used such a backend, and *didn't* clear the high bit,
  3574. we could wind up in a situation where users with such backends would
  3575. be distinguishable from users without. Fixes bug 8121; bugfix on
  3576. 0.2.4.8-alpha.
  3577. - Update to the March 6 2013 Maxmind GeoLite Country database.
  3578. o Minor bugfixes (clients):
  3579. - When we receive a RELAY_END cell with the reason DONE, or with no
  3580. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  3581. status as "connection refused". Previously we reported these cases
  3582. as success but then immediately closed the connection. Fixes bug
  3583. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  3584. - Downgrade an assertion in connection_ap_expire_beginning to an
  3585. LD_BUG message. The fix for bug 8024 should prevent this message
  3586. from displaying, but just in case, a warn that we can diagnose
  3587. is better than more assert crashes. Fixes bug 8065; bugfix on
  3588. 0.2.4.8-alpha.
  3589. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  3590. Also make the rate limiting flags for the path use bias log messages
  3591. independent from the original path bias flags. Fixes bug 8161;
  3592. bugfix on 0.2.4.10-alpha.
  3593. o Minor bugfixes (relays):
  3594. - Stop trying to resolve our hostname so often (e.g. every time we
  3595. think about doing a directory fetch). Now we reuse the cached
  3596. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  3597. and 2410 (bugfix on 0.1.2.2-alpha).
  3598. - Stop sending a stray "(null)" in some cases for the server status
  3599. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  3600. on 0.1.2.6-alpha.
  3601. - When choosing which stream on a formerly stalled circuit to wake
  3602. first, make better use of the platform's weak RNG. Previously,
  3603. we had been using the % ("modulo") operator to try to generate a
  3604. 1/N chance of picking each stream, but this behaves badly with
  3605. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  3606. 0.2.2.20-alpha.
  3607. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  3608. Irix's random() only return 15 bits; Solaris's random() returns more
  3609. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  3610. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  3611. o Minor bugfixes (directory authorities):
  3612. - Directory authorities now use less space when formatting identical
  3613. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  3614. on 0.2.4.1-alpha.
  3615. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  3616. - Avoid leaking memory if we fail to compute a consensus signature
  3617. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  3618. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  3619. on 0.2.1.1-alpha.
  3620. - Fix a memory leak during safe-cookie controller authentication.
  3621. Bugfix on 0.2.3.13-alpha.
  3622. - Avoid memory leak of IPv6 policy content if we fail to format it into
  3623. a router descriptor. Bugfix on 0.2.4.7-alpha.
  3624. o Minor bugfixes (other code correctness issues):
  3625. - Avoid a crash if we fail to generate an extrainfo descriptor.
  3626. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  3627. this is CID 718634.
  3628. - When detecting the largest possible file descriptor (in order to
  3629. close all file descriptors when launching a new program), actually
  3630. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  3631. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  3632. is CID 743383.
  3633. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  3634. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  3635. Bugfix on 0.2.4.10-alpha.
  3636. - Fix an impossible-to-trigger integer overflow when estimating how
  3637. long our onionskin queue would take. (This overflow would require us
  3638. to accept 4 million onionskins before processing 100 of them.) Fixes
  3639. bug 8210; bugfix on 0.2.4.10-alpha.
  3640. o Code simplification and refactoring:
  3641. - Add a wrapper function for the common "log a message with a
  3642. rate-limit" case.
  3643. Changes in version 0.2.4.10-alpha - 2013-02-04
  3644. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  3645. certain attacks that flood the network with relays; changes the queue
  3646. for circuit create requests from a sized-based limit to a time-based
  3647. limit; resumes building with MSVC on Windows; and fixes a wide variety
  3648. of other issues.
  3649. o Major bugfixes (directory authority):
  3650. - When computing directory thresholds, ignore any rejected-as-sybil
  3651. nodes during the computation so that they can't influence Fast,
  3652. Guard, etc. (We should have done this for proposal 109.) Fixes
  3653. bug 8146.
  3654. - When marking a node as a likely sybil, reset its uptime metrics
  3655. to zero, so that it cannot time towards getting marked as Guard,
  3656. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  3657. bug 8147.
  3658. o Major bugfixes:
  3659. - When a TLS write is partially successful but incomplete, remember
  3660. that the flushed part has been flushed, and notice that bytes were
  3661. actually written. Reported and fixed pseudonymously. Fixes bug
  3662. 7708; bugfix on Tor 0.1.0.5-rc.
  3663. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  3664. ID: these could be used to create unexpected streams and circuits
  3665. which would count as "present" to some parts of Tor but "absent"
  3666. to others, leading to zombie circuits and streams or to a bandwidth
  3667. denial-of-service. Fixes bug 7889; bugfix on every released version
  3668. of Tor. Reported by "oftc_must_be_destroyed".
  3669. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  3670. This change seems the only good way to permanently prevent conflicts
  3671. with queue.h on various operating systems. Fixes bug 8107; bugfix
  3672. on 0.2.4.6-alpha.
  3673. o Major features (relay):
  3674. - Instead of limiting the number of queued onionskins (aka circuit
  3675. create requests) to a fixed, hard-to-configure number, we limit
  3676. the size of the queue based on how many we expect to be able to
  3677. process in a given amount of time. We estimate the time it will
  3678. take to process an onionskin based on average processing time
  3679. of previous onionskins. Closes ticket 7291. You'll never have to
  3680. configure MaxOnionsPending again.
  3681. o Major features (portability):
  3682. - Resume building correctly with MSVC and Makefile.nmake. This patch
  3683. resolves numerous bugs and fixes reported by ultramage, including
  3684. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  3685. - Make the ntor and curve25519 code build correctly with MSVC.
  3686. Fix on 0.2.4.8-alpha.
  3687. o Minor features:
  3688. - When directory authorities are computing thresholds for flags,
  3689. never let the threshold for the Fast flag fall below 4096
  3690. bytes. Also, do not consider nodes with extremely low bandwidths
  3691. when deciding thresholds for various directory flags. This change
  3692. should raise our threshold for Fast relays, possibly in turn
  3693. improving overall network performance; see ticket 1854. Resolves
  3694. ticket 8145.
  3695. - The Tor client now ignores sub-domain components of a .onion
  3696. address. This change makes HTTP "virtual" hosting
  3697. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  3698. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  3699. hosted on the same hidden service. Implements proposal 204.
  3700. - We compute the overhead from passing onionskins back and forth to
  3701. cpuworkers, and report it when dumping statistics in response to
  3702. SIGUSR1. Supports ticket 7291.
  3703. o Minor features (path selection):
  3704. - When deciding whether we have enough descriptors to build circuits,
  3705. instead of looking at raw relay counts, look at which fraction
  3706. of (bandwidth-weighted) paths we're able to build. This approach
  3707. keeps clients from building circuits if their paths are likely to
  3708. stand out statistically. The default fraction of paths needed is
  3709. taken from the consensus directory; you can override it with the
  3710. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  3711. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  3712. and we have GeoIP information, also exclude all nodes with unknown
  3713. countries "??" and "A1". This behavior is controlled by the
  3714. new GeoIPExcludeUnknown option: you can make such nodes always
  3715. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  3716. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  3717. gets you the default behavior. Implements feature 7706.
  3718. - Path Use Bias: Perform separate accounting for successful circuit
  3719. use. Keep separate statistics on stream attempt rates versus stream
  3720. success rates for each guard. Provide configurable thresholds to
  3721. determine when to emit log messages or disable use of guards that
  3722. fail too many stream attempts. Resolves ticket 7802.
  3723. o Minor features (log messages):
  3724. - When learning a fingerprint for a bridge, log its corresponding
  3725. transport type. Implements ticket 7896.
  3726. - Improve the log message when "Bug/attack: unexpected sendme cell
  3727. from client" occurs, to help us track bug 8093.
  3728. o Minor bugfixes:
  3729. - Remove a couple of extraneous semicolons that were upsetting the
  3730. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  3731. bugfix on 0.2.2.1-alpha.
  3732. - Remove a source of rounding error during path bias count scaling;
  3733. don't count cannibalized circuits as used for path bias until we
  3734. actually try to use them; and fix a circuit_package_relay_cell()
  3735. warning message about n_chan==NULL. Fixes bug 7802.
  3736. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  3737. actually link against nacl when we're configured to use it. Fixes
  3738. bug 7972; bugfix on 0.2.4.8-alpha.
  3739. - Compile correctly with the --disable-curve25519 option. Fixes
  3740. bug 8153; bugfix on 0.2.4.8-alpha.
  3741. o Build improvements:
  3742. - Do not report status verbosely from autogen.sh unless the -v flag
  3743. is specified. Fixes issue 4664. Patch from Onizuka.
  3744. - Replace all calls to snprintf() outside of src/ext with
  3745. tor_snprintf(). Also remove the #define to replace snprintf with
  3746. _snprintf on Windows; they have different semantics, and all of
  3747. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  3748. - Try to detect if we are ever building on a platform where
  3749. memset(...,0,...) does not set the value of a double to 0.0. Such
  3750. platforms are permitted by the C standard, though in practice
  3751. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  3752. currently support them, but it's better to detect them and fail
  3753. than to perform erroneously.
  3754. o Removed features:
  3755. - Stop exporting estimates of v2 and v3 directory traffic shares
  3756. in extrainfo documents. They were unneeded and sometimes inaccurate.
  3757. Also stop exporting any v2 directory request statistics. Resolves
  3758. ticket 5823.
  3759. - Drop support for detecting and warning about versions of Libevent
  3760. before 1.3e. Nothing reasonable ships with them any longer;
  3761. warning the user about them shouldn't be needed. Resolves ticket
  3762. 6826.
  3763. o Code simplifications and refactoring:
  3764. - Rename "isin" functions to "contains", for grammar. Resolves
  3765. ticket 5285.
  3766. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  3767. with the natural logarithm function from the system libm. Resolves
  3768. ticket 7599.
  3769. Changes in version 0.2.4.9-alpha - 2013-01-15
  3770. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  3771. work more robustly.
  3772. o Major bugfixes:
  3773. - Fix backward compatibility logic when receiving an embedded ntor
  3774. handshake tunneled in a CREATE cell. This clears up the "Bug:
  3775. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  3776. on 0.2.4.8-alpha.
  3777. Changes in version 0.2.4.8-alpha - 2013-01-14
  3778. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  3779. risks, adds a new stronger and faster circuit handshake, and offers
  3780. stronger and faster link encryption when both sides support it.
  3781. o Major features:
  3782. - Preliminary support for directory guards (proposal 207): when
  3783. possible, clients now use their entry guards for non-anonymous
  3784. directory requests. This can help prevent client enumeration. Note
  3785. that this behavior only works when we have a usable consensus
  3786. directory, and when options about what to download are more or less
  3787. standard. In the future we should re-bootstrap from our guards,
  3788. rather than re-bootstrapping from the preconfigured list of
  3789. directory sources that ships with Tor. Resolves ticket 6526.
  3790. - Tor relays and clients now support a better CREATE/EXTEND cell
  3791. format, allowing the sender to specify multiple address, identity,
  3792. and handshake types. Implements Robert Ransom's proposal 200;
  3793. closes ticket 7199.
  3794. o Major features (new circuit handshake):
  3795. - Tor now supports a new circuit extension handshake designed by Ian
  3796. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  3797. circuit extension handshake, later called "TAP", was a bit slow
  3798. (especially on the relay side), had a fragile security proof, and
  3799. used weaker keys than we'd now prefer. The new circuit handshake
  3800. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  3801. function, making it significantly more secure than the older
  3802. handshake, and significantly faster. Tor can use one of two built-in
  3803. pure-C curve25519-donna implementations by Adam Langley, or it
  3804. can link against the "nacl" library for a tuned version if present.
  3805. The built-in version is very fast for 64-bit systems when building
  3806. with GCC. The built-in 32-bit version is still faster than the
  3807. old TAP protocol, but using libnacl is better on most such hosts.
  3808. Clients don't currently use this protocol by default, since
  3809. comparatively few clients support it so far. To try it, set
  3810. UseNTorHandshake to 1.
  3811. Implements proposal 216; closes ticket 7202.
  3812. o Major features (better link encryption):
  3813. - Relays can now enable the ECDHE TLS ciphersuites when available
  3814. and appropriate. These ciphersuites let us negotiate forward-secure
  3815. TLS secret keys more safely and more efficiently than with our
  3816. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  3817. public relays prefer the (faster) P224 group, and bridges prefer
  3818. the (more common) P256 group; you can override this with the
  3819. TLSECGroup option.
  3820. Enabling these ciphers was a little tricky, since for a long time,
  3821. clients had been claiming to support them without actually doing
  3822. so, in order to foil fingerprinting. But with the client-side
  3823. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  3824. match the ciphers from recent Firefox versions *and* list the
  3825. ciphers they actually mean, so relays can believe such clients
  3826. when they advertise ECDHE support in their TLS ClientHello messages.
  3827. This feature requires clients running 0.2.3.17-beta or later,
  3828. and requires both sides to be running OpenSSL 1.0.0 or later
  3829. with ECC support. OpenSSL 1.0.1, with the compile-time option
  3830. "enable-ec_nistp_64_gcc_128", is highly recommended.
  3831. Implements the relay side of proposal 198; closes ticket 7200.
  3832. o Major bugfixes:
  3833. - Avoid crashing when, as a relay without IPv6-exit support, a
  3834. client insists on getting an IPv6 address or nothing. Fixes bug
  3835. 7814; bugfix on 0.2.4.7-alpha.
  3836. o Minor features:
  3837. - Improve circuit build timeout handling for hidden services.
  3838. In particular: adjust build timeouts more accurately depending
  3839. upon the number of hop-RTTs that a particular circuit type
  3840. undergoes. Additionally, launch intro circuits in parallel
  3841. if they timeout, and take the first one to reply as valid.
  3842. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  3843. separate error codes; or at least, don't break for that reason.
  3844. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  3845. - Update to the January 2 2013 Maxmind GeoLite Country database.
  3846. o Minor features (testing):
  3847. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  3848. (P-256) Diffie-Hellman handshakes to src/or/bench.
  3849. - Add benchmark functions to test onion handshake performance.
  3850. o Minor features (path bias detection):
  3851. - Alter the Path Bias log messages to be more descriptive in terms
  3852. of reporting timeouts and other statistics.
  3853. - Create three levels of Path Bias log messages, as opposed to just
  3854. two. These are configurable via consensus as well as via the torrc
  3855. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  3856. The default values are 0.70, 0.50, and 0.30 respectively.
  3857. - Separate the log message levels from the decision to drop guards,
  3858. which also is available via torrc option PathBiasDropGuards.
  3859. PathBiasDropGuards still defaults to 0 (off).
  3860. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  3861. in combination with PathBiasExtremeRate.
  3862. - Increase the default values for PathBiasScaleThreshold and
  3863. PathBiasCircThreshold from (200, 20) to (300, 150).
  3864. - Add in circuit usage accounting to path bias. If we try to use a
  3865. built circuit but fail for any reason, it counts as path bias.
  3866. Certain classes of circuits where the adversary gets to pick your
  3867. destination node are exempt from this accounting. Usage accounting
  3868. can be specifically disabled via consensus parameter or torrc.
  3869. - Convert all internal path bias state to double-precision floating
  3870. point, to avoid roundoff error and other issues.
  3871. - Only record path bias information for circuits that have completed
  3872. *two* hops. Assuming end-to-end tagging is the attack vector, this
  3873. makes us more resilient to ambient circuit failure without any
  3874. detection capability loss.
  3875. o Minor bugfixes (log messages):
  3876. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  3877. circuit with channel state open..." message to once per hour to
  3878. keep it from filling the notice logs. Mitigates bug 7799 but does
  3879. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  3880. - Avoid spurious warnings when configuring multiple client ports of
  3881. which only some are nonlocal. Previously, we had claimed that some
  3882. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  3883. 0.2.3.3-alpha.
  3884. o Code simplifications and refactoring:
  3885. - Get rid of a couple of harmless clang warnings, where we compared
  3886. enums to ints. These warnings are newly introduced in clang 3.2.
  3887. - Split the onion.c file into separate modules for the onion queue
  3888. and the different handshakes it supports.
  3889. - Remove the marshalling/unmarshalling code for sending requests to
  3890. cpuworkers over a socket, and instead just send structs. The
  3891. recipient will always be the same Tor binary as the sender, so
  3892. any encoding is overkill.
  3893. Changes in version 0.2.4.7-alpha - 2012-12-24
  3894. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  3895. directory mirrors for more robust bootstrapping; fixes more issues where
  3896. clients with changing network conditions refuse to make any circuits;
  3897. adds initial support for exiting to IPv6 addresses; resumes being able
  3898. to update our GeoIP database, and includes the geoip6 file this time;
  3899. turns off the client-side DNS cache by default due to privacy risks;
  3900. and fixes a variety of other issues.
  3901. o Major features (client resilience):
  3902. - Add a new "FallbackDir" torrc option to use when we can't use
  3903. a directory mirror from the consensus (either because we lack a
  3904. consensus, or because they're all down). Currently, all authorities
  3905. are fallbacks by default, and there are no other default fallbacks,
  3906. but that will change. This option will allow us to give clients a
  3907. longer list of servers to try to get a consensus from when first
  3908. connecting to the Tor network, and thereby reduce load on the
  3909. directory authorities. Implements proposal 206, "Preconfigured
  3910. directory sources for bootstrapping". We also removed the old
  3911. "FallbackNetworkstatus" option, since we never got it working well
  3912. enough to use it. Closes bug 572.
  3913. - If we have no circuits open, use a relaxed timeout (the
  3914. 95-percentile cutoff) until a circuit succeeds. This heuristic
  3915. should allow Tor to succeed at building circuits even when the
  3916. network connection drastically changes. Should help with bug 3443.
  3917. o Major features (IPv6):
  3918. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  3919. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  3920. exit policy reads as you would like: the address * applies to all
  3921. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  3922. addresses only. On the client side, you'll need to wait until the
  3923. authorities have upgraded, wait for enough exits to support IPv6,
  3924. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  3925. ticket 5547, implements proposal 117 as revised in proposal 208.
  3926. We DO NOT recommend that clients with actual anonymity needs start
  3927. using IPv6 over Tor yet, since not enough exits support it yet.
  3928. o Major features (geoip database):
  3929. - Maxmind began labelling Tor relays as being in country "A1",
  3930. which breaks by-country node selection inside Tor. Now we use a
  3931. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  3932. file with real country codes. This script fixes about 90% of "A1"
  3933. entries automatically and uses manual country code assignments to
  3934. fix the remaining 10%. See src/config/README.geoip for details.
  3935. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  3936. Country database, as modified above.
  3937. o Major bugfixes (client-side DNS):
  3938. - Turn off the client-side DNS cache by default. Updating and using
  3939. the DNS cache is now configurable on a per-client-port
  3940. level. SOCKSPort, DNSPort, etc lines may now contain
  3941. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  3942. cache these types of DNS answers when we receive them from an
  3943. exit node in response to an application request on this port, and
  3944. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  3945. cached DNS answers of these types, we shouldn't use them. It's
  3946. potentially risky to use cached DNS answers at the client, since
  3947. doing so can indicate to one exit what answers we've gotten
  3948. for DNS lookups in the past. With IPv6, this becomes especially
  3949. problematic. Using cached DNS answers for requests on the same
  3950. circuit would present less linkability risk, since all traffic
  3951. on a circuit is already linkable, but it would also provide
  3952. little performance benefit: the exit node caches DNS replies
  3953. too. Implements a simplified version of Proposal 205. Implements
  3954. ticket 7570.
  3955. o Major bugfixes (other):
  3956. - Alter circuit build timeout measurement to start at the point
  3957. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  3958. initialization). This should make our timeout measurements more
  3959. uniform. Previously, we were sometimes including ORconn setup time
  3960. in our circuit build time measurements. Should resolve bug 3443.
  3961. - Fix an assertion that could trigger in hibernate_go_dormant() when
  3962. closing an or_connection_t: call channel_mark_for_close() rather
  3963. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  3964. 0.2.4.4-alpha.
  3965. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  3966. 7655; bugfix on 0.2.4.6-alpha.
  3967. o Minor features:
  3968. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  3969. operators select the address where their pluggable transports will
  3970. listen for connections. Resolves ticket 7013.
  3971. - Allow an optional $ before the node identity digest in the
  3972. controller command GETINFO ns/id/<identity>, for consistency with
  3973. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  3974. - Log packaged cell fullness as part of the heartbeat message.
  3975. Diagnosis to try to determine the extent of bug 7743.
  3976. o Minor features (IPv6):
  3977. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  3978. prefer to hand out virtual IPv6 addresses, since there are more of
  3979. them and we can't run out. To override this behavior and make IPv4
  3980. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  3981. or DNSPort you're using for resolving. Implements ticket 7571.
  3982. - AutomapHostsOnResolve responses are now randomized, to avoid
  3983. annoying situations where Tor is restarted and applications
  3984. connect to the wrong addresses.
  3985. - Never try more than 1000 times to pick a new virtual address when
  3986. AutomapHostsOnResolve is set. That's good enough so long as we
  3987. aren't close to handing out our entire virtual address space;
  3988. if you're getting there, it's best to switch to IPv6 virtual
  3989. addresses anyway.
  3990. o Minor bugfixes:
  3991. - The ADDRMAP command can no longer generate an ill-formed error
  3992. code on a failed MAPADDRESS. It now says "internal" rather than
  3993. an English sentence fragment with spaces in the middle. Bugfix on
  3994. Tor 0.2.0.19-alpha.
  3995. - Fix log messages and comments to avoid saying "GMT" when we mean
  3996. "UTC". Fixes bug 6113.
  3997. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  3998. "yayooo".
  3999. - Fix a crash when debugging unit tests on Windows: deallocate a
  4000. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  4001. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  4002. o Renamed options:
  4003. - The DirServer option is now DirAuthority, for consistency with
  4004. current naming patterns. You can still use the old DirServer form.
  4005. o Code simplification and refactoring:
  4006. - Move the client-side address-map/virtual-address/DNS-cache code
  4007. out of connection_edge.c into a new addressmap.c module.
  4008. - Remove unused code for parsing v1 directories and "running routers"
  4009. documents. Fixes bug 6887.
  4010. Changes in version 0.2.3.25 - 2012-11-19
  4011. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  4012. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  4013. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  4014. programmer, and friend. Unstinting in his dedication to the cause of
  4015. freedom, he inspired and helped many of us as we began our work on
  4016. anonymity, and inspires us still. Please honor his memory by writing
  4017. software to protect people's freedoms, and by helping others to do so.
  4018. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  4019. significantly reduced directory overhead (via microdescriptors),
  4020. enormous crypto performance improvements for fast relays on new
  4021. enough hardware, a new v3 TLS handshake protocol that can better
  4022. resist fingerprinting, support for protocol obfuscation plugins (aka
  4023. pluggable transports), better scalability for hidden services, IPv6
  4024. support for bridges, performance improvements like allowing clients
  4025. to skip the first round-trip on the circuit ("optimistic data") and
  4026. refilling token buckets more often, a new "stream isolation" design
  4027. to isolate different applications on different circuits, and many
  4028. stability, security, and privacy fixes.
  4029. o Major bugfixes:
  4030. - Tor tries to wipe potentially sensitive data after using it, so
  4031. that if some subsequent security failure exposes Tor's memory,
  4032. the damage will be limited. But we had a bug where the compiler
  4033. was eliminating these wipe operations when it decided that the
  4034. memory was no longer visible to a (correctly running) program,
  4035. hence defeating our attempt at defense in depth. We fix that
  4036. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4037. is unlikely to optimize away. Future versions of Tor may use
  4038. a less ridiculously heavy approach for this. Fixes bug 7352.
  4039. Reported in an article by Andrey Karpov.
  4040. o Minor bugfixes:
  4041. - Fix a harmless bug when opting against publishing a relay descriptor
  4042. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4043. 0.2.3.9-alpha.
  4044. Changes in version 0.2.4.6-alpha - 2012-11-13
  4045. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  4046. makes our defense-in-depth memory wiping more reliable, and begins to
  4047. count IPv6 addresses in bridge statistics,
  4048. o Major bugfixes:
  4049. - Fix an assertion failure that could occur when closing a connection
  4050. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  4051. Tor 0.2.4.4-alpha.
  4052. - Tor tries to wipe potentially sensitive data after using it, so
  4053. that if some subsequent security failure exposes Tor's memory,
  4054. the damage will be limited. But we had a bug where the compiler
  4055. was eliminating these wipe operations when it decided that the
  4056. memory was no longer visible to a (correctly running) program,
  4057. hence defeating our attempt at defense in depth. We fix that
  4058. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4059. is unlikely to optimize away. Future versions of Tor may use
  4060. a less ridiculously heavy approach for this. Fixes bug 7352.
  4061. Reported in an article by Andrey Karpov.
  4062. o Minor features:
  4063. - Add GeoIP database for IPv6 addresses. The new config option
  4064. is GeoIPv6File.
  4065. - Bridge statistics now count bridge clients connecting over IPv6:
  4066. bridge statistics files now list "bridge-ip-versions" and
  4067. extra-info documents list "geoip6-db-digest". The control protocol
  4068. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  4069. implementation by "shkoo", addressing ticket 5055.
  4070. o Minor bugfixes:
  4071. - Warn when we are binding low ports when hibernation is enabled;
  4072. previously we had warned when we were _advertising_ low ports with
  4073. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  4074. - Fix a harmless bug when opting against publishing a relay descriptor
  4075. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4076. 0.2.3.9-alpha.
  4077. - Add warning message when a managed proxy dies during configuration.
  4078. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  4079. - Fix a linking error when building tor-fw-helper without miniupnp.
  4080. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  4081. - Check for closing an or_connection_t without going through correct
  4082. channel functions; emit a warning and then call
  4083. connection_or_close_for_error() so we don't assert as in bugs 7212
  4084. and 7267.
  4085. - Compile correctly on compilers without C99 designated initializer
  4086. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  4087. - Avoid a possible assert that can occur when channel_send_destroy() is
  4088. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  4089. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  4090. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  4091. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  4092. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  4093. o Code simplification and refactoring:
  4094. - Start using OpenBSD's implementation of queue.h, so that we don't
  4095. need to hand-roll our own pointer and list structures whenever we
  4096. need them. (We can't rely on a sys/queue.h, since some operating
  4097. systems don't have them, and the ones that do have them don't all
  4098. present the same extensions.)
  4099. Changes in version 0.2.4.5-alpha - 2012-10-25
  4100. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  4101. two important security vulnerabilities that could lead to remotely
  4102. triggerable relay crashes, fix a major bug that was preventing clients
  4103. from choosing suitable exit nodes, and refactor some of our code.
  4104. o Major bugfixes (security, also in 0.2.3.24-rc):
  4105. - Fix a group of remotely triggerable assertion failures related to
  4106. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4107. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4108. 0.2.3.6-alpha.
  4109. - Fix a denial of service attack by which any directory authority
  4110. could crash all the others, or by which a single v2 directory
  4111. authority could crash everybody downloading v2 directory
  4112. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4113. o Major bugfixes (also in 0.2.3.24-rc):
  4114. - When parsing exit policy summaries from microdescriptors, we had
  4115. previously been ignoring the last character in each one, so that
  4116. "accept 80,443,8080" would be treated by clients as indicating
  4117. a node that allows access to ports 80, 443, and 808. That would
  4118. lead to clients attempting connections that could never work,
  4119. and ignoring exit nodes that would support their connections. Now
  4120. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4121. bugfix on 0.2.3.1-alpha.
  4122. o Minor bugfixes (also in 0.2.3.24-rc):
  4123. - Clients now consider the ClientRejectInternalAddresses config option
  4124. when using a microdescriptor consensus stanza to decide whether
  4125. an exit relay would allow exiting to an internal address. Fixes
  4126. bug 7190; bugfix on 0.2.3.1-alpha.
  4127. o Minor bugfixes:
  4128. - Only disable TLS session ticket support when running as a TLS
  4129. server. Now clients will blend better with regular Firefox
  4130. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  4131. o Code simplification and refactoring:
  4132. - Start using OpenBSD's implementation of queue.h (originally by
  4133. Niels Provos).
  4134. - Move the entry node code from circuitbuild.c to its own file.
  4135. - Move the circuit build timeout tracking code from circuitbuild.c
  4136. to its own file.
  4137. Changes in version 0.2.3.24-rc - 2012-10-25
  4138. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  4139. could lead to remotely triggerable relay crashes, and fixes
  4140. a major bug that was preventing clients from choosing suitable exit
  4141. nodes.
  4142. o Major bugfixes (security):
  4143. - Fix a group of remotely triggerable assertion failures related to
  4144. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4145. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4146. 0.2.3.6-alpha.
  4147. - Fix a denial of service attack by which any directory authority
  4148. could crash all the others, or by which a single v2 directory
  4149. authority could crash everybody downloading v2 directory
  4150. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4151. o Major bugfixes:
  4152. - When parsing exit policy summaries from microdescriptors, we had
  4153. previously been ignoring the last character in each one, so that
  4154. "accept 80,443,8080" would be treated by clients as indicating
  4155. a node that allows access to ports 80, 443, and 808. That would
  4156. lead to clients attempting connections that could never work,
  4157. and ignoring exit nodes that would support their connections. Now
  4158. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4159. bugfix on 0.2.3.1-alpha.
  4160. o Minor bugfixes:
  4161. - Clients now consider the ClientRejectInternalAddresses config option
  4162. when using a microdescriptor consensus stanza to decide whether
  4163. an exit relay would allow exiting to an internal address. Fixes
  4164. bug 7190; bugfix on 0.2.3.1-alpha.
  4165. Changes in version 0.2.4.4-alpha - 2012-10-20
  4166. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  4167. vulnerability introduced by a change in OpenSSL, fixes a remotely
  4168. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  4169. that will make it easier to test new connection transport and cell
  4170. scheduling algorithms.
  4171. o New directory authorities (also in 0.2.3.23-rc):
  4172. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4173. authority. Closes ticket 5749.
  4174. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  4175. - Disable TLS session tickets. OpenSSL's implementation was giving
  4176. our TLS session keys the lifetime of our TLS context objects, when
  4177. perfect forward secrecy would want us to discard anything that
  4178. could decrypt a link connection as soon as the link connection
  4179. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4180. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4181. - Discard extraneous renegotiation attempts once the V3 link
  4182. protocol has been initiated. Failure to do so left us open to
  4183. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4184. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4185. o Internal abstraction features:
  4186. - Introduce new channel_t abstraction between circuits and
  4187. or_connection_t to allow for implementing alternate OR-to-OR
  4188. transports. A channel_t is an abstract object which can either be a
  4189. cell-bearing channel, which is responsible for authenticating and
  4190. handshaking with the remote OR and transmitting cells to and from
  4191. it, or a listening channel, which spawns new cell-bearing channels
  4192. at the request of remote ORs. Implements part of ticket 6465.
  4193. - Also new is the channel_tls_t subclass of channel_t, adapting it
  4194. to the existing or_connection_t code. The V2/V3 protocol handshaking
  4195. code which formerly resided in command.c has been moved below the
  4196. channel_t abstraction layer and may be found in channeltls.c now.
  4197. Implements the rest of ticket 6465.
  4198. - Introduce new circuitmux_t storing the queue of circuits for
  4199. a channel; this encapsulates and abstracts the queue logic and
  4200. circuit selection policy, and allows the latter to be overridden
  4201. easily by switching out a policy object. The existing EWMA behavior
  4202. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  4203. o Required libraries:
  4204. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  4205. strongly recommended.
  4206. o Minor features:
  4207. - Warn users who run hidden services on a Tor client with
  4208. UseEntryGuards disabled that their hidden services will be
  4209. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  4210. attack which motivated Tor to support entry guards in the first
  4211. place). Resolves ticket 6889.
  4212. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  4213. dhill. Resolves ticket 6982.
  4214. - Option OutboundBindAddress can be specified multiple times and
  4215. accepts IPv6 addresses. Resolves ticket 6876.
  4216. o Minor bugfixes (also in 0.2.3.23-rc):
  4217. - Don't serve or accept v2 hidden service descriptors over a
  4218. relay's DirPort. It's never correct to do so, and disabling it
  4219. might make it more annoying to exploit any bugs that turn up in the
  4220. descriptor-parsing code. Fixes bug 7149.
  4221. - Fix two cases in src/or/transports.c where we were calling
  4222. fmt_addr() twice in a parameter list. Bug found by David
  4223. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4224. - Fix memory leaks whenever we logged any message about the "path
  4225. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4226. - When relays refuse a "create" cell because their queue of pending
  4227. create cells is too big (typically because their cpu can't keep up
  4228. with the arrival rate), send back reason "resource limit" rather
  4229. than reason "internal", so network measurement scripts can get a
  4230. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  4231. o Minor bugfixes:
  4232. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  4233. - Free some more still-in-use memory at exit, to make hunting for
  4234. memory leaks easier. Resolves bug 7029.
  4235. - When a Tor client gets a "truncated" relay cell, the first byte of
  4236. its payload specifies why the circuit was truncated. We were
  4237. ignoring this 'reason' byte when tearing down the circuit, resulting
  4238. in the controller not being told why the circuit closed. Now we
  4239. pass the reason from the truncated cell to the controller. Bugfix
  4240. on 0.1.2.3-alpha; fixes bug 7039.
  4241. - Downgrade "Failed to hand off onionskin" messages to "debug"
  4242. severity, since they're typically redundant with the "Your computer
  4243. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  4244. - Make clients running with IPv6 bridges connect over IPv6 again,
  4245. even without setting new config options ClientUseIPv6 and
  4246. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  4247. - Use square brackets around IPv6 addresses in numerous places
  4248. that needed them, including log messages, HTTPS CONNECT proxy
  4249. requests, TransportProxy statefile entries, and pluggable transport
  4250. extra-info lines. Fixes bug 7011; patch by David Fifield.
  4251. o Code refactoring and cleanup:
  4252. - Source files taken from other packages now reside in src/ext;
  4253. previously they were scattered around the rest of Tor.
  4254. - Avoid use of reserved identifiers in our C code. The C standard
  4255. doesn't like us declaring anything that starts with an
  4256. underscore, so let's knock it off before we get in trouble. Fix
  4257. for bug 1031; bugfix on the first Tor commit.
  4258. Changes in version 0.2.3.23-rc - 2012-10-20
  4259. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  4260. vulnerability introduced by a change in OpenSSL, and fixes a variety
  4261. of smaller bugs in preparation for the release.
  4262. o New directory authorities:
  4263. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4264. authority. Closes ticket 5749.
  4265. o Major bugfixes (security/privacy):
  4266. - Disable TLS session tickets. OpenSSL's implementation was giving
  4267. our TLS session keys the lifetime of our TLS context objects, when
  4268. perfect forward secrecy would want us to discard anything that
  4269. could decrypt a link connection as soon as the link connection
  4270. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4271. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4272. - Discard extraneous renegotiation attempts once the V3 link
  4273. protocol has been initiated. Failure to do so left us open to
  4274. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4275. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4276. o Major bugfixes:
  4277. - Fix a possible crash bug when checking for deactivated circuits
  4278. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  4279. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  4280. o Minor bugfixes (on 0.2.3.x):
  4281. - Fix two cases in src/or/transports.c where we were calling
  4282. fmt_addr() twice in a parameter list. Bug found by David
  4283. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4284. - Convert an assert in the pathbias code to a log message. The assert
  4285. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  4286. bugfix on 0.2.3.17-beta.
  4287. - Fix memory leaks whenever we logged any message about the "path
  4288. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4289. o Minor bugfixes (on 0.2.2.x and earlier):
  4290. - Don't serve or accept v2 hidden service descriptors over a relay's
  4291. DirPort. It's never correct to do so, and disabling it might
  4292. make it more annoying to exploit any bugs that turn up in the
  4293. descriptor-parsing code. Fixes bug 7149.
  4294. - When relays refuse a "create" cell because their queue of pending
  4295. create cells is too big (typically because their cpu can't keep up
  4296. with the arrival rate), send back reason "resource limit" rather
  4297. than reason "internal", so network measurement scripts can get a
  4298. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  4299. - Correct file sizes when reading binary files on Cygwin, to avoid
  4300. a bug where Tor would fail to read its state file. Fixes bug 6844;
  4301. bugfix on 0.1.2.7-alpha.
  4302. - Avoid undefined behavior when parsing the list of supported
  4303. rendezvous/introduction protocols in a hidden service descriptor.
  4304. Previously, Tor would have confused (as-yet-unused) protocol version
  4305. numbers greater than 32 with lower ones on many platforms. Fixes
  4306. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  4307. o Documentation fixes:
  4308. - Clarify that hidden services are TCP only. Fixes bug 6024.
  4309. Changes in version 0.2.4.3-alpha - 2012-09-22
  4310. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  4311. assertion, resumes letting relays test reachability of their DirPort,
  4312. and cleans up a bunch of smaller bugs.
  4313. o Security fixes:
  4314. - Fix an assertion failure in tor_timegm() that could be triggered
  4315. by a badly formatted directory object. Bug found by fuzzing with
  4316. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4317. o Major bugfixes:
  4318. - Fix a possible crash bug when checking for deactivated circuits
  4319. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  4320. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  4321. - Allow routers to detect that their own DirPorts are running. When
  4322. we removed support for versions_supports_begindir, we also
  4323. accidentally removed the mechanism we used to self-test our
  4324. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  4325. bugfix on 0.2.4.2-alpha.
  4326. o Security features:
  4327. - Switch to a completely time-invariant approach for picking nodes
  4328. weighted by bandwidth. Our old approach would run through the
  4329. part of the loop after it had made its choice slightly slower
  4330. than it ran through the part of the loop before it had made its
  4331. choice. Addresses ticket 6538.
  4332. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  4333. by tor2web clients allows hidden services to identify tor2web
  4334. clients through their repeated selection of the same rendezvous
  4335. and introduction point circuit endpoints (their guards). Resolves
  4336. ticket 6888.
  4337. o Minor features:
  4338. - Enable Tor to read configuration, state, and key information from
  4339. a FIFO. Previously Tor would only read from files with a positive
  4340. stat.st_size. Code from meejah; fixes bug 6044.
  4341. o Minor bugfixes:
  4342. - Correct file sizes when reading binary files on Cygwin, to avoid
  4343. a bug where Tor would fail to read its state file. Fixes bug 6844;
  4344. bugfix on 0.1.2.7-alpha.
  4345. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  4346. bugfix on 0.2.0.3-alpha.
  4347. - When complaining about a client port on a public address, log
  4348. which address we're complaining about. Fixes bug 4020; bugfix on
  4349. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  4350. - Convert an assert in the pathbias code to a log message. The assert
  4351. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  4352. bugfix on 0.2.3.17-beta.
  4353. - Our new buildsystem was overzealous about rebuilding manpages: it
  4354. would rebuild them all whenever any one of them changed. Now our
  4355. dependency checking should be correct. Fixes bug 6843; bugfix on
  4356. 0.2.4.1-alpha.
  4357. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  4358. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  4359. - Correct log printout about which address family is preferred
  4360. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  4361. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  4362. o Minor bugfixes (code cleanliness):
  4363. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  4364. with large values. This situation was untriggered, but nevertheless
  4365. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  4366. - Reject consensus votes with more than 64 known-flags. We aren't even
  4367. close to that limit yet, and our code doesn't handle it correctly.
  4368. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  4369. - Avoid undefined behavior when parsing the list of supported
  4370. rendezvous/introduction protocols in a hidden service descriptor.
  4371. Previously, Tor would have confused (as-yet-unused) protocol version
  4372. numbers greater than 32 with lower ones on many platforms. Fixes
  4373. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  4374. - Fix handling of rendezvous client authorization types over 8.
  4375. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  4376. - Fix building with older versions of GCC (2.95, for one) that don't
  4377. like preprocessor directives inside macro arguments. Found by
  4378. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  4379. - Switch weighted node selection rule from using a list of doubles
  4380. to using a list of int64_t. This change should make the process
  4381. slightly easier to debug and maintain. Needed to finish ticket 6538.
  4382. o Code simplification and refactoring:
  4383. - Move the generic "config" code into a new file, and have "config.c"
  4384. hold only torrc- and state-related code. Resolves ticket 6823.
  4385. - Move the core of our "choose a weighted element at random" logic
  4386. into its own function, and give it unit tests. Now the logic is
  4387. testable, and a little less fragile too.
  4388. - Removed the testing_since field of node_t, which hasn't been used
  4389. for anything since 0.2.0.9-alpha.
  4390. o Documentation fixes:
  4391. - Clarify that hidden services are TCP only. Fixes bug 6024.
  4392. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  4393. 0.2.3.14-alpha.
  4394. Changes in version 0.2.3.22-rc - 2012-09-11
  4395. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  4396. assertion.
  4397. o Security fixes:
  4398. - Fix an assertion failure in tor_timegm() that could be triggered
  4399. by a badly formatted directory object. Bug found by fuzzing with
  4400. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4401. o Minor bugfixes:
  4402. - Avoid segfault when starting up having run with an extremely old
  4403. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  4404. on 0.2.2.23-alpha.
  4405. Changes in version 0.2.2.39 - 2012-09-11
  4406. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  4407. assertions.
  4408. o Security fixes:
  4409. - Fix an assertion failure in tor_timegm() that could be triggered
  4410. by a badly formatted directory object. Bug found by fuzzing with
  4411. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4412. - Do not crash when comparing an address with port value 0 to an
  4413. address policy. This bug could have been used to cause a remote
  4414. assertion failure by or against directory authorities, or to
  4415. allow some applications to crash clients. Fixes bug 6690; bugfix
  4416. on 0.2.1.10-alpha.
  4417. Changes in version 0.2.4.2-alpha - 2012-09-10
  4418. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  4419. raises the default rate limiting even more, and makes the bootstrapping
  4420. log messages less noisy.
  4421. o Major features:
  4422. - Automatically forward the TCP ports of pluggable transport
  4423. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  4424. ticket 4567.
  4425. o Major bugfixes:
  4426. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  4427. to 1GB/1GB. The previous defaults were intended to be "basically
  4428. infinite", but it turns out they're now limiting our 100mbit+
  4429. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  4430. last time we raised it).
  4431. o Minor features:
  4432. - Detect when we're running with a version of OpenSSL other than the
  4433. one we compiled with. This has occasionally given people hard-to-
  4434. track-down errors.
  4435. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  4436. versions and capabilities when everything is going right. Resolves
  4437. part of ticket 6736.
  4438. - Directory authorities no long accept descriptors for any version of
  4439. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  4440. These versions are insecure, unsupported, or both. Implements
  4441. ticket 6789.
  4442. o Minor bugfixes:
  4443. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  4444. to start with a triple-underscore so the controller won't touch it.
  4445. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  4446. - Avoid segfault when starting up having run with an extremely old
  4447. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  4448. on 0.2.2.23-alpha.
  4449. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  4450. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  4451. - Don't follow the NULL pointer if microdescriptor generation fails.
  4452. (This does not appear to be triggerable, but it's best to be safe.)
  4453. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  4454. - Fix mis-declared dependencies on src/common/crypto.c and
  4455. src/or/tor_main.c that could break out-of-tree builds under some
  4456. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  4457. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  4458. 6778; bugfix on 0.2.4.1-alpha.
  4459. - Fix a harmless (in this case) build warning for implicitly
  4460. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  4461. o Removed features:
  4462. - Now that all versions before 0.2.2.x are disallowed, we no longer
  4463. need to work around their missing features. Thus we can remove a
  4464. bunch of compatibility code.
  4465. o Code refactoring:
  4466. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  4467. TCP ports to forward. In the past it only accepted two ports:
  4468. the ORPort and the DirPort.
  4469. Changes in version 0.2.4.1-alpha - 2012-09-05
  4470. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  4471. bridgedb; lets relays use IPv6 addresses and directory authorities
  4472. advertise them; and switches to a cleaner build interface.
  4473. This is the first alpha release in a new series, so expect there to
  4474. be bugs. Users who would rather test out a more stable branch should
  4475. stay with 0.2.3.x for now.
  4476. o Major features (bridges):
  4477. - Bridges now report the pluggable transports they support to the
  4478. bridge authority, so it can pass the supported transports on to
  4479. bridgedb and/or eventually do reachability testing. Implements
  4480. ticket 3589.
  4481. o Major features (IPv6):
  4482. - Bridge authorities now accept IPv6 bridge addresses and include
  4483. them in network status documents. Implements ticket 5534.
  4484. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  4485. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  4486. to happen. Implements ticket 5535.
  4487. - All kind of relays, not just bridges, can now advertise an IPv6
  4488. OR port. Implements ticket 6362.
  4489. - Directory authorities vote on IPv6 OR ports using the new consensus
  4490. method 14. Implements ticket 6363.
  4491. o Major features (build):
  4492. - Switch to a nonrecursive Makefile structure. Now instead of each
  4493. Makefile.am invoking other Makefile.am's, there is a master
  4494. Makefile.am that includes the others. This change makes our build
  4495. process slightly more maintainable, and improves parallelism for
  4496. building with make -j. Original patch by Stewart Smith; various
  4497. fixes by Jim Meyering.
  4498. - Where available, we now use automake's "silent" make rules by
  4499. default, so that warnings are easier to spot. You can get the old
  4500. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  4501. o Minor features (code security and spec conformance):
  4502. - Clear keys and key-derived material left on the stack in
  4503. rendservice.c and rendclient.c. Check return value of
  4504. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  4505. These fixes should make us more forward-secure against cold-boot
  4506. attacks and the like. Fixes bug 2385.
  4507. - Reject EXTEND cells sent to nonexistent streams. According to the
  4508. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  4509. we were only checking for stream IDs that were currently in use.
  4510. Found while hunting for more instances of bug 6271. Bugfix on
  4511. 0.0.2pre8, which introduced incremental circuit construction.
  4512. o Minor features (streamlining);
  4513. - No longer include the "opt" prefix when generating routerinfos
  4514. or v2 directories: it has been needless since Tor 0.1.2. Closes
  4515. ticket 5124.
  4516. - Remove some now-needless code that tried to aggressively flush
  4517. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  4518. cell queue logic has saved us from the failure mode that this code
  4519. was supposed to prevent. Removing this code will limit the number
  4520. of baroque control flow paths through Tor's network logic. Reported
  4521. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  4522. o Minor features (controller):
  4523. - Add a "GETINFO signal/names" control port command. Implements
  4524. ticket 3842.
  4525. - Provide default values for all options via "GETINFO config/defaults".
  4526. Implements ticket 4971.
  4527. o Minor features (IPv6):
  4528. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  4529. authorities should set if they have IPv6 connectivity and want to
  4530. do reachability tests for IPv6 relays. Implements feature 5974.
  4531. - A relay with an IPv6 OR port now sends that address in NETINFO
  4532. cells (in addition to its other address). Implements ticket 6364.
  4533. o Minor features (log messages):
  4534. - Omit the first heartbeat log message, because it never has anything
  4535. useful to say, and it clutters up the bootstrapping messages.
  4536. Resolves ticket 6758.
  4537. - Don't log about reloading the microdescriptor cache at startup. Our
  4538. bootstrap warnings are supposed to tell the user when there's a
  4539. problem, and our bootstrap notices say when there isn't. Resolves
  4540. ticket 6759; bugfix on 0.2.2.6-alpha.
  4541. - Don't log "I learned some more directory information" when we're
  4542. reading cached directory information. Reserve it for when new
  4543. directory information arrives in response to a fetch. Resolves
  4544. ticket 6760.
  4545. - Prevent rounding error in path bias counts when scaling
  4546. them down, and use the correct scale factor default. Also demote
  4547. some path bias related log messages down a level and make others
  4548. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  4549. - We no longer warn so much when generating manpages from their
  4550. asciidoc source.
  4551. o Code simplifications and refactoring:
  4552. - Enhance our internal sscanf replacement so that we can eliminate
  4553. the last remaining uses of the system sscanf. (Though those uses
  4554. of sscanf were safe, sscanf itself is generally error prone, so
  4555. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  4556. CID 448.
  4557. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  4558. - Move last_reachable and testing_since from routerinfo_t to node_t.
  4559. Implements ticket 5529.
  4560. - Add replaycache_t structure, functions and unit tests, then refactor
  4561. rend_service_introduce() to be more clear to read, improve, debug,
  4562. and test. Resolves bug 6177.
  4563. - Finally remove support for malloc_good_size and malloc_usable_size.
  4564. We had hoped that these functions would let us eke a little more
  4565. memory out of our malloc implementation. Unfortunately, the only
  4566. implementations that provided these functions are also ones that
  4567. are already efficient about not overallocation: they never got us
  4568. more than 7 or so bytes per allocation. Removing them saves us a
  4569. little code complexity and a nontrivial amount of build complexity.
  4570. o New requirements:
  4571. - Tor maintainers now require Automake version 1.9 or later to build
  4572. Tor from the Git repository. (Automake is not required when building
  4573. from a source distribution.)
  4574. Changes in version 0.2.3.21-rc - 2012-09-05
  4575. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  4576. series. It fixes a trio of potential security bugs, fixes a bug where
  4577. we were leaving some of the fast relays out of the microdescriptor
  4578. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  4579. and cleans up other smaller issues.
  4580. o Major bugfixes (security):
  4581. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  4582. could use this trick to make their circuits receive cells faster
  4583. than our flow control would have allowed, or to gum up the network,
  4584. or possibly to do targeted memory denial-of-service attacks on
  4585. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  4586. from July 2002, before the release of Tor 0.0.0. We had committed
  4587. this patch previously, but we had to revert it because of bug 6271.
  4588. Now that 6271 is fixed, this patch appears to work.
  4589. - Reject any attempt to extend to an internal address. Without
  4590. this fix, a router could be used to probe addresses on an internal
  4591. network to see whether they were accepting connections. Fixes bug
  4592. 6710; bugfix on 0.0.8pre1.
  4593. - Do not crash when comparing an address with port value 0 to an
  4594. address policy. This bug could have been used to cause a remote
  4595. assertion failure by or against directory authorities, or to
  4596. allow some applications to crash clients. Fixes bug 6690; bugfix
  4597. on 0.2.1.10-alpha.
  4598. o Major bugfixes:
  4599. - Remove the upper bound on microdescriptor length. We were hitting
  4600. the limit for routers with complex exit policies or family
  4601. declarations, causing clients to not use them. Fixes the first
  4602. piece of bug 6404; fix on 0.2.2.6-alpha.
  4603. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  4604. as a relay. Previously, some of our code would treat the presence
  4605. of any ORPort line as meaning that we should act like a relay,
  4606. even though our new listener code would correctly not open any
  4607. ORPorts for ORPort 0. Similar bugs in other Port options are also
  4608. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  4609. o Minor bugfixes:
  4610. - Avoid a pair of double-free and use-after-mark bugs that can
  4611. occur with certain timings in canceled and re-received DNS
  4612. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  4613. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  4614. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  4615. - Allow one-hop directory fetching circuits the full "circuit build
  4616. timeout" period, rather than just half of it, before failing them
  4617. and marking the relay down. This fix should help reduce cases where
  4618. clients declare relays (or worse, bridges) unreachable because
  4619. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  4620. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  4621. 30 seconds.
  4622. - Authorities no longer include any router in their microdescriptor
  4623. consensuses for which they couldn't generate or agree on a
  4624. microdescriptor. Fixes the second piece of bug 6404; fix on
  4625. 0.2.2.6-alpha.
  4626. - Detect and reject attempts to specify both "FooPort" and
  4627. "FooPort 0" in the same configuration domain. (It's still okay
  4628. to have a FooPort in your configuration file, and use "FooPort 0"
  4629. on the command line to disable it.) Fixes the second half of bug
  4630. 6507; bugfix on 0.2.3.3-alpha.
  4631. - Make wildcarded addresses (that is, ones beginning with "*.") work
  4632. when provided via the controller's MapAddress command. Previously,
  4633. they were accepted, but we never actually noticed that they were
  4634. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  4635. - Avoid crashing on a malformed state file where EntryGuardPathBias
  4636. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  4637. - Add a (probably redundant) memory clear between iterations of
  4638. the router status voting loop, to prevent future coding errors
  4639. where data might leak between iterations of the loop. Resolves
  4640. ticket 6514.
  4641. o Minor bugfixes (log messages):
  4642. - Downgrade "set buildtimeout to low value" messages to "info"
  4643. severity; they were never an actual problem, there was never
  4644. anything reasonable to do about them, and they tended to spam logs
  4645. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  4646. - Downgrade path-bias warning messages to "info". We'll try to get
  4647. them working better in 0.2.4. Add internal circuit construction
  4648. state to protect against the noisy warn message "Unexpectedly high
  4649. circuit_successes". Also add some additional rate-limited notice
  4650. messages to help determine the root cause of the warn. Fixes bug
  4651. 6475. Bugfix against 0.2.3.17-beta.
  4652. - Move log message when unable to find a microdesc in a routerstatus
  4653. entry to parse time. Previously we'd spam this warning every time
  4654. we tried to figure out which microdescriptors to download. Fixes
  4655. the third piece of bug 6404; fix on 0.2.3.18-rc.
  4656. o Minor features:
  4657. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  4658. change when the authority is deciding whether to accept a newly
  4659. uploaded descriptor. Implements ticket 6423.
  4660. - Add missing documentation for consensus and microdesc files.
  4661. Resolves ticket 6732.
  4662. Changes in version 0.2.2.38 - 2012-08-12
  4663. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  4664. attack that could in theory leak path information.
  4665. o Security fixes:
  4666. - Avoid an uninitialized memory read when reading a vote or consensus
  4667. document that has an unrecognized flavor name. This read could
  4668. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  4669. - Try to leak less information about what relays a client is
  4670. choosing to a side-channel attacker. Previously, a Tor client would
  4671. stop iterating through the list of available relays as soon as it
  4672. had chosen one, thus finishing a little earlier when it picked
  4673. a router earlier in the list. If an attacker can recover this
  4674. timing information (nontrivial but not proven to be impossible),
  4675. they could learn some coarse-grained information about which relays
  4676. a client was picking (middle nodes in particular are likelier to
  4677. be affected than exits). The timing attack might be mitigated by
  4678. other factors (see bug 6537 for some discussion), but it's best
  4679. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  4680. Changes in version 0.2.3.20-rc - 2012-08-05
  4681. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  4682. series. It fixes a pair of code security bugs and a potential anonymity
  4683. issue, updates our RPM spec files, and cleans up other smaller issues.
  4684. o Security fixes:
  4685. - Avoid read-from-freed-memory and double-free bugs that could occur
  4686. when a DNS request fails while launching it. Fixes bug 6480;
  4687. bugfix on 0.2.0.1-alpha.
  4688. - Avoid an uninitialized memory read when reading a vote or consensus
  4689. document that has an unrecognized flavor name. This read could
  4690. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  4691. - Try to leak less information about what relays a client is
  4692. choosing to a side-channel attacker. Previously, a Tor client would
  4693. stop iterating through the list of available relays as soon as it
  4694. had chosen one, thus finishing a little earlier when it picked
  4695. a router earlier in the list. If an attacker can recover this
  4696. timing information (nontrivial but not proven to be impossible),
  4697. they could learn some coarse-grained information about which relays
  4698. a client was picking (middle nodes in particular are likelier to
  4699. be affected than exits). The timing attack might be mitigated by
  4700. other factors (see bug 6537 for some discussion), but it's best
  4701. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  4702. o Minor features:
  4703. - Try to make the warning when giving an obsolete SOCKSListenAddress
  4704. a little more useful.
  4705. - Terminate active server managed proxies if Tor stops being a
  4706. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  4707. - Provide a better error message about possible OSX Asciidoc failure
  4708. reasons. Fixes bug 6436.
  4709. - Warn when Tor is configured to use accounting in a way that can
  4710. link a hidden service to some other hidden service or public
  4711. address. Resolves ticket 6490.
  4712. o Minor bugfixes:
  4713. - Check return value of fputs() when writing authority certificate
  4714. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  4715. - Ignore ServerTransportPlugin lines when Tor is not configured as
  4716. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  4717. - When disabling guards for having too high a proportion of failed
  4718. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  4719. on 0.2.3.17-beta.
  4720. o Packaging (RPM):
  4721. - Update our default RPM spec files to work with mock and rpmbuild
  4722. on RHEL/Fedora. They have an updated set of dependencies and
  4723. conflicts, a fix for an ancient typo when creating the "_tor"
  4724. user, and better instructions. Thanks to Ondrej Mikle for the
  4725. patch series. Fixes bug 6043.
  4726. o Testing:
  4727. - Make it possible to set the TestingTorNetwork configuration
  4728. option using AlternateDirAuthority and AlternateBridgeAuthority
  4729. as an alternative to setting DirServer. Addresses ticket 6377.
  4730. o Documentation:
  4731. - Clarify the documentation for the Alternate*Authority options.
  4732. Fixes bug 6387.
  4733. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  4734. o Code simplification and refactoring:
  4735. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  4736. 10 lines. Also, don't nest them. Doing so in the past has
  4737. led to hard-to-debug code. The new style is to use the
  4738. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  4739. Changes in version 0.2.3.19-rc - 2012-07-06
  4740. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  4741. series. It fixes the compile on Windows, reverts to a GeoIP database
  4742. that isn't as broken, and fixes a flow control bug that has been around
  4743. since the beginning of Tor.
  4744. o Major bugfixes:
  4745. - Fix a bug handling SENDME cells on nonexistent streams that could
  4746. result in bizarre window values. Report and patch contributed
  4747. pseudonymously. Fixes part of bug 6271. This bug was introduced
  4748. before the first Tor release, in svn commit r152.
  4749. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  4750. June 2012 database, Maxmind marked many Tor relays as country "A1",
  4751. which will cause risky behavior for clients that set EntryNodes
  4752. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  4753. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  4754. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  4755. o Minor bugfixes:
  4756. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  4757. bugfix on 0.2.1.10-alpha.
  4758. Changes in version 0.2.3.18-rc - 2012-06-28
  4759. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  4760. series. It fixes a few smaller bugs, but generally appears stable.
  4761. Please test it and let us know whether it is!
  4762. o Major bugfixes:
  4763. - Allow wildcarded mapaddress targets to be specified on the
  4764. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  4765. - Make our linker option detection code more robust against linkers
  4766. such as on FreeBSD 8, where a bad combination of options completes
  4767. successfully but makes an unrunnable binary. Fixes bug 6173;
  4768. bugfix on 0.2.3.17-beta.
  4769. o Minor bugfixes (on 0.2.2.x and earlier):
  4770. - Avoid a false positive in the util/threads unit test by increasing
  4771. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  4772. - Replace "Sending publish request" log messages with "Launching
  4773. upload", so that they no longer confusingly imply that we're
  4774. sending something to a directory we might not even be connected
  4775. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  4776. - Make sure to set *socket_error in all error cases in
  4777. connection_connect(), so it can't produce a warning about
  4778. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  4779. 0.2.1.1-alpha; resolves ticket 6028.
  4780. - Downgrade "Got a certificate, but we already have it" log messages
  4781. from warning to info, except when we're a dirauth. Fixes bug 5238;
  4782. bugfix on 0.2.1.7-alpha.
  4783. - When checking for requested signatures on the latest consensus
  4784. before serving it to a client, make sure to check the right
  4785. consensus flavor. Bugfix on 0.2.2.6-alpha.
  4786. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  4787. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  4788. o Minor bugfixes (on 0.2.3.x):
  4789. - Make format_helper_exit_status() avoid unnecessary space padding
  4790. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  4791. on 0.2.3.1-alpha.
  4792. - Downgrade a message about cleaning the microdescriptor cache to
  4793. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  4794. - Log a BUG message at severity INFO if we have a networkstatus with
  4795. a missing entry for some microdescriptor. Continues on a patch
  4796. to 0.2.3.2-alpha.
  4797. - Improve the log message when a managed proxy fails to launch. Fixes
  4798. bug 5099; bugfix on 0.2.3.6-alpha.
  4799. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  4800. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  4801. - When formatting wildcarded address mappings for the controller,
  4802. be sure to include "*." as appropriate. Partially fixes bug 6244;
  4803. bugfix on 0.2.3.9-alpha.
  4804. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  4805. Bugfix on 0.2.3.13-alpha.
  4806. - Stop logging messages about running with circuit timeout learning
  4807. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  4808. - Disable a spurious warning about reading on a marked and flushing
  4809. connection. We shouldn't be doing that, but apparently we
  4810. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  4811. - Fix a bug that stopped AllowDotExit from working on addresses
  4812. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  4813. 0.2.3.17-beta.
  4814. o Code simplification, refactoring, unit tests:
  4815. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  4816. Libevent's notion of cached time when possible.
  4817. - Remove duplicate code for invoking getrlimit() from control.c.
  4818. - Add a unit test for the environment_variable_names_equal function.
  4819. o Documentation:
  4820. - Document the --defaults-torrc option, and the new (in 0.2.3)
  4821. semantics for overriding, extending, and clearing lists of
  4822. options. Closes bug 4748.
  4823. Changes in version 0.2.3.17-beta - 2012-06-15
  4824. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  4825. gets our TLS handshake back on track for being able to blend in with
  4826. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  4827. with Vidalia, and otherwise continues to get us closer to a release
  4828. candidate.
  4829. o Major features:
  4830. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  4831. - Update TLS cipher list to match Firefox 8 and later. Resolves
  4832. ticket 4744.
  4833. - Implement the client side of proposal 198: remove support for
  4834. clients falsely claiming to support standard ciphersuites that
  4835. they can actually provide. As of modern OpenSSL versions, it's not
  4836. necessary to fake any standard ciphersuite, and doing so prevents
  4837. us from using better ciphersuites in the future, since servers
  4838. can't know whether an advertised ciphersuite is really supported or
  4839. not. Some hosts -- notably, ones with very old versions of OpenSSL
  4840. or where OpenSSL has been built with ECC disabled -- will stand
  4841. out because of this change; TBB users should not be affected.
  4842. o Major bugfixes:
  4843. - Change the default value for DynamicDHGroups (introduced in
  4844. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  4845. identifiable by their use of the mod_ssl DH group, but at
  4846. the cost of some usability (#4721) and bridge tracing (#6087)
  4847. regressions. Resolves ticket 5598.
  4848. - Send a CRLF at the end of each STATUS_* control protocol event. This
  4849. bug tickled a bug in Vidalia which would make it freeze. Fixes
  4850. bug 6094; bugfix on 0.2.3.16-alpha.
  4851. o Minor bugfixes:
  4852. - Disable writing on marked-for-close connections when they are
  4853. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  4854. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  4855. case for flushing marked connections.
  4856. - Detect SSL handshake even when the initial attempt to write the
  4857. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  4858. - Change the AllowDotExit rules so they should actually work.
  4859. We now enforce AllowDotExit only immediately after receiving an
  4860. address via SOCKS or DNSPort: other sources are free to provide
  4861. .exit addresses after the resolution occurs. Fixes bug 3940;
  4862. bugfix on 0.2.2.1-alpha.
  4863. - Fix a (harmless) integer overflow in cell statistics reported by
  4864. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  4865. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  4866. right places and never depends on the consensus parameters or
  4867. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  4868. bugfix on 0.2.2.14-alpha.
  4869. - When building Tor on Windows with -DUNICODE (not default), ensure
  4870. that error messages, filenames, and DNS server names are always
  4871. NUL-terminated when we convert them to a single-byte encoding.
  4872. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  4873. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  4874. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  4875. - Fix an edge case where TestingTorNetwork is set but the authorities
  4876. and relays all have an uptime of zero, where the private Tor network
  4877. could briefly lack support for hidden services. Fixes bug 3886;
  4878. bugfix on 0.2.2.18-alpha.
  4879. - Correct the manpage's descriptions for the default values of
  4880. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  4881. on 0.2.3.1-alpha.
  4882. - Fix the documentation for the --hush and --quiet command line
  4883. options, which changed their behavior back in 0.2.3.3-alpha.
  4884. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  4885. 0.2.3.11-alpha.
  4886. o Minor features:
  4887. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  4888. more information to it, so that we can track it down in case it
  4889. returns again. Mitigates bug 5235.
  4890. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  4891. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  4892. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  4893. - Warn the user when HTTPProxy, but no other proxy type, is
  4894. configured. This can cause surprising behavior: it doesn't send
  4895. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  4896. directory traffic only. Resolves ticket 4663.
  4897. - Issue a notice if a guard completes less than 40% of your circuits.
  4898. Threshold is configurable by torrc option PathBiasNoticeRate and
  4899. consensus parameter pb_noticepct. There is additional, off-by-
  4900. default code to disable guards which fail too many circuits.
  4901. Addresses ticket 5458.
  4902. - Update to the June 6 2012 Maxmind GeoLite Country database.
  4903. o Code simplifications and refactoring:
  4904. - Remove validate_pluggable_transports_config(): its warning
  4905. message is now handled by connection_or_connect().
  4906. Changes in version 0.2.2.37 - 2012-06-06
  4907. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  4908. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  4909. currently).
  4910. o Major bugfixes:
  4911. - Work around a bug in OpenSSL that broke renegotiation with TLS
  4912. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  4913. the v2 Tor connection protocol when both sides were using OpenSSL
  4914. 1.0.1 would fail. Resolves ticket 6033.
  4915. - When waiting for a client to renegotiate, don't allow it to add
  4916. any bytes to the input buffer. This fixes a potential DoS issue.
  4917. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  4918. - Fix an edge case where if we fetch or publish a hidden service
  4919. descriptor, we might build a 4-hop circuit and then use that circuit
  4920. for exiting afterwards -- even if the new last hop doesn't obey our
  4921. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  4922. o Minor bugfixes:
  4923. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  4924. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  4925. o Minor features:
  4926. - Tell GCC and Clang to check for any errors in format strings passed
  4927. to the tor_v*(print|scan)f functions.
  4928. Changes in version 0.2.3.16-alpha - 2012-06-05
  4929. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  4930. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  4931. currently). It also fixes a variety of smaller bugs and other cleanups
  4932. that get us closer to a release candidate.
  4933. o Major bugfixes (general):
  4934. - Work around a bug in OpenSSL that broke renegotiation with TLS
  4935. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  4936. the v2 Tor connection protocol when both sides were using OpenSSL
  4937. 1.0.1 would fail. Resolves ticket 6033.
  4938. - When waiting for a client to renegotiate, don't allow it to add
  4939. any bytes to the input buffer. This fixes a potential DoS issue.
  4940. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  4941. - Pass correct OR address to managed proxies (like obfsproxy),
  4942. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  4943. 0.2.3.9-alpha.
  4944. - The advertised platform of a router now includes only its operating
  4945. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  4946. service pack level (for Windows) or its CPU architecture (for Unix).
  4947. We also no longer include the "git-XYZ" tag in the version. Resolves
  4948. part of bug 2988.
  4949. o Major bugfixes (clients):
  4950. - If we are unable to find any exit that supports our predicted ports,
  4951. stop calling them predicted, so that we don't loop and build
  4952. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  4953. which introduced predicted ports.
  4954. - Fix an edge case where if we fetch or publish a hidden service
  4955. descriptor, we might build a 4-hop circuit and then use that circuit
  4956. for exiting afterwards -- even if the new last hop doesn't obey our
  4957. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  4958. - Check at each new consensus whether our entry guards were picked
  4959. long enough ago that we should rotate them. Previously, we only
  4960. did this check at startup, which could lead to us holding a guard
  4961. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  4962. - When fetching a bridge descriptor from a bridge authority,
  4963. always do so anonymously, whether we have been able to open
  4964. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  4965. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  4966. but we'll need to wait for bug 6010 before it's actually usable.
  4967. o Major bugfixes (directory authorities):
  4968. - When computing weight parameters, behave more robustly in the
  4969. presence of a bad bwweightscale value. Previously, the authorities
  4970. would crash if they agreed on a sufficiently broken weight_scale
  4971. value: now, they use a reasonable default and carry on. Partial
  4972. fix for 5786; bugfix on 0.2.2.17-alpha.
  4973. - Check more thoroughly to prevent a rogue authority from
  4974. double-voting on any consensus directory parameter. Previously,
  4975. authorities would crash in this case if the total number of
  4976. votes for any parameter exceeded the number of active voters,
  4977. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  4978. on 0.2.2.2-alpha.
  4979. o Minor features:
  4980. - Rate-limit log messages when asked to connect anonymously to
  4981. a private address. When these hit, they tended to hit fast and
  4982. often. Also, don't bother trying to connect to addresses that we
  4983. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  4984. reply makes us think we have been lied to, even when the address the
  4985. client tried to connect to was "localhost." Resolves ticket 2822.
  4986. - Allow packagers to insert an extra string in server descriptor
  4987. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  4988. Resolves the rest of ticket 2988.
  4989. - Raise the threshold of server descriptors needed (75%) and exit
  4990. server descriptors needed (50%) before we will declare ourselves
  4991. bootstrapped. This will make clients start building circuits a
  4992. little later, but makes the initially constructed circuits less
  4993. skewed and less in conflict with further directory fetches. Fixes
  4994. ticket 3196.
  4995. - Close any connection that sends unrecognized junk before the
  4996. handshake. Solves an issue noted in bug 4369.
  4997. - Improve log messages about managed transports. Resolves ticket 5070.
  4998. - Tag a bridge's descriptor as "never to be sent unencrypted".
  4999. This shouldn't matter, since bridges don't open non-anonymous
  5000. connections to the bridge authority and don't allow unencrypted
  5001. directory connections from clients, but we might as well make
  5002. sure. Closes bug 5139.
  5003. - Expose our view of whether we have gone dormant to the controller,
  5004. via a new "GETINFO dormant" value. Torbutton and other controllers
  5005. can use this to avoid doing periodic requests through Tor while
  5006. it's dormant (bug 4718). Fixes bug 5954.
  5007. - Tell GCC and Clang to check for any errors in format strings passed
  5008. to the tor_v*(print|scan)f functions.
  5009. - Update to the May 1 2012 Maxmind GeoLite Country database.
  5010. o Minor bugfixes (already included in 0.2.2.36):
  5011. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5012. Fixes bug 5346; bugfix on 0.0.8pre3.
  5013. - Correct parsing of certain date types in parse_http_time().
  5014. Without this patch, If-Modified-Since would behave
  5015. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5016. Esteban Manchado Velázques.
  5017. - Make our number-parsing functions always treat too-large values
  5018. as an error, even when those values exceed the width of the
  5019. underlying type. Previously, if the caller provided these
  5020. functions with minima or maxima set to the extreme values of the
  5021. underlying integer type, these functions would return those
  5022. values on overflow rather than treating overflow as an error.
  5023. Fixes part of bug 5786; bugfix on 0.0.9.
  5024. - If we hit the error case where routerlist_insert() replaces an
  5025. existing (old) server descriptor, make sure to remove that
  5026. server descriptor from the old_routers list. Fix related to bug
  5027. 1776. Bugfix on 0.2.2.18-alpha.
  5028. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5029. circuits. Fixes issue 5259.
  5030. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  5031. - Prevent a null-pointer dereference when receiving a data cell
  5032. for a nonexistent stream when the circuit in question has an
  5033. empty deliver window. We don't believe this is triggerable,
  5034. since we don't currently allow deliver windows to become empty,
  5035. but the logic is tricky enough that it's better to make the code
  5036. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  5037. - Fix a memory leak when trying to launch a DNS request when the
  5038. network is disabled or the nameservers are unconfigurable. Fixes
  5039. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  5040. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  5041. - Don't hold a Windows file handle open for every file mapping;
  5042. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  5043. 0.1.2.1-alpha.
  5044. - Avoid O(n^2) performance characteristics when parsing a large
  5045. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  5046. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  5047. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  5048. Tor 0.2.0.8-alpha.
  5049. - Make our replacement implementation of strtok_r() compatible with
  5050. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  5051. bugfix on 0.2.2.1-alpha.
  5052. - Fix a NULL-pointer dereference on a badly formed
  5053. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  5054. bugfix on 0.2.2.9-alpha.
  5055. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5056. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5057. - Defensively refactor rend_mid_rendezvous() so that protocol
  5058. violations and length checks happen in the beginning. Fixes
  5059. bug 5645.
  5060. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  5061. that IPv6 stuff will compile on MSVC, and compilation issues
  5062. will be easier to track down. Fixes bug 5861.
  5063. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  5064. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  5065. resource exhaustion, so that clients can adjust their load to
  5066. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  5067. started using END_STREAM_REASON_RESOURCELIMIT.
  5068. - Don't check for whether the address we're using for outbound
  5069. connections has changed until after the outbound connection has
  5070. completed. On Windows, getsockname() doesn't succeed until the
  5071. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  5072. - If the configuration tries to set MyFamily on a bridge, refuse to
  5073. do so, and warn about the security implications. Fixes bug 4657;
  5074. bugfix on 0.2.0.3-alpha.
  5075. - If the client fails to set a reasonable set of ciphersuites
  5076. during its v2 handshake renegotiation, allow the renegotiation to
  5077. continue nevertheless (i.e. send all the required certificates).
  5078. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  5079. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  5080. option is set to 0 (which Vidalia version 0.2.16 now does when
  5081. a SAVECONF attempt fails), perform other actions that SIGHUP
  5082. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  5083. on 0.2.1.9-alpha.
  5084. - If we fail to write a microdescriptor to the disk cache, do not
  5085. continue replacing the old microdescriptor file. Fixes bug 2954;
  5086. bugfix on 0.2.2.6-alpha.
  5087. - Exit nodes don't need to fetch certificates for authorities that
  5088. they don't recognize; only directory authorities, bridges,
  5089. and caches need to do that. Fixes part of bug 2297; bugfix on
  5090. 0.2.2.11-alpha.
  5091. - Correctly handle checking the permissions on the parent
  5092. directory of a control socket in the root directory. Bug found
  5093. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  5094. 0.2.2.26-beta.
  5095. - When told to add a bridge with the same digest as a preexisting
  5096. bridge but a different addr:port, change the addr:port as
  5097. requested. Previously we would not notice the change. Fixes half
  5098. of bug 5603; fix on 0.2.2.26-beta.
  5099. - End AUTHCHALLENGE error messages (in the control protocol) with
  5100. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  5101. o Minor bugfixes (on 0.2.3.x):
  5102. - Turn an assertion (that the number of handshakes received as a
  5103. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  5104. 0.2.3.1-alpha.
  5105. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  5106. we had reversed them when the answer was cached.) Fixes bug
  5107. 5723; bugfix on 0.2.3.1-alpha.
  5108. - Work correctly on Linux systems with accept4 support advertised in
  5109. their headers, but without accept4 support in the kernel. Fix
  5110. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  5111. - When told to add a bridge with the same addr:port as a preexisting
  5112. bridge but a different transport, change the transport as
  5113. requested. Previously we would not notice the change. Fixes half
  5114. of bug 5603; fix on 0.2.3.2-alpha.
  5115. - Avoid a "double-reply" warning when replying to a SOCKS request
  5116. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  5117. bugfix on 0.2.3.4-alpha.
  5118. - Fix a bug where a bridge authority crashes if it has seen no
  5119. directory requests when it's time to write statistics to disk.
  5120. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  5121. a better way.
  5122. - Don't try to open non-control listeners when DisableNetwork is set.
  5123. Previously, we'd open all listeners, then immediately close them.
  5124. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  5125. - Don't abort the managed proxy protocol if the managed proxy
  5126. sends us an unrecognized line; ignore it instead. Fixes bug
  5127. 5910; bugfix on 0.2.3.9-alpha.
  5128. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  5129. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  5130. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  5131. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  5132. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  5133. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  5134. - Resolve numerous small warnings and build issues with MSVC. Resolves
  5135. bug 5859.
  5136. o Documentation fixes:
  5137. - Improve the manual's documentation for the NT Service command-line
  5138. options. Addresses ticket 3964.
  5139. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  5140. - Document the changes to the ORPort and DirPort options, and the
  5141. fact that {OR/Dir}ListenAddress is now unnecessary (and
  5142. therefore deprecated). Resolves ticket 5597.
  5143. o Removed files:
  5144. - Remove the torrc.bridge file: we don't use it for anything, and
  5145. it had become badly desynchronized from torrc.sample. Resolves
  5146. bug 5622.
  5147. Changes in version 0.2.2.36 - 2012-05-24
  5148. Tor 0.2.2.36 updates the addresses for two of the eight directory
  5149. authorities, fixes some potential anonymity and security issues,
  5150. and fixes several crash bugs.
  5151. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  5152. known flaws, and nobody should be using them. You should upgrade. If
  5153. you're using a Linux or BSD and its packages are obsolete, stop using
  5154. those packages and upgrade anyway.
  5155. o Directory authority changes:
  5156. - Change IP address for maatuska (v3 directory authority).
  5157. - Change IP address for ides (v3 directory authority), and rename
  5158. it to turtles.
  5159. o Security fixes:
  5160. - When building or running with any version of OpenSSL earlier
  5161. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  5162. versions have a bug (CVE-2011-4576) in which their block cipher
  5163. padding includes uninitialized data, potentially leaking sensitive
  5164. information to any peer with whom they make a SSLv3 connection. Tor
  5165. does not use SSL v3 by default, but a hostile client or server
  5166. could force an SSLv3 connection in order to gain information that
  5167. they shouldn't have been able to get. The best solution here is to
  5168. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  5169. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  5170. to make sure that the bug can't happen.
  5171. - Never use a bridge or a controller-supplied node as an exit, even
  5172. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5173. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5174. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5175. - Only build circuits if we have a sufficient threshold of the total
  5176. descriptors that are marked in the consensus with the "Exit"
  5177. flag. This mitigates an attack proposed by wanoskarnet, in which
  5178. all of a client's bridges collude to restrict the exit nodes that
  5179. the client knows about. Fixes bug 5343.
  5180. - Provide controllers with a safer way to implement the cookie
  5181. authentication mechanism. With the old method, if another locally
  5182. running program could convince a controller that it was the Tor
  5183. process, then that program could trick the controller into telling
  5184. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5185. authentication method uses a challenge-response approach to prevent
  5186. this attack. Fixes bug 5185; implements proposal 193.
  5187. o Major bugfixes:
  5188. - Avoid logging uninitialized data when unable to decode a hidden
  5189. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5190. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5191. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5192. 0.2.1.6-alpha.
  5193. - Fix builds when the path to sed, openssl, or sha1sum contains
  5194. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  5195. on 0.2.2.1-alpha.
  5196. - Correct our replacements for the timeradd() and timersub() functions
  5197. on platforms that lack them (for example, Windows). The timersub()
  5198. function is used when expiring circuits, while timeradd() is
  5199. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  5200. bugfix on 0.2.2.24-alpha.
  5201. - Fix the SOCKET_OK test that we use to tell when socket
  5202. creation fails so that it works on Win64. Fixes part of bug 4533;
  5203. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  5204. o Minor bugfixes:
  5205. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5206. Fixes bug 5346; bugfix on 0.0.8pre3.
  5207. - Make our number-parsing functions always treat too-large values
  5208. as an error, even when those values exceed the width of the
  5209. underlying type. Previously, if the caller provided these
  5210. functions with minima or maxima set to the extreme values of the
  5211. underlying integer type, these functions would return those
  5212. values on overflow rather than treating overflow as an error.
  5213. Fixes part of bug 5786; bugfix on 0.0.9.
  5214. - Older Linux kernels erroneously respond to strange nmap behavior
  5215. by having accept() return successfully with a zero-length
  5216. socket. When this happens, just close the connection. Previously,
  5217. we would try harder to learn the remote address: but there was
  5218. no such remote address to learn, and our method for trying to
  5219. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  5220. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  5221. - Correct parsing of certain date types in parse_http_time().
  5222. Without this patch, If-Modified-Since would behave
  5223. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5224. Esteban Manchado Velázques.
  5225. - Change the BridgePassword feature (part of the "bridge community"
  5226. design, which is not yet implemented) to use a time-independent
  5227. comparison. The old behavior might have allowed an adversary
  5228. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5229. bugfix on 0.2.0.14-alpha.
  5230. - Detect and reject certain misformed escape sequences in
  5231. configuration values. Previously, these values would cause us
  5232. to crash if received in a torrc file or over an authenticated
  5233. control port. Bug found by Esteban Manchado Velázquez, and
  5234. independently by Robert Connolly from Matta Consulting who further
  5235. noted that it allows a post-authentication heap overflow. Patch
  5236. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  5237. bugfix on 0.2.0.16-alpha.
  5238. - Fix a compile warning when using the --enable-openbsd-malloc
  5239. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  5240. - During configure, detect when we're building with clang version
  5241. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  5242. CFLAGS. clang doesn't support them yet.
  5243. - When sending an HTTP/1.1 proxy request, include a Host header.
  5244. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  5245. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  5246. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  5247. - If we hit the error case where routerlist_insert() replaces an
  5248. existing (old) server descriptor, make sure to remove that
  5249. server descriptor from the old_routers list. Fix related to bug
  5250. 1776. Bugfix on 0.2.2.18-alpha.
  5251. o Minor bugfixes (documentation and log messages):
  5252. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  5253. Fixes bug 4856; bugfix on Tor 0.0.6.
  5254. - Update "ClientOnly" man page entry to explain that there isn't
  5255. really any point to messing with it. Resolves ticket 5005.
  5256. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  5257. directory authority option (introduced in Tor 0.2.2.34).
  5258. - Downgrade the "We're missing a certificate" message from notice
  5259. to info: people kept mistaking it for a real problem, whereas it
  5260. is seldom the problem even when we are failing to bootstrap. Fixes
  5261. bug 5067; bugfix on 0.2.0.10-alpha.
  5262. - Correctly spell "connect" in a log message on failure to create a
  5263. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  5264. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5265. circuits. Fixes issue 5259.
  5266. o Minor features:
  5267. - Directory authorities now reject versions of Tor older than
  5268. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  5269. inclusive. These versions accounted for only a small fraction of
  5270. the Tor network, and have numerous known security issues. Resolves
  5271. issue 4788.
  5272. - Update to the May 1 2012 Maxmind GeoLite Country database.
  5273. - Feature removal:
  5274. - When sending or relaying a RELAY_EARLY cell, we used to convert
  5275. it to a RELAY cell if the connection was using the v1 link
  5276. protocol. This was a workaround for older versions of Tor, which
  5277. didn't handle RELAY_EARLY cells properly. Now that all supported
  5278. versions can handle RELAY_EARLY cells, and now that we're enforcing
  5279. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  5280. remove this workaround. Addresses bug 4786.
  5281. Changes in version 0.2.3.15-alpha - 2012-04-30
  5282. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  5283. the development branch build on Windows again.
  5284. o Minor bugfixes (on 0.2.2.x and earlier):
  5285. - Make sure that there are no unhandled pending TLS errors before
  5286. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  5287. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  5288. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  5289. - Fix an assert that directory authorities could trigger on sighup
  5290. during some configuration state transitions. We now don't treat
  5291. it as a fatal error when the new descriptor we just generated in
  5292. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  5293. - After we pick a directory mirror, we would refuse to use it if
  5294. it's in our ExcludeExitNodes list, resulting in mysterious failures
  5295. to bootstrap for people who just wanted to avoid exiting from
  5296. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  5297. - When building with --enable-static-tor on OpenBSD, do not
  5298. erroneously attempt to link -lrt. Fixes bug 5103.
  5299. o Minor bugfixes (on 0.2.3.x):
  5300. - When Tor is built with kernel headers from a recent (last few
  5301. years) Linux kernel, do not fail to run on older (pre-2.6.28
  5302. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  5303. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  5304. and 0.2.3.12-alpha.
  5305. - Fix compilation with miniupnpc version 1.6; patch from
  5306. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  5307. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  5308. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  5309. - Fix compilation on platforms without unistd.h, or where environ
  5310. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  5311. o Minor features:
  5312. - Directory authorities are now a little more lenient at accepting
  5313. older router descriptors, or newer router descriptors that don't
  5314. make big changes. This should help ameliorate past and future
  5315. issues where routers think they have uploaded valid descriptors,
  5316. but the authorities don't think so. Fix for ticket 2479.
  5317. - Make the code that clients use to detect an address change be
  5318. IPv6-aware, so that it won't fill clients' logs with error
  5319. messages when trying to get the IPv4 address of an IPv6
  5320. connection. Implements ticket 5537.
  5321. o Removed features:
  5322. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  5323. authorities needed to use it for a while to keep the network working
  5324. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  5325. that was six months ago. As of now, it should no longer be needed
  5326. or used.
  5327. Changes in version 0.2.3.14-alpha - 2012-04-23
  5328. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  5329. candidate. It also dramatically speeds up AES: fast relays should
  5330. consider switching to the newer OpenSSL library.
  5331. o Directory authority changes:
  5332. - Change IP address for ides (v3 directory authority), and rename
  5333. it to turtles.
  5334. o Major bugfixes:
  5335. - Avoid logging uninitialized data when unable to decode a hidden
  5336. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5337. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5338. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5339. 0.2.1.6-alpha.
  5340. - If authorities are unable to get a v2 consensus document from other
  5341. directory authorities, they no longer fall back to fetching
  5342. them from regular directory caches. Fixes bug 5635; bugfix on
  5343. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  5344. documents entirely.
  5345. - When we start a Tor client with a normal consensus already cached,
  5346. be willing to download a microdescriptor consensus. Fixes bug 4011;
  5347. fix on 0.2.3.1-alpha.
  5348. o Major features (performance):
  5349. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  5350. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  5351. vectorized AES implementations as appropriate. These can be much,
  5352. much faster than other AES implementations.
  5353. o Minor bugfixes (0.2.2.x and earlier):
  5354. - Don't launch more than 10 service-side introduction-point circuits
  5355. for a hidden service in five minutes. Previously, we would consider
  5356. launching more introduction-point circuits if at least one second
  5357. had passed without any introduction-point circuits failing. Fixes
  5358. bug 4607; bugfix on 0.0.7pre1.
  5359. - Change the BridgePassword feature (part of the "bridge community"
  5360. design, which is not yet implemented) to use a time-independent
  5361. comparison. The old behavior might have allowed an adversary
  5362. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5363. bugfix on 0.2.0.14-alpha.
  5364. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  5365. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  5366. - When sending an HTTP/1.1 proxy request, include a Host header.
  5367. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  5368. - Don't log that we have "decided to publish new relay descriptor"
  5369. unless we are actually publishing a descriptor. Fixes bug 3942;
  5370. bugfix on 0.2.2.28-beta.
  5371. o Minor bugfixes (0.2.3.x):
  5372. - Fix a bug where a bridge authority crashes (on a failed assert)
  5373. if it has seen no directory requests when it's time to write
  5374. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  5375. - Fix bug stomping on ORPort option NoListen and ignoring option
  5376. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  5377. - In the testsuite, provide a large enough buffer in the tor_sscanf
  5378. unit test. Otherwise we'd overrun that buffer and crash during
  5379. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  5380. 0.2.3.12-alpha.
  5381. - Make sure we create the keys directory if it doesn't exist and we're
  5382. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  5383. 5572; bugfix on 0.2.3.13-alpha.
  5384. - Fix a small memory leak when trying to decode incorrect base16
  5385. authenticator during SAFECOOKIE authentication. Found by
  5386. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  5387. o Minor features:
  5388. - Add more information to a log statement that might help track down
  5389. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  5390. non-IP address" messages (or any Bug messages, for that matter!),
  5391. please let us know about it.
  5392. - Relays now understand an IPv6 address when they get one from a
  5393. directory server. Resolves ticket 4875.
  5394. - Resolve IPv6 addresses in bridge and entry statistics to country
  5395. code "??" which means we at least count them. Resolves ticket 5053;
  5396. improves on 0.2.3.9-alpha.
  5397. - Update to the April 3 2012 Maxmind GeoLite Country database.
  5398. - Begin a doc/state-contents.txt file to explain the contents of
  5399. the Tor state file. Fixes bug 2987.
  5400. o Default torrc changes:
  5401. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  5402. port on 9050 by default anyway, so this should not change anything
  5403. in practice.
  5404. - Stop mentioning the deprecated *ListenAddress options in
  5405. torrc.sample. Fixes bug 5438.
  5406. - Document unit of bandwidth related options in sample torrc.
  5407. Fixes bug 5621.
  5408. o Removed features:
  5409. - The "torify" script no longer supports the "tsocks" socksifier
  5410. tool, since tsocks doesn't support DNS and UDP right for Tor.
  5411. Everyone should be using torsocks instead. Fixes bugs 3530 and
  5412. 5180. Based on a patch by "ugh".
  5413. o Code refactoring:
  5414. - Change the symmetric cipher interface so that creating and
  5415. initializing a stream cipher are no longer separate functions.
  5416. - Remove all internal support for unpadded RSA. We never used it, and
  5417. it would be a bad idea to start.
  5418. Changes in version 0.2.3.13-alpha - 2012-03-26
  5419. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  5420. in managed pluggable transports, as well as providing other cleanups
  5421. that get us closer to a release candidate.
  5422. o Directory authority changes:
  5423. - Change IP address for maatuska (v3 directory authority).
  5424. o Security fixes:
  5425. - Provide controllers with a safer way to implement the cookie
  5426. authentication mechanism. With the old method, if another locally
  5427. running program could convince a controller that it was the Tor
  5428. process, then that program could trick the controller into telling
  5429. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5430. authentication method uses a challenge-response approach to prevent
  5431. this attack. Fixes bug 5185, implements proposal 193.
  5432. - Never use a bridge or a controller-supplied node as an exit, even
  5433. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5434. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5435. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5436. - Only build circuits if we have a sufficient threshold of the total
  5437. descriptors that are marked in the consensus with the "Exit"
  5438. flag. This mitigates an attack proposed by wanoskarnet, in which
  5439. all of a client's bridges collude to restrict the exit nodes that
  5440. the client knows about. Fixes bug 5343.
  5441. o Major bugfixes (on Tor 0.2.3.x):
  5442. - Avoid an assert when managed proxies like obfsproxy are configured,
  5443. and we receive HUP signals or setconf attempts too rapidly. This
  5444. situation happens most commonly when Vidalia tries to attach to
  5445. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  5446. bugfix on 0.2.3.6-alpha.
  5447. - Fix a relay-side pluggable transports bug where managed proxies were
  5448. unreachable from the Internet, because Tor asked them to bind on
  5449. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  5450. - Stop discarding command-line arguments when TestingTorNetwork
  5451. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  5452. 0.2.3.9-alpha, where task 4552 added support for two layers of
  5453. torrc files.
  5454. - Resume allowing the unit tests to run in gdb. This was accidentally
  5455. made impossible when the DisableDebuggerAttachment option was
  5456. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  5457. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  5458. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  5459. o Minor bugfixes (on 0.2.2.x and earlier):
  5460. - Ensure we don't cannibalize circuits that are longer than three hops
  5461. already, so we don't end up making circuits with 5 or more
  5462. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  5463. 0.1.0.1-rc which introduced cannibalization.
  5464. - Detect and reject certain misformed escape sequences in
  5465. configuration values. Previously, these values would cause us
  5466. to crash if received in a torrc file or over an authenticated
  5467. control port. Bug found by Esteban Manchado Velázquez, and
  5468. independently by Robert Connolly from Matta Consulting who further
  5469. noted that it allows a post-authentication heap overflow. Patch
  5470. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  5471. bugfix on 0.2.0.16-alpha.
  5472. - Fix a compile warning when using the --enable-openbsd-malloc
  5473. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  5474. - Directory caches no longer refuse to clean out descriptors because
  5475. of missing v2 networkstatus documents, unless they're configured
  5476. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  5477. 0.2.2.26-beta. Patch by Daniel Bryg.
  5478. - Update to the latest version of the tinytest unit testing framework.
  5479. This includes a couple of bugfixes that can be relevant for
  5480. running forked unit tests on Windows, and removes all reserved
  5481. identifiers.
  5482. o Minor bugfixes (on 0.2.3.x):
  5483. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  5484. 4296; bugfix on 0.2.3.1-alpha.
  5485. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  5486. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  5487. on 0.2.3.6-alpha. Patch by "frosty".
  5488. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  5489. option, so that the IP stack doesn't decide to use it for IPv4
  5490. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  5491. - Ensure that variables set in Tor's environment cannot override
  5492. environment variables that Tor passes to a managed
  5493. pluggable-transport proxy. Previously, Tor would pass every
  5494. variable in its environment to managed proxies along with the new
  5495. ones, in such a way that on many operating systems, the inherited
  5496. environment variables would override those which Tor tried to
  5497. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  5498. bugfix on 0.2.3.9-alpha for Windows.
  5499. o Minor features:
  5500. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  5501. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  5502. - Update to the March 6 2012 Maxmind GeoLite Country database.
  5503. Changes in version 0.2.3.12-alpha - 2012-02-13
  5504. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  5505. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  5506. when Tor is configured to use a pluggable transport like obfsproxy.
  5507. o Major bugfixes:
  5508. - Fix builds when the path to sed, openssl, or sha1sum contains
  5509. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  5510. on 0.2.2.1-alpha.
  5511. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  5512. connections. This change should allow busy exit relays to stop
  5513. running out of available sockets as quickly. Fixes bug 4950;
  5514. bugfix on 0.2.2.26-beta.
  5515. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  5516. would ask the bridge for microdescriptors, which are only supported
  5517. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  5518. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  5519. - Properly set up obfsproxy's environment when in managed mode. The
  5520. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  5521. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  5522. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  5523. o Minor features:
  5524. - Use the dead_strip option when building Tor on OS X. This reduces
  5525. binary size by almost 19% when linking openssl and libevent
  5526. statically, which we do for Tor Browser Bundle.
  5527. - Fix broken URLs in the sample torrc file, and tell readers about
  5528. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  5529. PublishServerDescriptor options. Addresses bug 4652.
  5530. - Update to the February 7 2012 Maxmind GeoLite Country database.
  5531. o Minor bugfixes:
  5532. - Downgrade the "We're missing a certificate" message from notice
  5533. to info: people kept mistaking it for a real problem, whereas it
  5534. is seldom the problem even when we are failing to bootstrap. Fixes
  5535. bug 5067; bugfix on 0.2.0.10-alpha.
  5536. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  5537. managed pluggable transport server proxy's environment.
  5538. Previously, we would put it there, even though Tor doesn't
  5539. implement an 'extended server port' yet, and even though Tor
  5540. almost certainly isn't listening at that address. For now, we set
  5541. it to an empty string to avoid crashing older obfsproxies. Bugfix
  5542. on 0.2.3.6-alpha.
  5543. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  5544. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  5545. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  5546. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  5547. bugfix on 0.2.3.11-alpha.
  5548. - Update "ClientOnly" man page entry to explain that there isn't
  5549. really any point to messing with it. Resolves ticket 5005.
  5550. - Use the correct CVE number for CVE-2011-4576 in our comments and
  5551. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  5552. 0.2.3.11-alpha.
  5553. o Code simplifications and refactoring:
  5554. - Use the _WIN32 macro throughout our code to detect Windows.
  5555. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  5556. 'MS_WINDOWS'.)
  5557. Changes in version 0.2.3.11-alpha - 2012-01-22
  5558. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  5559. the last step of the plan to limit maximum circuit length, includes
  5560. a wide variety of hidden service performance and correctness fixes,
  5561. works around an OpenSSL security flaw if your distro is too stubborn
  5562. to upgrade, and fixes a bunch of smaller issues.
  5563. o Major features:
  5564. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  5565. part of "Proposal 110: Avoiding infinite length circuits" by
  5566. refusing all circuit-extend requests that do not use a relay_early
  5567. cell. This change helps Tor resist a class of denial-of-service
  5568. attacks by limiting the maximum circuit length.
  5569. - Adjust the number of introduction points that a hidden service
  5570. will try to maintain based on how long its introduction points
  5571. remain in use and how many introductions they handle. Fixes
  5572. part of bug 3825.
  5573. - Try to use system facilities for enumerating local interface
  5574. addresses, before falling back to our old approach (which was
  5575. binding a UDP socket, and calling getsockname() on it). That
  5576. approach was scaring OS X users whose draconian firewall
  5577. software warned about binding to UDP sockets, regardless of
  5578. whether packets were sent. Now we try to use getifaddrs(),
  5579. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  5580. system supports. Resolves ticket 1827.
  5581. o Major security workaround:
  5582. - When building or running with any version of OpenSSL earlier
  5583. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  5584. versions have a bug (CVE-2011-4576) in which their block cipher
  5585. padding includes uninitialized data, potentially leaking sensitive
  5586. information to any peer with whom they make a SSLv3 connection. Tor
  5587. does not use SSL v3 by default, but a hostile client or server
  5588. could force an SSLv3 connection in order to gain information that
  5589. they shouldn't have been able to get. The best solution here is to
  5590. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  5591. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  5592. to make sure that the bug can't happen.
  5593. o Major bugfixes:
  5594. - Fix the SOCKET_OK test that we use to tell when socket
  5595. creation fails so that it works on Win64. Fixes part of bug 4533;
  5596. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  5597. - Correct our replacements for the timeradd() and timersub() functions
  5598. on platforms that lack them (for example, Windows). The timersub()
  5599. function is used when expiring circuits, while timeradd() is
  5600. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  5601. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  5602. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  5603. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  5604. bug at runtime, not compile time, because some distributions hack
  5605. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  5606. on 0.2.3.9-alpha. Found by Pascal.
  5607. o Minor features (controller):
  5608. - Use absolute path names when reporting the torrc filename in the
  5609. control protocol, so a controller can more easily find the torrc
  5610. file. Resolves bug 1101.
  5611. - Extend the control protocol to report flags that control a circuit's
  5612. path selection in CIRC events and in replies to 'GETINFO
  5613. circuit-status'. Implements part of ticket 2411.
  5614. - Extend the control protocol to report the hidden service address
  5615. and current state of a hidden-service-related circuit in CIRC
  5616. events and in replies to 'GETINFO circuit-status'. Implements part
  5617. of ticket 2411.
  5618. - When reporting the path to the cookie file to the controller,
  5619. give an absolute path. Resolves ticket 4881.
  5620. - Allow controllers to request an event notification whenever a
  5621. circuit is cannibalized or its purpose is changed. Implements
  5622. part of ticket 3457.
  5623. - Include the creation time of a circuit in CIRC and CIRC2
  5624. control-port events and the list produced by the 'GETINFO
  5625. circuit-status' control-port command.
  5626. o Minor features (directory authorities):
  5627. - Directory authorities now reject versions of Tor older than
  5628. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  5629. inclusive. These versions accounted for only a small fraction of
  5630. the Tor network, and have numerous known security issues. Resolves
  5631. issue 4788.
  5632. - Authority operators can now vote for all relays in a given
  5633. set of countries to be BadDir/BadExit/Invalid/Rejected.
  5634. - Provide two consensus parameters (FastFlagMinThreshold and
  5635. FastFlagMaxThreshold) to control the range of allowable bandwidths
  5636. for the Fast directory flag. These allow authorities to run
  5637. experiments on appropriate requirements for being a "Fast" node.
  5638. The AuthDirFastGuarantee config value still applies. Implements
  5639. ticket 3946.
  5640. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  5641. directory authority option (introduced in Tor 0.2.2.34).
  5642. o Minor features (other):
  5643. - Don't disable the DirPort when we cannot exceed our AccountingMax
  5644. limit during this interval because the effective bandwidthrate is
  5645. low enough. This is useful in a situation where AccountMax is only
  5646. used as an additional safeguard or to provide statistics.
  5647. - Prepend an informative header to generated dynamic_dh_params files.
  5648. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  5649. EntryNodes will have no effect. Resolves issue 2571.
  5650. - Log more useful messages when we fail to disable debugger
  5651. attachment.
  5652. - Log which authority we're missing votes from when we go to fetch
  5653. them from the other auths.
  5654. - Log (at debug level) whenever a circuit's purpose is changed.
  5655. - Add missing documentation for the MaxClientCircuitsPending,
  5656. UseMicrodescriptors, UserspaceIOCPBuffers, and
  5657. _UseFilteringSSLBufferevents options, all introduced during
  5658. the 0.2.3.x series.
  5659. - Update to the January 3 2012 Maxmind GeoLite Country database.
  5660. o Minor bugfixes (hidden services):
  5661. - Don't close hidden service client circuits which have almost
  5662. finished connecting to their destination when they reach
  5663. the normal circuit-build timeout. Previously, we would close
  5664. introduction circuits which are waiting for an acknowledgement
  5665. from the introduction point, and rendezvous circuits which have
  5666. been specified in an INTRODUCE1 cell sent to a hidden service,
  5667. after the normal CBT. Now, we mark them as 'timed out', and launch
  5668. another rendezvous attempt in parallel. This behavior change can
  5669. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  5670. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  5671. - Don't close hidden-service-side rendezvous circuits when they
  5672. reach the normal circuit-build timeout. This behavior change can
  5673. be disabled using the new
  5674. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  5675. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  5676. - Make sure we never mark the wrong rendezvous circuit as having
  5677. had its introduction cell acknowleged by the introduction-point
  5678. relay. Previously, when we received an INTRODUCE_ACK cell on a
  5679. client-side hidden-service introduction circuit, we might have
  5680. marked a rendezvous circuit other than the one we specified in
  5681. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  5682. a warning message and interfered with the hidden service
  5683. connection-establishment process. Fixes bug 4759; bugfix on
  5684. 0.2.3.3-alpha, when we added the stream-isolation feature which
  5685. might cause Tor to open multiple rendezvous circuits for the same
  5686. hidden service.
  5687. - Don't trigger an assertion failure when we mark a new client-side
  5688. hidden-service introduction circuit for close during the process
  5689. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  5690. by murb.
  5691. o Minor bugfixes (log messages):
  5692. - Correctly spell "connect" in a log message on failure to create a
  5693. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  5694. 0.2.3.2-alpha.
  5695. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  5696. Fixes bug 4856; bugfix on Tor 0.0.6.
  5697. - Fix the log message describing how we work around discovering
  5698. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  5699. 4837; bugfix on 0.2.2.9-alpha.
  5700. - When logging about a disallowed .exit name, do not also call it
  5701. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  5702. o Minor bugfixes (build fixes):
  5703. - During configure, detect when we're building with clang version
  5704. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  5705. CFLAGS. clang doesn't support them yet.
  5706. - During configure, search for library containing cos function as
  5707. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  5708. against libm was hard-coded before. Fixes the first part of bug
  5709. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  5710. Pedersen.
  5711. - Detect attempts to build Tor on (as yet hypothetical) versions
  5712. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  5713. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  5714. - Preprocessor directives should not be put inside the arguments
  5715. of a macro. This would break compilation with GCC releases prior
  5716. to version 3.3. We would never recommend such an old GCC version,
  5717. but it is apparently required for binary compatibility on some
  5718. platforms (namely, certain builds of Haiku). Fixes the other part
  5719. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  5720. Hebnes Pedersen.
  5721. o Minor bugfixes (other):
  5722. - Older Linux kernels erroneously respond to strange nmap behavior
  5723. by having accept() return successfully with a zero-length
  5724. socket. When this happens, just close the connection. Previously,
  5725. we would try harder to learn the remote address: but there was
  5726. no such remote address to learn, and our method for trying to
  5727. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  5728. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  5729. - Fix null-pointer access that could occur if TLS allocation failed.
  5730. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  5731. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  5732. accidentally been reverted.
  5733. - Fix our implementation of crypto_random_hostname() so it can't
  5734. overflow on ridiculously large inputs. (No Tor version has ever
  5735. provided this kind of bad inputs, but let's be correct in depth.)
  5736. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  5737. - Find more places in the code that should have been testing for
  5738. invalid sockets using the SOCKET_OK macro. Required for a fix
  5739. for bug 4533. Bugfix on 0.2.2.28-beta.
  5740. - Fix an assertion failure when, while running with bufferevents, a
  5741. connection finishes connecting after it is marked for close, but
  5742. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  5743. - test_util_spawn_background_ok() hardcoded the expected value
  5744. for ENOENT to 2. This isn't portable as error numbers are
  5745. platform specific, and particularly the hurd has ENOENT at
  5746. 0x40000002. Construct expected string at runtime, using the correct
  5747. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  5748. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  5749. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  5750. - Use an appropriate-width type for sockets in tor-fw-helper on
  5751. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  5752. o Feature removal:
  5753. - When sending or relaying a RELAY_EARLY cell, we used to convert
  5754. it to a RELAY cell if the connection was using the v1 link
  5755. protocol. This was a workaround for older versions of Tor, which
  5756. didn't handle RELAY_EARLY cells properly. Now that all supported
  5757. versions can handle RELAY_EARLY cells, and now that we're enforcing
  5758. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  5759. remove this workaround. Addresses bug 4786.
  5760. o Code simplifications and refactoring:
  5761. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  5762. own homebrewed ssl_state_to_string() replacement. Patch from
  5763. Emile Snyder. Fixes bug 4653.
  5764. - Use macros to indicate OpenSSL versions, so we don't need to worry
  5765. about accidental hexadecimal bit shifts.
  5766. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  5767. supported).
  5768. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  5769. - Use the smartlist_add_asprintf() alias more consistently.
  5770. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  5771. invalid value, rather than just -1.
  5772. - Rename a handful of old identifiers, mostly related to crypto
  5773. structures and crypto functions. By convention, our "create an
  5774. object" functions are called "type_new()", our "free an object"
  5775. functions are called "type_free()", and our types indicate that
  5776. they are types only with a final "_t". But a handful of older
  5777. types and functions broke these rules, with function names like
  5778. "type_create" or "subsystem_op_type", or with type names like
  5779. type_env_t.
  5780. Changes in version 0.2.3.10-alpha - 2011-12-16
  5781. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  5782. Tor's buffers code. Absolutely everybody should upgrade.
  5783. The bug relied on an incorrect calculation when making data continuous
  5784. in one of our IO buffers, if the first chunk of the buffer was
  5785. misaligned by just the wrong amount. The miscalculation would allow an
  5786. attacker to overflow a piece of heap-allocated memory. To mount this
  5787. attack, the attacker would need to either open a SOCKS connection to
  5788. Tor's SocksPort (usually restricted to localhost), or target a Tor
  5789. instance configured to make its connections through a SOCKS proxy
  5790. (which Tor does not do by default).
  5791. Good security practice requires that all heap-overflow bugs should be
  5792. presumed to be exploitable until proven otherwise, so we are treating
  5793. this as a potential code execution attack. Please upgrade immediately!
  5794. This bug does not affect bufferevents-based builds of Tor. Special
  5795. thanks to "Vektor" for reporting this issue to us!
  5796. This release also contains a few minor bugfixes for issues discovered
  5797. in 0.2.3.9-alpha.
  5798. o Major bugfixes:
  5799. - Fix a heap overflow bug that could occur when trying to pull
  5800. data into the first chunk of a buffer, when that chunk had
  5801. already had some data drained from it. Fixes CVE-2011-2778;
  5802. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  5803. o Minor bugfixes:
  5804. - If we can't attach streams to a rendezvous circuit when we
  5805. finish connecting to a hidden service, clear the rendezvous
  5806. circuit's stream-isolation state and try to attach streams
  5807. again. Previously, we cleared rendezvous circuits' isolation
  5808. state either too early (if they were freshly built) or not at all
  5809. (if they had been built earlier and were cannibalized). Bugfix on
  5810. 0.2.3.3-alpha; fixes bug 4655.
  5811. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  5812. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  5813. - Fix an assertion failure when a relay with accounting enabled
  5814. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  5815. o Minor features:
  5816. - Update to the December 6 2011 Maxmind GeoLite Country database.
  5817. Changes in version 0.2.2.35 - 2011-12-16
  5818. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  5819. buffers code. Absolutely everybody should upgrade.
  5820. The bug relied on an incorrect calculation when making data continuous
  5821. in one of our IO buffers, if the first chunk of the buffer was
  5822. misaligned by just the wrong amount. The miscalculation would allow an
  5823. attacker to overflow a piece of heap-allocated memory. To mount this
  5824. attack, the attacker would need to either open a SOCKS connection to
  5825. Tor's SocksPort (usually restricted to localhost), or target a Tor
  5826. instance configured to make its connections through a SOCKS proxy
  5827. (which Tor does not do by default).
  5828. Good security practice requires that all heap-overflow bugs should be
  5829. presumed to be exploitable until proven otherwise, so we are treating
  5830. this as a potential code execution attack. Please upgrade immediately!
  5831. This bug does not affect bufferevents-based builds of Tor. Special
  5832. thanks to "Vektor" for reporting this issue to us!
  5833. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  5834. crash bugs for unusual configurations, and a long-term bug that
  5835. would prevent Tor from starting on Windows machines with draconian
  5836. AV software.
  5837. With this release, we remind everyone that 0.2.0.x has reached its
  5838. formal end-of-life. Those Tor versions have many known flaws, and
  5839. nobody should be using them. You should upgrade -- ideally to the
  5840. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  5841. obsolete, stop using those packages and upgrade anyway.
  5842. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  5843. longer receive support after some time in early 2012.
  5844. o Major bugfixes:
  5845. - Fix a heap overflow bug that could occur when trying to pull
  5846. data into the first chunk of a buffer, when that chunk had
  5847. already had some data drained from it. Fixes CVE-2011-2778;
  5848. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  5849. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  5850. that it doesn't attempt to allocate a socketpair. This could cause
  5851. some problems on Windows systems with overzealous firewalls. Fix for
  5852. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  5853. 2.0.15-stable.
  5854. - If we mark an OR connection for close based on a cell we process,
  5855. don't process any further cells on it. We already avoid further
  5856. reads on marked-for-close connections, but now we also discard the
  5857. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  5858. which was the first version where we might mark a connection for
  5859. close based on processing a cell on it.
  5860. - Correctly sanity-check that we don't underflow on a memory
  5861. allocation (and then assert) for hidden service introduction
  5862. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  5863. bugfix on 0.2.1.5-alpha.
  5864. - Fix a memory leak when we check whether a hidden service
  5865. descriptor has any usable introduction points left. Fixes bug
  5866. 4424. Bugfix on 0.2.2.25-alpha.
  5867. - Don't crash when we're running as a relay and don't have a GeoIP
  5868. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  5869. we've had in the 0.2.3.x branch already.
  5870. - When running as a client, do not print a misleading (and plain
  5871. wrong) log message that we're collecting "directory request"
  5872. statistics: clients don't collect statistics. Also don't create a
  5873. useless (because empty) stats file in the stats/ directory. Fixes
  5874. bug 4353; bugfix on 0.2.2.34.
  5875. o Minor bugfixes:
  5876. - Detect failure to initialize Libevent. This fix provides better
  5877. detection for future instances of bug 4457.
  5878. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  5879. function. This was eating up hideously large amounts of time on some
  5880. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  5881. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  5882. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  5883. Mansour Moufid.
  5884. - Don't warn about unused log_mutex in log.c when building with
  5885. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  5886. 0.1.0.6-rc which introduced --disable-threads.
  5887. - When configuring, starting, or stopping an NT service, stop
  5888. immediately after the service configuration attempt has succeeded
  5889. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  5890. - When sending a NETINFO cell, include the original address
  5891. received for the other side, not its canonical address. Found
  5892. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  5893. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  5894. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  5895. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  5896. occurred when a client tried to fetch a descriptor for a bridge
  5897. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  5898. - Backport fixes for a pair of compilation warnings on Windows.
  5899. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  5900. - If we had ever tried to call tor_addr_to_str on an address of
  5901. unknown type, we would have done a strdup on an uninitialized
  5902. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  5903. Reported by "troll_un".
  5904. - Correctly detect and handle transient lookup failures from
  5905. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  5906. Reported by "troll_un".
  5907. - Fix null-pointer access that could occur if TLS allocation failed.
  5908. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  5909. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  5910. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  5911. o Minor features:
  5912. - Add two new config options for directory authorities:
  5913. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  5914. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  5915. that is always sufficient to satisfy the bandwidth requirement for
  5916. the Guard flag. Now it will be easier for researchers to simulate
  5917. Tor networks with different values. Resolves ticket 4484.
  5918. - When Tor ignores a hidden service specified in its configuration,
  5919. include the hidden service's directory in the warning message.
  5920. Previously, we would only tell the user that some hidden service
  5921. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  5922. - Update to the December 6 2011 Maxmind GeoLite Country database.
  5923. o Packaging changes:
  5924. - Make it easier to automate expert package builds on Windows,
  5925. by removing an absolute path from makensis.exe command.
  5926. Changes in version 0.2.1.32 - 2011-12-16
  5927. Tor 0.2.1.32 backports important security and privacy fixes for
  5928. oldstable. This release is intended only for package maintainers and
  5929. others who cannot use the 0.2.2 stable series. All others should be
  5930. using Tor 0.2.2.x or newer.
  5931. The Tor 0.2.1.x series will reach formal end-of-life some time in
  5932. early 2012; we will stop releasing patches for it then.
  5933. o Major bugfixes (also included in 0.2.2.x):
  5934. - Correctly sanity-check that we don't underflow on a memory
  5935. allocation (and then assert) for hidden service introduction
  5936. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  5937. bugfix on 0.2.1.5-alpha.
  5938. - Fix a heap overflow bug that could occur when trying to pull
  5939. data into the first chunk of a buffer, when that chunk had
  5940. already had some data drained from it. Fixes CVE-2011-2778;
  5941. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  5942. o Minor features:
  5943. - Update to the December 6 2011 Maxmind GeoLite Country database.
  5944. Changes in version 0.2.3.9-alpha - 2011-12-08
  5945. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  5946. a "DisableNetwork" security feature that bundles can use to avoid
  5947. touching the network until bridges are configured, moves forward on
  5948. the pluggable transport design, fixes a flaw in the hidden service
  5949. design that unnecessarily prevented clients with wrong clocks from
  5950. reaching hidden services, and fixes a wide variety of other issues.
  5951. o Major features:
  5952. - Clients can now connect to private bridges over IPv6. Bridges
  5953. still need at least one IPv4 address in order to connect to
  5954. other relays. Note that we don't yet handle the case where the
  5955. user has two bridge lines for the same bridge (one IPv4, one
  5956. IPv6). Implements parts of proposal 186.
  5957. - New "DisableNetwork" config option to prevent Tor from launching any
  5958. connections or accepting any connections except on a control port.
  5959. Bundles and controllers can set this option before letting Tor talk
  5960. to the rest of the network, for example to prevent any connections
  5961. to a non-bridge address. Packages like Orbot can also use this
  5962. option to instruct Tor to save power when the network is off.
  5963. - Clients and bridges can now be configured to use a separate
  5964. "transport" proxy. This approach makes the censorship arms race
  5965. easier by allowing bridges to use protocol obfuscation plugins. It
  5966. implements the "managed proxy" part of proposal 180 (ticket 3472).
  5967. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  5968. implementation. It makes AES_CTR about 7% faster than our old one
  5969. (which was about 10% faster than the one OpenSSL used to provide).
  5970. Resolves ticket 4526.
  5971. - Add a "tor2web mode" for clients that want to connect to hidden
  5972. services non-anonymously (and possibly more quickly). As a safety
  5973. measure to try to keep users from turning this on without knowing
  5974. what they are doing, tor2web mode must be explicitly enabled at
  5975. compile time, and a copy of Tor compiled to run in tor2web mode
  5976. cannot be used as a normal Tor client. Implements feature 2553.
  5977. - Add experimental support for running on Windows with IOCP and no
  5978. kernel-space socket buffers. This feature is controlled by a new
  5979. "UserspaceIOCPBuffers" config option (off by default), which has
  5980. no effect unless Tor has been built with support for bufferevents,
  5981. is running on Windows, and has enabled IOCP. This may, in the long
  5982. run, help solve or mitigate bug 98.
  5983. - Use a more secure consensus parameter voting algorithm. Now at
  5984. least three directory authorities or a majority of them must
  5985. vote on a given parameter before it will be included in the
  5986. consensus. Implements proposal 178.
  5987. o Major bugfixes:
  5988. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  5989. They used to check that the timestamp was within 30 minutes
  5990. of their system clock, so they could cap the size of their
  5991. replay-detection cache, but that approach unnecessarily refused
  5992. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  5993. the v3 intro-point protocol (the first one which sent a timestamp
  5994. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  5995. - Only use the EVP interface when AES acceleration is enabled,
  5996. to avoid a 5-7% performance regression. Resolves issue 4525;
  5997. bugfix on 0.2.3.8-alpha.
  5998. o Privacy/anonymity features (bridge detection):
  5999. - Make bridge SSL certificates a bit more stealthy by using random
  6000. serial numbers, in the same fashion as OpenSSL when generating
  6001. self-signed certificates. Implements ticket 4584.
  6002. - Introduce a new config option "DynamicDHGroups", enabled by
  6003. default, which provides each bridge with a unique prime DH modulus
  6004. to be used during SSL handshakes. This option attempts to help
  6005. against censors who might use the Apache DH modulus as a static
  6006. identifier for bridges. Addresses ticket 4548.
  6007. o Minor features (new/different config options):
  6008. - New configuration option "DisableDebuggerAttachment" (on by default)
  6009. to prevent basic debugging attachment attempts by other processes.
  6010. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  6011. - Allow MapAddress directives to specify matches against super-domains,
  6012. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  6013. Implements issue 933.
  6014. - Slightly change behavior of "list" options (that is, config
  6015. options that can appear more than once) when they appear both in
  6016. torrc and on the command line. Previously, the command-line options
  6017. would be appended to the ones from torrc. Now, the command-line
  6018. options override the torrc options entirely. This new behavior
  6019. allows the user to override list options (like exit policies and
  6020. ports to listen on) from the command line, rather than simply
  6021. appending to the list.
  6022. - You can get the old (appending) command-line behavior for "list"
  6023. options by prefixing the option name with a "+".
  6024. - You can remove all the values for a "list" option from the command
  6025. line without adding any new ones by prefixing the option name
  6026. with a "/".
  6027. - Add experimental support for a "defaults" torrc file to be parsed
  6028. before the regular torrc. Torrc options override the defaults file's
  6029. options in the same way that the command line overrides the torrc.
  6030. The SAVECONF controller command saves only those options which
  6031. differ between the current configuration and the defaults file. HUP
  6032. reloads both files. (Note: This is an experimental feature; its
  6033. behavior will probably be refined in future 0.2.3.x-alpha versions
  6034. to better meet packagers' needs.) Implements task 4552.
  6035. o Minor features:
  6036. - Try to make the introductory warning message that Tor prints on
  6037. startup more useful for actually finding help and information.
  6038. Resolves ticket 2474.
  6039. - Running "make version" now displays the version of Tor that
  6040. we're about to build. Idea from katmagic; resolves issue 4400.
  6041. - Expire old or over-used hidden service introduction points.
  6042. Required by fix for bug 3460.
  6043. - Move the replay-detection cache for the RSA-encrypted parts of
  6044. INTRODUCE2 cells to the introduction point data structures.
  6045. Previously, we would use one replay-detection cache per hidden
  6046. service. Required by fix for bug 3460.
  6047. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  6048. public key replay-detection cache from 60 minutes to 5 minutes. This
  6049. replay-detection cache is now used only to detect multiple
  6050. INTRODUCE2 cells specifying the same rendezvous point, so we can
  6051. avoid launching multiple simultaneous attempts to connect to it.
  6052. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  6053. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6054. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6055. Mansour Moufid.
  6056. - Fix a minor formatting issue in one of tor-gencert's error messages.
  6057. Fixes bug 4574.
  6058. - Prevent a false positive from the check-spaces script, by disabling
  6059. the "whitespace between function name and (" check for functions
  6060. named 'op()'.
  6061. - Fix a log message suggesting that people contact a non-existent
  6062. email address. Fixes bug 3448.
  6063. - Fix null-pointer access that could occur if TLS allocation failed.
  6064. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6065. - Report a real bootstrap problem to the controller on router
  6066. identity mismatch. Previously we just said "foo", which probably
  6067. made a lot of sense at the time. Fixes bug 4169; bugfix on
  6068. 0.2.1.1-alpha.
  6069. - If we had ever tried to call tor_addr_to_str() on an address of
  6070. unknown type, we would have done a strdup() on an uninitialized
  6071. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6072. Reported by "troll_un".
  6073. - Correctly detect and handle transient lookup failures from
  6074. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6075. Reported by "troll_un".
  6076. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6077. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6078. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  6079. bug 4532; found by "troll_un".
  6080. o Minor bugfixes (on Tor 0.2.3.x):
  6081. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  6082. fixes bug 4554.
  6083. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  6084. circuit for use as a hidden service client's rendezvous point.
  6085. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  6086. with help from wanoskarnet.
  6087. - Restore behavior of overriding SocksPort, ORPort, and similar
  6088. options from the command line. Bugfix on 0.2.3.3-alpha.
  6089. o Build fixes:
  6090. - Properly handle the case where the build-tree is not the same
  6091. as the source tree when generating src/common/common_sha1.i,
  6092. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  6093. bugfix on 0.2.0.1-alpha.
  6094. o Code simplifications, cleanups, and refactorings:
  6095. - Remove the pure attribute from all functions that used it
  6096. previously. In many cases we assigned it incorrectly, because the
  6097. functions might assert or call impure functions, and we don't have
  6098. evidence that keeping the pure attribute is worthwhile. Implements
  6099. changes suggested in ticket 4421.
  6100. - Remove some dead code spotted by coverity. Fixes cid 432.
  6101. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  6102. Changes in version 0.2.3.8-alpha - 2011-11-22
  6103. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  6104. socketpair-related bug that has been bothering Windows users. It adds
  6105. support to serve microdescriptors to controllers, so Vidalia's network
  6106. map can resume listing relays (once Vidalia implements its side),
  6107. and adds better support for hardware AES acceleration. Finally, it
  6108. starts the process of adjusting the bandwidth cutoff for getting the
  6109. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  6110. that tiny relays harm performance more than they help network capacity.
  6111. o Major bugfixes:
  6112. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6113. that it doesn't attempt to allocate a socketpair. This could cause
  6114. some problems on Windows systems with overzealous firewalls. Fix for
  6115. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6116. 2.0.15-stable.
  6117. - Correctly sanity-check that we don't underflow on a memory
  6118. allocation (and then assert) for hidden service introduction
  6119. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6120. bugfix on 0.2.1.5-alpha.
  6121. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  6122. flag. In the past few years the average relay speed has picked
  6123. up, and while the "top 7/8 of the network get the Fast flag" and
  6124. "all relays with 20KB or more of capacity get the Fast flag" rules
  6125. used to have the same result, now the top 7/8 of the network has
  6126. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  6127. - Fix a rare assertion failure when checking whether a v0 hidden
  6128. service descriptor has any usable introduction points left, and
  6129. we don't have enough information to build a circuit to the first
  6130. intro point named in the descriptor. The HS client code in
  6131. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  6132. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  6133. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  6134. - Make bridge authorities not crash when they are asked for their own
  6135. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  6136. - When running as a client, do not print a misleading (and plain
  6137. wrong) log message that we're collecting "directory request"
  6138. statistics: clients don't collect statistics. Also don't create a
  6139. useless (because empty) stats file in the stats/ directory. Fixes
  6140. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  6141. o Major features:
  6142. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  6143. for a relay by identity digest or nickname. Previously,
  6144. microdescriptors were only available by their own digests, so a
  6145. controller would have to ask for and parse the whole microdescriptor
  6146. consensus in order to look up a single relay's microdesc. Fixes
  6147. bug 3832; bugfix on 0.2.3.1-alpha.
  6148. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  6149. operations can use hardware acceleration (if present). Resolves
  6150. ticket 4442.
  6151. o Minor bugfixes (on 0.2.2.x and earlier):
  6152. - Detect failure to initialize Libevent. This fix provides better
  6153. detection for future instances of bug 4457.
  6154. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6155. function. This was eating up hideously large amounts of time on some
  6156. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6157. - Don't warn about unused log_mutex in log.c when building with
  6158. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6159. 0.1.0.6-rc which introduced --disable-threads.
  6160. - Allow manual 'authenticate' commands to the controller interface
  6161. from netcat (nc) as well as telnet. We were rejecting them because
  6162. they didn't come with the expected whitespace at the end of the
  6163. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  6164. - Fix some (not actually triggerable) buffer size checks in usage of
  6165. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  6166. by Anders Sundman.
  6167. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  6168. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  6169. - When configuring, starting, or stopping an NT service, stop
  6170. immediately after the service configuration attempt has succeeded
  6171. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6172. - When sending a NETINFO cell, include the original address
  6173. received for the other side, not its canonical address. Found
  6174. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6175. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  6176. can pick them up when the tests aren't disabled. Bugfix on
  6177. 0.2.2.4-alpha which introduced tinytest.
  6178. - Fix a memory leak when we check whether a hidden service
  6179. descriptor has any usable introduction points left. Fixes bug
  6180. 4424. Bugfix on 0.2.2.25-alpha.
  6181. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6182. occurred when a client tried to fetch a descriptor for a bridge
  6183. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6184. o Minor bugfixes (on 0.2.3.x):
  6185. - Make util unit tests build correctly with MSVC. Bugfix on
  6186. 0.2.3.3-alpha. Patch by Gisle Vanem.
  6187. - Successfully detect AUTH_CHALLENGE cells with no recognized
  6188. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  6189. Found by frosty_un.
  6190. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  6191. it should still send a NETINFO cell to allow the connection to
  6192. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  6193. "frosty".
  6194. - Log less loudly when we get an invalid authentication certificate
  6195. from a source other than a directory authority: it's not unusual
  6196. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  6197. on 0.2.3.6-alpha.
  6198. - Tolerate servers with more clock skew in their authentication
  6199. certificates than previously. Fixes bug 4371; bugfix on
  6200. 0.2.3.6-alpha.
  6201. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  6202. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  6203. o Minor features:
  6204. - Add two new config options for directory authorities:
  6205. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6206. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6207. that is always sufficient to satisfy the bandwidth requirement for
  6208. the Guard flag. Now it will be easier for researchers to simulate
  6209. Tor networks with different values. Resolves ticket 4484.
  6210. - When Tor ignores a hidden service specified in its configuration,
  6211. include the hidden service's directory in the warning message.
  6212. Previously, we would only tell the user that some hidden service
  6213. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6214. - When we fail to initialize Libevent, retry with IOCP disabled so we
  6215. don't need to turn on multi-threading support in Libevent, which in
  6216. turn requires a working socketpair(). This is a workaround for bug
  6217. 4457, which affects Libevent versions from 2.0.1-alpha through
  6218. 2.0.15-stable.
  6219. - Detect when we try to build on a platform that doesn't define
  6220. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  6221. - Update to the November 1 2011 Maxmind GeoLite Country database.
  6222. o Packaging changes:
  6223. - Make it easier to automate expert package builds on Windows,
  6224. by removing an absolute path from makensis.exe command.
  6225. o Code simplifications and refactoring:
  6226. - Remove some redundant #include directives throughout the code.
  6227. Patch from Andrea Gelmini.
  6228. - Unconditionally use OpenSSL's AES implementation instead of our
  6229. old built-in one. OpenSSL's AES has been better for a while, and
  6230. relatively few servers should still be on any version of OpenSSL
  6231. that doesn't have good optimized assembly AES.
  6232. - Use the name "CERTS" consistently to refer to the new cell type;
  6233. we were calling it CERT in some places and CERTS in others.
  6234. o Testing:
  6235. - Numerous new unit tests for functions in util.c and address.c by
  6236. Anders Sundman.
  6237. - The long-disabled benchmark tests are now split into their own
  6238. ./src/test/bench binary.
  6239. - The benchmark tests can now use more accurate timers than
  6240. gettimeofday() when such timers are available.
  6241. Changes in version 0.2.3.7-alpha - 2011-10-30
  6242. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  6243. the new v3 handshake. It also resolves yet another bridge address
  6244. enumeration issue.
  6245. o Major bugfixes:
  6246. - If we mark an OR connection for close based on a cell we process,
  6247. don't process any further cells on it. We already avoid further
  6248. reads on marked-for-close connections, but now we also discard the
  6249. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  6250. which was the first version where we might mark a connection for
  6251. close based on processing a cell on it.
  6252. - Fix a double-free bug that would occur when we received an invalid
  6253. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  6254. bugfix on 0.2.3.6-alpha.
  6255. - Bridges no longer include their address in NETINFO cells on outgoing
  6256. OR connections, to allow them to blend in better with clients.
  6257. Removes another avenue for enumerating bridges. Reported by
  6258. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  6259. cells were introduced.
  6260. o Trivial fixes:
  6261. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  6262. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  6263. Changes in version 0.2.3.6-alpha - 2011-10-26
  6264. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  6265. anonymity vulnerability where an attacker can deanonymize Tor
  6266. users. Everybody should upgrade.
  6267. This release also features support for a new v3 connection handshake
  6268. protocol, and fixes to make hidden service connections more robust.
  6269. o Major features:
  6270. - Implement a new handshake protocol (v3) for authenticating Tors to
  6271. each other over TLS. It should be more resistant to fingerprinting
  6272. than previous protocols, and should require less TLS hacking for
  6273. future Tor implementations. Implements proposal 176.
  6274. - Allow variable-length padding cells to disguise the length of
  6275. Tor's TLS records. Implements part of proposal 184.
  6276. o Privacy/anonymity fixes (clients):
  6277. - Clients and bridges no longer send TLS certificate chains on
  6278. outgoing OR connections. Previously, each client or bridge would
  6279. use the same cert chain for all outgoing OR connections until
  6280. its IP address changes, which allowed any relay that the client
  6281. or bridge contacted to determine which entry guards it is using.
  6282. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6283. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6284. no longer considers that connection as suitable for satisfying a
  6285. circuit EXTEND request. Now relays can protect clients from the
  6286. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6287. - Directory authorities no longer assign the Guard flag to relays
  6288. that haven't upgraded to the above "refuse EXTEND requests
  6289. to client connections" fix. Now directory authorities can
  6290. protect clients from the CVE-2011-2768 issue even if neither
  6291. the clients nor the relays have upgraded yet. There's a new
  6292. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  6293. to let us transition smoothly, else tomorrow there would be no
  6294. guard relays.
  6295. o Major bugfixes (hidden services):
  6296. - Improve hidden service robustness: when an attempt to connect to
  6297. a hidden service ends, be willing to refetch its hidden service
  6298. descriptors from each of the HSDir relays responsible for them
  6299. immediately. Previously, we would not consider refetching the
  6300. service's descriptors from each HSDir for 15 minutes after the last
  6301. fetch, which was inconvenient if the hidden service was not running
  6302. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  6303. - When one of a hidden service's introduction points appears to be
  6304. unreachable, stop trying it. Previously, we would keep trying
  6305. to build circuits to the introduction point until we lost the
  6306. descriptor, usually because the user gave up and restarted Tor.
  6307. Partly fixes bug 3825.
  6308. - Don't launch a useless circuit after failing to use one of a
  6309. hidden service's introduction points. Previously, we would
  6310. launch a new introduction circuit, but not set the hidden service
  6311. which that circuit was intended to connect to, so it would never
  6312. actually be used. A different piece of code would then create a
  6313. new introduction circuit correctly. Bug reported by katmagic and
  6314. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  6315. o Major bugfixes (other):
  6316. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6317. that they initiated. Relays could distinguish incoming bridge
  6318. connections from client connections, creating another avenue for
  6319. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6320. Found by "frosty_un".
  6321. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  6322. tor gets started. This prevents a wrong average bandwidth
  6323. estimate, which would cause relays to always start a new accounting
  6324. interval at the earliest possible moment. Fixes bug 2003; bugfix
  6325. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  6326. immensely in tracking this bug down.
  6327. - Fix a crash bug when changing node restrictions while a DNS lookup
  6328. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  6329. by "Tey'".
  6330. o Minor bugfixes (on 0.2.2.x and earlier):
  6331. - When a hidden service turns an extra service-side introduction
  6332. circuit into a general-purpose circuit, free the rend_data and
  6333. intro_key fields first, so we won't leak memory if the circuit
  6334. is cannibalized for use as another service-side introduction
  6335. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  6336. - Rephrase the log message emitted if the TestSocks check is
  6337. successful. Patch from Fabian Keil; fixes bug 4094.
  6338. - Bridges now skip DNS self-tests, to act a little more stealthily.
  6339. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  6340. bridges. Patch by "warms0x".
  6341. - Remove a confusing dollar sign from the example fingerprint in the
  6342. man page, and also make the example fingerprint a valid one. Fixes
  6343. bug 4309; bugfix on 0.2.1.3-alpha.
  6344. - Fix internal bug-checking logic that was supposed to catch
  6345. failures in digest generation so that it will fail more robustly
  6346. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  6347. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  6348. - Report any failure in init_keys() calls launched because our
  6349. IP address has changed. Spotted by Coverity Scan. Bugfix on
  6350. 0.1.1.4-alpha; fixes CID 484.
  6351. o Minor bugfixes (on 0.2.3.x):
  6352. - Fix a bug in configure.in that kept it from building a configure
  6353. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  6354. bugfix on 0.2.3.1-alpha.
  6355. - Don't warn users that they are exposing a client port to the
  6356. Internet if they have specified an RFC1918 address. Previously,
  6357. we would warn if the user had specified any non-loopback
  6358. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  6359. - Fix memory leaks in the failing cases of the new SocksPort and
  6360. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  6361. fixes coverity CIDs 485, 486, and 487.
  6362. o Minor features:
  6363. - When a hidden service's introduction point times out, consider
  6364. trying it again during the next attempt to connect to the
  6365. HS. Previously, we would not try it again unless a newly fetched
  6366. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  6367. - The next version of Windows will be called Windows 8, and it has
  6368. a major version of 6, minor version of 2. Correctly identify that
  6369. version instead of calling it "Very recent version". Resolves
  6370. ticket 4153; reported by funkstar.
  6371. - The Bridge Authority now writes statistics on how many bridge
  6372. descriptors it gave out in total, and how many unique descriptors
  6373. it gave out. It also lists how often the most and least commonly
  6374. fetched descriptors were given out, as well as the median and
  6375. 25th/75th percentile. Implements tickets 4200 and 4294.
  6376. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6377. o Code simplifications and refactoring:
  6378. - Remove some old code to remember statistics about which descriptors
  6379. we've served as a directory mirror. The feature wasn't used and
  6380. is outdated now that microdescriptors are around.
  6381. - Rename Tor functions that turn strings into addresses, so that
  6382. "parse" indicates that no hostname resolution occurs, and
  6383. "lookup" indicates that hostname resolution may occur. This
  6384. should help prevent mistakes in the future. Fixes bug 3512.
  6385. Changes in version 0.2.2.34 - 2011-10-26
  6386. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  6387. can deanonymize Tor users. Everybody should upgrade.
  6388. The attack relies on four components: 1) Clients reuse their TLS cert
  6389. when talking to different relays, so relays can recognize a user by
  6390. the identity key in her cert. 2) An attacker who knows the client's
  6391. identity key can probe each guard relay to see if that identity key
  6392. is connected to that guard relay right now. 3) A variety of active
  6393. attacks in the literature (starting from "Low-Cost Traffic Analysis
  6394. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  6395. discover the guard relays that a Tor user visiting the website is using.
  6396. 4) Clients typically pick three guards at random, so the set of guards
  6397. for a given user could well be a unique fingerprint for her. This
  6398. release fixes components #1 and #2, which is enough to block the attack;
  6399. the other two remain as open research problems. Special thanks to
  6400. "frosty_un" for reporting the issue to us!
  6401. Clients should upgrade so they are no longer recognizable by the TLS
  6402. certs they present. Relays should upgrade so they no longer allow a
  6403. remote attacker to probe them to test whether unpatched clients are
  6404. currently connected to them.
  6405. This release also fixes several vulnerabilities that allow an attacker
  6406. to enumerate bridge relays. Some bridge enumeration attacks still
  6407. remain; see for example proposal 188.
  6408. o Privacy/anonymity fixes (clients):
  6409. - Clients and bridges no longer send TLS certificate chains on
  6410. outgoing OR connections. Previously, each client or bridge would
  6411. use the same cert chain for all outgoing OR connections until
  6412. its IP address changes, which allowed any relay that the client
  6413. or bridge contacted to determine which entry guards it is using.
  6414. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6415. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6416. no longer considers that connection as suitable for satisfying a
  6417. circuit EXTEND request. Now relays can protect clients from the
  6418. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6419. - Directory authorities no longer assign the Guard flag to relays
  6420. that haven't upgraded to the above "refuse EXTEND requests
  6421. to client connections" fix. Now directory authorities can
  6422. protect clients from the CVE-2011-2768 issue even if neither
  6423. the clients nor the relays have upgraded yet. There's a new
  6424. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  6425. to let us transition smoothly, else tomorrow there would be no
  6426. guard relays.
  6427. o Privacy/anonymity fixes (bridge enumeration):
  6428. - Bridge relays now do their directory fetches inside Tor TLS
  6429. connections, like all the other clients do, rather than connecting
  6430. directly to the DirPort like public relays do. Removes another
  6431. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  6432. - Bridges relays now build circuits for themselves in a more similar
  6433. way to how clients build them. Removes another avenue for
  6434. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  6435. when bridges were introduced.
  6436. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6437. that they initiated. Relays could distinguish incoming bridge
  6438. connections from client connections, creating another avenue for
  6439. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6440. Found by "frosty_un".
  6441. o Major bugfixes:
  6442. - Fix a crash bug when changing node restrictions while a DNS lookup
  6443. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  6444. by "Tey'".
  6445. - Don't launch a useless circuit after failing to use one of a
  6446. hidden service's introduction points. Previously, we would
  6447. launch a new introduction circuit, but not set the hidden service
  6448. which that circuit was intended to connect to, so it would never
  6449. actually be used. A different piece of code would then create a
  6450. new introduction circuit correctly. Bug reported by katmagic and
  6451. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  6452. o Minor bugfixes:
  6453. - Change an integer overflow check in the OpenBSD_Malloc code so
  6454. that GCC is less likely to eliminate it as impossible. Patch
  6455. from Mansour Moufid. Fixes bug 4059.
  6456. - When a hidden service turns an extra service-side introduction
  6457. circuit into a general-purpose circuit, free the rend_data and
  6458. intro_key fields first, so we won't leak memory if the circuit
  6459. is cannibalized for use as another service-side introduction
  6460. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  6461. - Bridges now skip DNS self-tests, to act a little more stealthily.
  6462. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  6463. bridges. Patch by "warms0x".
  6464. - Fix internal bug-checking logic that was supposed to catch
  6465. failures in digest generation so that it will fail more robustly
  6466. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  6467. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  6468. - Report any failure in init_keys() calls launched because our
  6469. IP address has changed. Spotted by Coverity Scan. Bugfix on
  6470. 0.1.1.4-alpha; fixes CID 484.
  6471. o Minor bugfixes (log messages and documentation):
  6472. - Remove a confusing dollar sign from the example fingerprint in the
  6473. man page, and also make the example fingerprint a valid one. Fixes
  6474. bug 4309; bugfix on 0.2.1.3-alpha.
  6475. - The next version of Windows will be called Windows 8, and it has
  6476. a major version of 6, minor version of 2. Correctly identify that
  6477. version instead of calling it "Very recent version". Resolves
  6478. ticket 4153; reported by funkstar.
  6479. - Downgrade log messages about circuit timeout calibration from
  6480. "notice" to "info": they don't require or suggest any human
  6481. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  6482. bugfix on 0.2.2.14-alpha.
  6483. o Minor features:
  6484. - Turn on directory request statistics by default and include them in
  6485. extra-info descriptors. Don't break if we have no GeoIP database.
  6486. Backported from 0.2.3.1-alpha; implements ticket 3951.
  6487. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6488. Changes in version 0.2.1.31 - 2011-10-26
  6489. Tor 0.2.1.31 backports important security and privacy fixes for
  6490. oldstable. This release is intended only for package maintainers and
  6491. others who cannot use the 0.2.2 stable series. All others should be
  6492. using Tor 0.2.2.x or newer.
  6493. o Security fixes (also included in 0.2.2.x):
  6494. - Replace all potentially sensitive memory comparison operations
  6495. with versions whose runtime does not depend on the data being
  6496. compared. This will help resist a class of attacks where an
  6497. adversary can use variations in timing information to learn
  6498. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  6499. implementation by Robert Ransom based partially on code by DJB.)
  6500. - Fix an assert in parsing router descriptors containing IPv6
  6501. addresses. This one took down the directory authorities when
  6502. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  6503. o Privacy/anonymity fixes (also included in 0.2.2.x):
  6504. - Clients and bridges no longer send TLS certificate chains on
  6505. outgoing OR connections. Previously, each client or bridge would
  6506. use the same cert chain for all outgoing OR connections until
  6507. its IP address changes, which allowed any relay that the client
  6508. or bridge contacted to determine which entry guards it is using.
  6509. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6510. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6511. no longer considers that connection as suitable for satisfying a
  6512. circuit EXTEND request. Now relays can protect clients from the
  6513. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6514. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6515. that they initiated. Relays could distinguish incoming bridge
  6516. connections from client connections, creating another avenue for
  6517. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6518. Found by "frosty_un".
  6519. - When receiving a hidden service descriptor, check that it is for
  6520. the hidden service we wanted. Previously, Tor would store any
  6521. hidden service descriptors that a directory gave it, whether it
  6522. wanted them or not. This wouldn't have let an attacker impersonate
  6523. a hidden service, but it did let directories pre-seed a client
  6524. with descriptors that it didn't want. Bugfix on 0.0.6.
  6525. - Avoid linkability based on cached hidden service descriptors: forget
  6526. all hidden service descriptors cached as a client when processing a
  6527. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  6528. - Make the bridge directory authority refuse to answer directory
  6529. requests for "all" descriptors. It used to include bridge
  6530. descriptors in its answer, which was a major information leak.
  6531. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  6532. - Don't attach new streams to old rendezvous circuits after SIGNAL
  6533. NEWNYM. Previously, we would keep using an existing rendezvous
  6534. circuit if it remained open (i.e. if it were kept open by a
  6535. long-lived stream, or if a new stream were attached to it before
  6536. Tor could notice that it was old and no longer in use). Bugfix on
  6537. 0.1.1.15-rc; fixes bug 3375.
  6538. o Minor bugfixes (also included in 0.2.2.x):
  6539. - When we restart our relay, we might get a successful connection
  6540. from the outside before we've started our reachability tests,
  6541. triggering a warning: "ORPort found reachable, but I have no
  6542. routerinfo yet. Failing to inform controller of success." This
  6543. bug was harmless unless Tor is running under a controller
  6544. like Vidalia, in which case the controller would never get a
  6545. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  6546. fixes bug 1172.
  6547. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  6548. enabled. Fixes bug 1526.
  6549. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  6550. anything since 0.2.1.16-rc.
  6551. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  6552. None of the cases where we did this before were wrong, but by making
  6553. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  6554. - Fix a rare crash bug that could occur when a client was configured
  6555. with a large number of bridges. Fixes bug 2629; bugfix on
  6556. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  6557. - Correct the warning displayed when a rendezvous descriptor exceeds
  6558. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  6559. John Brooks.
  6560. - Fix an uncommon assertion failure when running with DNSPort under
  6561. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  6562. - When warning about missing zlib development packages during compile,
  6563. give the correct package names. Bugfix on 0.2.0.1-alpha.
  6564. - Require that introduction point keys and onion keys have public
  6565. exponent 65537. Bugfix on 0.2.0.10-alpha.
  6566. - Do not crash when our configuration file becomes unreadable, for
  6567. example due to a permissions change, between when we start up
  6568. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  6569. on 0.0.9pre6.
  6570. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  6571. Fixes bug 3208.
  6572. - Always NUL-terminate the sun_path field of a sockaddr_un before
  6573. passing it to the kernel. (Not a security issue: kernels are
  6574. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  6575. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  6576. - Don't stack-allocate the list of supplementary GIDs when we're
  6577. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  6578. could take up to 256K, which is way too much stack. Found by
  6579. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  6580. o Minor bugfixes (only in 0.2.1.x):
  6581. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  6582. rely on them. Bugfix on 0.2.1.30.
  6583. - Use git revisions instead of svn revisions when generating our
  6584. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  6585. o Minor features (also included in 0.2.2.x):
  6586. - Adjust the expiration time on our SSL session certificates to
  6587. better match SSL certs seen in the wild. Resolves ticket 4014.
  6588. - Allow nameservers with IPv6 address. Resolves bug 2574.
  6589. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6590. Changes in version 0.2.3.5-alpha - 2011-09-28
  6591. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  6592. bridge relays; fixes an assertion error that many users started hitting
  6593. today; and adds the ability to refill token buckets more often than
  6594. once per second, allowing significant performance improvements.
  6595. o Security fixes:
  6596. - Bridge relays now do their directory fetches inside Tor TLS
  6597. connections, like all the other clients do, rather than connecting
  6598. directly to the DirPort like public relays do. Removes another
  6599. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  6600. - Bridges relays now build circuits for themselves in a more similar
  6601. way to how clients build them. Removes another avenue for
  6602. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  6603. when bridges were introduced.
  6604. o Major bugfixes:
  6605. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  6606. occur when the same microdescriptor was referenced by two node_t
  6607. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  6608. o Major features (networking):
  6609. - Add a new TokenBucketRefillInterval option to refill token buckets
  6610. more frequently than once per second. This should improve network
  6611. performance, alleviate queueing problems, and make traffic less
  6612. bursty. Implements proposal 183; closes ticket 3630. Design by
  6613. Florian Tschorsch and Björn Scheuermann; implementation by
  6614. Florian Tschorsch.
  6615. o Minor bugfixes:
  6616. - Change an integer overflow check in the OpenBSD_Malloc code so
  6617. that GCC is less likely to eliminate it as impossible. Patch
  6618. from Mansour Moufid. Fixes bug 4059.
  6619. o Minor bugfixes (usability):
  6620. - Downgrade log messages about circuit timeout calibration from
  6621. "notice" to "info": they don't require or suggest any human
  6622. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  6623. bugfix on 0.2.2.14-alpha.
  6624. o Minor features (diagnostics):
  6625. - When the system call to create a listener socket fails, log the
  6626. error message explaining why. This may help diagnose bug 4027.
  6627. Changes in version 0.2.3.4-alpha - 2011-09-13
  6628. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  6629. tweak to Tor's TLS handshake that makes relays and bridges that run
  6630. this new version reachable from Iran again. It also fixes a few new
  6631. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  6632. listed in the network consensus and republish.
  6633. o Major bugfixes (also part of 0.2.2.33):
  6634. - Avoid an assertion failure when reloading a configuration with
  6635. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  6636. 3923; bugfix on 0.2.2.25-alpha.
  6637. o Minor features (security, also part of 0.2.2.33):
  6638. - Check for replays of the public-key encrypted portion of an
  6639. INTRODUCE1 cell, in addition to the current check for replays of
  6640. the g^x value. This prevents a possible class of active attacks
  6641. by an attacker who controls both an introduction point and a
  6642. rendezvous point, and who uses the malleability of AES-CTR to
  6643. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  6644. that these attacks are infeasible (requiring the attacker to send
  6645. on the order of zettabytes of altered cells in a short interval),
  6646. but we'd rather block them off in case there are any classes of
  6647. this attack that we missed. Reported by Willem Pinckaers.
  6648. o Minor features (also part of 0.2.2.33):
  6649. - Adjust the expiration time on our SSL session certificates to
  6650. better match SSL certs seen in the wild. Resolves ticket 4014.
  6651. - Change the default required uptime for a relay to be accepted as
  6652. a HSDir (hidden service directory) from 24 hours to 25 hours.
  6653. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  6654. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  6655. authorities to abstain from voting on assignment of the HSDir
  6656. consensus flag. Related to bug 2649.
  6657. - Update to the September 6 2011 Maxmind GeoLite Country database.
  6658. o Minor bugfixes (also part of 0.2.2.33):
  6659. - Demote the 'replay detected' log message emitted when a hidden
  6660. service receives the same Diffie-Hellman public key in two different
  6661. INTRODUCE2 cells to info level. A normal Tor client can cause that
  6662. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  6663. fixes part of bug 2442.
  6664. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  6665. level. There is nothing that a hidden service's operator can do
  6666. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  6667. of bug 2442.
  6668. - Clarify a log message specifying the characters permitted in
  6669. HiddenServiceAuthorizeClient client names. Previously, the log
  6670. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  6671. given the impression that every ASCII character between "+" and "_"
  6672. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  6673. o Build fixes (also part of 0.2.2.33):
  6674. - Clean up some code issues that prevented Tor from building on older
  6675. BSDs. Fixes bug 3894; reported by "grarpamp".
  6676. - Search for a platform-specific version of "ar" when cross-compiling.
  6677. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  6678. o Major bugfixes:
  6679. - Fix a bug where the SocksPort option (for example) would get
  6680. ignored and replaced by the default if a SocksListenAddress
  6681. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  6682. Fabian Keil.
  6683. o Major features:
  6684. - Relays now try regenerating and uploading their descriptor more
  6685. frequently if they are not listed in the consensus, or if the
  6686. version of their descriptor listed in the consensus is too
  6687. old. This fix should prevent situations where a server declines
  6688. to re-publish itself because it has done so too recently, even
  6689. though the authorities decided not to list its recent-enough
  6690. descriptor. Fix for bug 3327.
  6691. o Minor features:
  6692. - Relays now include a reason for regenerating their descriptors
  6693. in an HTTP header when uploading to the authorities. This will
  6694. make it easier to debug descriptor-upload issues in the future.
  6695. - When starting as root and then changing our UID via the User
  6696. control option, and we have a ControlSocket configured, make sure
  6697. that the ControlSocket is owned by the same account that Tor will
  6698. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  6699. o Minor bugfixes:
  6700. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  6701. utility function used in the control-port code). This shouldn't
  6702. ever happen unless Tor is completely out of memory, but if it did
  6703. happen and Tor somehow recovered from it, Tor could have sent a log
  6704. message to a control port in the middle of a reply to a controller
  6705. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  6706. - Make 'FetchUselessDescriptors' cause all descriptor types and
  6707. all consensus types (including microdescriptors) to get fetched.
  6708. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  6709. o Code refactoring:
  6710. - Make a new "entry connection" struct as an internal subtype of "edge
  6711. connection", to simplify the code and make exit connections smaller.
  6712. Changes in version 0.2.2.33 - 2011-09-13
  6713. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  6714. TLS handshake that makes relays and bridges that run this new version
  6715. reachable from Iran again.
  6716. o Major bugfixes:
  6717. - Avoid an assertion failure when reloading a configuration with
  6718. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  6719. 3923; bugfix on 0.2.2.25-alpha.
  6720. o Minor features (security):
  6721. - Check for replays of the public-key encrypted portion of an
  6722. INTRODUCE1 cell, in addition to the current check for replays of
  6723. the g^x value. This prevents a possible class of active attacks
  6724. by an attacker who controls both an introduction point and a
  6725. rendezvous point, and who uses the malleability of AES-CTR to
  6726. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  6727. that these attacks are infeasible (requiring the attacker to send
  6728. on the order of zettabytes of altered cells in a short interval),
  6729. but we'd rather block them off in case there are any classes of
  6730. this attack that we missed. Reported by Willem Pinckaers.
  6731. o Minor features:
  6732. - Adjust the expiration time on our SSL session certificates to
  6733. better match SSL certs seen in the wild. Resolves ticket 4014.
  6734. - Change the default required uptime for a relay to be accepted as
  6735. a HSDir (hidden service directory) from 24 hours to 25 hours.
  6736. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  6737. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  6738. authorities to abstain from voting on assignment of the HSDir
  6739. consensus flag. Related to bug 2649.
  6740. - Update to the September 6 2011 Maxmind GeoLite Country database.
  6741. o Minor bugfixes (documentation and log messages):
  6742. - Correct the man page to explain that HashedControlPassword and
  6743. CookieAuthentication can both be set, in which case either method
  6744. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  6745. when we decided to allow these config options to both be set. Issue
  6746. raised by bug 3898.
  6747. - Demote the 'replay detected' log message emitted when a hidden
  6748. service receives the same Diffie-Hellman public key in two different
  6749. INTRODUCE2 cells to info level. A normal Tor client can cause that
  6750. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  6751. fixes part of bug 2442.
  6752. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  6753. level. There is nothing that a hidden service's operator can do
  6754. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  6755. of bug 2442.
  6756. - Clarify a log message specifying the characters permitted in
  6757. HiddenServiceAuthorizeClient client names. Previously, the log
  6758. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  6759. given the impression that every ASCII character between "+" and "_"
  6760. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  6761. o Build fixes:
  6762. - Provide a substitute implementation of lround() for MSVC, which
  6763. apparently lacks it. Patch from Gisle Vanem.
  6764. - Clean up some code issues that prevented Tor from building on older
  6765. BSDs. Fixes bug 3894; reported by "grarpamp".
  6766. - Search for a platform-specific version of "ar" when cross-compiling.
  6767. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  6768. Changes in version 0.2.3.3-alpha - 2011-09-01
  6769. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  6770. security, and provides client-side support for the microdescriptor
  6771. and optimistic data features introduced earlier in the 0.2.3.x
  6772. series. It also includes numerous critical bugfixes in the (optional)
  6773. bufferevent-based networking backend.
  6774. o Major features (stream isolation):
  6775. - You can now configure Tor so that streams from different
  6776. applications are isolated on different circuits, to prevent an
  6777. attacker who sees your streams as they leave an exit node from
  6778. linking your sessions to one another. To do this, choose some way
  6779. to distinguish the applications: have them connect to different
  6780. SocksPorts, or have one of them use SOCKS4 while the other uses
  6781. SOCKS5, or have them pass different authentication strings to the
  6782. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  6783. degree of isolation you need. This implements Proposal 171.
  6784. - There's a new syntax for specifying multiple client ports (such as
  6785. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  6786. multiple *Port entries with full addr:port syntax on each.
  6787. The old *ListenAddress format is still supported, but you can't
  6788. mix it with the new *Port syntax.
  6789. o Major features (other):
  6790. - Enable microdescriptor fetching by default for clients. This allows
  6791. clients to download a much smaller amount of directory information.
  6792. To disable it (and go back to the old-style consensus and
  6793. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  6794. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  6795. "PortForwarding" config option), now supports Windows.
  6796. - When using an exit relay running 0.2.3.x, clients can now
  6797. "optimistically" send data before the exit relay reports that
  6798. the stream has opened. This saves a round trip when starting
  6799. connections where the client speaks first (such as web browsing).
  6800. This behavior is controlled by a consensus parameter (currently
  6801. disabled). To turn it on or off manually, use the "OptimisticData"
  6802. torrc option. Implements proposal 181; code by Ian Goldberg.
  6803. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  6804. - When using IOCP on Windows, we need to enable Libevent windows
  6805. threading support.
  6806. - The IOCP backend now works even when the user has not specified
  6807. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  6808. Fixes part of bug 3752.
  6809. - Correctly record the bytes we've read and written when using
  6810. bufferevents, so that we can include them in our bandwidth history
  6811. and advertised bandwidth. Fixes bug 3803.
  6812. - Apply rate-limiting only at the bottom of a chain of filtering
  6813. bufferevents. This prevents us from filling up internal read
  6814. buffers and violating rate-limits when filtering bufferevents
  6815. are enabled. Fixes part of bug 3804.
  6816. - Add high-watermarks to the output buffers for filtered
  6817. bufferevents. This prevents us from filling up internal write
  6818. buffers and wasting CPU cycles when filtering bufferevents are
  6819. enabled. Fixes part of bug 3804.
  6820. - Correctly notice when data has been written from a bufferevent
  6821. without flushing it completely. Fixes bug 3805.
  6822. - Fix a bug where server-side tunneled bufferevent-based directory
  6823. streams would get closed prematurely. Fixes bug 3814.
  6824. - Fix a use-after-free error with per-connection rate-limiting
  6825. buckets. Fixes bug 3888.
  6826. o Major bugfixes (also part of 0.2.2.31-rc):
  6827. - If we're configured to write our ControlPorts to disk, only write
  6828. them after switching UID and creating the data directory. This way,
  6829. we don't fail when starting up with a nonexistent DataDirectory
  6830. and a ControlPortWriteToFile setting based on that directory. Fixes
  6831. bug 3747; bugfix on Tor 0.2.2.26-beta.
  6832. o Minor features:
  6833. - Added a new CONF_CHANGED event so that controllers can be notified
  6834. of any configuration changes made by other controllers, or by the
  6835. user. Implements ticket 1692.
  6836. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  6837. leak when using bufferevents, and lets Libevent worry about how to
  6838. best copy data out of a buffer.
  6839. - Replace files in stats/ rather than appending to them. Now that we
  6840. include statistics in extra-info descriptors, it makes no sense to
  6841. keep old statistics forever. Implements ticket 2930.
  6842. o Minor features (build compatibility):
  6843. - Limited, experimental support for building with nmake and MSVC.
  6844. - Provide a substitute implementation of lround() for MSVC, which
  6845. apparently lacks it. Patch from Gisle Vanem.
  6846. o Minor features (also part of 0.2.2.31-rc):
  6847. - Update to the August 2 2011 Maxmind GeoLite Country database.
  6848. o Minor bugfixes (on 0.2.3.x-alpha):
  6849. - Fix a spurious warning when parsing SOCKS requests with
  6850. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  6851. - Get rid of a harmless warning that could happen on relays running
  6852. with bufferevents. The warning was caused by someone doing an http
  6853. request to a relay's orport. Also don't warn for a few related
  6854. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  6855. o Minor bugfixes (on 2.2.x and earlier):
  6856. - Correct the man page to explain that HashedControlPassword and
  6857. CookieAuthentication can both be set, in which case either method
  6858. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  6859. when we decided to allow these config options to both be set. Issue
  6860. raised by bug 3898.
  6861. - The "--quiet" and "--hush" options now apply not only to Tor's
  6862. behavior before logs are configured, but also to Tor's behavior in
  6863. the absense of configured logs. Fixes bug 3550; bugfix on
  6864. 0.2.0.10-alpha.
  6865. o Minor bugfixes (also part of 0.2.2.31-rc):
  6866. - Write several files in text mode, on OSes that distinguish text
  6867. mode from binary mode (namely, Windows). These files are:
  6868. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  6869. that collect those statistics; 'client_keys' and 'hostname' for
  6870. hidden services that use authentication; and (in the tor-gencert
  6871. utility) newly generated identity and signing keys. Previously,
  6872. we wouldn't specify text mode or binary mode, leading to an
  6873. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  6874. the DirRecordUsageByCountry option which would have triggered
  6875. the assertion failure was added), although this assertion failure
  6876. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  6877. - Selectively disable deprecation warnings on OS X because Lion
  6878. started deprecating the shipped copy of openssl. Fixes bug 3643.
  6879. - Remove an extra pair of quotation marks around the error
  6880. message in control-port STATUS_GENERAL BUG events. Bugfix on
  6881. 0.1.2.6-alpha; fixes bug 3732.
  6882. - When unable to format an address as a string, report its value
  6883. as "???" rather than reusing the last formatted address. Bugfix
  6884. on 0.2.1.5-alpha.
  6885. o Code simplifications and refactoring:
  6886. - Rewrite the listener-selection logic so that parsing which ports
  6887. we want to listen on is now separate from binding to the ports
  6888. we want.
  6889. o Build changes:
  6890. - Building Tor with bufferevent support now requires Libevent
  6891. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  6892. SSL-related bufferevents and related issues that would make Tor
  6893. work badly with bufferevents. Requiring 2.0.13-stable also allows
  6894. Tor with bufferevents to take advantage of Libevent APIs
  6895. introduced after 2.0.8-rc.
  6896. Changes in version 0.2.2.32 - 2011-08-27
  6897. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  6898. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  6899. a founder of the PETS community, a leader in our field, a mentor,
  6900. and a friend. He left us with these words: "I had the possibility
  6901. to contribute to this world that is not as it should be. I hope I
  6902. could help in some areas to make the world a better place, and that
  6903. I could also encourage other people to be engaged in improving the
  6904. world. Please, stay engaged. This world needs you, your love, your
  6905. initiative -- now I cannot be part of that anymore."
  6906. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  6907. ready. More than two years in the making, this release features improved
  6908. client performance and hidden service reliability, better compatibility
  6909. for Android, correct behavior for bridges that listen on more than
  6910. one address, more extensible and flexible directory object handling,
  6911. better reporting of network statistics, improved code security, and
  6912. many many other features and bugfixes.
  6913. Changes in version 0.2.2.31-rc - 2011-08-17
  6914. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  6915. for the Tor 0.2.2.x series.
  6916. o Major bugfixes:
  6917. - Remove an extra pair of quotation marks around the error
  6918. message in control-port STATUS_GENERAL BUG events. Bugfix on
  6919. 0.1.2.6-alpha; fixes bug 3732.
  6920. - If we're configured to write our ControlPorts to disk, only write
  6921. them after switching UID and creating the data directory. This way,
  6922. we don't fail when starting up with a nonexistent DataDirectory
  6923. and a ControlPortWriteToFile setting based on that directory. Fixes
  6924. bug 3747; bugfix on Tor 0.2.2.26-beta.
  6925. o Minor features:
  6926. - Update to the August 2 2011 Maxmind GeoLite Country database.
  6927. o Minor bugfixes:
  6928. - Allow GETINFO fingerprint to return a fingerprint even when
  6929. we have not yet built a router descriptor. Fixes bug 3577;
  6930. bugfix on 0.2.0.1-alpha.
  6931. - Write several files in text mode, on OSes that distinguish text
  6932. mode from binary mode (namely, Windows). These files are:
  6933. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  6934. that collect those statistics; 'client_keys' and 'hostname' for
  6935. hidden services that use authentication; and (in the tor-gencert
  6936. utility) newly generated identity and signing keys. Previously,
  6937. we wouldn't specify text mode or binary mode, leading to an
  6938. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  6939. the DirRecordUsageByCountry option which would have triggered
  6940. the assertion failure was added), although this assertion failure
  6941. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  6942. - Selectively disable deprecation warnings on OS X because Lion
  6943. started deprecating the shipped copy of openssl. Fixes bug 3643.
  6944. - When unable to format an address as a string, report its value
  6945. as "???" rather than reusing the last formatted address. Bugfix
  6946. on 0.2.1.5-alpha.
  6947. Changes in version 0.2.3.2-alpha - 2011-07-18
  6948. Tor 0.2.3.2-alpha introduces two new experimental features:
  6949. microdescriptors and pluggable transports. It also continues cleaning
  6950. up a variety of recently introduced features.
  6951. o Major features:
  6952. - Clients can now use microdescriptors instead of regular descriptors
  6953. to build circuits. Microdescriptors are authority-generated
  6954. summaries of regular descriptors' contents, designed to change
  6955. very rarely (see proposal 158 for details). This feature is
  6956. designed to save bandwidth, especially for clients on slow internet
  6957. connections. It's off by default for now, since nearly no caches
  6958. support it, but it will be on-by-default for clients in a future
  6959. version. You can use the UseMicrodescriptors option to turn it on.
  6960. - Tor clients using bridges can now be configured to use a separate
  6961. 'transport' proxy for each bridge. This approach helps to resist
  6962. censorship by allowing bridges to use protocol obfuscation
  6963. plugins. It implements part of proposal 180. Implements ticket 2841.
  6964. - While we're trying to bootstrap, record how many TLS connections
  6965. fail in each state, and report which states saw the most failures
  6966. in response to any bootstrap failures. This feature may speed up
  6967. diagnosis of censorship events. Implements ticket 3116.
  6968. o Major bugfixes (on 0.2.3.1-alpha):
  6969. - When configuring a large set of nodes in EntryNodes (as with
  6970. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  6971. random subset to be guards, and choose them in random
  6972. order. Fixes bug 2798.
  6973. - Tor could crash when remembering a consensus in a non-used consensus
  6974. flavor without having a current consensus set. Fixes bug 3361.
  6975. - Comparing an unknown address to a microdescriptor's shortened exit
  6976. policy would always give a "rejected" result. Fixes bug 3599.
  6977. - Using microdescriptors as a client no longer prevents Tor from
  6978. uploading and downloading hidden service descriptors. Fixes
  6979. bug 3601.
  6980. o Minor features:
  6981. - Allow nameservers with IPv6 address. Resolves bug 2574.
  6982. - Accept attempts to include a password authenticator in the
  6983. handshake, as supported by SOCKS5. This handles SOCKS clients that
  6984. don't know how to omit a password when authenticating. Resolves
  6985. bug 1666.
  6986. - When configuring a large set of nodes in EntryNodes, and there are
  6987. enough of them listed as Guard so that we don't need to consider
  6988. the non-guard entries, prefer the ones listed with the Guard flag.
  6989. - Check for and recover from inconsistency in the microdescriptor
  6990. cache. This will make it harder for us to accidentally free a
  6991. microdescriptor without removing it from the appropriate data
  6992. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  6993. - Log SSL state transitions at log level DEBUG, log domain
  6994. HANDSHAKE. This can be useful for debugging censorship events.
  6995. Implements ticket 3264.
  6996. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  6997. implements ticket 3439.
  6998. o Minor bugfixes (on 0.2.3.1-alpha):
  6999. - Do not free all general-purpose regular descriptors just
  7000. because microdescriptor use is enabled. Fixes bug 3113.
  7001. - Correctly link libevent_openssl when --enable-static-libevent
  7002. is passed to configure. Fixes bug 3118.
  7003. - Bridges should not complain during their heartbeat log messages that
  7004. they are unlisted in the consensus: that's more or less the point
  7005. of being a bridge. Fixes bug 3183.
  7006. - Report a SIGNAL event to controllers when acting on a delayed
  7007. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  7008. event to the controller if we acted on a SIGNAL NEWNYM command
  7009. immediately, and otherwise not report a SIGNAL event for the
  7010. command at all. Fixes bug 3349.
  7011. - Fix a crash when handling the SIGNAL controller command or
  7012. reporting ERR-level status events with bufferevents enabled. Found
  7013. by Robert Ransom. Fixes bug 3367.
  7014. - Always ship the tor-fw-helper manpage in our release tarballs.
  7015. Fixes bug 3389. Reported by Stephen Walker.
  7016. - Fix a class of double-mark-for-close bugs when bufferevents
  7017. are enabled. Fixes bug 3403.
  7018. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  7019. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  7020. control-port command. Fixes part of bug 3465.
  7021. - Prevent using negative indices during unit test runs when read_all()
  7022. fails. Spotted by coverity.
  7023. - Fix a rare memory leak when checking the nodelist without it being
  7024. present. Found by coverity.
  7025. - Only try to download a microdescriptor-flavored consensus from
  7026. a directory cache that provides them.
  7027. o Minor bugfixes (on 0.2.2.x and earlier):
  7028. - Assert that hidden-service-related operations are not performed
  7029. using single-hop circuits. Previously, Tor would assert that
  7030. client-side streams are not attached to single-hop circuits,
  7031. but not that other sensitive operations on the client and service
  7032. side are not performed using single-hop circuits. Fixes bug 3332;
  7033. bugfix on 0.0.6.
  7034. - Don't publish a new relay descriptor when we reload our onion key,
  7035. unless the onion key has actually changed. Fixes bug 3263 and
  7036. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  7037. - Allow GETINFO fingerprint to return a fingerprint even when
  7038. we have not yet built a router descriptor. Fixes bug 3577;
  7039. bugfix on 0.2.0.1-alpha.
  7040. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  7041. on 0.2.2.4-alpha; fixes bug 3427.
  7042. o Code simplification and refactoring:
  7043. - Use tor_sscanf() in place of scanf() in more places through the
  7044. code. This makes us a little more locale-independent, and
  7045. should help shut up code-analysis tools that can't tell
  7046. a safe sscanf string from a dangerous one.
  7047. - Use tt_assert(), not tor_assert(), for checking for test failures.
  7048. This makes the unit tests more able to go on in the event that
  7049. one of them fails.
  7050. - Split connection_about_to_close() into separate functions for each
  7051. connection type.
  7052. o Build changes:
  7053. - On Windows, we now define the _WIN32_WINNT macros only if they
  7054. are not already defined. This lets the person building Tor decide,
  7055. if they want, to require a later version of Windows.
  7056. Changes in version 0.2.2.30-rc - 2011-07-07
  7057. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  7058. series. It fixes a few smaller bugs, but generally appears stable.
  7059. Please test it and let us know whether it is!
  7060. o Minor bugfixes:
  7061. - Send a SUCCEEDED stream event to the controller when a reverse
  7062. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  7063. discovered by katmagic.
  7064. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7065. passing it to the kernel. (Not a security issue: kernels are
  7066. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7067. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7068. - Don't stack-allocate the list of supplementary GIDs when we're
  7069. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7070. could take up to 256K, which is way too much stack. Found by
  7071. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7072. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  7073. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  7074. fixes part of bug 3465.
  7075. - Fix a memory leak when receiving a descriptor for a hidden
  7076. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  7077. on 0.2.2.26-beta.
  7078. o Minor features:
  7079. - Update to the July 1 2011 Maxmind GeoLite Country database.
  7080. Changes in version 0.2.2.29-beta - 2011-06-20
  7081. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  7082. have bridge lines in their torrc but don't want to use them; gets
  7083. us closer to having the control socket feature working on Debian;
  7084. and fixes a variety of smaller bugs.
  7085. o Major bugfixes:
  7086. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  7087. When we changed the default behavior to "use bridges if any
  7088. are listed in the torrc", we surprised users who had bridges
  7089. in their torrc files but who didn't actually want to use them.
  7090. Partial resolution for bug 3354.
  7091. o Privacy fixes:
  7092. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7093. NEWNYM. Previously, we would keep using an existing rendezvous
  7094. circuit if it remained open (i.e. if it were kept open by a
  7095. long-lived stream, or if a new stream were attached to it before
  7096. Tor could notice that it was old and no longer in use). Bugfix on
  7097. 0.1.1.15-rc; fixes bug 3375.
  7098. o Minor bugfixes:
  7099. - Fix a bug when using ControlSocketsGroupWritable with User. The
  7100. directory's group would be checked against the current group, not
  7101. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  7102. bugfix on 0.2.2.26-beta.
  7103. - Make connection_printf_to_buf()'s behavior sane. Its callers
  7104. expect it to emit a CRLF iff the format string ends with CRLF;
  7105. it actually emitted a CRLF iff (a) the format string ended with
  7106. CRLF or (b) the resulting string was over 1023 characters long or
  7107. (c) the format string did not end with CRLF *and* the resulting
  7108. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  7109. fixes part of bug 3407.
  7110. - Make send_control_event_impl()'s behavior sane. Its callers
  7111. expect it to always emit a CRLF at the end of the string; it
  7112. might have emitted extra control characters as well. Bugfix on
  7113. 0.1.1.9-alpha; fixes another part of bug 3407.
  7114. - Make crypto_rand_int() check the value of its input correctly.
  7115. Previously, it accepted values up to UINT_MAX, but could return a
  7116. negative number if given a value above INT_MAX+1. Found by George
  7117. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  7118. - Avoid a segfault when reading a malformed circuit build state
  7119. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  7120. 0.2.2.4-alpha.
  7121. - When asked about a DNS record type we don't support via a
  7122. client DNSPort, reply with NOTIMPL rather than an empty
  7123. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  7124. - Fix a rare memory leak during stats writing. Found by coverity.
  7125. o Minor features:
  7126. - Update to the June 1 2011 Maxmind GeoLite Country database.
  7127. o Code simplifications and refactoring:
  7128. - Remove some dead code as indicated by coverity.
  7129. - Remove a few dead assignments during router parsing. Found by
  7130. coverity.
  7131. - Add some forgotten return value checks during unit tests. Found
  7132. by coverity.
  7133. - Don't use 1-bit wide signed bit fields. Found by coverity.
  7134. Changes in version 0.2.2.28-beta - 2011-06-04
  7135. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  7136. fixed a big bug in whether relays stay in the consensus consistently,
  7137. we moved closer to handling bridges and hidden services correctly,
  7138. and we started the process of better handling the dreaded "my Vidalia
  7139. died, and now my Tor demands a password when I try to reconnect to it"
  7140. usability issue.
  7141. o Major bugfixes:
  7142. - Don't decide to make a new descriptor when receiving a HUP signal.
  7143. This bug has caused a lot of 0.2.2.x relays to disappear from the
  7144. consensus periodically. Fixes the most common case of triggering
  7145. bug 1810; bugfix on 0.2.2.7-alpha.
  7146. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  7147. - Don't try to build descriptors if "ORPort auto" is set and we
  7148. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  7149. 0.2.2.26-beta.
  7150. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  7151. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  7152. - Apply circuit timeouts to opened hidden-service-related circuits
  7153. based on the correct start time. Previously, we would apply the
  7154. circuit build timeout based on time since the circuit's creation;
  7155. it was supposed to be applied based on time since the circuit
  7156. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  7157. - Use the same circuit timeout for client-side introduction
  7158. circuits as for other four-hop circuits, rather than the timeout
  7159. for single-hop directory-fetch circuits; the shorter timeout may
  7160. have been appropriate with the static circuit build timeout in
  7161. 0.2.1.x and earlier, but caused many hidden service access attempts
  7162. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  7163. on 0.2.2.2-alpha; fixes another part of bug 1297.
  7164. - In ticket 2511 we fixed a case where you could use an unconfigured
  7165. bridge if you had configured it as a bridge the last time you ran
  7166. Tor. Now fix another edge case: if you had configured it as a bridge
  7167. but then switched to a different bridge via the controller, you
  7168. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  7169. fixes bug 3321.
  7170. o Major features:
  7171. - Add an __OwningControllerProcess configuration option and a
  7172. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  7173. that when it exits, Tor will shut down. Implements feature 3049.
  7174. - If "UseBridges 1" is set and no bridges are configured, Tor will
  7175. now refuse to build any circuits until some bridges are set.
  7176. If "UseBridges auto" is set, Tor will use bridges if they are
  7177. configured and we are not running as a server, but otherwise will
  7178. make circuits as usual. The new default is "auto". Patch by anonym,
  7179. so the Tails LiveCD can stop automatically revealing you as a Tor
  7180. user on startup.
  7181. o Minor bugfixes:
  7182. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7183. - Remove a trailing asterisk from "exit-policy/default" in the
  7184. output of the control port command "GETINFO info/names". Bugfix
  7185. on 0.1.2.5-alpha.
  7186. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  7187. Fixes bug 3270.
  7188. - Warn when the user configures two HiddenServiceDir lines that point
  7189. to the same directory. Bugfix on 0.0.6 (the version introducing
  7190. HiddenServiceDir); fixes bug 3289.
  7191. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  7192. part of bug 2748; bugfix on 0.2.0.10-alpha.
  7193. - Log malformed requests for rendezvous descriptors as protocol
  7194. warnings, not warnings. Also, use a more informative log message
  7195. in case someone sees it at log level warning without prior
  7196. info-level messages. Fixes the other part of bug 2748; bugfix
  7197. on 0.2.0.10-alpha.
  7198. - Clear the table recording the time of the last request for each
  7199. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  7200. Previously, we would clear our HS descriptor cache on SIGNAL
  7201. NEWNYM, but if we had previously retrieved a descriptor (or tried
  7202. to) from every directory responsible for it, we would refuse to
  7203. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  7204. fixes bug 3309.
  7205. - Fix a log message that said "bits" while displaying a value in
  7206. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  7207. 0.2.0.1-alpha.
  7208. - When checking for 1024-bit keys, check for 1024 bits, not 128
  7209. bytes. This allows Tor to correctly discard keys of length 1017
  7210. through 1023. Bugfix on 0.0.9pre5.
  7211. o Minor features:
  7212. - Relays now log the reason for publishing a new relay descriptor,
  7213. so we have a better chance of hunting down instances of bug 1810.
  7214. Resolves ticket 3252.
  7215. - Revise most log messages that refer to nodes by nickname to
  7216. instead use the "$key=nickname at address" format. This should be
  7217. more useful, especially since nicknames are less and less likely
  7218. to be unique. Resolves ticket 3045.
  7219. - Log (at info level) when purging pieces of hidden-service-client
  7220. state because of SIGNAL NEWNYM.
  7221. o Removed options:
  7222. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7223. anything since 0.2.1.16-rc.
  7224. Changes in version 0.2.2.27-beta - 2011-05-18
  7225. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  7226. release, and also adds a few more general bugfixes.
  7227. o Major bugfixes:
  7228. - Fix a crash bug when changing bridges in a running Tor process.
  7229. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  7230. - When the controller configures a new bridge, don't wait 10 to 60
  7231. seconds before trying to fetch its descriptor. Bugfix on
  7232. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  7233. o Minor bugfixes:
  7234. - Require that onion keys have exponent 65537 in microdescriptors too.
  7235. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  7236. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  7237. Changed the limit to 512 characters by removing base64 newlines.
  7238. Fixes bug 2752. Fix by Michael Yakubovich.
  7239. - When a client starts or stops using bridges, never use a circuit
  7240. that was built before the configuration change. This behavior could
  7241. put at risk a user who uses bridges to ensure that her traffic
  7242. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  7243. bug 3200.
  7244. Changes in version 0.2.2.26-beta - 2011-05-17
  7245. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  7246. also introduces a new "socksport auto" approach that should make it
  7247. easier to run multiple Tors on the same system, and does a lot of
  7248. cleanup to get us closer to a release candidate.
  7249. o Security/privacy fixes:
  7250. - Replace all potentially sensitive memory comparison operations
  7251. with versions whose runtime does not depend on the data being
  7252. compared. This will help resist a class of attacks where an
  7253. adversary can use variations in timing information to learn
  7254. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7255. implementation by Robert Ransom based partially on code by DJB.)
  7256. - When receiving a hidden service descriptor, check that it is for
  7257. the hidden service we wanted. Previously, Tor would store any
  7258. hidden service descriptors that a directory gave it, whether it
  7259. wanted them or not. This wouldn't have let an attacker impersonate
  7260. a hidden service, but it did let directories pre-seed a client
  7261. with descriptors that it didn't want. Bugfix on 0.0.6.
  7262. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  7263. DNS cache entries, and virtual address mappings: that's what
  7264. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  7265. o Major features:
  7266. - The options SocksPort, ControlPort, and so on now all accept a
  7267. value "auto" that opens a socket on an OS-selected port. A
  7268. new ControlPortWriteToFile option tells Tor to write its
  7269. actual control port or ports to a chosen file. If the option
  7270. ControlPortFileGroupReadable is set, the file is created as
  7271. group-readable. Now users can run two Tor clients on the same
  7272. system without needing to manually mess with parameters. Resolves
  7273. part of ticket 3076.
  7274. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  7275. help busy exit nodes avoid running out of useable ports just
  7276. because all the ports have been used in the near past. Resolves
  7277. issue 2850.
  7278. o Minor features:
  7279. - New "GETINFO net/listeners/(type)" controller command to return
  7280. a list of addresses and ports that are bound for listeners for a
  7281. given connection type. This is useful when the user has configured
  7282. "SocksPort auto" and the controller needs to know which port got
  7283. chosen. Resolves another part of ticket 3076.
  7284. - Add a new ControlSocketsGroupWritable configuration option: when
  7285. it is turned on, ControlSockets are group-writeable by the default
  7286. group of the current user. Patch by Jérémy Bobbio; implements
  7287. ticket 2972.
  7288. - Tor now refuses to create a ControlSocket in a directory that is
  7289. world-readable (or group-readable if ControlSocketsGroupWritable
  7290. is 0). This is necessary because some operating systems do not
  7291. enforce permissions on an AF_UNIX sockets. Permissions on the
  7292. directory holding the socket, however, seems to work everywhere.
  7293. - Rate-limit a warning about failures to download v2 networkstatus
  7294. documents. Resolves part of bug 1352.
  7295. - Backport code from 0.2.3.x that allows directory authorities to
  7296. clean their microdescriptor caches. Needed to resolve bug 2230.
  7297. - When an HTTPS proxy reports "403 Forbidden", we now explain
  7298. what it means rather than calling it an unexpected status code.
  7299. Closes bug 2503. Patch from Michael Yakubovich.
  7300. - Update to the May 1 2011 Maxmind GeoLite Country database.
  7301. o Minor bugfixes:
  7302. - Authorities now clean their microdesc cache periodically and when
  7303. reading from disk initially, not only when adding new descriptors.
  7304. This prevents a bug where we could lose microdescriptors. Bugfix
  7305. on 0.2.2.6-alpha. Fixes bug 2230.
  7306. - Do not crash when our configuration file becomes unreadable, for
  7307. example due to a permissions change, between when we start up
  7308. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7309. on 0.0.9pre6.
  7310. - Avoid a bug that would keep us from replacing a microdescriptor
  7311. cache on Windows. (We would try to replace the file while still
  7312. holding it open. That's fine on Unix, but Windows doesn't let us
  7313. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  7314. - Add missing explanations for the authority-related torrc options
  7315. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  7316. man page. Resolves issue 2379.
  7317. - As an authority, do not upload our own vote or signature set to
  7318. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  7319. it would get flagged as a duplicate. Resolves bug 3026.
  7320. - Accept hidden service descriptors if we think we might be a hidden
  7321. service directory, regardless of what our consensus says. This
  7322. helps robustness, since clients and hidden services can sometimes
  7323. have a more up-to-date view of the network consensus than we do,
  7324. and if they think that the directory authorities list us a HSDir,
  7325. we might actually be one. Related to bug 2732; bugfix on
  7326. 0.2.0.10-alpha.
  7327. - When a controller changes TrackHostExits, remove mappings for
  7328. hosts that should no longer have their exits tracked. Bugfix on
  7329. 0.1.0.1-rc.
  7330. - When a controller changes VirtualAddrNetwork, remove any mappings
  7331. for hosts that were automapped to the old network. Bugfix on
  7332. 0.1.1.19-rc.
  7333. - When a controller changes one of the AutomapHosts* options, remove
  7334. any mappings for hosts that should no longer be automapped. Bugfix
  7335. on 0.2.0.1-alpha.
  7336. - Do not reset the bridge descriptor download status every time we
  7337. re-parse our configuration or get a configuration change. Fixes
  7338. bug 3019; bugfix on 0.2.0.3-alpha.
  7339. o Minor bugfixes (code cleanup):
  7340. - When loading the microdesc journal, remember its current size.
  7341. In 0.2.2, this helps prevent the microdesc journal from growing
  7342. without limit on authorities (who are the only ones to use it in
  7343. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  7344. Fix posted by "cypherpunks."
  7345. - The microdesc journal is supposed to get rebuilt only if it is
  7346. at least _half_ the length of the store, not _twice_ the length
  7347. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  7348. - Fix a potential null-pointer dereference while computing a
  7349. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  7350. clang's analyzer.
  7351. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  7352. cache without actually having any descriptors to cache. Bugfix on
  7353. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  7354. - If we fail to compute the identity digest of a v3 legacy keypair,
  7355. warn, and don't use a buffer-full of junk instead. Bugfix on
  7356. 0.2.1.1-alpha; fixes bug 3106.
  7357. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  7358. where if the function had ever in the future been used to check
  7359. for the presence of a too-large number, it would have given an
  7360. incorrect result. (Fortunately, we only used it for 16-bit
  7361. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  7362. - Require that introduction point keys and onion handshake keys
  7363. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  7364. on 0.2.0.10-alpha.
  7365. o Removed features:
  7366. - Caches no longer download and serve v2 networkstatus documents
  7367. unless FetchV2Networkstatus flag is set: these documents haven't
  7368. haven't been used by clients or relays since 0.2.0.x. Resolves
  7369. bug 3022.
  7370. Changes in version 0.2.3.1-alpha - 2011-05-05
  7371. Tor 0.2.3.1-alpha adds some new experimental features, including support
  7372. for an improved network IO backend, IOCP networking on Windows,
  7373. microdescriptor caching, "fast-start" support for streams, and automatic
  7374. home router configuration. There are also numerous internal improvements
  7375. to try to make the code easier for developers to work with.
  7376. This is the first alpha release in a new series, so expect there to be
  7377. bugs. Users who would rather test out a more stable branch should
  7378. stay with 0.2.2.x for now.
  7379. o Major features:
  7380. - Tor can now optionally build with the "bufferevents" buffered IO
  7381. backend provided by Libevent 2. To use this feature, make sure you
  7382. have the latest possible version of Libevent, and pass the
  7383. --enable-bufferevents flag to configure when building Tor from
  7384. source. This feature will make our networking code more flexible,
  7385. let us stack layers on each other, and let us use more efficient
  7386. zero-copy transports where available.
  7387. - As an experimental feature, Tor can use IOCP for networking on Windows.
  7388. Once this code is tuned and optimized, it promises much better
  7389. performance than the select-based backend we've used in the past. To
  7390. try this feature, you must build Tor with Libevent 2, configure Tor
  7391. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  7392. your torrc. There are known bugs here: only try this if you can help
  7393. debug it as it breaks.
  7394. - The EntryNodes option can now include country codes like {de} or IP
  7395. addresses or network masks. Previously we had disallowed these options
  7396. because we didn't have an efficient way to keep the list up to
  7397. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  7398. - Exit nodes now accept and queue data on not-yet-connected streams.
  7399. Previously, the client wasn't allowed to send data until the stream was
  7400. connected, which slowed down all connections. This change will enable
  7401. clients to perform a "fast-start" on streams and send data without
  7402. having to wait for a confirmation that the stream has opened. (Patch
  7403. from Ian Goldberg; implements the server side of Proposal 174.)
  7404. - Tor now has initial support for automatic port mapping on the many
  7405. home routers that support NAT-PMP or UPnP. (Not yet supported on
  7406. Windows). To build the support code, you'll need to have libnatpnp
  7407. library and/or the libminiupnpc library, and you'll need to enable the
  7408. feature specifically by passing "--enable-upnp" and/or
  7409. "--enable-natpnp" to configure. To turn it on, use the new
  7410. PortForwarding option.
  7411. - Caches now download, cache, and serve multiple "flavors" of the
  7412. consensus, including a flavor that describes microdescriptors.
  7413. - Caches now download, cache, and serve microdescriptors -- small
  7414. summaries of router descriptors that are authenticated by all of the
  7415. directory authorities. Once enough caches are running this code,
  7416. clients will be able to save significant amounts of directory bandwidth
  7417. by downloading microdescriptors instead of router descriptors.
  7418. o Minor features:
  7419. - Make logging resolution configurable with a new LogTimeGranularity
  7420. option, and change the default from 1 millisecond to 1 second.
  7421. Implements enhancement 1668.
  7422. - We log which torrc file we're using on startup. Implements ticket
  7423. 2444.
  7424. - Ordinarily, Tor does not count traffic from private addresses (like
  7425. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  7426. There is now a new option, CountPrivateBandwidth, to disable this
  7427. behavior. Patch from Daniel Cagara.
  7428. - New --enable-static-tor configure option for building Tor as
  7429. statically as possible. Idea, general hackery and thoughts from
  7430. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  7431. 2702.
  7432. - If you set the NumCPUs option to 0, Tor will now try to detect how
  7433. many CPUs you have. This is the new default behavior.
  7434. - Turn on directory request statistics by default and include them in
  7435. extra-info descriptors. Don't break if we have no GeoIP database.
  7436. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  7437. bidirectional use of connections to disk every 24 hours.
  7438. - Add a GeoIP file digest to the extra-info descriptor. Implements
  7439. enhancement 1883.
  7440. - The NodeFamily option -- which let you declare that you want to
  7441. consider nodes to be part of a family whether they list themselves
  7442. that way or not -- now allows IP address ranges and country codes.
  7443. - Add a new 'Heartbeat' log message type to periodically log a message
  7444. describing Tor's status at level Notice. This feature is meant for
  7445. operators who log at notice, and want to make sure that their Tor
  7446. server is still working. Implementation by George Kadianakis.
  7447. o Minor bugfixes (on 0.2.2.25-alpha):
  7448. - When loading the microdesc journal, remember its current size.
  7449. In 0.2.2, this helps prevent the microdesc journal from growing
  7450. without limit on authorities (who are the only ones to use it in
  7451. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  7452. Fix posted by "cypherpunks."
  7453. - The microdesc journal is supposed to get rebuilt only if it is
  7454. at least _half_ the length of the store, not _twice_ the length
  7455. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  7456. - If as an authority we fail to compute the identity digest of a v3
  7457. legacy keypair, warn, and don't use a buffer-full of junk instead.
  7458. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  7459. - Authorities now clean their microdesc cache periodically and when
  7460. reading from disk initially, not only when adding new descriptors.
  7461. This prevents a bug where we could lose microdescriptors. Bugfix
  7462. on 0.2.2.6-alpha.
  7463. o Minor features (controller):
  7464. - Add a new SIGNAL event to the controller interface so that
  7465. controllers can be notified when Tor handles a signal. Resolves
  7466. issue 1955. Patch by John Brooks.
  7467. - Add a new GETINFO option to get total bytes read and written. Patch
  7468. from pipe, revised by atagar. Resolves ticket 2345.
  7469. - Implement some GETINFO controller fields to provide information about
  7470. the Tor process's pid, euid, username, and resource limits.
  7471. o Build changes:
  7472. - Our build system requires automake 1.6 or later to create the
  7473. Makefile.in files. Previously, you could have used 1.4.
  7474. This only affects developers and people building Tor from git;
  7475. people who build Tor from the source distribution without changing
  7476. the Makefile.am files should be fine.
  7477. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  7478. so on. This is more robust against some of the failure modes
  7479. associated with running the autotools pieces on their own.
  7480. o Minor packaging issues:
  7481. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  7482. already created. Patch from Andreas Stieger. Fixes bug 2573.
  7483. o Code simplifications and refactoring:
  7484. - A major revision to our internal node-selecting and listing logic.
  7485. Tor already had at least two major ways to look at the question of
  7486. "which Tor servers do we know about": a list of router descriptors,
  7487. and a list of entries in the current consensus. With
  7488. microdescriptors, we're adding a third. Having so many systems
  7489. without an abstraction layer over them was hurting the codebase.
  7490. Now, we have a new "node_t" abstraction that presents a consistent
  7491. interface to a client's view of a Tor node, and holds (nearly) all
  7492. of the mutable state formerly in routerinfo_t and routerstatus_t.
  7493. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  7494. no longer link against Libevent: they never used it, but
  7495. our library structure used to force them to link it.
  7496. o Removed features:
  7497. - Remove some old code to work around even older versions of Tor that
  7498. used forked processes to handle DNS requests. Such versions of Tor
  7499. are no longer in use as servers.
  7500. o Documentation fixes:
  7501. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  7502. - Add missing documentation for the authority-related torrc options
  7503. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  7504. issue 2379.
  7505. Changes in version 0.2.2.25-alpha - 2011-04-29
  7506. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  7507. robust, routers no longer overreport their bandwidth, Win7 should crash
  7508. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  7509. now prevents hidden service-related activity from being linkable. It
  7510. provides more information to Vidalia so you can see if your bridge is
  7511. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  7512. StrictNodes configuration options to make them more reliable, more
  7513. understandable, and more regularly applied. If you use those options,
  7514. please see the revised documentation for them in the manual page.
  7515. o Major bugfixes:
  7516. - Relays were publishing grossly inflated bandwidth values because
  7517. they were writing their state files wrong--now they write the
  7518. correct value. Also, resume reading bandwidth history from the
  7519. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  7520. - Improve hidden service robustness: When we find that we have
  7521. extended a hidden service's introduction circuit to a relay not
  7522. listed as an introduction point in the HS descriptor we currently
  7523. have, retry with an introduction point from the current
  7524. descriptor. Previously we would just give up. Fixes bugs 1024 and
  7525. 1930; bugfix on 0.2.0.10-alpha.
  7526. - Clients now stop trying to use an exit node associated with a given
  7527. destination by TrackHostExits if they fail to reach that exit node.
  7528. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  7529. - Fix crash bug on platforms where gmtime and localtime can return
  7530. NULL. Windows 7 users were running into this one. Fixes part of bug
  7531. 2077. Bugfix on all versions of Tor. Found by boboper.
  7532. o Security and stability fixes:
  7533. - Don't double-free a parsable, but invalid, microdescriptor, even if
  7534. it is followed in the blob we're parsing by an unparsable
  7535. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  7536. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  7537. - If the Nickname configuration option isn't given, Tor would pick a
  7538. nickname based on the local hostname as the nickname for a relay.
  7539. Because nicknames are not very important in today's Tor and the
  7540. "Unnamed" nickname has been implemented, this is now problematic
  7541. behavior: It leaks information about the hostname without being
  7542. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  7543. introduced the Unnamed nickname. Reported by tagnaq.
  7544. - Fix an uncommon assertion failure when running with DNSPort under
  7545. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  7546. - Avoid linkability based on cached hidden service descriptors: forget
  7547. all hidden service descriptors cached as a client when processing a
  7548. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  7549. o Major features:
  7550. - Export GeoIP information on bridge usage to controllers even if we
  7551. have not yet been running for 24 hours. Now Vidalia bridge operators
  7552. can get more accurate and immediate feedback about their
  7553. contributions to the network.
  7554. o Major features and bugfixes (node selection):
  7555. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  7556. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  7557. options. Previously, we had been ambiguous in describing what
  7558. counted as an "exit" node, and what operations exactly "StrictNodes
  7559. 0" would permit. This created confusion when people saw nodes built
  7560. through unexpected circuits, and made it hard to tell real bugs from
  7561. surprises. Now the intended behavior is:
  7562. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  7563. a node that delivers user traffic outside the Tor network.
  7564. . "Entry", in the context of EntryNodes, means a node used as the
  7565. first hop of a multihop circuit. It doesn't include direct
  7566. connections to directory servers.
  7567. . "ExcludeNodes" applies to all nodes.
  7568. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  7569. StrictNodes is set, Tor should avoid all nodes listed in
  7570. ExcludeNodes, even when it will make user requests fail. When
  7571. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  7572. whenever it can, except when it must use an excluded node to
  7573. perform self-tests, connect to a hidden service, provide a
  7574. hidden service, fulfill a .exit request, upload directory
  7575. information, or fetch directory information.
  7576. Collectively, the changes to implement the behavior fix bug 1090.
  7577. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  7578. a node is listed in both, it's treated as excluded.
  7579. - ExcludeNodes now applies to directory nodes -- as a preference if
  7580. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  7581. Don't exclude all the directory authorities and set StrictNodes to 1
  7582. unless you really want your Tor to break.
  7583. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  7584. - ExcludeExitNodes now overrides .exit requests.
  7585. - We don't use bridges listed in ExcludeNodes.
  7586. - When StrictNodes is 1:
  7587. . We now apply ExcludeNodes to hidden service introduction points
  7588. and to rendezvous points selected by hidden service users. This
  7589. can make your hidden service less reliable: use it with caution!
  7590. . If we have used ExcludeNodes on ourself, do not try relay
  7591. reachability self-tests.
  7592. . If we have excluded all the directory authorities, we will not
  7593. even try to upload our descriptor if we're a relay.
  7594. . Do not honor .exit requests to an excluded node.
  7595. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  7596. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  7597. - When the set of permitted nodes changes, we now remove any mappings
  7598. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  7599. 0.1.0.1-rc.
  7600. - We never cannibalize a circuit that had excluded nodes on it, even
  7601. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  7602. - Revert a change where we would be laxer about attaching streams to
  7603. circuits than when building the circuits. This was meant to prevent
  7604. a set of bugs where streams were never attachable, but our improved
  7605. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  7606. - Keep track of how many times we launch a new circuit to handle a
  7607. given stream. Too many launches could indicate an inconsistency
  7608. between our "launch a circuit to handle this stream" logic and our
  7609. "attach this stream to one of the available circuits" logic.
  7610. - Improve log messages related to excluded nodes.
  7611. o Minor bugfixes:
  7612. - Fix a spurious warning when moving from a short month to a long
  7613. month on relays with month-based BandwidthAccounting. Bugfix on
  7614. 0.2.2.17-alpha; fixes bug 3020.
  7615. - When a client finds that an origin circuit has run out of 16-bit
  7616. stream IDs, we now mark it as unusable for new streams. Previously,
  7617. we would try to close the entire circuit. Bugfix on 0.0.6.
  7618. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  7619. Bugfix on 0.2.2.24-alpha.
  7620. - Be more careful about reporting the correct error from a failed
  7621. connect() system call. Under some circumstances, it was possible to
  7622. look at an incorrect value for errno when sending the end reason.
  7623. Bugfix on 0.1.0.1-rc.
  7624. - Correctly handle an "impossible" overflow cases in connection byte
  7625. counting, where we write or read more than 4GB on an edge connection
  7626. in a single second. Bugfix on 0.1.2.8-beta.
  7627. - Correct the warning displayed when a rendezvous descriptor exceeds
  7628. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  7629. John Brooks.
  7630. - Clients and hidden services now use HSDir-flagged relays for hidden
  7631. service descriptor downloads and uploads even if the relays have no
  7632. DirPort set and the client has disabled TunnelDirConns. This will
  7633. eventually allow us to give the HSDir flag to relays with no
  7634. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  7635. - Downgrade "no current certificates known for authority" message from
  7636. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  7637. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  7638. 2917. Bugfix on 0.1.1.1-alpha.
  7639. - Only limit the lengths of single HS descriptors, even when multiple
  7640. HS descriptors are published to an HSDir relay in a single POST
  7641. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  7642. - Write the current time into the LastWritten line in our state file,
  7643. rather than the time from the previous write attempt. Also, stop
  7644. trying to use a time of -1 in our log statements. Fixes bug 3039;
  7645. bugfix on 0.2.2.14-alpha.
  7646. - Be more consistent in our treatment of file system paths. "~" should
  7647. get expanded to the user's home directory in the Log config option.
  7648. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  7649. feature for the -f and --DataDirectory options.
  7650. o Minor features:
  7651. - Make sure every relay writes a state file at least every 12 hours.
  7652. Previously, a relay could go for weeks without writing its state
  7653. file, and on a crash could lose its bandwidth history, capacity
  7654. estimates, client country statistics, and so on. Addresses bug 3012.
  7655. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  7656. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  7657. clients are already deprecated because of security bugs.
  7658. - Don't allow v0 hidden service authorities to act as clients.
  7659. Required by fix for bug 3000.
  7660. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  7661. by fix for bug 3000.
  7662. - Ensure that no empty [dirreq-](read|write)-history lines are added
  7663. to an extrainfo document. Implements ticket 2497.
  7664. o Code simplification and refactoring:
  7665. - Remove workaround code to handle directory responses from servers
  7666. that had bug 539 (they would send HTTP status 503 responses _and_
  7667. send a body too). Since only server versions before
  7668. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  7669. keep the workaround in place.
  7670. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  7671. handling calculations where we have a known amount of clock skew and
  7672. an allowed amount of unknown skew. But we only used it in three
  7673. places, and we never adjusted the known/unknown skew values. This is
  7674. still something we might want to do someday, but if we do, we'll
  7675. want to do it differently.
  7676. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  7677. None of the cases where we did this before were wrong, but by making
  7678. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  7679. - Use GetTempDir to find the proper temporary directory location on
  7680. Windows when generating temporary files for the unit tests. Patch by
  7681. Gisle Vanem.
  7682. Changes in version 0.2.2.24-alpha - 2011-04-08
  7683. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  7684. prevented Tor clients from effectively using "multihomed" bridges,
  7685. that is, bridges that listen on multiple ports or IP addresses so users
  7686. can continue to use some of their addresses even if others get blocked.
  7687. o Major bugfixes:
  7688. - Fix a bug where bridge users who configure the non-canonical
  7689. address of a bridge automatically switch to its canonical
  7690. address. If a bridge listens at more than one address, it should be
  7691. able to advertise those addresses independently and any non-blocked
  7692. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  7693. bug 2510.
  7694. - If you configured Tor to use bridge A, and then quit and
  7695. configured Tor to use bridge B instead, it would happily continue
  7696. to use bridge A if it's still reachable. While this behavior is
  7697. a feature if your goal is connectivity, in some scenarios it's a
  7698. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  7699. - Directory authorities now use data collected from their own
  7700. uptime observations when choosing whether to assign the HSDir flag
  7701. to relays, instead of trusting the uptime value the relay reports in
  7702. its descriptor. This change helps prevent an attack where a small
  7703. set of nodes with frequently-changing identity keys can blackhole
  7704. a hidden service. (Only authorities need upgrade; others will be
  7705. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  7706. o Minor bugfixes:
  7707. - When we restart our relay, we might get a successful connection
  7708. from the outside before we've started our reachability tests,
  7709. triggering a warning: "ORPort found reachable, but I have no
  7710. routerinfo yet. Failing to inform controller of success." This
  7711. bug was harmless unless Tor is running under a controller
  7712. like Vidalia, in which case the controller would never get a
  7713. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  7714. fixes bug 1172.
  7715. - Make directory authorities more accurate at recording when
  7716. relays that have failed several reachability tests became
  7717. unreachable, so we can provide more accuracy at assigning Stable,
  7718. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  7719. - Fix an issue that prevented static linking of libevent on
  7720. some platforms (notably Linux). Fixes bug 2698; bugfix on
  7721. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  7722. the --with-static-libevent configure option).
  7723. - We now ask the other side of a stream (the client or the exit)
  7724. for more data on that stream when the amount of queued data on
  7725. that stream dips low enough. Previously, we wouldn't ask the
  7726. other side for more data until either it sent us more data (which
  7727. it wasn't supposed to do if it had exhausted its window!) or we
  7728. had completely flushed all our queued data. This flow control fix
  7729. should improve throughput. Fixes bug 2756; bugfix on the earliest
  7730. released versions of Tor (svn commit r152).
  7731. - Avoid a double-mark-for-free warning when failing to attach a
  7732. transparent proxy connection. (We thought we had fixed this in
  7733. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  7734. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  7735. bug) and 0.2.2.23-alpha (the incorrect fix).
  7736. - When warning about missing zlib development packages during compile,
  7737. give the correct package names. Bugfix on 0.2.0.1-alpha.
  7738. o Minor features:
  7739. - Directory authorities now log the source of a rejected POSTed v3
  7740. networkstatus vote.
  7741. - Make compilation with clang possible when using
  7742. --enable-gcc-warnings by removing two warning options that clang
  7743. hasn't implemented yet and by fixing a few warnings. Implements
  7744. ticket 2696.
  7745. - When expiring circuits, use microsecond timers rather than
  7746. one-second timers. This can avoid an unpleasant situation where a
  7747. circuit is launched near the end of one second and expired right
  7748. near the beginning of the next, and prevent fluctuations in circuit
  7749. timeout values.
  7750. - Use computed circuit-build timeouts to decide when to launch
  7751. parallel introduction circuits for hidden services. (Previously,
  7752. we would retry after 15 seconds.)
  7753. - Update to the April 1 2011 Maxmind GeoLite Country database.
  7754. o Packaging fixes:
  7755. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  7756. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  7757. o Documentation changes:
  7758. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  7759. - Resolve all doxygen warnings except those for missing documentation.
  7760. Fixes bug 2705.
  7761. - Add doxygen documentation for more functions, fields, and types.
  7762. Changes in version 0.2.2.23-alpha - 2011-03-08
  7763. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  7764. they restart they don't lose their bandwidth capacity estimate. This
  7765. release also fixes a diverse set of user-facing bugs, ranging from
  7766. relays overrunning their rate limiting to clients falsely warning about
  7767. clock skew to bridge descriptor leaks by our bridge directory authority.
  7768. o Major bugfixes:
  7769. - Stop sending a CLOCK_SKEW controller status event whenever
  7770. we fetch directory information from a relay that has a wrong clock.
  7771. Instead, only inform the controller when it's a trusted authority
  7772. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  7773. the rest of bug 1074.
  7774. - Fix an assert in parsing router descriptors containing IPv6
  7775. addresses. This one took down the directory authorities when
  7776. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  7777. - Make the bridge directory authority refuse to answer directory
  7778. requests for "all" descriptors. It used to include bridge
  7779. descriptors in its answer, which was a major information leak.
  7780. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  7781. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  7782. Tor would ignore their RelayBandwidthBurst setting,
  7783. potentially using more bandwidth than expected. Bugfix on
  7784. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  7785. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  7786. hidserv" in her torrc. The 'hidserv' argument never controlled
  7787. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  7788. o Major features:
  7789. - Relays now save observed peak bandwidth throughput rates to their
  7790. state file (along with total usage, which was already saved)
  7791. so that they can determine their correct estimated bandwidth on
  7792. restart. Resolves bug 1863, where Tor relays would reset their
  7793. estimated bandwidth to 0 after restarting.
  7794. - Directory authorities now take changes in router IP address and
  7795. ORPort into account when determining router stability. Previously,
  7796. if a router changed its IP or ORPort, the authorities would not
  7797. treat it as having any downtime for the purposes of stability
  7798. calculation, whereas clients would experience downtime since the
  7799. change could take a while to propagate to them. Resolves issue 1035.
  7800. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  7801. Prevention (DEP) by default on Windows to make it harder for
  7802. attackers to exploit vulnerabilities. Patch from John Brooks.
  7803. o Minor bugfixes (on 0.2.1.x and earlier):
  7804. - Fix a rare crash bug that could occur when a client was configured
  7805. with a large number of bridges. Fixes bug 2629; bugfix on
  7806. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  7807. - Avoid a double mark-for-free warning when failing to attach a
  7808. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  7809. bug 2279.
  7810. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  7811. found by "cypherpunks". This bug was introduced before the first
  7812. Tor release, in svn commit r110.
  7813. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  7814. don't mention them in the manpage. Fixes bug 2450; issue
  7815. spotted by keb and G-Lo.
  7816. - Fix a bug in bandwidth history state parsing that could have been
  7817. triggered if a future version of Tor ever changed the timing
  7818. granularity at which bandwidth history is measured. Bugfix on
  7819. Tor 0.1.1.11-alpha.
  7820. - When a relay decides that its DNS is too broken for it to serve
  7821. as an exit server, it advertised itself as a non-exit, but
  7822. continued to act as an exit. This could create accidental
  7823. partitioning opportunities for users. Instead, if a relay is
  7824. going to advertise reject *:* as its exit policy, it should
  7825. really act with exit policy "reject *:*". Fixes bug 2366.
  7826. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  7827. - In the special case where you configure a public exit relay as your
  7828. bridge, Tor would be willing to use that exit relay as the last
  7829. hop in your circuit as well. Now we fail that circuit instead.
  7830. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  7831. - Fix a bug with our locking implementation on Windows that couldn't
  7832. correctly detect when a file was already locked. Fixes bug 2504,
  7833. bugfix on 0.2.1.6-alpha.
  7834. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  7835. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  7836. "piebeer".
  7837. - Set target port in get_interface_address6() correctly. Bugfix
  7838. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  7839. - Directory authorities are now more robust to hops back in time
  7840. when calculating router stability. Previously, if a run of uptime
  7841. or downtime appeared to be negative, the calculation could give
  7842. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  7843. bug 1035.
  7844. - Fix an assert that got triggered when using the TestingTorNetwork
  7845. configuration option and then issuing a GETINFO config-text control
  7846. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  7847. o Minor bugfixes (on 0.2.2.x):
  7848. - Clients should not weight BadExit nodes as Exits in their node
  7849. selection. Similarly, directory authorities should not count BadExit
  7850. bandwidth as Exit bandwidth when computing bandwidth-weights.
  7851. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  7852. - Correctly clear our dir_read/dir_write history when there is an
  7853. error parsing any bw history value from the state file. Bugfix on
  7854. Tor 0.2.2.15-alpha.
  7855. - Resolve a bug in verifying signatures of directory objects
  7856. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  7857. Fixes bug 2409. Found by "piebeer".
  7858. - Bridge authorities no longer crash on SIGHUP when they try to
  7859. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  7860. on 0.2.2.22-alpha.
  7861. o Minor features:
  7862. - Log less aggressively about circuit timeout changes, and improve
  7863. some other circuit timeout messages. Resolves bug 2004.
  7864. - Log a little more clearly about the times at which we're no longer
  7865. accepting new connections. Resolves bug 2181.
  7866. - Reject attempts at the client side to open connections to private
  7867. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  7868. a randomly chosen exit node. Attempts to do so are always
  7869. ill-defined, generally prevented by exit policies, and usually
  7870. in error. This will also help to detect loops in transparent
  7871. proxy configurations. You can disable this feature by setting
  7872. "ClientRejectInternalAddresses 0" in your torrc.
  7873. - Always treat failure to allocate an RSA key as an unrecoverable
  7874. allocation error.
  7875. - Update to the March 1 2011 Maxmind GeoLite Country database.
  7876. o Minor features (log subsystem):
  7877. - Add documentation for configuring logging at different severities in
  7878. different log domains. We've had this feature since 0.2.1.1-alpha,
  7879. but for some reason it never made it into the manpage. Fixes
  7880. bug 2215.
  7881. - Make it simpler to specify "All log domains except for A and B".
  7882. Previously you needed to say "[*,~A,~B]". Now you can just say
  7883. "[~A,~B]".
  7884. - Add a "LogMessageDomains 1" option to include the domains of log
  7885. messages along with the messages. Without this, there's no way
  7886. to use log domains without reading the source or doing a lot
  7887. of guessing.
  7888. o Packaging changes:
  7889. - Stop shipping the Tor specs files and development proposal documents
  7890. in the tarball. They are now in a separate git repository at
  7891. git://git.torproject.org/torspec.git
  7892. Changes in version 0.2.1.30 - 2011-02-23
  7893. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  7894. change is a slight tweak to Tor's TLS handshake that makes relays
  7895. and bridges that run this new version reachable from Iran again.
  7896. We don't expect this tweak will win the arms race long-term, but it
  7897. buys us time until we roll out a better solution.
  7898. o Major bugfixes:
  7899. - Stop sending a CLOCK_SKEW controller status event whenever
  7900. we fetch directory information from a relay that has a wrong clock.
  7901. Instead, only inform the controller when it's a trusted authority
  7902. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  7903. the rest of bug 1074.
  7904. - Fix a bounds-checking error that could allow an attacker to
  7905. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  7906. Found by "piebeer".
  7907. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  7908. Tor would ignore their RelayBandwidthBurst setting,
  7909. potentially using more bandwidth than expected. Bugfix on
  7910. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  7911. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  7912. hidserv" in her torrc. The 'hidserv' argument never controlled
  7913. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  7914. o Minor features:
  7915. - Adjust our TLS Diffie-Hellman parameters to match those used by
  7916. Apache's mod_ssl.
  7917. - Update to the February 1 2011 Maxmind GeoLite Country database.
  7918. o Minor bugfixes:
  7919. - Check for and reject overly long directory certificates and
  7920. directory tokens before they have a chance to hit any assertions.
  7921. Bugfix on 0.2.1.28. Found by "doorss".
  7922. - Bring the logic that gathers routerinfos and assesses the
  7923. acceptability of circuits into line. This prevents a Tor OP from
  7924. getting locked in a cycle of choosing its local OR as an exit for a
  7925. path (due to a .exit request) and then rejecting the circuit because
  7926. its OR is not listed yet. It also prevents Tor clients from using an
  7927. OR running in the same instance as an exit (due to a .exit request)
  7928. if the OR does not meet the same requirements expected of an OR
  7929. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  7930. o Packaging changes:
  7931. - Stop shipping the Tor specs files and development proposal documents
  7932. in the tarball. They are now in a separate git repository at
  7933. git://git.torproject.org/torspec.git
  7934. - Do not include Git version tags as though they are SVN tags when
  7935. generating a tarball from inside a repository that has switched
  7936. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  7937. Changes in version 0.2.2.22-alpha - 2011-01-25
  7938. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  7939. main other change is a slight tweak to Tor's TLS handshake that makes
  7940. relays and bridges that run this new version reachable from Iran again.
  7941. We don't expect this tweak will win the arms race long-term, but it
  7942. will buy us a bit more time until we roll out a better solution.
  7943. o Major bugfixes:
  7944. - Fix a bounds-checking error that could allow an attacker to
  7945. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  7946. Found by "piebeer".
  7947. - Don't assert when changing from bridge to relay or vice versa
  7948. via the controller. The assert happened because we didn't properly
  7949. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  7950. bug 2433. Reported by bastik.
  7951. o Minor features:
  7952. - Adjust our TLS Diffie-Hellman parameters to match those used by
  7953. Apache's mod_ssl.
  7954. - Provide a log message stating which geoip file we're parsing
  7955. instead of just stating that we're parsing the geoip file.
  7956. Implements ticket 2432.
  7957. o Minor bugfixes:
  7958. - Check for and reject overly long directory certificates and
  7959. directory tokens before they have a chance to hit any assertions.
  7960. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  7961. Changes in version 0.2.2.21-alpha - 2011-01-15
  7962. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  7963. continues our recent code security audit work. The main fix resolves
  7964. a remote heap overflow vulnerability that can allow remote code
  7965. execution (CVE-2011-0427). Other fixes address a variety of assert
  7966. and crash bugs, most of which we think are hard to exploit remotely.
  7967. o Major bugfixes (security), also included in 0.2.1.29:
  7968. - Fix a heap overflow bug where an adversary could cause heap
  7969. corruption. This bug probably allows remote code execution
  7970. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  7971. 0.1.2.10-rc.
  7972. - Prevent a denial-of-service attack by disallowing any
  7973. zlib-compressed data whose compression factor is implausibly
  7974. high. Fixes part of bug 2324; reported by "doorss".
  7975. - Zero out a few more keys in memory before freeing them. Fixes
  7976. bug 2384 and part of bug 2385. These key instances found by
  7977. "cypherpunks", based on Andrew Case's report about being able
  7978. to find sensitive data in Tor's memory space if you have enough
  7979. permissions. Bugfix on 0.0.2pre9.
  7980. o Major bugfixes (crashes), also included in 0.2.1.29:
  7981. - Prevent calls to Libevent from inside Libevent log handlers.
  7982. This had potential to cause a nasty set of crashes, especially
  7983. if running Libevent with debug logging enabled, and running
  7984. Tor with a controller watching for low-severity log messages.
  7985. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  7986. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  7987. underflow errors there too. Fixes the other part of bug 2324.
  7988. - Fix a bug where we would assert if we ever had a
  7989. cached-descriptors.new file (or another file read directly into
  7990. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  7991. on 0.2.1.25. Found by doorss.
  7992. - Fix some potential asserts and parsing issues with grossly
  7993. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  7994. Found by doorss.
  7995. o Minor bugfixes (other), also included in 0.2.1.29:
  7996. - Fix a bug with handling misformed replies to reverse DNS lookup
  7997. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  7998. bug reported by doorss.
  7999. - Fix compilation on mingw when a pthreads compatibility library
  8000. has been installed. (We don't want to use it, so we shouldn't
  8001. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8002. - Fix a bug where we would declare that we had run out of virtual
  8003. addresses when the address space was only half-exhausted. Bugfix
  8004. on 0.1.2.1-alpha.
  8005. - Correctly handle the case where AutomapHostsOnResolve is set but
  8006. no virtual addresses are available. Fixes bug 2328; bugfix on
  8007. 0.1.2.1-alpha. Bug found by doorss.
  8008. - Correctly handle wrapping around when we run out of virtual
  8009. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  8010. o Minor features, also included in 0.2.1.29:
  8011. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8012. - Introduce output size checks on all of our decryption functions.
  8013. o Build changes, also included in 0.2.1.29:
  8014. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8015. added a check to Makefile.am to make sure that we're building with
  8016. Automake 1.7 or later.
  8017. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8018. because we built it with a too-old version of automake. Thus that
  8019. release broke ./configure --enable-openbsd-malloc, which is popular
  8020. among really fast exit relays on Linux.
  8021. o Major bugfixes, new in 0.2.2.21-alpha:
  8022. - Prevent crash/heap corruption when the cbtnummodes consensus
  8023. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  8024. on 0.2.2.14-alpha.
  8025. o Major features, new in 0.2.2.21-alpha:
  8026. - Introduce minimum/maximum values that clients will believe
  8027. from the consensus. Now we'll have a better chance to avoid crashes
  8028. or worse when a consensus param has a weird value.
  8029. o Minor features, new in 0.2.2.21-alpha:
  8030. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  8031. used on bridges, and it makes bridge scanning somewhat easier.
  8032. - If writing the state file to disk fails, wait up to an hour before
  8033. retrying again, rather than trying again each second. Fixes bug
  8034. 2346; bugfix on Tor 0.1.1.3-alpha.
  8035. - Make Libevent log messages get delivered to controllers later,
  8036. and not from inside the Libevent log handler. This prevents unsafe
  8037. reentrant Libevent calls while still letting the log messages
  8038. get through.
  8039. - Detect platforms that brokenly use a signed size_t, and refuse to
  8040. build there. Found and analyzed by doorss and rransom.
  8041. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  8042. Resolves bug 2314.
  8043. o Minor bugfixes, new in 0.2.2.21-alpha:
  8044. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  8045. than waiting forever for them to finish. Fixes bug 2330; bugfix
  8046. on 0.2.0.16-alpha. Found by doorss.
  8047. - Add assertions to check for overflow in arguments to
  8048. base32_encode() and base32_decode(); fix a signed-unsigned
  8049. comparison there too. These bugs are not actually reachable in Tor,
  8050. but it's good to prevent future errors too. Found by doorss.
  8051. - Correctly detect failures to create DNS requests when using Libevent
  8052. versions before v2. (Before Libevent 2, we used our own evdns
  8053. implementation. Its return values for Libevent's evdns_resolve_*()
  8054. functions are not consistent with those from Libevent.) Fixes bug
  8055. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  8056. o Documentation, new in 0.2.2.21-alpha:
  8057. - Document the default socks host and port (127.0.0.1:9050) for
  8058. tor-resolve.
  8059. Changes in version 0.2.1.29 - 2011-01-15
  8060. Tor 0.2.1.29 continues our recent code security audit work. The main
  8061. fix resolves a remote heap overflow vulnerability that can allow remote
  8062. code execution. Other fixes address a variety of assert and crash bugs,
  8063. most of which we think are hard to exploit remotely.
  8064. o Major bugfixes (security):
  8065. - Fix a heap overflow bug where an adversary could cause heap
  8066. corruption. This bug probably allows remote code execution
  8067. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8068. 0.1.2.10-rc.
  8069. - Prevent a denial-of-service attack by disallowing any
  8070. zlib-compressed data whose compression factor is implausibly
  8071. high. Fixes part of bug 2324; reported by "doorss".
  8072. - Zero out a few more keys in memory before freeing them. Fixes
  8073. bug 2384 and part of bug 2385. These key instances found by
  8074. "cypherpunks", based on Andrew Case's report about being able
  8075. to find sensitive data in Tor's memory space if you have enough
  8076. permissions. Bugfix on 0.0.2pre9.
  8077. o Major bugfixes (crashes):
  8078. - Prevent calls to Libevent from inside Libevent log handlers.
  8079. This had potential to cause a nasty set of crashes, especially
  8080. if running Libevent with debug logging enabled, and running
  8081. Tor with a controller watching for low-severity log messages.
  8082. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8083. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8084. underflow errors there too. Fixes the other part of bug 2324.
  8085. - Fix a bug where we would assert if we ever had a
  8086. cached-descriptors.new file (or another file read directly into
  8087. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8088. on 0.2.1.25. Found by doorss.
  8089. - Fix some potential asserts and parsing issues with grossly
  8090. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  8091. Found by doorss.
  8092. o Minor bugfixes (other):
  8093. - Fix a bug with handling misformed replies to reverse DNS lookup
  8094. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  8095. bug reported by doorss.
  8096. - Fix compilation on mingw when a pthreads compatibility library
  8097. has been installed. (We don't want to use it, so we shouldn't
  8098. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8099. - Fix a bug where we would declare that we had run out of virtual
  8100. addresses when the address space was only half-exhausted. Bugfix
  8101. on 0.1.2.1-alpha.
  8102. - Correctly handle the case where AutomapHostsOnResolve is set but
  8103. no virtual addresses are available. Fixes bug 2328; bugfix on
  8104. 0.1.2.1-alpha. Bug found by doorss.
  8105. - Correctly handle wrapping around to when we run out of virtual
  8106. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  8107. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8108. because we built it with a too-old version of automake. Thus that
  8109. release broke ./configure --enable-openbsd-malloc, which is popular
  8110. among really fast exit relays on Linux.
  8111. o Minor features:
  8112. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8113. - Introduce output size checks on all of our decryption functions.
  8114. o Build changes:
  8115. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8116. added a check to Makefile.am to make sure that we're building with
  8117. Automake 1.7 or later.
  8118. Changes in version 0.2.2.20-alpha - 2010-12-17
  8119. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  8120. exploitable bugs. We also fix a variety of other significant bugs,
  8121. change the IP address for one of our directory authorities, and update
  8122. the minimum version that Tor relays must run to join the network.
  8123. o Major bugfixes:
  8124. - Fix a remotely exploitable bug that could be used to crash instances
  8125. of Tor remotely by overflowing on the heap. Remote-code execution
  8126. hasn't been confirmed, but can't be ruled out. Everyone should
  8127. upgrade. Bugfix on the 0.1.1 series and later.
  8128. - Fix a bug that could break accounting on 64-bit systems with large
  8129. time_t values, making them hibernate for impossibly long intervals.
  8130. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  8131. - Fix a logic error in directory_fetches_from_authorities() that
  8132. would cause all _non_-exits refusing single-hop-like circuits
  8133. to fetch from authorities, when we wanted to have _exits_ fetch
  8134. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  8135. fix by boboper.
  8136. - Fix a stream fairness bug that would cause newer streams on a given
  8137. circuit to get preference when reading bytes from the origin or
  8138. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  8139. introduced before the first Tor release, in svn revision r152.
  8140. o Directory authority changes:
  8141. - Change IP address and ports for gabelmoo (v3 directory authority).
  8142. o Minor bugfixes:
  8143. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  8144. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  8145. - Fix an off-by-one error in calculating some controller command
  8146. argument lengths. Fortunately, this mistake is harmless since
  8147. the controller code does redundant NUL termination too. Found by
  8148. boboper. Bugfix on 0.1.1.1-alpha.
  8149. - Do not dereference NULL if a bridge fails to build its
  8150. extra-info descriptor. Found by an anonymous commenter on
  8151. Trac. Bugfix on 0.2.2.19-alpha.
  8152. o Minor features:
  8153. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8154. - Directory authorities now reject relays running any versions of
  8155. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  8156. known bugs that keep RELAY_EARLY cells from working on rendezvous
  8157. circuits. Followup to fix for bug 2081.
  8158. - Directory authorities now reject relays running any version of Tor
  8159. older than 0.2.0.26-rc. That version is the earliest that fetches
  8160. current directory information correctly. Fixes bug 2156.
  8161. - Report only the top 10 ports in exit-port stats in order not to
  8162. exceed the maximum extra-info descriptor length of 50 KB. Implements
  8163. task 2196.
  8164. Changes in version 0.2.1.28 - 2010-12-17
  8165. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  8166. exploitable bugs. We also took this opportunity to change the IP address
  8167. for one of our directory authorities, and to update the geoip database
  8168. we ship.
  8169. o Major bugfixes:
  8170. - Fix a remotely exploitable bug that could be used to crash instances
  8171. of Tor remotely by overflowing on the heap. Remote-code execution
  8172. hasn't been confirmed, but can't be ruled out. Everyone should
  8173. upgrade. Bugfix on the 0.1.1 series and later.
  8174. o Directory authority changes:
  8175. - Change IP address and ports for gabelmoo (v3 directory authority).
  8176. o Minor features:
  8177. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8178. Changes in version 0.2.1.27 - 2010-11-23
  8179. Yet another OpenSSL security patch broke its compatibility with Tor:
  8180. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  8181. also took this opportunity to fix several crash bugs, integrate a new
  8182. directory authority, and update the bundled GeoIP database.
  8183. o Major bugfixes:
  8184. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8185. No longer set the tlsext_host_name extension on server SSL objects;
  8186. but continue to set it on client SSL objects. Our goal in setting
  8187. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8188. bugfix on 0.2.1.1-alpha.
  8189. - Do not log messages to the controller while shrinking buffer
  8190. freelists. Doing so would sometimes make the controller connection
  8191. try to allocate a buffer chunk, which would mess up the internals
  8192. of the freelist and cause an assertion failure. Fixes bug 1125;
  8193. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8194. - Learn our external IP address when we're a relay or bridge, even if
  8195. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8196. where we introduced bridge relays that don't need to publish to
  8197. be useful. Fixes bug 2050.
  8198. - Do even more to reject (and not just ignore) annotations on
  8199. router descriptors received anywhere but from the cache. Previously
  8200. we would ignore such annotations at first, but cache them to disk
  8201. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8202. - When you're using bridges and your network goes away and your
  8203. bridges get marked as down, recover when you attempt a new socks
  8204. connection (if the network is back), rather than waiting up to an
  8205. hour to try fetching new descriptors for your bridges. Bugfix on
  8206. 0.2.0.3-alpha; fixes bug 1981.
  8207. o Major features:
  8208. - Move to the November 2010 Maxmind GeoLite country db (rather
  8209. than the June 2009 ip-to-country GeoIP db) for our statistics that
  8210. count how many users relays are seeing from each country. Now we'll
  8211. have more accurate data, especially for many African countries.
  8212. o New directory authorities:
  8213. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  8214. authority.
  8215. o Minor bugfixes:
  8216. - Fix an assertion failure that could occur in directory caches or
  8217. bridge users when using a very short voting interval on a testing
  8218. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  8219. 0.2.0.8-alpha.
  8220. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8221. 0.2.0.8-alpha. Found by piebeer.
  8222. - Allow handshaking OR connections to take a full KeepalivePeriod
  8223. seconds to handshake. Previously, we would close them after
  8224. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  8225. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  8226. for analysis help.
  8227. - When building with --enable-gcc-warnings on OpenBSD, disable
  8228. warnings in system headers. This makes --enable-gcc-warnings
  8229. pass on OpenBSD 4.8.
  8230. o Minor features:
  8231. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  8232. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  8233. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  8234. Servers can start sending this code when enough clients recognize
  8235. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  8236. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  8237. Patch from mingw-san.
  8238. o Removed files:
  8239. - Remove the old debian/ directory from the main Tor distribution.
  8240. The official Tor-for-debian git repository lives at the URL
  8241. https://git.torproject.org/debian/tor.git
  8242. - Stop shipping the old doc/website/ directory in the tarball. We
  8243. changed the website format in late 2010, and what we shipped in
  8244. 0.2.1.26 really wasn't that useful anyway.
  8245. Changes in version 0.2.2.19-alpha - 2010-11-22
  8246. Yet another OpenSSL security patch broke its compatibility with Tor:
  8247. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  8248. o Major bugfixes:
  8249. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8250. No longer set the tlsext_host_name extension on server SSL objects;
  8251. but continue to set it on client SSL objects. Our goal in setting
  8252. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8253. bugfix on 0.2.1.1-alpha.
  8254. o Minor bugfixes:
  8255. - Try harder not to exceed the maximum length of 50 KB when writing
  8256. statistics to extra-info descriptors. This bug was triggered by very
  8257. fast relays reporting exit-port, entry, and dirreq statistics.
  8258. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  8259. - Publish a router descriptor even if generating an extra-info
  8260. descriptor fails. Previously we would not publish a router
  8261. descriptor without an extra-info descriptor; this can cause fast
  8262. exit relays collecting exit-port statistics to drop from the
  8263. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  8264. Changes in version 0.2.2.18-alpha - 2010-11-16
  8265. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  8266. us lately, makes unpublished bridge relays able to detect their IP
  8267. address, and fixes a wide variety of other bugs to get us much closer
  8268. to a stable release.
  8269. o Major bugfixes:
  8270. - Do even more to reject (and not just ignore) annotations on
  8271. router descriptors received anywhere but from the cache. Previously
  8272. we would ignore such annotations at first, but cache them to disk
  8273. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8274. - Do not log messages to the controller while shrinking buffer
  8275. freelists. Doing so would sometimes make the controller connection
  8276. try to allocate a buffer chunk, which would mess up the internals
  8277. of the freelist and cause an assertion failure. Fixes bug 1125;
  8278. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8279. - Learn our external IP address when we're a relay or bridge, even if
  8280. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8281. where we introduced bridge relays that don't need to publish to
  8282. be useful. Fixes bug 2050.
  8283. - Maintain separate TLS contexts and certificates for incoming and
  8284. outgoing connections in bridge relays. Previously we would use the
  8285. same TLS contexts and certs for incoming and outgoing connections.
  8286. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  8287. - Maintain separate identity keys for incoming and outgoing TLS
  8288. contexts in bridge relays. Previously we would use the same
  8289. identity keys for incoming and outgoing TLS contexts. Bugfix on
  8290. 0.2.0.3-alpha; addresses the other half of bug 988.
  8291. - Avoid an assertion failure when we as an authority receive a
  8292. duplicate upload of a router descriptor that we already have,
  8293. but which we previously considered an obsolete descriptor.
  8294. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  8295. - Avoid a crash bug triggered by looking at a dangling pointer while
  8296. setting the network status consensus. Found by Robert Ransom.
  8297. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  8298. - Fix a logic error where servers that _didn't_ act as exits would
  8299. try to keep their server lists more aggressively up to date than
  8300. exits, when it was supposed to be the other way around. Bugfix
  8301. on 0.2.2.17-alpha.
  8302. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  8303. - When we're trying to guess whether we know our IP address as
  8304. a relay, we would log various ways that we failed to guess
  8305. our address, but never log that we ended up guessing it
  8306. successfully. Now add a log line to help confused and anxious
  8307. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  8308. - Bring the logic that gathers routerinfos and assesses the
  8309. acceptability of circuits into line. This prevents a Tor OP from
  8310. getting locked in a cycle of choosing its local OR as an exit for a
  8311. path (due to a .exit request) and then rejecting the circuit because
  8312. its OR is not listed yet. It also prevents Tor clients from using an
  8313. OR running in the same instance as an exit (due to a .exit request)
  8314. if the OR does not meet the same requirements expected of an OR
  8315. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  8316. - Correctly describe errors that occur when generating a TLS object.
  8317. Previously we would attribute them to a failure while generating a
  8318. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  8319. bug 1994.
  8320. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8321. 0.2.0.8-alpha. Found by piebeer.
  8322. - Fix warnings that newer versions of autoconf produced during
  8323. ./autogen.sh. These warnings appear to be harmless in our case,
  8324. but they were extremely verbose. Fixes bug 2020.
  8325. o Minor bugfixes (on Tor 0.2.2.x):
  8326. - Enable protection of small arrays whenever we build with gcc
  8327. hardening features, not only when also building with warnings
  8328. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  8329. o Minor features:
  8330. - Make hidden services work better in private Tor networks by not
  8331. requiring any uptime to join the hidden service descriptor
  8332. DHT. Implements ticket 2088.
  8333. - Rate-limit the "your application is giving Tor only an IP address"
  8334. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  8335. - When AllowSingleHopExits is set, print a warning to explain to the
  8336. relay operator why most clients are avoiding her relay.
  8337. - Update to the November 1 2010 Maxmind GeoLite Country database.
  8338. o Code simplifications and refactoring:
  8339. - When we fixed bug 1038 we had to put in a restriction not to send
  8340. RELAY_EARLY cells on rend circuits. This was necessary as long
  8341. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  8342. active. Now remove this obsolete check. Resolves bug 2081.
  8343. - Some options used different conventions for uppercasing of acronyms
  8344. when comparing manpage and source. Fix those in favor of the
  8345. manpage, as it makes sense to capitalize acronyms.
  8346. - Remove the torrc.complete file. It hasn't been kept up to date
  8347. and users will have better luck checking out the manpage.
  8348. - Remove the obsolete "NoPublish" option; it has been flagged
  8349. as obsolete and has produced a warning since 0.1.1.18-rc.
  8350. - Remove everything related to building the expert bundle for OS X.
  8351. It has confused many users, doesn't work right on OS X 10.6,
  8352. and is hard to get rid of once installed. Resolves bug 1274.
  8353. Changes in version 0.2.2.17-alpha - 2010-09-30
  8354. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  8355. to use one-hop circuits (which can put the exit relays at higher risk,
  8356. plus unbalance the network); fixes a big bug in bandwidth accounting
  8357. for relays that want to limit their monthly bandwidth use; fixes a
  8358. big pile of bugs in how clients tolerate temporary network failure;
  8359. and makes our adaptive circuit build timeout feature (which improves
  8360. client performance if your network is fast while not breaking things
  8361. if your network is slow) better handle bad networks.
  8362. o Major features:
  8363. - Exit relays now try harder to block exit attempts from unknown
  8364. relays, to make it harder for people to use them as one-hop proxies
  8365. a la tortunnel. Controlled by the refuseunknownexits consensus
  8366. parameter (currently enabled), or you can override it on your
  8367. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  8368. o Major bugfixes (0.2.1.x and earlier):
  8369. - Fix a bug in bandwidth accounting that could make us use twice
  8370. the intended bandwidth when our interval start changes due to
  8371. daylight saving time. Now we tolerate skew in stored vs computed
  8372. interval starts: if the start of the period changes by no more than
  8373. 50% of the period's duration, we remember bytes that we transferred
  8374. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  8375. - Always search the Windows system directory for system DLLs, and
  8376. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  8377. - When you're using bridges and your network goes away and your
  8378. bridges get marked as down, recover when you attempt a new socks
  8379. connection (if the network is back), rather than waiting up to an
  8380. hour to try fetching new descriptors for your bridges. Bugfix on
  8381. 0.2.0.3-alpha; fixes bug 1981.
  8382. o Major bugfixes (on 0.2.2.x):
  8383. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  8384. bug 1797.
  8385. - Fix a segfault that could happen when operating a bridge relay with
  8386. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  8387. - The consensus bandwidth-weights (used by clients to choose fast
  8388. relays) entered an unexpected edge case in September where
  8389. Exits were much scarcer than Guards, resulting in bad weight
  8390. recommendations. Now we compute them using new constraints that
  8391. should succeed in all cases. Also alter directory authorities to
  8392. not include the bandwidth-weights line if they fail to produce
  8393. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  8394. - When weighting bridges during path selection, we used to trust
  8395. the bandwidths they provided in their descriptor, only capping them
  8396. at 10MB/s. This turned out to be problematic for two reasons:
  8397. Bridges could claim to handle a lot more traffic then they
  8398. actually would, thus making more clients pick them and have a
  8399. pretty effective DoS attack. The other issue is that new bridges
  8400. that might not have a good estimate for their bw capacity yet
  8401. would not get used at all unless no other bridges are available
  8402. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  8403. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  8404. - Ignore cannibalized circuits when recording circuit build times.
  8405. This should provide for a minor performance improvement for hidden
  8406. service users using 0.2.2.14-alpha, and should remove two spurious
  8407. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  8408. - Simplify the logic that causes us to decide if the network is
  8409. unavailable for purposes of recording circuit build times. If we
  8410. receive no cells whatsoever for the entire duration of a circuit's
  8411. full measured lifetime, the network is probably down. Also ignore
  8412. one-hop directory fetching circuit timeouts when calculating our
  8413. circuit build times. These changes should hopefully reduce the
  8414. cases where we see ridiculous circuit build timeouts for people
  8415. with spotty wireless connections. Fixes part of bug 1772; bugfix
  8416. on 0.2.2.2-alpha.
  8417. - Prevent the circuit build timeout from becoming larger than
  8418. the maximum build time we have ever seen. Also, prevent the time
  8419. period for measurement circuits from becoming larger than twice that
  8420. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  8421. o Minor features:
  8422. - When we run out of directory information such that we can't build
  8423. circuits, but then get enough that we can build circuits, log when
  8424. we actually construct a circuit, so the user has a better chance of
  8425. knowing what's going on. Fixes bug 1362.
  8426. - Be more generous with how much bandwidth we'd use up (with
  8427. accounting enabled) before entering "soft hibernation". Previously,
  8428. we'd refuse new connections and circuits once we'd used up 95% of
  8429. our allotment. Now, we use up 95% of our allotment, AND make sure
  8430. that we have no more than 500MB (or 3 hours of expected traffic,
  8431. whichever is lower) remaining before we enter soft hibernation.
  8432. - If we've configured EntryNodes and our network goes away and/or all
  8433. our entrynodes get marked down, optimistically retry them all when
  8434. a new socks application request appears. Fixes bug 1882.
  8435. - Add some more defensive programming for architectures that can't
  8436. handle unaligned integer accesses. We don't know of any actual bugs
  8437. right now, but that's the best time to fix them. Fixes bug 1943.
  8438. - Support line continuations in the torrc config file. If a line
  8439. ends with a single backslash character, the newline is ignored, and
  8440. the configuration value is treated as continuing on the next line.
  8441. Resolves bug 1929.
  8442. o Minor bugfixes (on 0.2.1.x and earlier):
  8443. - For bandwidth accounting, calculate our expected bandwidth rate
  8444. based on the time during which we were active and not in
  8445. soft-hibernation during the last interval. Previously, we were
  8446. also considering the time spent in soft-hibernation. If this
  8447. was a long time, we would wind up underestimating our bandwidth
  8448. by a lot, and skewing our wakeup time towards the start of the
  8449. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  8450. o Minor bugfixes (on 0.2.2.x):
  8451. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  8452. which were disabled by the circuit build timeout changes in
  8453. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  8454. - Make sure we don't warn about missing bandwidth weights when
  8455. choosing bridges or other relays not in the consensus. Bugfix on
  8456. 0.2.2.10-alpha; fixes bug 1805.
  8457. - In our logs, do not double-report signatures from unrecognized
  8458. authorities both as "from unknown authority" and "not
  8459. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  8460. Changes in version 0.2.2.16-alpha - 2010-09-17
  8461. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  8462. evident at exit relays), and also continues to resolve all the little
  8463. bugs that have been filling up trac lately.
  8464. o Major bugfixes (stream-level fairness):
  8465. - When receiving a circuit-level SENDME for a blocked circuit, try
  8466. to package cells fairly from all the streams that had previously
  8467. been blocked on that circuit. Previously, we had started with the
  8468. oldest stream, and allowed each stream to potentially exhaust
  8469. the circuit's package window. This gave older streams on any
  8470. given circuit priority over newer ones. Fixes bug 1937. Detected
  8471. originally by Camilo Viecco. This bug was introduced before the
  8472. first Tor release, in svn commit r152: it is the new winner of
  8473. the longest-lived bug prize.
  8474. - When the exit relay got a circuit-level sendme cell, it started
  8475. reading on the exit streams, even if had 500 cells queued in the
  8476. circuit queue already, so the circuit queue just grew and grew in
  8477. some cases. We fix this by not re-enabling reading on receipt of a
  8478. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  8479. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  8480. "yetonetime".
  8481. - Newly created streams were allowed to read cells onto circuits,
  8482. even if the circuit's cell queue was blocked and waiting to drain.
  8483. This created potential unfairness, as older streams would be
  8484. blocked, but newer streams would gladly fill the queue completely.
  8485. We add code to detect this situation and prevent any stream from
  8486. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  8487. fixes bug 1298.
  8488. o Minor features:
  8489. - Update to the September 1 2010 Maxmind GeoLite Country database.
  8490. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  8491. not. This would lead to a cookie that is still not group readable.
  8492. Closes bug 1843. Suggested by katmagic.
  8493. - When logging a rate-limited warning, we now mention how many messages
  8494. got suppressed since the last warning.
  8495. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  8496. do individual connection-level rate limiting of clients. The torrc
  8497. config options with the same names trump the consensus params, if
  8498. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  8499. consensus params which were broken from 0.2.2.7-alpha through
  8500. 0.2.2.14-alpha. Closes bug 1947.
  8501. - When a router changes IP address or port, authorities now launch
  8502. a new reachability test for it. Implements ticket 1899.
  8503. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  8504. 2 no signature, 4 required" messages about consensus signatures
  8505. easier to read, and make sure they get logged at the same severity
  8506. as the messages explaining which keys are which. Fixes bug 1290.
  8507. - Don't warn when we have a consensus that we can't verify because
  8508. of missing certificates, unless those certificates are ones
  8509. that we have been trying and failing to download. Fixes bug 1145.
  8510. - If you configure your bridge with a known identity fingerprint,
  8511. and the bridge authority is unreachable (as it is in at least
  8512. one country now), fall back to directly requesting the descriptor
  8513. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  8514. closes bug 1138.
  8515. - When building with --enable-gcc-warnings on OpenBSD, disable
  8516. warnings in system headers. This makes --enable-gcc-warnings
  8517. pass on OpenBSD 4.8.
  8518. o Minor bugfixes (on 0.2.1.x and earlier):
  8519. - Authorities will now attempt to download consensuses if their
  8520. own efforts to make a live consensus have failed. This change
  8521. means authorities that restart will fetch a valid consensus, and
  8522. it means authorities that didn't agree with the current consensus
  8523. will still fetch and serve it if it has enough signatures. Bugfix
  8524. on 0.2.0.9-alpha; fixes bug 1300.
  8525. - Ensure DNS requests launched by "RESOLVE" commands from the
  8526. controller respect the __LeaveStreamsUnattached setconf options. The
  8527. same goes for requests launched via DNSPort or transparent
  8528. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  8529. - Allow handshaking OR connections to take a full KeepalivePeriod
  8530. seconds to handshake. Previously, we would close them after
  8531. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  8532. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  8533. for analysis help.
  8534. - Rate-limit "Failed to hand off onionskin" warnings.
  8535. - Never relay a cell for a circuit we have already destroyed.
  8536. Between marking a circuit as closeable and finally closing it,
  8537. it may have been possible for a few queued cells to get relayed,
  8538. even though they would have been immediately dropped by the next
  8539. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  8540. - Never queue a cell for a circuit that's already been marked
  8541. for close.
  8542. - Never vote for a server as "Running" if we have a descriptor for
  8543. it claiming to be hibernating, and that descriptor was published
  8544. more recently than our last contact with the server. Bugfix on
  8545. 0.2.0.3-alpha; fixes bug 911.
  8546. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  8547. bug 1848.
  8548. o Minor bugfixes (on 0.2.2.x):
  8549. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  8550. down if a directory fetch fails and you've configured either
  8551. bridges or EntryNodes. The intent was to mark the relay as down
  8552. _unless_ you're using bridges or EntryNodes, since if you are
  8553. then you could quickly run out of entry points.
  8554. - Fix the Windows directory-listing code. A bug introduced in
  8555. 0.2.2.14-alpha could make Windows directory servers forget to load
  8556. some of their cached v2 networkstatus files.
  8557. - Really allow clients to use relays as bridges. Fixes bug 1776;
  8558. bugfix on 0.2.2.15-alpha.
  8559. - Demote a warn to info that happens when the CellStatistics option
  8560. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  8561. Reported by Moritz Bartl.
  8562. - On Windows, build correctly either with or without Unicode support.
  8563. This is necessary so that Tor can support fringe platforms like
  8564. Windows 98 (which has no Unicode), or Windows CE (which has no
  8565. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  8566. o Testing
  8567. - Add a unit test for cross-platform directory-listing code.
  8568. Changes in version 0.2.2.15-alpha - 2010-08-18
  8569. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  8570. fixes a variety of other bugs that were preventing performance
  8571. experiments from moving forward, fixes several bothersome memory leaks,
  8572. and generally closes a lot of smaller bugs that have been filling up
  8573. trac lately.
  8574. o Major bugfixes:
  8575. - Stop assigning the HSDir flag to relays that disable their
  8576. DirPort (and thus will refuse to answer directory requests). This
  8577. fix should dramatically improve the reachability of hidden services:
  8578. hidden services and hidden service clients pick six HSDir relays
  8579. to store and retrieve the hidden service descriptor, and currently
  8580. about half of the HSDir relays will refuse to work. Bugfix on
  8581. 0.2.0.10-alpha; fixes part of bug 1693.
  8582. - The PerConnBWRate and Burst config options, along with the
  8583. bwconnrate and bwconnburst consensus params, initialized each conn's
  8584. token bucket values only when the connection is established. Now we
  8585. update them if the config options change, and update them every time
  8586. we get a new consensus. Otherwise we can encounter an ugly edge
  8587. case where we initialize an OR conn to client-level bandwidth,
  8588. but then later the relay joins the consensus and we leave it
  8589. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  8590. - Fix a regression that caused Tor to rebind its ports if it receives
  8591. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  8592. o Major features:
  8593. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  8594. should give us approximately 40-50% more Guard-flagged nodes,
  8595. improving the anonymity the Tor network can provide and also
  8596. decreasing the dropoff in throughput that relays experience when
  8597. they first get the Guard flag.
  8598. - Allow enabling or disabling the *Statistics config options while
  8599. Tor is running.
  8600. o Minor features:
  8601. - Update to the August 1 2010 Maxmind GeoLite Country database.
  8602. - Have the controller interface give a more useful message than
  8603. "Internal Error" in response to failed GETINFO requests.
  8604. - Warn when the same option is provided more than once in a torrc
  8605. file, on the command line, or in a single SETCONF statement, and
  8606. the option is one that only accepts a single line. Closes bug 1384.
  8607. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  8608. Patch from mingw-san.
  8609. - Add support for the country code "{??}" in torrc options like
  8610. ExcludeNodes, to indicate all routers of unknown country. Closes
  8611. bug 1094.
  8612. - Relays report the number of bytes spent on answering directory
  8613. requests in extra-info descriptors similar to {read,write}-history.
  8614. Implements enhancement 1790.
  8615. o Minor bugfixes (on 0.2.1.x and earlier):
  8616. - Complain if PublishServerDescriptor is given multiple arguments that
  8617. include 0 or 1. This configuration will be rejected in the future.
  8618. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  8619. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  8620. Bugfix on 0.2.0.13-alpha; closes bug 928.
  8621. - Change "Application request when we're believed to be offline."
  8622. notice to "Application request when we haven't used client
  8623. functionality lately.", to clarify that it's not an error. Bugfix
  8624. on 0.0.9.3; fixes bug 1222.
  8625. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  8626. would return "551 Internal error" rather than "552 Unrecognized key
  8627. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  8628. - Users can't configure a regular relay to be their bridge. It didn't
  8629. work because when Tor fetched the bridge descriptor, it found
  8630. that it already had it, and didn't realize that the purpose of the
  8631. descriptor had changed. Now we replace routers with a purpose other
  8632. than bridge with bridge descriptors when fetching them. Bugfix on
  8633. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  8634. refetch the descriptor with router purpose 'general', disabling
  8635. it as a bridge.
  8636. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  8637. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  8638. on 0.2.0.10-alpha; fixes bug 1808.
  8639. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  8640. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  8641. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  8642. Servers can start sending this code when enough clients recognize
  8643. it. Also update the spec to reflect this new reason. Bugfix on
  8644. 0.1.0.1-rc; fixes part of bug 1793.
  8645. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  8646. when we switch from being a public relay to a bridge. Otherwise
  8647. there will still be clients that see the relay in their consensus,
  8648. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  8649. 932 even more.
  8650. - Instead of giving an assertion failure on an internal mismatch
  8651. on estimated freelist size, just log a BUG warning and try later.
  8652. Mitigates but does not fix bug 1125.
  8653. - Fix an assertion failure that could occur in caches or bridge users
  8654. when using a very short voting interval on a testing network.
  8655. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  8656. o Minor bugfixes (on 0.2.2.x):
  8657. - Alter directory authorities to always consider Exit-flagged nodes
  8658. as potential Guard nodes in their votes. The actual decision to
  8659. use Exits as Guards is done in the consensus bandwidth weights.
  8660. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  8661. - When the controller is reporting the purpose of circuits that
  8662. didn't finish building before the circuit build timeout, it was
  8663. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  8664. - Our libevent version parsing code couldn't handle versions like
  8665. 1.4.14b-stable and incorrectly warned the user about using an
  8666. old and broken version of libevent. Treat 1.4.14b-stable like
  8667. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  8668. on 0.2.2.1-alpha.
  8669. - Don't use substitution references like $(VAR:MOD) when
  8670. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  8671. '$(:x)' to 'x' rather than the empty string. This bites us in
  8672. doc/ when configured with --disable-asciidoc. Bugfix on
  8673. 0.2.2.9-alpha; fixes bug 1773.
  8674. - Remove a spurious hidden service server-side log notice about
  8675. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  8676. bug 1741.
  8677. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  8678. fixes bug 1832.
  8679. - Correctly report written bytes on linked connections. Found while
  8680. implementing 1790. Bugfix on 0.2.2.4-alpha.
  8681. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  8682. one in dirvote_add_signatures_to_pending_consensus(), and one every
  8683. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  8684. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  8685. o Code simplifications and refactoring:
  8686. - Take a first step towards making or.h smaller by splitting out
  8687. function definitions for all source files in src/or/. Leave
  8688. structures and defines in or.h for now.
  8689. - Remove a bunch of unused function declarations as well as a block of
  8690. #if 0'd code from the unit tests. Closes bug 1824.
  8691. - New unit tests for exit-port history statistics; refactored exit
  8692. statistics code to be more easily tested.
  8693. - Remove the old debian/ directory from the main Tor distribution.
  8694. The official Tor-for-debian git repository lives at the URL
  8695. https://git.torproject.org/debian/tor.git
  8696. Changes in version 0.2.2.14-alpha - 2010-07-12
  8697. Tor 0.2.2.14-alpha greatly improves client-side handling of
  8698. circuit build timeouts, which are used to estimate speed and improve
  8699. performance. We also move to a much better GeoIP database, port Tor to
  8700. Windows CE, introduce new compile flags that improve code security,
  8701. add an eighth v3 directory authority, and address a lot of more
  8702. minor issues.
  8703. o Major bugfixes:
  8704. - Tor directory authorities no longer crash when started with a
  8705. cached-microdesc-consensus file in their data directory. Bugfix
  8706. on 0.2.2.6-alpha; fixes bug 1532.
  8707. - Treat an unset $HOME like an empty $HOME rather than triggering an
  8708. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  8709. - Ignore negative and large circuit build timeout values that can
  8710. happen during a suspend or hibernate. These values caused various
  8711. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  8712. - Alter calculation of Pareto distribution parameter 'Xm' for
  8713. Circuit Build Timeout learning to use the weighted average of the
  8714. top N=3 modes (because we have three entry guards). Considering
  8715. multiple modes should improve the timeout calculation in some cases,
  8716. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  8717. fixes bug 1335.
  8718. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  8719. right censored distribution model. This approach improves over the
  8720. synthetic timeout generation approach that was producing insanely
  8721. high timeout values. Now we calculate build timeouts using truncated
  8722. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  8723. - Do not close circuits that are under construction when they reach
  8724. the circuit build timeout. Instead, leave them building (but do not
  8725. use them) for up until the time corresponding to the 95th percentile
  8726. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  8727. to provide better data for the new Pareto model. This percentile
  8728. can be controlled by the consensus.
  8729. o Major features:
  8730. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  8731. June 2009 ip-to-country GeoIP db) for our statistics that count
  8732. how many users relays are seeing from each country. Now we have
  8733. more accurate data for many African countries.
  8734. - Port Tor to build and run correctly on Windows CE systems, using
  8735. the wcecompat library. Contributed by Valerio Lupi.
  8736. - New "--enable-gcc-hardening" ./configure flag (off by default)
  8737. to turn on gcc compile time hardening options. It ensures
  8738. that signed ints have defined behavior (-fwrapv), enables
  8739. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  8740. with canaries (-fstack-protector-all), turns on ASLR protection if
  8741. supported by the kernel (-fPIE, -pie), and adds additional security
  8742. related warnings. Verified to work on Mac OS X and Debian Lenny.
  8743. - New "--enable-linker-hardening" ./configure flag (off by default)
  8744. to turn on ELF specific hardening features (relro, now). This does
  8745. not work with Mac OS X or any other non-ELF binary format.
  8746. o New directory authorities:
  8747. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  8748. authority.
  8749. o Minor features:
  8750. - New config option "WarnUnsafeSocks 0" disables the warning that
  8751. occurs whenever Tor receives a socks handshake using a version of
  8752. the socks protocol that can only provide an IP address (rather
  8753. than a hostname). Setups that do DNS locally over Tor are fine,
  8754. and we shouldn't spam the logs in that case.
  8755. - Convert the HACKING file to asciidoc, and add a few new sections
  8756. to it, explaining how we use Git, how we make changelogs, and
  8757. what should go in a patch.
  8758. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  8759. event, to give information on the current rate of circuit timeouts
  8760. over our stored history.
  8761. - Add ability to disable circuit build time learning via consensus
  8762. parameter and via a LearnCircuitBuildTimeout config option. Also
  8763. automatically disable circuit build time calculation if we are
  8764. either a AuthoritativeDirectory, or if we fail to write our state
  8765. file. Fixes bug 1296.
  8766. - More gracefully handle corrupt state files, removing asserts
  8767. in favor of saving a backup and resetting state.
  8768. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  8769. system headers.
  8770. o Minor bugfixes:
  8771. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  8772. enabled.
  8773. - When a2x fails, mention that the user could disable manpages instead
  8774. of trying to fix their asciidoc installation.
  8775. - Where available, use Libevent 2.0's periodic timers so that our
  8776. once-per-second cleanup code gets called even more closely to
  8777. once per second than it would otherwise. Fixes bug 943.
  8778. - If you run a bridge that listens on multiple IP addresses, and
  8779. some user configures a bridge address that uses a different IP
  8780. address than your bridge writes in its router descriptor, and the
  8781. user doesn't specify an identity key, their Tor would discard the
  8782. descriptor because "it isn't one of our configured bridges", and
  8783. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  8784. Bugfix on 0.2.0.3-alpha.
  8785. - If OpenSSL fails to make a duplicate of a private or public key, log
  8786. an error message and try to exit cleanly. May help with debugging
  8787. if bug 1209 ever remanifests.
  8788. - Save a couple bytes in memory allocation every time we escape
  8789. certain characters in a string. Patch from Florian Zumbiehl.
  8790. - Make it explicit that we don't cannibalize one-hop circuits. This
  8791. happens in the wild, but doesn't turn out to be a problem because
  8792. we fortunately don't use those circuits. Many thanks to outofwords
  8793. for the initial analysis and to swissknife who confirmed that
  8794. two-hop circuits are actually created.
  8795. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  8796. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  8797. - Eliminate a case where a circuit build time warning was displayed
  8798. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  8799. Changes in version 0.2.1.26 - 2010-05-02
  8800. Tor 0.2.1.26 addresses the recent connection and memory overload
  8801. problems we've been seeing on relays, especially relays with their
  8802. DirPort open. If your relay has been crashing, or you turned it off
  8803. because it used too many resources, give this release a try.
  8804. This release also fixes yet another instance of broken OpenSSL libraries
  8805. that was causing some relays to drop out of the consensus.
  8806. o Major bugfixes:
  8807. - Teach relays to defend themselves from connection overload. Relays
  8808. now close idle circuits early if it looks like they were intended
  8809. for directory fetches. Relays are also more aggressive about closing
  8810. TLS connections that have no circuits on them. Such circuits are
  8811. unlikely to be re-used, and tens of thousands of them were piling
  8812. up at the fast relays, causing the relays to run out of sockets
  8813. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  8814. their directory fetches over TLS).
  8815. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  8816. that claim to be earlier than 0.9.8m, but which have in reality
  8817. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  8818. behavior. Possible fix for some cases of bug 1346.
  8819. - Directory mirrors were fetching relay descriptors only from v2
  8820. directory authorities, rather than v3 authorities like they should.
  8821. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  8822. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  8823. o Minor bugfixes:
  8824. - Finally get rid of the deprecated and now harmful notion of "clique
  8825. mode", where directory authorities maintain TLS connections to
  8826. every other relay.
  8827. o Testsuite fixes:
  8828. - In the util/threads test, no longer free the test_mutex before all
  8829. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  8830. - The master thread could starve the worker threads quite badly on
  8831. certain systems, causing them to run only partially in the allowed
  8832. window. This resulted in test failures. Now the master thread sleeps
  8833. occasionally for a few microseconds while the two worker-threads
  8834. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  8835. Changes in version 0.2.2.13-alpha - 2010-04-24
  8836. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  8837. problems we've been seeing on relays, especially relays with their
  8838. DirPort open. If your relay has been crashing, or you turned it off
  8839. because it used too many resources, give this release a try.
  8840. o Major bugfixes:
  8841. - Teach relays to defend themselves from connection overload. Relays
  8842. now close idle circuits early if it looks like they were intended
  8843. for directory fetches. Relays are also more aggressive about closing
  8844. TLS connections that have no circuits on them. Such circuits are
  8845. unlikely to be re-used, and tens of thousands of them were piling
  8846. up at the fast relays, causing the relays to run out of sockets
  8847. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  8848. their directory fetches over TLS).
  8849. o Minor features:
  8850. - Finally get rid of the deprecated and now harmful notion of "clique
  8851. mode", where directory authorities maintain TLS connections to
  8852. every other relay.
  8853. - Directory authorities now do an immediate reachability check as soon
  8854. as they hear about a new relay. This change should slightly reduce
  8855. the time between setting up a relay and getting listed as running
  8856. in the consensus. It should also improve the time between setting
  8857. up a bridge and seeing use by bridge users.
  8858. - Directory authorities no longer launch a TLS connection to every
  8859. relay as they startup. Now that we have 2k+ descriptors cached,
  8860. the resulting network hiccup is becoming a burden. Besides,
  8861. authorities already avoid voting about Running for the first half
  8862. hour of their uptime.
  8863. Changes in version 0.2.2.12-alpha - 2010-04-20
  8864. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  8865. handle and vote on descriptors. It was causing relays to drop out of
  8866. the consensus.
  8867. o Major bugfixes:
  8868. - Many relays have been falling out of the consensus lately because
  8869. not enough authorities know about their descriptor for them to get
  8870. a majority of votes. When we deprecated the v2 directory protocol,
  8871. we got rid of the only way that v3 authorities can hear from each
  8872. other about other descriptors. Now authorities examine every v3
  8873. vote for new descriptors, and fetch them from that authority. Bugfix
  8874. on 0.2.1.23.
  8875. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  8876. and a warning in or.h related to bandwidth_weight_rule_t that
  8877. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  8878. 0.2.2.11-alpha.
  8879. - Fix a segfault on relays when DirReqStatistics is enabled
  8880. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  8881. 0.2.2.11-alpha.
  8882. o Minor bugfixes:
  8883. - Demote a confusing TLS warning that relay operators might get when
  8884. someone tries to talk to their OrPort. It is neither the operator's
  8885. fault nor can they do anything about it. Fixes bug 1364; bugfix
  8886. on 0.2.0.14-alpha.
  8887. Changes in version 0.2.2.11-alpha - 2010-04-15
  8888. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  8889. libraries that was causing some relays to drop out of the consensus.
  8890. o Major bugfixes:
  8891. - Directory mirrors were fetching relay descriptors only from v2
  8892. directory authorities, rather than v3 authorities like they should.
  8893. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  8894. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  8895. - Fix a parsing error that made every possible value of
  8896. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  8897. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  8898. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  8899. about the option without breaking older ones.
  8900. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  8901. that claim to be earlier than 0.9.8m, but which have in reality
  8902. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  8903. behavior. Possible fix for some cases of bug 1346.
  8904. o Minor features:
  8905. - Experiment with a more aggressive approach to preventing clients
  8906. from making one-hop exit streams. Exit relays who want to try it
  8907. out can set "RefuseUnknownExits 1" in their torrc, and then look
  8908. for "Attempt by %s to open a stream" log messages. Let us know
  8909. how it goes!
  8910. - Add support for statically linking zlib by specifying
  8911. --enable-static-zlib, to go with our support for statically linking
  8912. openssl and libevent. Resolves bug 1358.
  8913. o Minor bugfixes:
  8914. - Fix a segfault that happens whenever a Tor client that is using
  8915. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  8916. fixes bug 1341.
  8917. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  8918. out the first line. Fixes bug 1295.
  8919. - When building the manpage from a tarball, we required asciidoc, but
  8920. the asciidoc -> roff/html conversion was already done for the
  8921. tarball. Make 'make' complain only when we need asciidoc (either
  8922. because we're compiling directly from git, or because we altered
  8923. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  8924. - When none of the directory authorities vote on any params, Tor
  8925. segfaulted when trying to make the consensus from the votes. We
  8926. didn't trigger the bug in practice, because authorities do include
  8927. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  8928. o Testsuite fixes:
  8929. - In the util/threads test, no longer free the test_mutex before all
  8930. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  8931. - The master thread could starve the worker threads quite badly on
  8932. certain systems, causing them to run only partially in the allowed
  8933. window. This resulted in test failures. Now the master thread sleeps
  8934. occasionally for a few microseconds while the two worker-threads
  8935. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  8936. Changes in version 0.2.2.10-alpha - 2010-03-07
  8937. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  8938. could prevent relays from guessing their IP address correctly. It also
  8939. starts the groundwork for another client-side performance boost, since
  8940. currently we're not making efficient use of relays that have both the
  8941. Guard flag and the Exit flag.
  8942. o Major bugfixes:
  8943. - Fix a regression from our patch for bug 1244 that caused relays
  8944. to guess their IP address incorrectly if they didn't set Address
  8945. in their torrc and/or their address fails to resolve. Bugfix on
  8946. 0.2.2.9-alpha; fixes bug 1269.
  8947. o Major features (performance):
  8948. - Directory authorities now compute consensus weightings that instruct
  8949. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  8950. and no flag. Clients that use these weightings will distribute
  8951. network load more evenly across these different relay types. The
  8952. weightings are in the consensus so we can change them globally in
  8953. the future. Extra thanks to "outofwords" for finding some nasty
  8954. security bugs in the first implementation of this feature.
  8955. o Minor features (performance):
  8956. - Always perform router selections using weighted relay bandwidth,
  8957. even if we don't need a high capacity circuit at the time. Non-fast
  8958. circuits now only differ from fast ones in that they can use relays
  8959. not marked with the Fast flag. This "feature" could turn out to
  8960. be a horrible bug; we should investigate more before it goes into
  8961. a stable release.
  8962. o Minor features:
  8963. - Allow disabling building of the manpages. Skipping the manpage
  8964. speeds up the build considerably.
  8965. o Minor bugfixes (on 0.2.2.x):
  8966. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  8967. Bugfix on 0.2.2.9-alpha.
  8968. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  8969. config option. Bugfix on 0.2.2.7-alpha.
  8970. - Ship the asciidoc-helper file in the tarball, so that people can
  8971. build from source if they want to, and touching the .1.txt files
  8972. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  8973. o Minor bugfixes (on 0.2.1.x or earlier):
  8974. - Fix a dereference-then-NULL-check sequence when publishing
  8975. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  8976. bug 1255.
  8977. - Fix another dereference-then-NULL-check sequence. Bugfix on
  8978. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  8979. - Make sure we treat potentially not NUL-terminated strings correctly.
  8980. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  8981. o Code simplifications and refactoring:
  8982. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  8983. compliant. Based on a patch from Christian Kujau.
  8984. - Don't use sed in asciidoc-helper anymore.
  8985. - Make the build process fail if asciidoc cannot be found and
  8986. building with asciidoc isn't disabled.
  8987. Changes in version 0.2.2.9-alpha - 2010-02-22
  8988. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  8989. location of a directory authority, and cleans up a bunch of small bugs.
  8990. o Directory authority changes:
  8991. - Change IP address for dannenberg (v3 directory authority), and
  8992. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  8993. service directory authority) from the list.
  8994. o Major bugfixes:
  8995. - Make Tor work again on the latest OS X: when deciding whether to
  8996. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  8997. version at run-time, not compile time. We need to do this because
  8998. Apple doesn't update its dev-tools headers when it updates its
  8999. libraries in a security patch.
  9000. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9001. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9002. a memory leak when requesting a hidden service descriptor we've
  9003. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9004. by aakova.
  9005. - Authorities could be tricked into giving out the Exit flag to relays
  9006. that didn't allow exiting to any ports. This bug could screw
  9007. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  9008. 1238. Bug discovered by Martin Kowalczyk.
  9009. - When freeing a session key, zero it out completely. We only zeroed
  9010. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9011. patched by ekir. Fixes bug 1254.
  9012. o Minor bugfixes:
  9013. - Fix static compilation by listing the openssl libraries in the right
  9014. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  9015. - Resume handling .exit hostnames in a special way: originally we
  9016. stripped the .exit part and used the requested exit relay. In
  9017. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  9018. if you use a .exit address then Tor will pass it on to the exit
  9019. relay. Now we reject the .exit stream outright, since that behavior
  9020. might be more expected by the user. Found and diagnosed by Scott
  9021. Bennett and Downie on or-talk.
  9022. - Don't spam the controller with events when we have no file
  9023. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  9024. for log messages was already solved from bug 748.)
  9025. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  9026. "memcpyfail".
  9027. - Make the DNSPort option work with libevent 2.x. Don't alter the
  9028. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  9029. - Emit a GUARD DROPPED controller event for a case we missed.
  9030. - Make more fields in the controller protocol case-insensitive, since
  9031. control-spec.txt said they were.
  9032. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9033. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9034. - Fix a spec conformance issue: the network-status-version token
  9035. must be the first token in a v3 consensus or vote. Discovered by
  9036. parakeep. Bugfix on 0.2.0.3-alpha.
  9037. o Code simplifications and refactoring:
  9038. - Generate our manpage and HTML documentation using Asciidoc. This
  9039. change should make it easier to maintain the documentation, and
  9040. produce nicer HTML.
  9041. - Remove the --enable-iphone option. According to reports from Marco
  9042. Bonetti, Tor builds fine without any special tweaking on recent
  9043. iPhone SDK versions.
  9044. - Removed some unnecessary files from the source distribution. The
  9045. AUTHORS file has now been merged into the people page on the
  9046. website. The roadmaps and design doc can now be found in the
  9047. projects directory in svn.
  9048. - Enabled various circuit build timeout constants to be controlled
  9049. by consensus parameters. Also set better defaults for these
  9050. parameters based on experimentation on broadband and simulated
  9051. high latency links.
  9052. o Minor features:
  9053. - The 'EXTENDCIRCUIT' control port command can now be used with
  9054. a circ id of 0 and no path. This feature will cause Tor to build
  9055. a new 'fast' general purpose circuit using its own path selection
  9056. algorithms.
  9057. - Added a BUILDTIMEOUT_SET controller event to describe changes
  9058. to the circuit build timeout.
  9059. - Future-proof the controller protocol a bit by ignoring keyword
  9060. arguments we do not recognize.
  9061. - Expand homedirs passed to tor-checkkey. This should silence a
  9062. coverity complaint about passing a user-supplied string into
  9063. open() without checking it.
  9064. Changes in version 0.2.1.25 - 2010-03-16
  9065. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  9066. prevent relays from guessing their IP address correctly. It also fixes
  9067. several minor potential security bugs.
  9068. o Major bugfixes:
  9069. - Fix a regression from our patch for bug 1244 that caused relays
  9070. to guess their IP address incorrectly if they didn't set Address
  9071. in their torrc and/or their address fails to resolve. Bugfix on
  9072. 0.2.1.23; fixes bug 1269.
  9073. - When freeing a session key, zero it out completely. We only zeroed
  9074. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9075. patched by ekir. Fixes bug 1254.
  9076. o Minor bugfixes:
  9077. - Fix a dereference-then-NULL-check sequence when publishing
  9078. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9079. bug 1255.
  9080. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9081. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9082. - Make sure we treat potentially not NUL-terminated strings correctly.
  9083. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9084. Changes in version 0.2.1.24 - 2010-02-21
  9085. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  9086. for sure!
  9087. o Minor bugfixes:
  9088. - Work correctly out-of-the-box with even more vendor-patched versions
  9089. of OpenSSL. In particular, make it so Debian and OS X don't need
  9090. customized patches to run/build.
  9091. Changes in version 0.2.1.23 - 2010-02-13
  9092. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  9093. again on the latest OS X, and updates the location of a directory
  9094. authority.
  9095. o Major bugfixes (performance):
  9096. - We were selecting our guards uniformly at random, and then weighting
  9097. which of our guards we'd use uniformly at random. This imbalance
  9098. meant that Tor clients were severely limited on throughput (and
  9099. probably latency too) by the first hop in their circuit. Now we
  9100. select guards weighted by currently advertised bandwidth. We also
  9101. automatically discard guards picked using the old algorithm. Fixes
  9102. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9103. o Major bugfixes:
  9104. - Make Tor work again on the latest OS X: when deciding whether to
  9105. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  9106. version at run-time, not compile time. We need to do this because
  9107. Apple doesn't update its dev-tools headers when it updates its
  9108. libraries in a security patch.
  9109. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9110. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9111. a memory leak when requesting a hidden service descriptor we've
  9112. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9113. by aakova.
  9114. o Directory authority changes:
  9115. - Change IP address for dannenberg (v3 directory authority), and
  9116. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  9117. service directory authority) from the list.
  9118. o Minor bugfixes:
  9119. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9120. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9121. o Minor features:
  9122. - Avoid a mad rush at the beginning of each month when each client
  9123. rotates half of its guards. Instead we spread the rotation out
  9124. throughout the month, but we still avoid leaving a precise timestamp
  9125. in the state file about when we first picked the guard. Improves
  9126. over the behavior introduced in 0.1.2.17.
  9127. Changes in version 0.2.2.8-alpha - 2010-01-26
  9128. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  9129. causing bridge relays to disappear. If you're running a bridge,
  9130. please upgrade.
  9131. o Major bugfixes:
  9132. - Fix a memory corruption bug on bridges that occured during the
  9133. inclusion of stats data in extra-info descriptors. Also fix the
  9134. interface for geoip_get_bridge_stats* to prevent similar bugs in
  9135. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  9136. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  9137. o Minor bugfixes:
  9138. - Ignore OutboundBindAddress when connecting to localhost.
  9139. Connections to localhost need to come _from_ localhost, or else
  9140. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  9141. refuse to listen.
  9142. Changes in version 0.2.2.7-alpha - 2010-01-19
  9143. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  9144. as laying the groundwork for further relay-side performance fixes. It
  9145. also starts cleaning up client behavior with respect to the EntryNodes,
  9146. ExitNodes, and StrictNodes config options.
  9147. This release also rotates two directory authority keys, due to a
  9148. security breach of some of the Torproject servers.
  9149. o Directory authority changes:
  9150. - Rotate keys (both v3 identity and relay identity) for moria1
  9151. and gabelmoo.
  9152. o Major features (performance):
  9153. - We were selecting our guards uniformly at random, and then weighting
  9154. which of our guards we'd use uniformly at random. This imbalance
  9155. meant that Tor clients were severely limited on throughput (and
  9156. probably latency too) by the first hop in their circuit. Now we
  9157. select guards weighted by currently advertised bandwidth. We also
  9158. automatically discard guards picked using the old algorithm. Fixes
  9159. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9160. - When choosing which cells to relay first, relays can now favor
  9161. circuits that have been quiet recently, to provide lower latency
  9162. for low-volume circuits. By default, relays enable or disable this
  9163. feature based on a setting in the consensus. You can override
  9164. this default by using the new "CircuitPriorityHalflife" config
  9165. option. Design and code by Ian Goldberg, Can Tang, and Chris
  9166. Alexander.
  9167. - Add separate per-conn write limiting to go with the per-conn read
  9168. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  9169. but never per-conn write limits.
  9170. - New consensus params "bwconnrate" and "bwconnburst" to let us
  9171. rate-limit client connections as they enter the network. It's
  9172. controlled in the consensus so we can turn it on and off for
  9173. experiments. It's starting out off. Based on proposal 163.
  9174. o Major features (relay selection options):
  9175. - Switch to a StrictNodes config option, rather than the previous
  9176. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  9177. "StrictExcludeNodes" option.
  9178. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  9179. change during a config reload, mark and discard all our origin
  9180. circuits. This fix should address edge cases where we change the
  9181. config options and but then choose a circuit that we created before
  9182. the change.
  9183. - If EntryNodes or ExitNodes are set, be more willing to use an
  9184. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  9185. they get it.
  9186. - Make EntryNodes config option much more aggressive even when
  9187. StrictNodes is not set. Before it would prepend your requested
  9188. entrynodes to your list of guard nodes, but feel free to use others
  9189. after that. Now it chooses only from your EntryNodes if any of
  9190. those are available, and only falls back to others if a) they're
  9191. all down and b) StrictNodes is not set.
  9192. - Now we refresh your entry guards from EntryNodes at each consensus
  9193. fetch -- rather than just at startup and then they slowly rot as
  9194. the network changes.
  9195. o Major bugfixes:
  9196. - Stop bridge directory authorities from answering dbg-stability.txt
  9197. directory queries, which would let people fetch a list of all
  9198. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9199. o Minor features:
  9200. - Log a notice when we get a new control connection. Now it's easier
  9201. for security-conscious users to recognize when a local application
  9202. is knocking on their controller door. Suggested by bug 1196.
  9203. - New config option "CircuitStreamTimeout" to override our internal
  9204. timeout schedule for how many seconds until we detach a stream from
  9205. a circuit and try a new circuit. If your network is particularly
  9206. slow, you might want to set this to a number like 60.
  9207. - New controller command "getinfo config-text". It returns the
  9208. contents that Tor would write if you send it a SAVECONF command,
  9209. so the controller can write the file to disk itself.
  9210. - New options for SafeLogging to allow scrubbing only log messages
  9211. generated while acting as a relay.
  9212. - Ship the bridges spec file in the tarball too.
  9213. - Avoid a mad rush at the beginning of each month when each client
  9214. rotates half of its guards. Instead we spread the rotation out
  9215. throughout the month, but we still avoid leaving a precise timestamp
  9216. in the state file about when we first picked the guard. Improves
  9217. over the behavior introduced in 0.1.2.17.
  9218. o Minor bugfixes (compiling):
  9219. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  9220. hides it. Bugfix on 0.2.2.6-alpha.
  9221. - Fix compilation on Solaris by removing support for the
  9222. DisableAllSwap config option. Solaris doesn't have an rlimit for
  9223. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  9224. 0.2.2.6-alpha.
  9225. o Minor bugfixes (crashes):
  9226. - Do not segfault when writing buffer stats when we haven't observed
  9227. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  9228. 0.2.2.1-alpha.
  9229. - If we're in the pathological case where there's no exit bandwidth
  9230. but there is non-exit bandwidth, or no guard bandwidth but there
  9231. is non-guard bandwidth, don't crash during path selection. Bugfix
  9232. on 0.2.0.3-alpha.
  9233. - Fix an impossible-to-actually-trigger buffer overflow in relay
  9234. descriptor generation. Bugfix on 0.1.0.15.
  9235. o Minor bugfixes (privacy):
  9236. - Fix an instance where a Tor directory mirror might accidentally
  9237. log the IP address of a misbehaving Tor client. Bugfix on
  9238. 0.1.0.1-rc.
  9239. - Don't list Windows capabilities in relay descriptors. We never made
  9240. use of them, and maybe it's a bad idea to publish them. Bugfix
  9241. on 0.1.1.8-alpha.
  9242. o Minor bugfixes (other):
  9243. - Resolve an edge case in path weighting that could make us misweight
  9244. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  9245. - Fix statistics on client numbers by country as seen by bridges that
  9246. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  9247. intervals instead of variable 12-to-48-hour intervals.
  9248. - After we free an internal connection structure, overwrite it
  9249. with a different memory value than we use for overwriting a freed
  9250. internal circuit structure. Should help with debugging. Suggested
  9251. by bug 1055.
  9252. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  9253. too.
  9254. o Removed features:
  9255. - Remove the HSAuthorityRecordStats option that version 0 hidden
  9256. service authorities could have used to track statistics of overall
  9257. hidden service usage.
  9258. Changes in version 0.2.1.22 - 2010-01-19
  9259. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  9260. authorities -- it would tell you its whole history of bridge descriptors
  9261. if you make the right directory request. This stable update also
  9262. rotates two of the seven v3 directory authority keys and locations.
  9263. o Directory authority changes:
  9264. - Rotate keys (both v3 identity and relay identity) for moria1
  9265. and gabelmoo.
  9266. o Major bugfixes:
  9267. - Stop bridge directory authorities from answering dbg-stability.txt
  9268. directory queries, which would let people fetch a list of all
  9269. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9270. Changes in version 0.2.1.21 - 2009-12-21
  9271. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  9272. library. If you use Tor on Linux / Unix and you're getting SSL
  9273. renegotiation errors, upgrading should help. We also recommend an
  9274. upgrade if you're an exit relay.
  9275. o Major bugfixes:
  9276. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  9277. handshake from working unless we explicitly tell OpenSSL that we
  9278. are using SSL renegotiation safely. We are, of course, but OpenSSL
  9279. 0.9.8l won't work unless we say we are.
  9280. - Avoid crashing if the client is trying to upload many bytes and the
  9281. circuit gets torn down at the same time, or if the flip side
  9282. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  9283. o Minor bugfixes:
  9284. - Do not refuse to learn about authority certs and v2 networkstatus
  9285. documents that are older than the latest consensus. This bug might
  9286. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  9287. Spotted and fixed by xmux.
  9288. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  9289. trigger platform-specific option misparsing case found by Coverity
  9290. Scan.
  9291. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  9292. trigger assert. Fixes bug 1173.
  9293. Changes in version 0.2.2.6-alpha - 2009-11-19
  9294. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  9295. support for the new lower-footprint "microdescriptor" directory design,
  9296. future-proofing our consensus format against new hash functions or
  9297. other changes, and an Android port. It also makes Tor compatible with
  9298. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  9299. o Major features:
  9300. - Directory authorities can now create, vote on, and serve multiple
  9301. parallel formats of directory data as part of their voting process.
  9302. Partially implements Proposal 162: "Publish the consensus in
  9303. multiple flavors".
  9304. - Directory authorities can now agree on and publish small summaries
  9305. of router information that clients can use in place of regular
  9306. server descriptors. This transition will eventually allow clients
  9307. to use far less bandwidth for downloading information about the
  9308. network. Begins the implementation of Proposal 158: "Clients
  9309. download consensus + microdescriptors".
  9310. - The directory voting system is now extensible to use multiple hash
  9311. algorithms for signatures and resource selection. Newer formats
  9312. are signed with SHA256, with a possibility for moving to a better
  9313. hash algorithm in the future.
  9314. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  9315. current and future memory pages via mlockall(). On supported
  9316. platforms (modern Linux and probably BSD but not Windows or OS X),
  9317. this should effectively disable any and all attempts to page out
  9318. memory. This option requires that you start your Tor as root --
  9319. if you use DisableAllSwap, please consider using the User option
  9320. to properly reduce the privileges of your Tor.
  9321. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  9322. to help Tor build correctly for Android phones.
  9323. o Major bugfixes:
  9324. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  9325. handshake from working unless we explicitly tell OpenSSL that we
  9326. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  9327. won't work unless we say we are.
  9328. o Minor bugfixes:
  9329. - Fix a crash bug when trying to initialize the evdns module in
  9330. Libevent 2. Bugfix on 0.2.1.16-rc.
  9331. - Stop logging at severity 'warn' when some other Tor client tries
  9332. to establish a circuit with us using weak DH keys. It's a protocol
  9333. violation, but that doesn't mean ordinary users need to hear about
  9334. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  9335. - Do not refuse to learn about authority certs and v2 networkstatus
  9336. documents that are older than the latest consensus. This bug might
  9337. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  9338. Spotted and fixed by xmux.
  9339. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  9340. - If all authorities restart at once right before a consensus vote,
  9341. nobody will vote about "Running", and clients will get a consensus
  9342. with no usable relays. Instead, authorities refuse to build a
  9343. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  9344. - If your relay can't keep up with the number of incoming create
  9345. cells, it would log one warning per failure into your logs. Limit
  9346. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  9347. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  9348. on 0.2.0.3-alpha; fixes bug 1113.
  9349. - Fix a memory leak on directory authorities during voting that was
  9350. introduced in 0.2.2.1-alpha. Found via valgrind.
  9351. Changes in version 0.2.1.20 - 2009-10-15
  9352. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  9353. services at once, prepares for more performance improvements, and
  9354. fixes a bunch of smaller bugs.
  9355. The Windows and OS X bundles also include a more recent Vidalia,
  9356. and switch from Privoxy to Polipo.
  9357. The OS X installers are now drag and drop. It's best to un-install
  9358. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  9359. you want to upgrade, you'll need to update the paths for Tor and Polipo
  9360. in the Vidalia Settings window.
  9361. o Major bugfixes:
  9362. - Send circuit or stream sendme cells when our window has decreased
  9363. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  9364. by Karsten when testing the "reduce circuit window" performance
  9365. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  9366. before the release of Tor 0.0.0. This is the new winner of the
  9367. oldest-bug prize.
  9368. - Fix a remotely triggerable memory leak when a consensus document
  9369. contains more than one signature from the same voter. Bugfix on
  9370. 0.2.0.3-alpha.
  9371. - Avoid segfault in rare cases when finishing an introduction circuit
  9372. as a client and finding out that we don't have an introduction key
  9373. for it. Fixes bug 1073. Reported by Aaron Swartz.
  9374. o Major features:
  9375. - Tor now reads the "circwindow" parameter out of the consensus,
  9376. and uses that value for its circuit package window rather than the
  9377. default of 1000 cells. Begins the implementation of proposal 168.
  9378. o New directory authorities:
  9379. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  9380. authority.
  9381. - Move moria1 and tonga to alternate IP addresses.
  9382. o Minor bugfixes:
  9383. - Fix a signed/unsigned compile warning in 0.2.1.19.
  9384. - Fix possible segmentation fault on directory authorities. Bugfix on
  9385. 0.2.1.14-rc.
  9386. - Fix an extremely rare infinite recursion bug that could occur if
  9387. we tried to log a message after shutting down the log subsystem.
  9388. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  9389. - Fix an obscure bug where hidden services on 64-bit big-endian
  9390. systems might mis-read the timestamp in v3 introduce cells, and
  9391. refuse to connect back to the client. Discovered by "rotor".
  9392. Bugfix on 0.2.1.6-alpha.
  9393. - We were triggering a CLOCK_SKEW controller status event whenever
  9394. we connect via the v2 connection protocol to any relay that has
  9395. a wrong clock. Instead, we should only inform the controller when
  9396. it's a trusted authority that claims our clock is wrong. Bugfix
  9397. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  9398. - We were telling the controller about CHECKING_REACHABILITY and
  9399. REACHABILITY_FAILED status events whenever we launch a testing
  9400. circuit or notice that one has failed. Instead, only tell the
  9401. controller when we want to inform the user of overall success or
  9402. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  9403. by SwissTorExit.
  9404. - Don't warn when we're using a circuit that ends with a node
  9405. excluded in ExcludeExitNodes, but the circuit is not used to access
  9406. the outside world. This should help fix bug 1090. Bugfix on
  9407. 0.2.1.6-alpha.
  9408. - Work around a small memory leak in some versions of OpenSSL that
  9409. stopped the memory used by the hostname TLS extension from being
  9410. freed.
  9411. o Minor features:
  9412. - Add a "getinfo status/accepted-server-descriptor" controller
  9413. command, which is the recommended way for controllers to learn
  9414. whether our server descriptor has been successfully received by at
  9415. least on directory authority. Un-recommend good-server-descriptor
  9416. getinfo and status events until we have a better design for them.
  9417. Changes in version 0.2.2.5-alpha - 2009-10-11
  9418. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  9419. o Major bugfixes:
  9420. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  9421. o Directory authorities:
  9422. - Temporarily (just for this release) move dizum to an alternate
  9423. IP address.
  9424. Changes in version 0.2.2.4-alpha - 2009-10-10
  9425. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  9426. introduces a new unit test framework, shifts directry authority
  9427. addresses around to reduce the impact from recent blocking events,
  9428. and fixes a few smaller bugs.
  9429. o Major bugfixes:
  9430. - Fix several more asserts in the circuit_build_times code, for
  9431. example one that causes Tor to fail to start once we have
  9432. accumulated 5000 build times in the state file. Bugfixes on
  9433. 0.2.2.2-alpha; fixes bug 1108.
  9434. o New directory authorities:
  9435. - Move moria1 and Tonga to alternate IP addresses.
  9436. o Minor features:
  9437. - Log SSL state transitions at debug level during handshake, and
  9438. include SSL states in error messages. This may help debug future
  9439. SSL handshake issues.
  9440. - Add a new "Handshake" log domain for activities that happen
  9441. during the TLS handshake.
  9442. - Revert to the "June 3 2009" ip-to-country file. The September one
  9443. seems to have removed most US IP addresses.
  9444. - Directory authorities now reject Tor relays with versions less than
  9445. 0.1.2.14. This step cuts out four relays from the current network,
  9446. none of which are very big.
  9447. o Minor bugfixes:
  9448. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  9449. on 0.2.2.1-alpha.
  9450. - Fix two memory leaks in the error case of
  9451. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  9452. - Don't count one-hop circuits when we're estimating how long it
  9453. takes circuits to build on average. Otherwise we'll set our circuit
  9454. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  9455. - Directory authorities no longer change their opinion of, or vote on,
  9456. whether a router is Running, unless they have themselves been
  9457. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  9458. Fixes bug 1023.
  9459. o Code simplifications and refactoring:
  9460. - Revise our unit tests to use the "tinytest" framework, so we
  9461. can run tests in their own processes, have smarter setup/teardown
  9462. code, and so on. The unit test code has moved to its own
  9463. subdirectory, and has been split into multiple modules.
  9464. Changes in version 0.2.2.3-alpha - 2009-09-23
  9465. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  9466. o Major bugfixes:
  9467. - Fix an overzealous assert in our new circuit build timeout code.
  9468. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  9469. o Minor bugfixes:
  9470. - If the networkstatus consensus tells us that we should use a
  9471. negative circuit package window, ignore it. Otherwise we'll
  9472. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  9473. Changes in version 0.2.2.2-alpha - 2009-09-21
  9474. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  9475. clients: Tor tracks the average time it takes to build a circuit, and
  9476. avoids using circuits that take too long to build. For fast connections,
  9477. this feature can cut your expected latency in half. For slow or flaky
  9478. connections, it could ruin your Tor experience. Let us know if it does!
  9479. o Major features:
  9480. - Tor now tracks how long it takes to build client-side circuits
  9481. over time, and adapts its timeout to local network performance.
  9482. Since a circuit that takes a long time to build will also provide
  9483. bad performance, we get significant latency improvements by
  9484. discarding the slowest 20% of circuits. Specifically, Tor creates
  9485. circuits more aggressively than usual until it has enough data
  9486. points for a good timeout estimate. Implements proposal 151.
  9487. We are especially looking for reports (good and bad) from users with
  9488. both EDGE and broadband connections that can move from broadband
  9489. to EDGE and find out if the build-time data in the .tor/state gets
  9490. reset without loss of Tor usability. You should also see a notice
  9491. log message telling you that Tor has reset its timeout.
  9492. - Directory authorities can now vote on arbitary integer values as
  9493. part of the consensus process. This is designed to help set
  9494. network-wide parameters. Implements proposal 167.
  9495. - Tor now reads the "circwindow" parameter out of the consensus,
  9496. and uses that value for its circuit package window rather than the
  9497. default of 1000 cells. Begins the implementation of proposal 168.
  9498. o Major bugfixes:
  9499. - Fix a remotely triggerable memory leak when a consensus document
  9500. contains more than one signature from the same voter. Bugfix on
  9501. 0.2.0.3-alpha.
  9502. o Minor bugfixes:
  9503. - Fix an extremely rare infinite recursion bug that could occur if
  9504. we tried to log a message after shutting down the log subsystem.
  9505. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  9506. - Fix parsing for memory or time units given without a space between
  9507. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  9508. - A networkstatus vote must contain exactly one signature. Spec
  9509. conformance issue. Bugfix on 0.2.0.3-alpha.
  9510. - Fix an obscure bug where hidden services on 64-bit big-endian
  9511. systems might mis-read the timestamp in v3 introduce cells, and
  9512. refuse to connect back to the client. Discovered by "rotor".
  9513. Bugfix on 0.2.1.6-alpha.
  9514. - We were triggering a CLOCK_SKEW controller status event whenever
  9515. we connect via the v2 connection protocol to any relay that has
  9516. a wrong clock. Instead, we should only inform the controller when
  9517. it's a trusted authority that claims our clock is wrong. Bugfix
  9518. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  9519. - We were telling the controller about CHECKING_REACHABILITY and
  9520. REACHABILITY_FAILED status events whenever we launch a testing
  9521. circuit or notice that one has failed. Instead, only tell the
  9522. controller when we want to inform the user of overall success or
  9523. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  9524. by SwissTorExit.
  9525. - Don't warn when we're using a circuit that ends with a node
  9526. excluded in ExcludeExitNodes, but the circuit is not used to access
  9527. the outside world. This should help fix bug 1090, but more problems
  9528. remain. Bugfix on 0.2.1.6-alpha.
  9529. - Work around a small memory leak in some versions of OpenSSL that
  9530. stopped the memory used by the hostname TLS extension from being
  9531. freed.
  9532. - Make our 'torify' script more portable; if we have only one of
  9533. 'torsocks' or 'tsocks' installed, don't complain to the user;
  9534. and explain our warning about tsocks better.
  9535. o Minor features:
  9536. - Add a "getinfo status/accepted-server-descriptor" controller
  9537. command, which is the recommended way for controllers to learn
  9538. whether our server descriptor has been successfully received by at
  9539. least on directory authority. Un-recommend good-server-descriptor
  9540. getinfo and status events until we have a better design for them.
  9541. - Update to the "September 4 2009" ip-to-country file.
  9542. Changes in version 0.2.2.1-alpha - 2009-08-26
  9543. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  9544. Tor clients to bootstrap on networks where only port 80 is reachable,
  9545. makes it more straightforward to support hardware crypto accelerators,
  9546. and starts the groundwork for gathering stats safely at relays.
  9547. o Security fixes:
  9548. - Start the process of disabling ".exit" address notation, since it
  9549. can be used for a variety of esoteric application-level attacks
  9550. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  9551. on 0.0.9rc5.
  9552. o New directory authorities:
  9553. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  9554. authority.
  9555. o Major features:
  9556. - New AccelName and AccelDir options add support for dynamic OpenSSL
  9557. hardware crypto acceleration engines.
  9558. - Tor now supports tunneling all of its outgoing connections over
  9559. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  9560. configuration options. Code by Christopher Davis.
  9561. o Major bugfixes:
  9562. - Send circuit or stream sendme cells when our window has decreased
  9563. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  9564. by Karsten when testing the "reduce circuit window" performance
  9565. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  9566. before the release of Tor 0.0.0. This is the new winner of the
  9567. oldest-bug prize.
  9568. o New options for gathering stats safely:
  9569. - Directory mirrors that set "DirReqStatistics 1" write statistics
  9570. about directory requests to disk every 24 hours. As compared to the
  9571. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  9572. 1) stats are written to disk exactly every 24 hours; 2) estimated
  9573. shares of v2 and v3 requests are determined as mean values, not at
  9574. the end of a measurement period; 3) unresolved requests are listed
  9575. with country code '??'; 4) directories also measure download times.
  9576. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  9577. number of exit streams and transferred bytes per port to disk every
  9578. 24 hours.
  9579. - Relays that set "CellStatistics 1" write statistics on how long
  9580. cells spend in their circuit queues to disk every 24 hours.
  9581. - Entry nodes that set "EntryStatistics 1" write statistics on the
  9582. rough number and origins of connecting clients to disk every 24
  9583. hours.
  9584. - Relays that write any of the above statistics to disk and set
  9585. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  9586. their extra-info documents.
  9587. o Minor features:
  9588. - New --digests command-line switch to output the digests of the
  9589. source files Tor was built with.
  9590. - The "torify" script now uses torsocks where available.
  9591. - The memarea code now uses a sentinel value at the end of each area
  9592. to make sure nothing writes beyond the end of an area. This might
  9593. help debug some conceivable causes of bug 930.
  9594. - Time and memory units in the configuration file can now be set to
  9595. fractional units. For example, "2.5 GB" is now a valid value for
  9596. AccountingMax.
  9597. - Certain Tor clients (such as those behind check.torproject.org) may
  9598. want to fetch the consensus in an extra early manner. To enable this
  9599. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  9600. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  9601. as only certain clients who must have this information sooner should
  9602. set this option.
  9603. - Instead of adding the svn revision to the Tor version string, report
  9604. the git commit (when we're building from a git checkout).
  9605. o Minor bugfixes:
  9606. - If any of the v3 certs we download are unparseable, we should
  9607. actually notice the failure so we don't retry indefinitely. Bugfix
  9608. on 0.2.0.x; reported by "rotator".
  9609. - If the cached cert file is unparseable, warn but don't exit.
  9610. - Fix possible segmentation fault on directory authorities. Bugfix on
  9611. 0.2.1.14-rc.
  9612. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  9613. Might help diagnosing bug 1051.
  9614. o Deprecated and removed features:
  9615. - The controller no longer accepts the old obsolete "addr-mappings/"
  9616. or "unregistered-servers-" GETINFO values.
  9617. - Hidden services no longer publish version 0 descriptors, and clients
  9618. do not request or use version 0 descriptors. However, the old hidden
  9619. service authorities still accept and serve version 0 descriptors
  9620. when contacted by older hidden services/clients.
  9621. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  9622. always on; using them is necessary for correct forward-compatible
  9623. controllers.
  9624. - Remove support for .noconnect style addresses. Nobody was using
  9625. them, and they provided another avenue for detecting Tor users
  9626. via application-level web tricks.
  9627. o Packaging changes:
  9628. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  9629. installer bundles. See
  9630. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  9631. for details of what's new in Vidalia 0.2.3.
  9632. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  9633. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  9634. configuration file, rather than the old Privoxy.
  9635. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  9636. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  9637. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  9638. better compatibility with OS X 10.6, aka Snow Leopard.
  9639. - OS X Vidalia Bundle: The multi-package installer is now replaced
  9640. by a simple drag and drop to the /Applications folder. This change
  9641. occurred with the upgrade to Vidalia 0.2.3.
  9642. Changes in version 0.2.1.19 - 2009-07-28
  9643. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  9644. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  9645. o Major bugfixes:
  9646. - Make accessing hidden services on 0.2.1.x work right again.
  9647. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  9648. part of patch provided by "optimist".
  9649. o Minor features:
  9650. - When a relay/bridge is writing out its identity key fingerprint to
  9651. the "fingerprint" file and to its logs, write it without spaces. Now
  9652. it will look like the fingerprints in our bridges documentation,
  9653. and confuse fewer users.
  9654. o Minor bugfixes:
  9655. - Relays no longer publish a new server descriptor if they change
  9656. their MaxAdvertisedBandwidth config option but it doesn't end up
  9657. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  9658. fixes bug 1026. Patch from Sebastian.
  9659. - Avoid leaking memory every time we get a create cell but we have
  9660. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  9661. fixes bug 1034. Reported by BarkerJr.
  9662. Changes in version 0.2.1.18 - 2009-07-24
  9663. Tor 0.2.1.18 lays the foundations for performance improvements,
  9664. adds status events to help users diagnose bootstrap problems, adds
  9665. optional authentication/authorization for hidden services, fixes a
  9666. variety of potential anonymity problems, and includes a huge pile of
  9667. other features and bug fixes.
  9668. o Build fixes:
  9669. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  9670. Changes in version 0.2.1.17-rc - 2009-07-07
  9671. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  9672. candidate for the 0.2.1.x series. It lays the groundwork for further
  9673. client performance improvements, and also fixes a big bug with directory
  9674. authorities that were causing them to assign Guard and Stable flags
  9675. poorly.
  9676. The Windows bundles also finally include the geoip database that we
  9677. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  9678. should actually install Torbutton rather than giving you a cryptic
  9679. failure message (oops).
  9680. o Major features:
  9681. - Clients now use the bandwidth values in the consensus, rather than
  9682. the bandwidth values in each relay descriptor. This approach opens
  9683. the door to more accurate bandwidth estimates once the directory
  9684. authorities start doing active measurements. Implements more of
  9685. proposal 141.
  9686. o Major bugfixes:
  9687. - When Tor clients restart after 1-5 days, they discard all their
  9688. cached descriptors as too old, but they still use the cached
  9689. consensus document. This approach is good for robustness, but
  9690. bad for performance: since they don't know any bandwidths, they
  9691. end up choosing at random rather than weighting their choice by
  9692. speed. Fixed by the above feature of putting bandwidths in the
  9693. consensus. Bugfix on 0.2.0.x.
  9694. - Directory authorities were neglecting to mark relays down in their
  9695. internal histories if the relays fall off the routerlist without
  9696. ever being found unreachable. So there were relays in the histories
  9697. that haven't been seen for eight months, and are listed as being
  9698. up for eight months. This wreaked havoc on the "median wfu"
  9699. and "median mtbf" calculations, in turn making Guard and Stable
  9700. flags very wrong, hurting network performance. Fixes bugs 696 and
  9701. 969. Bugfix on 0.2.0.6-alpha.
  9702. o Minor bugfixes:
  9703. - Serve the DirPortFrontPage page even when we have been approaching
  9704. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  9705. - The control port would close the connection before flushing long
  9706. replies, such as the network consensus, if a QUIT command was issued
  9707. before the reply had completed. Now, the control port flushes all
  9708. pending replies before closing the connection. Also fixed a spurious
  9709. warning when a QUIT command is issued after a malformed or rejected
  9710. AUTHENTICATE command, but before the connection was closed. Patch
  9711. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  9712. - When we can't find an intro key for a v2 hidden service descriptor,
  9713. fall back to the v0 hidden service descriptor and log a bug message.
  9714. Workaround for bug 1024.
  9715. - Fix a log message that did not respect the SafeLogging option.
  9716. Resolves bug 1027.
  9717. o Minor features:
  9718. - If we're a relay and we change our IP address, be more verbose
  9719. about the reason that made us change. Should help track down
  9720. further bugs for relays on dynamic IP addresses.
  9721. Changes in version 0.2.0.35 - 2009-06-24
  9722. o Security fix:
  9723. - Avoid crashing in the presence of certain malformed descriptors.
  9724. Found by lark, and by automated fuzzing.
  9725. - Fix an edge case where a malicious exit relay could convince a
  9726. controller that the client's DNS question resolves to an internal IP
  9727. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  9728. o Major bugfixes:
  9729. - Finally fix the bug where dynamic-IP relays disappear when their
  9730. IP address changes: directory mirrors were mistakenly telling
  9731. them their old address if they asked via begin_dir, so they
  9732. never got an accurate answer about their new address, so they
  9733. just vanished after a day. For belt-and-suspenders, relays that
  9734. don't set Address in their config now avoid using begin_dir for
  9735. all direct connections. Should fix bugs 827, 883, and 900.
  9736. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  9737. that would occur on some exit nodes when DNS failures and timeouts
  9738. occurred in certain patterns. Fix for bug 957.
  9739. o Minor bugfixes:
  9740. - When starting with a cache over a few days old, do not leak
  9741. memory for the obsolete router descriptors in it. Bugfix on
  9742. 0.2.0.33; fixes bug 672.
  9743. - Hidden service clients didn't use a cached service descriptor that
  9744. was older than 15 minutes, but wouldn't fetch a new one either,
  9745. because there was already one in the cache. Now, fetch a v2
  9746. descriptor unless the same descriptor was added to the cache within
  9747. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  9748. Changes in version 0.2.1.16-rc - 2009-06-20
  9749. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  9750. a bunch of minor bugs.
  9751. o Security fixes:
  9752. - Fix an edge case where a malicious exit relay could convince a
  9753. controller that the client's DNS question resolves to an internal IP
  9754. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  9755. o Major performance improvements (on 0.2.0.x):
  9756. - Disable and refactor some debugging checks that forced a linear scan
  9757. over the whole server-side DNS cache. These accounted for over 50%
  9758. of CPU time on a relatively busy exit node's gprof profile. Found
  9759. by Jacob.
  9760. - Disable some debugging checks that appeared in exit node profile
  9761. data.
  9762. o Minor features:
  9763. - Update to the "June 3 2009" ip-to-country file.
  9764. - Do not have tor-resolve automatically refuse all .onion addresses;
  9765. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  9766. o Minor bugfixes (on 0.2.0.x):
  9767. - Log correct error messages for DNS-related network errors on
  9768. Windows.
  9769. - Fix a race condition that could cause crashes or memory corruption
  9770. when running as a server with a controller listening for log
  9771. messages.
  9772. - Avoid crashing when we have a policy specified in a DirPolicy or
  9773. SocksPolicy or ReachableAddresses option with ports set on it,
  9774. and we re-load the policy. May fix bug 996.
  9775. - Hidden service clients didn't use a cached service descriptor that
  9776. was older than 15 minutes, but wouldn't fetch a new one either,
  9777. because there was already one in the cache. Now, fetch a v2
  9778. descriptor unless the same descriptor was added to the cache within
  9779. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  9780. o Minor bugfixes (on 0.2.1.x):
  9781. - Don't warn users about low port and hibernation mix when they
  9782. provide a *ListenAddress directive to fix that. Bugfix on
  9783. 0.2.1.15-rc.
  9784. - When switching back and forth between bridge mode, do not start
  9785. gathering GeoIP data until two hours have passed.
  9786. - Do not complain that the user has requested an excluded node as
  9787. an exit when the node is not really an exit. This could happen
  9788. because the circuit was for testing, or an introduction point.
  9789. Fix for bug 984.
  9790. Changes in version 0.2.1.15-rc - 2009-05-25
  9791. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  9792. series. It fixes a major bug on fast exit relays, as well as a variety
  9793. of more minor bugs.
  9794. o Major bugfixes (on 0.2.0.x):
  9795. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  9796. that would occur on some exit nodes when DNS failures and timeouts
  9797. occurred in certain patterns. Fix for bug 957.
  9798. o Minor bugfixes (on 0.2.0.x):
  9799. - Actually return -1 in the error case for read_bandwidth_usage().
  9800. Harmless bug, since we currently don't care about the return value
  9801. anywhere. Bugfix on 0.2.0.9-alpha.
  9802. - Provide a more useful log message if bug 977 (related to buffer
  9803. freelists) ever reappears, and do not crash right away.
  9804. - Fix an assertion failure on 64-bit platforms when we allocated
  9805. memory right up to the end of a memarea, then realigned the memory
  9806. one step beyond the end. Fixes a possible cause of bug 930.
  9807. - Protect the count of open sockets with a mutex, so we can't
  9808. corrupt it when two threads are closing or opening sockets at once.
  9809. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  9810. - Don't allow a bridge to publish its router descriptor to a
  9811. non-bridge directory authority. Fixes part of bug 932.
  9812. - When we change to or from being a bridge, reset our counts of
  9813. client usage by country. Fixes bug 932.
  9814. - Fix a bug that made stream bandwidth get misreported to the
  9815. controller.
  9816. - Stop using malloc_usable_size() to use more area than we had
  9817. actually allocated: it was safe, but made valgrind really unhappy.
  9818. - Fix a memory leak when v3 directory authorities load their keys
  9819. and cert from disk. Bugfix on 0.2.0.1-alpha.
  9820. o Minor bugfixes (on 0.2.1.x):
  9821. - Fix use of freed memory when deciding to mark a non-addable
  9822. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  9823. Changes in version 0.2.1.14-rc - 2009-04-12
  9824. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  9825. series. It begins fixing some major performance problems, and also
  9826. finally addresses the bug that was causing relays on dynamic IP
  9827. addresses to fall out of the directory.
  9828. o Major features:
  9829. - Clients replace entry guards that were chosen more than a few months
  9830. ago. This change should significantly improve client performance,
  9831. especially once more people upgrade, since relays that have been
  9832. a guard for a long time are currently overloaded.
  9833. o Major bugfixes (on 0.2.0):
  9834. - Finally fix the bug where dynamic-IP relays disappear when their
  9835. IP address changes: directory mirrors were mistakenly telling
  9836. them their old address if they asked via begin_dir, so they
  9837. never got an accurate answer about their new address, so they
  9838. just vanished after a day. For belt-and-suspenders, relays that
  9839. don't set Address in their config now avoid using begin_dir for
  9840. all direct connections. Should fix bugs 827, 883, and 900.
  9841. - Relays were falling out of the networkstatus consensus for
  9842. part of a day if they changed their local config but the
  9843. authorities discarded their new descriptor as "not sufficiently
  9844. different". Now directory authorities accept a descriptor as changed
  9845. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  9846. patch by Sebastian.
  9847. - Avoid crashing in the presence of certain malformed descriptors.
  9848. Found by lark, and by automated fuzzing.
  9849. o Minor features:
  9850. - When generating circuit events with verbose nicknames for
  9851. controllers, try harder to look up nicknames for routers on a
  9852. circuit. (Previously, we would look in the router descriptors we had
  9853. for nicknames, but not in the consensus.) Partial fix for bug 941.
  9854. - If the bridge config line doesn't specify a port, assume 443.
  9855. This makes bridge lines a bit smaller and easier for users to
  9856. understand.
  9857. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  9858. bytes (aka 20KB/s), to match our documentation. Also update
  9859. directory authorities so they always assign the Fast flag to relays
  9860. with 20KB/s of capacity. Now people running relays won't suddenly
  9861. find themselves not seeing any use, if the network gets faster
  9862. on average.
  9863. - Update to the "April 3 2009" ip-to-country file.
  9864. o Minor bugfixes:
  9865. - Avoid trying to print raw memory to the logs when we decide to
  9866. give up on downloading a given relay descriptor. Bugfix on
  9867. 0.2.1.9-alpha.
  9868. - In tor-resolve, when the Tor client to use is specified by
  9869. <hostname>:<port>, actually use the specified port rather than
  9870. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  9871. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  9872. - When starting with a cache over a few days old, do not leak
  9873. memory for the obsolete router descriptors in it. Bugfix on
  9874. 0.2.0.33.
  9875. - Avoid double-free on list of successfully uploaded hidden
  9876. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  9877. - Change memarea_strndup() implementation to work even when
  9878. duplicating a string at the end of a page. This bug was
  9879. harmless for now, but could have meant crashes later. Fix by
  9880. lark. Bugfix on 0.2.1.1-alpha.
  9881. - Limit uploaded directory documents to be 16M rather than 500K.
  9882. The directory authorities were refusing v3 consensus votes from
  9883. other authorities, since the votes are now 504K. Fixes bug 959;
  9884. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  9885. - Directory authorities should never send a 503 "busy" response to
  9886. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  9887. bug 959.
  9888. Changes in version 0.2.1.13-alpha - 2009-03-09
  9889. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  9890. cleanups. We're finally getting close to a release candidate.
  9891. o Major bugfixes:
  9892. - Correctly update the list of which countries we exclude as
  9893. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  9894. lark. Bugfix on 0.2.1.6-alpha.
  9895. o Minor bugfixes (on 0.2.0.x and earlier):
  9896. - Automatically detect MacOSX versions earlier than 10.4.0, and
  9897. disable kqueue from inside Tor when running with these versions.
  9898. We previously did this from the startup script, but that was no
  9899. help to people who didn't use the startup script. Resolves bug 863.
  9900. - When we had picked an exit node for a connection, but marked it as
  9901. "optional", and it turned out we had no onion key for the exit,
  9902. stop wanting that exit and try again. This situation may not
  9903. be possible now, but will probably become feasible with proposal
  9904. 158. Spotted by rovv. Fixes another case of bug 752.
  9905. - Clients no longer cache certificates for authorities they do not
  9906. recognize. Bugfix on 0.2.0.9-alpha.
  9907. - When we can't transmit a DNS request due to a network error, retry
  9908. it after a while, and eventually transmit a failing response to
  9909. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  9910. - If the controller claimed responsibility for a stream, but that
  9911. stream never finished making its connection, it would live
  9912. forever in circuit_wait state. Now we close it after SocksTimeout
  9913. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  9914. - Drop begin cells to a hidden service if they come from the middle
  9915. of a circuit. Patch from lark.
  9916. - When we erroneously receive two EXTEND cells for the same circuit
  9917. ID on the same connection, drop the second. Patch from lark.
  9918. - Fix a crash that occurs on exit nodes when a nameserver request
  9919. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  9920. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  9921. bug 929.
  9922. - Do not assume that a stack-allocated character array will be
  9923. 64-bit aligned on platforms that demand that uint64_t access is
  9924. aligned. Possible fix for bug 604.
  9925. - Parse dates and IPv4 addresses in a locale- and libc-independent
  9926. manner, to avoid platform-dependent behavior on malformed input.
  9927. - Build correctly when configured to build outside the main source
  9928. path. Patch from Michael Gold.
  9929. - We were already rejecting relay begin cells with destination port
  9930. of 0. Now also reject extend cells with destination port or address
  9931. of 0. Suggested by lark.
  9932. o Minor bugfixes (on 0.2.1.x):
  9933. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  9934. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  9935. - If we're an exit node, scrub the IP address to which we are exiting
  9936. in the logs. Bugfix on 0.2.1.8-alpha.
  9937. o Minor features:
  9938. - On Linux, use the prctl call to re-enable core dumps when the user
  9939. is option is set.
  9940. - New controller event NEWCONSENSUS that lists the networkstatus
  9941. lines for every recommended relay. Now controllers like Torflow
  9942. can keep up-to-date on which relays they should be using.
  9943. - Update to the "February 26 2009" ip-to-country file.
  9944. Changes in version 0.2.0.34 - 2009-02-08
  9945. Tor 0.2.0.34 features several more security-related fixes. You should
  9946. upgrade, especially if you run an exit relay (remote crash) or a
  9947. directory authority (remote infinite loop), or you're on an older
  9948. (pre-XP) or not-recently-patched Windows (remote exploit).
  9949. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  9950. have many known flaws, and nobody should be using them. You should
  9951. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  9952. stop using those packages and upgrade anyway.
  9953. o Security fixes:
  9954. - Fix an infinite-loop bug on handling corrupt votes under certain
  9955. circumstances. Bugfix on 0.2.0.8-alpha.
  9956. - Fix a temporary DoS vulnerability that could be performed by
  9957. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  9958. - Avoid a potential crash on exit nodes when processing malformed
  9959. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  9960. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  9961. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  9962. o Minor bugfixes:
  9963. - Fix compilation on systems where time_t is a 64-bit integer.
  9964. Patch from Matthias Drochner.
  9965. - Don't consider expiring already-closed client connections. Fixes
  9966. bug 893. Bugfix on 0.0.2pre20.
  9967. Changes in version 0.2.1.12-alpha - 2009-02-08
  9968. Tor 0.2.1.12-alpha features several more security-related fixes. You
  9969. should upgrade, especially if you run an exit relay (remote crash) or
  9970. a directory authority (remote infinite loop), or you're on an older
  9971. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  9972. includes a big pile of minor bugfixes and cleanups.
  9973. o Security fixes:
  9974. - Fix an infinite-loop bug on handling corrupt votes under certain
  9975. circumstances. Bugfix on 0.2.0.8-alpha.
  9976. - Fix a temporary DoS vulnerability that could be performed by
  9977. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  9978. - Avoid a potential crash on exit nodes when processing malformed
  9979. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  9980. o Minor bugfixes:
  9981. - Let controllers actually ask for the "clients_seen" event for
  9982. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  9983. reported by Matt Edman.
  9984. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  9985. 0.2.1.11-alpha.
  9986. - Fix a bug in address parsing that was preventing bridges or hidden
  9987. service targets from being at IPv6 addresses.
  9988. - Solve a bug that kept hardware crypto acceleration from getting
  9989. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  9990. 0.0.9pre6.
  9991. - Remove a bash-ism from configure.in to build properly on non-Linux
  9992. platforms. Bugfix on 0.2.1.1-alpha.
  9993. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  9994. headers. Bugfix on 0.2.0.10-alpha.
  9995. - Don't consider expiring already-closed client connections. Fixes
  9996. bug 893. Bugfix on 0.0.2pre20.
  9997. - Fix another interesting corner-case of bug 891 spotted by rovv:
  9998. Previously, if two hosts had different amounts of clock drift, and
  9999. one of them created a new connection with just the wrong timing,
  10000. the other might decide to deprecate the new connection erroneously.
  10001. Bugfix on 0.1.1.13-alpha.
  10002. - Resolve a very rare crash bug that could occur when the user forced
  10003. a nameserver reconfiguration during the middle of a nameserver
  10004. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  10005. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  10006. Bugfix on 0.2.1.7-alpha.
  10007. - If we're using bridges and our network goes away, be more willing
  10008. to forgive our bridges and try again when we get an application
  10009. request. Bugfix on 0.2.0.x.
  10010. o Minor features:
  10011. - Support platforms where time_t is 64 bits long. (Congratulations,
  10012. NetBSD!) Patch from Matthias Drochner.
  10013. - Add a 'getinfo status/clients-seen' controller command, in case
  10014. controllers want to hear clients_seen events but connect late.
  10015. o Build changes:
  10016. - Disable GCC's strict alias optimization by default, to avoid the
  10017. likelihood of its introducing subtle bugs whenever our code violates
  10018. the letter of C99's alias rules.
  10019. Changes in version 0.2.0.33 - 2009-01-21
  10020. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  10021. useful to users. It also finally fixes a bug where a relay or client
  10022. that's been off for many days would take a long time to bootstrap.
  10023. This update also fixes an important security-related bug reported by
  10024. Ilja van Sprundel. You should upgrade. (We'll send out more details
  10025. about the bug once people have had some time to upgrade.)
  10026. o Security fixes:
  10027. - Fix a heap-corruption bug that may be remotely triggerable on
  10028. some platforms. Reported by Ilja van Sprundel.
  10029. o Major bugfixes:
  10030. - When a stream at an exit relay is in state "resolving" or
  10031. "connecting" and it receives an "end" relay cell, the exit relay
  10032. would silently ignore the end cell and not close the stream. If
  10033. the client never closes the circuit, then the exit relay never
  10034. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  10035. reported by "wood".
  10036. - When sending CREATED cells back for a given circuit, use a 64-bit
  10037. connection ID to find the right connection, rather than an addr:port
  10038. combination. Now that we can have multiple OR connections between
  10039. the same ORs, it is no longer possible to use addr:port to uniquely
  10040. identify a connection.
  10041. - Bridge relays that had DirPort set to 0 would stop fetching
  10042. descriptors shortly after startup, and then briefly resume
  10043. after a new bandwidth test and/or after publishing a new bridge
  10044. descriptor. Bridge users that try to bootstrap from them would
  10045. get a recent networkstatus but would get descriptors from up to
  10046. 18 hours earlier, meaning most of the descriptors were obsolete
  10047. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10048. - Prevent bridge relays from serving their 'extrainfo' document
  10049. to anybody who asks, now that extrainfo docs include potentially
  10050. sensitive aggregated client geoip summaries. Bugfix on
  10051. 0.2.0.13-alpha.
  10052. - If the cached networkstatus consensus is more than five days old,
  10053. discard it rather than trying to use it. In theory it could be
  10054. useful because it lists alternate directory mirrors, but in practice
  10055. it just means we spend many minutes trying directory mirrors that
  10056. are long gone from the network. Also discard router descriptors as
  10057. we load them if they are more than five days old, since the onion
  10058. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  10059. o Minor bugfixes:
  10060. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10061. could make gcc generate non-functional binary search code. Bugfix
  10062. on 0.2.0.10-alpha.
  10063. - Build correctly on platforms without socklen_t.
  10064. - Compile without warnings on solaris.
  10065. - Avoid potential crash on internal error during signature collection.
  10066. Fixes bug 864. Patch from rovv.
  10067. - Correct handling of possible malformed authority signing key
  10068. certificates with internal signature types. Fixes bug 880.
  10069. Bugfix on 0.2.0.3-alpha.
  10070. - Fix a hard-to-trigger resource leak when logging credential status.
  10071. CID 349.
  10072. - When we can't initialize DNS because the network is down, do not
  10073. automatically stop Tor from starting. Instead, we retry failed
  10074. dns_init() every 10 minutes, and change the exit policy to reject
  10075. *:* until one succeeds. Fixes bug 691.
  10076. - Use 64 bits instead of 32 bits for connection identifiers used with
  10077. the controller protocol, to greatly reduce risk of identifier reuse.
  10078. - When we're choosing an exit node for a circuit, and we have
  10079. no pending streams, choose a good general exit rather than one that
  10080. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  10081. - Fix another case of assuming, when a specific exit is requested,
  10082. that we know more than the user about what hosts it allows.
  10083. Fixes one case of bug 752. Patch from rovv.
  10084. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10085. seconds. Warn the user if lower values are given in the
  10086. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10087. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10088. user if lower values are given in the configuration. Bugfix on
  10089. 0.1.1.17-rc. Patch by Sebastian.
  10090. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  10091. the cache because we already had a v0 descriptor with the same ID.
  10092. Bugfix on 0.2.0.18-alpha.
  10093. - Fix a race condition when freeing keys shared between main thread
  10094. and CPU workers that could result in a memory leak. Bugfix on
  10095. 0.1.0.1-rc. Fixes bug 889.
  10096. - Send a valid END cell back when a client tries to connect to a
  10097. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  10098. 840. Patch from rovv.
  10099. - Check which hops rendezvous stream cells are associated with to
  10100. prevent possible guess-the-streamid injection attacks from
  10101. intermediate hops. Fixes another case of bug 446. Based on patch
  10102. from rovv.
  10103. - If a broken client asks a non-exit router to connect somewhere,
  10104. do not even do the DNS lookup before rejecting the connection.
  10105. Fixes another case of bug 619. Patch from rovv.
  10106. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10107. using the wrong onion key), we were dropping it and letting the
  10108. client time out. Now actually answer with a destroy cell. Fixes
  10109. bug 904. Bugfix on 0.0.2pre8.
  10110. o Minor bugfixes (hidden services):
  10111. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  10112. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  10113. o Minor features:
  10114. - Report the case where all signatures in a detached set are rejected
  10115. differently than the case where there is an error handling the
  10116. detached set.
  10117. - When we realize that another process has modified our cached
  10118. descriptors, print out a more useful error message rather than
  10119. triggering an assertion. Fixes bug 885. Patch from Karsten.
  10120. - Implement the 0x20 hack to better resist DNS poisoning: set the
  10121. case on outgoing DNS requests randomly, and reject responses that do
  10122. not match the case correctly. This logic can be disabled with the
  10123. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  10124. of servers that do not reliably preserve case in replies. See
  10125. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  10126. for more info.
  10127. - Check DNS replies for more matching fields to better resist DNS
  10128. poisoning.
  10129. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  10130. compress cells, which are basically all encrypted, compressed, or
  10131. both.
  10132. Changes in version 0.2.1.11-alpha - 2009-01-20
  10133. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  10134. week it will take a long time to bootstrap again" bug. It also fixes
  10135. an important security-related bug reported by Ilja van Sprundel. You
  10136. should upgrade. (We'll send out more details about the bug once people
  10137. have had some time to upgrade.)
  10138. o Security fixes:
  10139. - Fix a heap-corruption bug that may be remotely triggerable on
  10140. some platforms. Reported by Ilja van Sprundel.
  10141. o Major bugfixes:
  10142. - Discard router descriptors as we load them if they are more than
  10143. five days old. Otherwise if Tor is off for a long time and then
  10144. starts with cached descriptors, it will try to use the onion
  10145. keys in those obsolete descriptors when building circuits. Bugfix
  10146. on 0.2.0.x. Fixes bug 887.
  10147. o Minor features:
  10148. - Try to make sure that the version of Libevent we're running with
  10149. is binary-compatible with the one we built with. May address bug
  10150. 897 and others.
  10151. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  10152. for bug 905. Bugfix on 0.2.1.7-alpha.
  10153. - Add a new --enable-local-appdata configuration switch to change
  10154. the default location of the datadir on win32 from APPDATA to
  10155. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  10156. entirely. Patch from coderman.
  10157. o Minor bugfixes:
  10158. - Make outbound DNS packets respect the OutboundBindAddress setting.
  10159. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  10160. - When our circuit fails at the first hop (e.g. we get a destroy
  10161. cell back), avoid using that OR connection anymore, and also
  10162. tell all the one-hop directory requests waiting for it that they
  10163. should fail. Bugfix on 0.2.1.3-alpha.
  10164. - In the torify(1) manpage, mention that tsocks will leak your
  10165. DNS requests.
  10166. Changes in version 0.2.1.10-alpha - 2009-01-06
  10167. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  10168. would make the bridge relay not so useful if it had DirPort set to 0,
  10169. and one that could let an attacker learn a little bit of information
  10170. about the bridge's users), and a bug that would cause your Tor relay
  10171. to ignore a circuit create request it can't decrypt (rather than reply
  10172. with an error). It also fixes a wide variety of other bugs.
  10173. o Major bugfixes:
  10174. - If the cached networkstatus consensus is more than five days old,
  10175. discard it rather than trying to use it. In theory it could
  10176. be useful because it lists alternate directory mirrors, but in
  10177. practice it just means we spend many minutes trying directory
  10178. mirrors that are long gone from the network. Helps bug 887 a bit;
  10179. bugfix on 0.2.0.x.
  10180. - Bridge relays that had DirPort set to 0 would stop fetching
  10181. descriptors shortly after startup, and then briefly resume
  10182. after a new bandwidth test and/or after publishing a new bridge
  10183. descriptor. Bridge users that try to bootstrap from them would
  10184. get a recent networkstatus but would get descriptors from up to
  10185. 18 hours earlier, meaning most of the descriptors were obsolete
  10186. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10187. - Prevent bridge relays from serving their 'extrainfo' document
  10188. to anybody who asks, now that extrainfo docs include potentially
  10189. sensitive aggregated client geoip summaries. Bugfix on
  10190. 0.2.0.13-alpha.
  10191. o Minor features:
  10192. - New controller event "clients_seen" to report a geoip-based summary
  10193. of which countries we've seen clients from recently. Now controllers
  10194. like Vidalia can show bridge operators that they're actually making
  10195. a difference.
  10196. - Build correctly against versions of OpenSSL 0.9.8 or later built
  10197. without support for deprecated functions.
  10198. - Update to the "December 19 2008" ip-to-country file.
  10199. o Minor bugfixes (on 0.2.0.x):
  10200. - Authorities now vote for the Stable flag for any router whose
  10201. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  10202. - Do not remove routers as too old if we do not have any consensus
  10203. document. Bugfix on 0.2.0.7-alpha.
  10204. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10205. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10206. - When an exit relay resolves a stream address to a local IP address,
  10207. do not just keep retrying that same exit relay over and
  10208. over. Instead, just close the stream. Addresses bug 872. Bugfix
  10209. on 0.2.0.32. Patch from rovv.
  10210. - If a hidden service sends us an END cell, do not consider
  10211. retrying the connection; just close it. Patch from rovv.
  10212. - When we made bridge authorities stop serving bridge descriptors over
  10213. unencrypted links, we also broke DirPort reachability testing for
  10214. bridges. So bridges with a non-zero DirPort were printing spurious
  10215. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  10216. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10217. using the wrong onion key), we were dropping it and letting the
  10218. client time out. Now actually answer with a destroy cell. Fixes
  10219. bug 904. Bugfix on 0.0.2pre8.
  10220. - Squeeze 2-5% out of client performance (according to oprofile) by
  10221. improving the implementation of some policy-manipulation functions.
  10222. o Minor bugfixes (on 0.2.1.x):
  10223. - Make get_interface_address() function work properly again; stop
  10224. guessing the wrong parts of our address as our address.
  10225. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  10226. send on that circuit. Otherwise we might violate the proposal-110
  10227. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  10228. thanks to Karsten.
  10229. - When we're sending non-EXTEND cells to the first hop in a circuit,
  10230. for example to use an encrypted directory connection, we don't need
  10231. to use RELAY_EARLY cells: the first hop knows what kind of cell
  10232. it is, and nobody else can even see the cell type. Conserving
  10233. RELAY_EARLY cells makes it easier to cannibalize circuits like
  10234. this later.
  10235. - Stop logging nameserver addresses in reverse order.
  10236. - If we are retrying a directory download slowly over and over, do
  10237. not automatically give up after the 254th failure. Bugfix on
  10238. 0.2.1.9-alpha.
  10239. - Resume reporting accurate "stream end" reasons to the local control
  10240. port. They were lost in the changes for Proposal 148. Bugfix on
  10241. 0.2.1.9-alpha.
  10242. o Deprecated and removed features:
  10243. - The old "tor --version --version" command, which would print out
  10244. the subversion "Id" of most of the source files, is now removed. It
  10245. turned out to be less useful than we'd expected, and harder to
  10246. maintain.
  10247. o Code simplifications and refactoring:
  10248. - Change our header file guard macros to be less likely to conflict
  10249. with system headers. Adam Langley noticed that we were conflicting
  10250. with log.h on Android.
  10251. - Tool-assisted documentation cleanup. Nearly every function or
  10252. static variable in Tor should have its own documentation now.
  10253. Changes in version 0.2.1.9-alpha - 2008-12-25
  10254. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  10255. o New directory authorities:
  10256. - gabelmoo (the authority run by Karsten Loesing) now has a new
  10257. IP address.
  10258. o Security fixes:
  10259. - Never use a connection with a mismatched address to extend a
  10260. circuit, unless that connection is canonical. A canonical
  10261. connection is one whose address is authenticated by the router's
  10262. identity key, either in a NETINFO cell or in a router descriptor.
  10263. - Avoid a possible memory corruption bug when receiving hidden service
  10264. descriptors. Bugfix on 0.2.1.6-alpha.
  10265. o Major bugfixes:
  10266. - Fix a logic error that would automatically reject all but the first
  10267. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  10268. part of bug 813/868. Bug spotted by coderman.
  10269. - When a stream at an exit relay is in state "resolving" or
  10270. "connecting" and it receives an "end" relay cell, the exit relay
  10271. would silently ignore the end cell and not close the stream. If
  10272. the client never closes the circuit, then the exit relay never
  10273. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  10274. reported by "wood".
  10275. - When we can't initialize DNS because the network is down, do not
  10276. automatically stop Tor from starting. Instead, retry failed
  10277. dns_init() every 10 minutes, and change the exit policy to reject
  10278. *:* until one succeeds. Fixes bug 691.
  10279. o Minor features:
  10280. - Give a better error message when an overzealous init script says
  10281. "sudo -u username tor --user username". Makes Bug 882 easier for
  10282. users to diagnose.
  10283. - When a directory authority gives us a new guess for our IP address,
  10284. log which authority we used. Hopefully this will help us debug
  10285. the recent complaints about bad IP address guesses.
  10286. - Detect svn revision properly when we're using git-svn.
  10287. - Try not to open more than one descriptor-downloading connection
  10288. to an authority at once. This should reduce load on directory
  10289. authorities. Fixes bug 366.
  10290. - Add cross-certification to newly generated certificates, so that
  10291. a signing key is enough information to look up a certificate.
  10292. Partial implementation of proposal 157.
  10293. - Start serving certificates by <identity digest, signing key digest>
  10294. pairs. Partial implementation of proposal 157.
  10295. - Clients now never report any stream end reason except 'MISC'.
  10296. Implements proposal 148.
  10297. - On platforms with a maximum syslog string length, truncate syslog
  10298. messages to that length ourselves, rather than relying on the
  10299. system to do it for us.
  10300. - Optimize out calls to time(NULL) that occur for every IO operation,
  10301. or for every cell. On systems where time() is a slow syscall,
  10302. this fix will be slightly helpful.
  10303. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  10304. - When we download a descriptor that we then immediately (as
  10305. a directory authority) reject, do not retry downloading it right
  10306. away. Should save some bandwidth on authorities. Fix for bug
  10307. 888. Patch by Sebastian Hahn.
  10308. - When a download gets us zero good descriptors, do not notify
  10309. Tor that new directory information has arrived.
  10310. - Avoid some nasty corner cases in the logic for marking connections
  10311. as too old or obsolete or noncanonical for circuits. Partial
  10312. bugfix on bug 891.
  10313. o Minor features (controller):
  10314. - New CONSENSUS_ARRIVED event to note when a new consensus has
  10315. been fetched and validated.
  10316. - When we realize that another process has modified our cached
  10317. descriptors file, print out a more useful error message rather
  10318. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  10319. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  10320. controllers to prevent SIGHUP from reloading the
  10321. configuration. Fixes bug 856.
  10322. o Minor bugfixes:
  10323. - Resume using the correct "REASON=" stream when telling the
  10324. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  10325. - When a canonical connection appears later in our internal list
  10326. than a noncanonical one for a given OR ID, always use the
  10327. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  10328. Spotted by rovv.
  10329. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10330. seconds. Warn the user if lower values are given in the
  10331. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10332. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10333. user if lower values are given in the configuration. Bugfix on
  10334. 0.1.1.17-rc. Patch by Sebastian.
  10335. - Fix a race condition when freeing keys shared between main thread
  10336. and CPU workers that could result in a memory leak. Bugfix on
  10337. 0.1.0.1-rc. Fixes bug 889.
  10338. o Minor bugfixes (hidden services):
  10339. - Do not throw away existing introduction points on SIGHUP (bugfix on
  10340. 0.0.6pre1); also, do not stall hidden services because we're
  10341. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  10342. by John Brooks. Patch by Karsten. Fixes bug 874.
  10343. - Fix a memory leak when we decline to add a v2 rendezvous
  10344. descriptor to the cache because we already had a v0 descriptor
  10345. with the same ID. Bugfix on 0.2.0.18-alpha.
  10346. o Deprecated and removed features:
  10347. - RedirectExits has been removed. It was deprecated since
  10348. 0.2.0.3-alpha.
  10349. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  10350. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  10351. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  10352. o Code simplifications and refactoring:
  10353. - Rename the confusing or_is_obsolete field to the more appropriate
  10354. is_bad_for_new_circs, and move it to or_connection_t where it
  10355. belongs.
  10356. - Move edge-only flags from connection_t to edge_connection_t: not
  10357. only is this better coding, but on machines of plausible alignment,
  10358. it should save 4-8 bytes per connection_t. "Every little bit helps."
  10359. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  10360. for consistency; keep old option working for backward compatibility.
  10361. - Simplify the code for finding connections to use for a circuit.
  10362. Changes in version 0.2.1.8-alpha - 2008-12-08
  10363. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  10364. builds better on unusual platforms like Solaris and old OS X, and
  10365. fixes a variety of other issues.
  10366. o Major features:
  10367. - New DirPortFrontPage option that takes an html file and publishes
  10368. it as "/" on the DirPort. Now relay operators can provide a
  10369. disclaimer without needing to set up a separate webserver. There's
  10370. a sample disclaimer in contrib/tor-exit-notice.html.
  10371. o Security fixes:
  10372. - When the client is choosing entry guards, now it selects at most
  10373. one guard from a given relay family. Otherwise we could end up with
  10374. all of our entry points into the network run by the same operator.
  10375. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  10376. o Major bugfixes:
  10377. - Fix a DOS opportunity during the voting signature collection process
  10378. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  10379. - Fix a possible segfault when establishing an exit connection. Bugfix
  10380. on 0.2.1.5-alpha.
  10381. o Minor bugfixes:
  10382. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  10383. bug 859.
  10384. - Made Tor a little less aggressive about deleting expired
  10385. certificates. Partial fix for bug 854.
  10386. - Stop doing unaligned memory access that generated bus errors on
  10387. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  10388. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  10389. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  10390. - Make USR2 log-level switch take effect immediately. Bugfix on
  10391. 0.1.2.8-beta.
  10392. - If one win32 nameserver fails to get added, continue adding the
  10393. rest, and don't automatically fail.
  10394. - Use fcntl() for locking when flock() is not available. Should fix
  10395. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  10396. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10397. could make gcc generate non-functional binary search code. Bugfix
  10398. on 0.2.0.10-alpha.
  10399. - Build correctly on platforms without socklen_t.
  10400. - Avoid potential crash on internal error during signature collection.
  10401. Fixes bug 864. Patch from rovv.
  10402. - Do not use C's stdio library for writing to log files. This will
  10403. improve logging performance by a minute amount, and will stop
  10404. leaking fds when our disk is full. Fixes bug 861.
  10405. - Stop erroneous use of O_APPEND in cases where we did not in fact
  10406. want to re-seek to the end of a file before every last write().
  10407. - Correct handling of possible malformed authority signing key
  10408. certificates with internal signature types. Fixes bug 880. Bugfix
  10409. on 0.2.0.3-alpha.
  10410. - Fix a hard-to-trigger resource leak when logging credential status.
  10411. CID 349.
  10412. o Minor features:
  10413. - Directory mirrors no longer fetch the v1 directory or
  10414. running-routers files. They are obsolete, and nobody asks for them
  10415. anymore. This is the first step to making v1 authorities obsolete.
  10416. o Minor features (controller):
  10417. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  10418. bug 858.
  10419. Changes in version 0.2.0.32 - 2008-11-20
  10420. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  10421. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  10422. a smaller security flaw that might allow an attacker to access local
  10423. services, further improves hidden service performance, and fixes a
  10424. variety of other issues.
  10425. o Security fixes:
  10426. - The "User" and "Group" config options did not clear the
  10427. supplementary group entries for the Tor process. The "User" option
  10428. is now more robust, and we now set the groups to the specified
  10429. user's primary group. The "Group" option is now ignored. For more
  10430. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  10431. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  10432. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  10433. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  10434. consistently obeyed: if an exit relay refuses a stream because its
  10435. exit policy doesn't allow it, we would remember what IP address
  10436. the relay said the destination address resolves to, even if it's
  10437. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  10438. o Major bugfixes:
  10439. - Fix a DOS opportunity during the voting signature collection process
  10440. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  10441. o Major bugfixes (hidden services):
  10442. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  10443. we were failing the whole hidden service request when the v0
  10444. descriptor fetch fails, even if the v2 fetch is still pending and
  10445. might succeed. Similarly, if the last v2 fetch fails, we were
  10446. failing the whole hidden service request even if a v0 fetch is
  10447. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  10448. - When extending a circuit to a hidden service directory to upload a
  10449. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  10450. requests failed, because the router descriptor has not been
  10451. downloaded yet. In these cases, do not attempt to upload the
  10452. rendezvous descriptor, but wait until the router descriptor is
  10453. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  10454. descriptor from a hidden service directory for which the router
  10455. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  10456. on 0.2.0.10-alpha.
  10457. o Minor bugfixes:
  10458. - Fix several infrequent memory leaks spotted by Coverity.
  10459. - When testing for libevent functions, set the LDFLAGS variable
  10460. correctly. Found by Riastradh.
  10461. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  10462. bootstrapping with tunneled directory connections. Bugfix on
  10463. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  10464. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  10465. and we know that server B rejects most-but-not all connections to
  10466. port 80, we would previously reject the connection. Now, we assume
  10467. the user knows what they were asking for. Fixes bug 752. Bugfix
  10468. on 0.0.9rc5. Diagnosed by BarkerJr.
  10469. - If we overrun our per-second write limits a little, count this as
  10470. having used up our write allocation for the second, and choke
  10471. outgoing directory writes. Previously, we had only counted this when
  10472. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  10473. Bugfix on 0.2.0.x (??).
  10474. - Remove the old v2 directory authority 'lefkada' from the default
  10475. list. It has been gone for many months.
  10476. - Stop doing unaligned memory access that generated bus errors on
  10477. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  10478. - Make USR2 log-level switch take effect immediately. Bugfix on
  10479. 0.1.2.8-beta.
  10480. o Minor bugfixes (controller):
  10481. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  10482. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  10483. Changes in version 0.2.1.7-alpha - 2008-11-08
  10484. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  10485. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  10486. a smaller security flaw that might allow an attacker to access local
  10487. services, adds better defense against DNS poisoning attacks on exit
  10488. relays, further improves hidden service performance, and fixes a
  10489. variety of other issues.
  10490. o Security fixes:
  10491. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  10492. consistently obeyed: if an exit relay refuses a stream because its
  10493. exit policy doesn't allow it, we would remember what IP address
  10494. the relay said the destination address resolves to, even if it's
  10495. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  10496. - The "User" and "Group" config options did not clear the
  10497. supplementary group entries for the Tor process. The "User" option
  10498. is now more robust, and we now set the groups to the specified
  10499. user's primary group. The "Group" option is now ignored. For more
  10500. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  10501. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  10502. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  10503. - Do not use or believe expired v3 authority certificates. Patch
  10504. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  10505. o Minor features:
  10506. - Now NodeFamily and MyFamily config options allow spaces in
  10507. identity fingerprints, so it's easier to paste them in.
  10508. Suggested by Lucky Green.
  10509. - Implement the 0x20 hack to better resist DNS poisoning: set the
  10510. case on outgoing DNS requests randomly, and reject responses that do
  10511. not match the case correctly. This logic can be disabled with the
  10512. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  10513. of servers that do not reliably preserve case in replies. See
  10514. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  10515. for more info.
  10516. - Preserve case in replies to DNSPort requests in order to support
  10517. the 0x20 hack for resisting DNS poisoning attacks.
  10518. o Hidden service performance improvements:
  10519. - When the client launches an introduction circuit, retry with a
  10520. new circuit after 30 seconds rather than 60 seconds.
  10521. - Launch a second client-side introduction circuit in parallel
  10522. after a delay of 15 seconds (based on work by Christian Wilms).
  10523. - Hidden services start out building five intro circuits rather
  10524. than three, and when the first three finish they publish a service
  10525. descriptor using those. Now we publish our service descriptor much
  10526. faster after restart.
  10527. o Minor bugfixes:
  10528. - Minor fix in the warning messages when you're having problems
  10529. bootstrapping; also, be more forgiving of bootstrap problems when
  10530. we're still making incremental progress on a given bootstrap phase.
  10531. - When we're choosing an exit node for a circuit, and we have
  10532. no pending streams, choose a good general exit rather than one that
  10533. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  10534. - Send a valid END cell back when a client tries to connect to a
  10535. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  10536. 840. Patch from rovv.
  10537. - If a broken client asks a non-exit router to connect somewhere,
  10538. do not even do the DNS lookup before rejecting the connection.
  10539. Fixes another case of bug 619. Patch from rovv.
  10540. - Fix another case of assuming, when a specific exit is requested,
  10541. that we know more than the user about what hosts it allows.
  10542. Fixes another case of bug 752. Patch from rovv.
  10543. - Check which hops rendezvous stream cells are associated with to
  10544. prevent possible guess-the-streamid injection attacks from
  10545. intermediate hops. Fixes another case of bug 446. Based on patch
  10546. from rovv.
  10547. - Avoid using a negative right-shift when comparing 32-bit
  10548. addresses. Possible fix for bug 845 and bug 811.
  10549. - Make the assert_circuit_ok() function work correctly on circuits that
  10550. have already been marked for close.
  10551. - Fix read-off-the-end-of-string error in unit tests when decoding
  10552. introduction points.
  10553. - Fix uninitialized size field for memory area allocation: may improve
  10554. memory performance during directory parsing.
  10555. - Treat duplicate certificate fetches as failures, so that we do
  10556. not try to re-fetch an expired certificate over and over and over.
  10557. - Do not say we're fetching a certificate when we'll in fact skip it
  10558. because of a pending download.
  10559. Changes in version 0.2.1.6-alpha - 2008-09-30
  10560. Tor 0.2.1.6-alpha further improves performance and robustness of
  10561. hidden services, starts work on supporting per-country relay selection,
  10562. and fixes a variety of smaller issues.
  10563. o Major features:
  10564. - Implement proposal 121: make it possible to build hidden services
  10565. that only certain clients are allowed to connect to. This is
  10566. enforced at several points, so that unauthorized clients are unable
  10567. to send INTRODUCE cells to the service, or even (depending on the
  10568. type of authentication) to learn introduction points. This feature
  10569. raises the bar for certain kinds of active attacks against hidden
  10570. services. Code by Karsten Loesing.
  10571. - Relays now store and serve v2 hidden service descriptors by default,
  10572. i.e., the new default value for HidServDirectoryV2 is 1. This is
  10573. the last step in proposal 114, which aims to make hidden service
  10574. lookups more reliable.
  10575. - Start work to allow node restrictions to include country codes. The
  10576. syntax to exclude nodes in a country with country code XX is
  10577. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  10578. refinement to decide what config options should take priority if
  10579. you ask to both use a particular node and exclude it.
  10580. - Allow ExitNodes list to include IP ranges and country codes, just
  10581. like the Exclude*Nodes lists. Patch from Robert Hogan.
  10582. o Major bugfixes:
  10583. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  10584. Tor to fail to start if you had it configured to use a bridge
  10585. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  10586. - When extending a circuit to a hidden service directory to upload a
  10587. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  10588. requests failed, because the router descriptor had not been
  10589. downloaded yet. In these cases, we now wait until the router
  10590. descriptor is downloaded, and then retry. Likewise, clients
  10591. now skip over a hidden service directory if they don't yet have
  10592. its router descriptor, rather than futilely requesting it and
  10593. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  10594. on 0.2.0.10-alpha.
  10595. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  10596. we were failing the whole hidden service request when the v0
  10597. descriptor fetch fails, even if the v2 fetch is still pending and
  10598. might succeed. Similarly, if the last v2 fetch fails, we were
  10599. failing the whole hidden service request even if a v0 fetch is
  10600. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  10601. - DNS replies need to have names matching their requests, but
  10602. these names should be in the questions section, not necessarily
  10603. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  10604. o Minor features:
  10605. - Update to the "September 1 2008" ip-to-country file.
  10606. - Allow ports 465 and 587 in the default exit policy again. We had
  10607. rejected them in 0.1.0.15, because back in 2005 they were commonly
  10608. misconfigured and ended up as spam targets. We hear they are better
  10609. locked down these days.
  10610. - Use a lockfile to make sure that two Tor processes are not
  10611. simultaneously running with the same datadir.
  10612. - Serve the latest v3 networkstatus consensus via the control
  10613. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  10614. - Better logging about stability/reliability calculations on directory
  10615. servers.
  10616. - Drop the requirement to have an open dir port for storing and
  10617. serving v2 hidden service descriptors.
  10618. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  10619. help debug WFU and MTBF calculations.
  10620. - Implement most of Proposal 152: allow specialized servers to permit
  10621. single-hop circuits, and clients to use those servers to build
  10622. single-hop circuits when using a specialized controller. Patch
  10623. from Josh Albrecht. Resolves feature request 768.
  10624. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  10625. people find host:port too confusing.
  10626. - Make TrackHostExit mappings expire a while after their last use, not
  10627. after their creation. Patch from Robert Hogan.
  10628. - Provide circuit purposes along with circuit events to the controller.
  10629. o Minor bugfixes:
  10630. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  10631. Reported by Tas.
  10632. - Fixed some memory leaks -- some quite frequent, some almost
  10633. impossible to trigger -- based on results from Coverity.
  10634. - When testing for libevent functions, set the LDFLAGS variable
  10635. correctly. Found by Riastradh.
  10636. - Fix an assertion bug in parsing policy-related options; possible fix
  10637. for bug 811.
  10638. - Catch and report a few more bootstrapping failure cases when Tor
  10639. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  10640. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  10641. bootstrapping with tunneled directory connections. Bugfix on
  10642. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  10643. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  10644. and we know that server B rejects most-but-not all connections to
  10645. port 80, we would previously reject the connection. Now, we assume
  10646. the user knows what they were asking for. Fixes bug 752. Bugfix
  10647. on 0.0.9rc5. Diagnosed by BarkerJr.
  10648. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  10649. service directories if they have no advertised dir port. Bugfix
  10650. on 0.2.0.10-alpha.
  10651. - If we overrun our per-second write limits a little, count this as
  10652. having used up our write allocation for the second, and choke
  10653. outgoing directory writes. Previously, we had only counted this when
  10654. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  10655. Bugfix on 0.2.0.x (??).
  10656. - Avoid a "0 divided by 0" calculation when calculating router uptime
  10657. at directory authorities. Bugfix on 0.2.0.8-alpha.
  10658. - Make DNS resolved controller events into "CLOSED", not
  10659. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  10660. bug 807.
  10661. - Fix a bug where an unreachable relay would establish enough
  10662. reachability testing circuits to do a bandwidth test -- if
  10663. we already have a connection to the middle hop of the testing
  10664. circuit, then it could establish the last hop by using the existing
  10665. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  10666. circuits no longer use entry guards in 0.2.1.3-alpha.
  10667. - If we have correct permissions on $datadir, we complain to stdout
  10668. and fail to start. But dangerous permissions on
  10669. $datadir/cached-status/ would cause us to open a log and complain
  10670. there. Now complain to stdout and fail to start in both cases. Fixes
  10671. bug 820, reported by seeess.
  10672. - Remove the old v2 directory authority 'lefkada' from the default
  10673. list. It has been gone for many months.
  10674. o Code simplifications and refactoring:
  10675. - Revise the connection_new functions so that a more typesafe variant
  10676. exists. This will work better with Coverity, and let us find any
  10677. actual mistakes we're making here.
  10678. - Refactor unit testing logic so that dmalloc can be used sensibly
  10679. with unit tests to check for memory leaks.
  10680. - Move all hidden-service related fields from connection and circuit
  10681. structure to substructures: this way they won't eat so much memory.
  10682. Changes in version 0.2.0.31 - 2008-09-03
  10683. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  10684. a big bug we're seeing where in rare cases traffic from one Tor stream
  10685. gets mixed into another stream, and fixes a variety of smaller issues.
  10686. o Major bugfixes:
  10687. - Make sure that two circuits can never exist on the same connection
  10688. with the same circuit ID, even if one is marked for close. This
  10689. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  10690. - Relays now reject risky extend cells: if the extend cell includes
  10691. a digest of all zeroes, or asks to extend back to the relay that
  10692. sent the extend cell, tear down the circuit. Ideas suggested
  10693. by rovv.
  10694. - If not enough of our entry guards are available so we add a new
  10695. one, we might use the new one even if it overlapped with the
  10696. current circuit's exit relay (or its family). Anonymity bugfix
  10697. pointed out by rovv.
  10698. o Minor bugfixes:
  10699. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  10700. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  10701. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  10702. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  10703. - Pick size of default geoip filename string correctly on windows.
  10704. Fixes bug 806. Bugfix on 0.2.0.30.
  10705. - Make the autoconf script accept the obsolete --with-ssl-dir
  10706. option as an alias for the actually-working --with-openssl-dir
  10707. option. Fix the help documentation to recommend --with-openssl-dir.
  10708. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  10709. - When using the TransPort option on OpenBSD, and using the User
  10710. option to change UID and drop privileges, make sure to open
  10711. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  10712. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  10713. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  10714. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  10715. on the client side when connecting to a hidden service. Bugfix
  10716. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  10717. - When closing an application-side connection because its circuit is
  10718. getting torn down, generate the stream event correctly. Bugfix on
  10719. 0.1.2.x. Anonymous patch.
  10720. Changes in version 0.2.1.5-alpha - 2008-08-31
  10721. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  10722. in a lot of the infrastructure for adding authorization to hidden
  10723. services, lays the groundwork for having clients read their load
  10724. balancing information out of the networkstatus consensus rather than
  10725. the individual router descriptors, addresses two potential anonymity
  10726. issues, and fixes a variety of smaller issues.
  10727. o Major features:
  10728. - Convert many internal address representations to optionally hold
  10729. IPv6 addresses.
  10730. - Generate and accept IPv6 addresses in many protocol elements.
  10731. - Make resolver code handle nameservers located at ipv6 addresses.
  10732. - Begin implementation of proposal 121 ("Client authorization for
  10733. hidden services"): configure hidden services with client
  10734. authorization, publish descriptors for them, and configure
  10735. authorization data for hidden services at clients. The next
  10736. step is to actually access hidden services that perform client
  10737. authorization.
  10738. - More progress toward proposal 141: Network status consensus
  10739. documents and votes now contain bandwidth information for each
  10740. router and a summary of that router's exit policy. Eventually this
  10741. will be used by clients so that they do not have to download every
  10742. known descriptor before building circuits.
  10743. o Major bugfixes (on 0.2.0.x and before):
  10744. - When sending CREATED cells back for a given circuit, use a 64-bit
  10745. connection ID to find the right connection, rather than an addr:port
  10746. combination. Now that we can have multiple OR connections between
  10747. the same ORs, it is no longer possible to use addr:port to uniquely
  10748. identify a connection.
  10749. - Relays now reject risky extend cells: if the extend cell includes
  10750. a digest of all zeroes, or asks to extend back to the relay that
  10751. sent the extend cell, tear down the circuit. Ideas suggested
  10752. by rovv.
  10753. - If not enough of our entry guards are available so we add a new
  10754. one, we might use the new one even if it overlapped with the
  10755. current circuit's exit relay (or its family). Anonymity bugfix
  10756. pointed out by rovv.
  10757. o Minor bugfixes:
  10758. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  10759. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  10760. - When using the TransPort option on OpenBSD, and using the User
  10761. option to change UID and drop privileges, make sure to open /dev/pf
  10762. before dropping privileges. Fixes bug 782. Patch from Christopher
  10763. Davis. Bugfix on 0.1.2.1-alpha.
  10764. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  10765. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  10766. - Add a missing safe_str() call for a debug log message.
  10767. - Use 64 bits instead of 32 bits for connection identifiers used with
  10768. the controller protocol, to greatly reduce risk of identifier reuse.
  10769. - Make the autoconf script accept the obsolete --with-ssl-dir
  10770. option as an alias for the actually-working --with-openssl-dir
  10771. option. Fix the help documentation to recommend --with-openssl-dir.
  10772. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  10773. o Minor features:
  10774. - Rate-limit too-many-sockets messages: when they happen, they happen
  10775. a lot. Resolves bug 748.
  10776. - Resist DNS poisoning a little better by making sure that names in
  10777. answer sections match.
  10778. - Print the SOCKS5 error message string as well as the error code
  10779. when a tor-resolve request fails. Patch from Jacob.
  10780. Changes in version 0.2.1.4-alpha - 2008-08-04
  10781. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  10782. o Major bugfixes:
  10783. - The address part of exit policies was not correctly written
  10784. to router descriptors. This generated router descriptors that failed
  10785. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  10786. on 0.2.1.3-alpha.
  10787. - Tor triggered a false assert when extending a circuit to a relay
  10788. but we already have a connection open to that relay. Noticed by
  10789. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  10790. o Minor bugfixes:
  10791. - Fix a hidden service logging bug: in some edge cases, the router
  10792. descriptor of a previously picked introduction point becomes
  10793. obsolete and we need to give up on it rather than continually
  10794. complaining that it has become obsolete. Observed by xiando. Bugfix
  10795. on 0.2.1.3-alpha.
  10796. o Removed features:
  10797. - Take out the TestVia config option, since it was a workaround for
  10798. a bug that was fixed in Tor 0.1.1.21.
  10799. Changes in version 0.2.1.3-alpha - 2008-08-03
  10800. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  10801. infinite-length circuit attacks (see proposal 110); fixes a bug that
  10802. might cause exit relays to corrupt streams they send back; allows
  10803. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  10804. ExcludeExitNodes config options; and fixes a big pile of bugs.
  10805. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  10806. - Send a bootstrap problem "warn" event on the first problem if the
  10807. reason is NO_ROUTE (that is, our network is down).
  10808. o Major features:
  10809. - Implement most of proposal 110: The first K cells to be sent
  10810. along a circuit are marked as special "early" cells; only K "early"
  10811. cells will be allowed. Once this code is universal, we can block
  10812. certain kinds of DOS attack by requiring that EXTEND commands must
  10813. be sent using an "early" cell.
  10814. o Major bugfixes:
  10815. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  10816. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  10817. on the client side when connecting to a hidden service. Bugfix
  10818. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  10819. - Ensure that two circuits can never exist on the same connection
  10820. with the same circuit ID, even if one is marked for close. This
  10821. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  10822. o Minor features:
  10823. - When relays do their initial bandwidth measurement, don't limit
  10824. to just our entry guards for the test circuits. Otherwise we tend
  10825. to have multiple test circuits going through a single entry guard,
  10826. which makes our bandwidth test less accurate. Fixes part of bug 654;
  10827. patch contributed by Josh Albrecht.
  10828. - Add an ExcludeExitNodes option so users can list a set of nodes
  10829. that should be be excluded from the exit node position, but
  10830. allowed elsewhere. Implements proposal 151.
  10831. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  10832. ExcludeNodes and ExcludeExitNodes lists.
  10833. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  10834. be more efficient. Formerly it was quadratic in the number of
  10835. servers; now it should be linear. Fixes bug 509.
  10836. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  10837. and n_conn_id_digest fields into a separate structure that's
  10838. only needed when the circuit has not yet attached to an n_conn.
  10839. o Minor bugfixes:
  10840. - Change the contrib/tor.logrotate script so it makes the new
  10841. logs as "_tor:_tor" rather than the default, which is generally
  10842. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  10843. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  10844. warnings (occasionally), but it can also cause the compiler to
  10845. eliminate error-checking code. Suggested by Peter Gutmann.
  10846. - When a hidden service is giving up on an introduction point candidate
  10847. that was not included in the last published rendezvous descriptor,
  10848. don't reschedule publication of the next descriptor. Fixes bug 763.
  10849. Bugfix on 0.0.9.3.
  10850. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  10851. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  10852. and nobody claims to be using them. Fixes bug 754. Bugfix on
  10853. 0.1.0.1-rc. Patch from Christian Wilms.
  10854. - Fix a small alignment and memory-wasting bug on buffer chunks.
  10855. Spotted by rovv.
  10856. o Minor bugfixes (controller):
  10857. - When closing an application-side connection because its circuit
  10858. is getting torn down, generate the stream event correctly.
  10859. Bugfix on 0.1.2.x. Anonymous patch.
  10860. o Removed features:
  10861. - Remove all backward-compatibility code to support relays running
  10862. versions of Tor so old that they no longer work at all on the
  10863. Tor network.
  10864. Changes in version 0.2.0.30 - 2008-07-15
  10865. o Minor bugfixes:
  10866. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  10867. warnings (occasionally), but it can also cause the compiler to
  10868. eliminate error-checking code. Suggested by Peter Gutmann.
  10869. Changes in version 0.2.0.29-rc - 2008-07-08
  10870. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  10871. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  10872. o Major bugfixes:
  10873. - If you have more than one bridge but don't know their keys,
  10874. you would only launch a request for the descriptor of the first one
  10875. on your list. (Tor considered launching requests for the others, but
  10876. found that it already had a connection on the way for $0000...0000
  10877. so it didn't open another.) Bugfix on 0.2.0.x.
  10878. - If you have more than one bridge but don't know their keys, and the
  10879. connection to one of the bridges failed, you would cancel all
  10880. pending bridge connections. (After all, they all have the same
  10881. digest.) Bugfix on 0.2.0.x.
  10882. - When a hidden service was trying to establish an introduction point,
  10883. and Tor had built circuits preemptively for such purposes, we
  10884. were ignoring all the preemptive circuits and launching a new one
  10885. instead. Bugfix on 0.2.0.14-alpha.
  10886. - When a hidden service was trying to establish an introduction point,
  10887. and Tor *did* manage to reuse one of the preemptively built
  10888. circuits, it didn't correctly remember which one it used,
  10889. so it asked for another one soon after, until there were no
  10890. more preemptive circuits, at which point it launched one from
  10891. scratch. Bugfix on 0.0.9.x.
  10892. - Make directory servers include the X-Your-Address-Is: http header in
  10893. their responses even for begin_dir conns. Now clients who only
  10894. ever use begin_dir connections still have a way to learn their IP
  10895. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  10896. o Minor bugfixes:
  10897. - Fix a macro/CPP interaction that was confusing some compilers:
  10898. some GCCs don't like #if/#endif pairs inside macro arguments.
  10899. Fixes bug 707.
  10900. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  10901. Fixes bug 704; fix from Steven Murdoch.
  10902. - When opening /dev/null in finish_daemonize(), do not pass the
  10903. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  10904. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  10905. - Correctly detect transparent proxy support on Linux hosts that
  10906. require in.h to be included before netfilter_ipv4.h. Patch
  10907. from coderman.
  10908. - Disallow session resumption attempts during the renegotiation
  10909. stage of the v2 handshake protocol. Clients should never be trying
  10910. session resumption at this point, but apparently some did, in
  10911. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  10912. found by Geoff Goodell.
  10913. Changes in version 0.2.1.2-alpha - 2008-06-20
  10914. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  10915. make it easier to set up your own private Tor network; fixes several
  10916. big bugs with using more than one bridge relay; fixes a big bug with
  10917. offering hidden services quickly after Tor starts; and uses a better
  10918. API for reporting potential bootstrapping problems to the controller.
  10919. o Major features:
  10920. - New TestingTorNetwork config option to allow adjustment of
  10921. previously constant values that, while reasonable, could slow
  10922. bootstrapping. Implements proposal 135. Patch from Karsten.
  10923. o Major bugfixes:
  10924. - If you have more than one bridge but don't know their digests,
  10925. you would only learn a request for the descriptor of the first one
  10926. on your list. (Tor considered launching requests for the others, but
  10927. found that it already had a connection on the way for $0000...0000
  10928. so it didn't open another.) Bugfix on 0.2.0.x.
  10929. - If you have more than one bridge but don't know their digests,
  10930. and the connection to one of the bridges failed, you would cancel
  10931. all pending bridge connections. (After all, they all have the
  10932. same digest.) Bugfix on 0.2.0.x.
  10933. - When establishing a hidden service, introduction points that
  10934. originate from cannibalized circuits are completely ignored and not
  10935. included in rendezvous service descriptors. This might be another
  10936. reason for delay in making a hidden service available. Bugfix
  10937. from long ago (0.0.9.x?)
  10938. o Minor features:
  10939. - Allow OpenSSL to use dynamic locks if it wants.
  10940. - When building a consensus, do not include routers that are down.
  10941. This will cut down 30% to 40% on consensus size. Implements
  10942. proposal 138.
  10943. - In directory authorities' approved-routers files, allow
  10944. fingerprints with or without space.
  10945. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  10946. controller can query our current bootstrap state in case it attaches
  10947. partway through and wants to catch up.
  10948. - Send an initial "Starting" bootstrap status event, so we have a
  10949. state to start out in.
  10950. o Minor bugfixes:
  10951. - Asking for a conditional consensus at .../consensus/<fingerprints>
  10952. would crash a dirserver if it did not already have a
  10953. consensus. Bugfix on 0.2.1.1-alpha.
  10954. - Clean up some macro/CPP interactions: some GCC versions don't like
  10955. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  10956. 0.2.0.x.
  10957. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  10958. - Directory authorities shouldn't complain about bootstrapping
  10959. problems just because they do a lot of reachability testing and
  10960. some of the connection attempts fail.
  10961. - Start sending "count" and "recommendation" key/value pairs in
  10962. bootstrap problem status events, so the controller can hear about
  10963. problems even before Tor decides they're worth reporting for sure.
  10964. - If you're using bridges, generate "bootstrap problem" warnings
  10965. as soon as you run out of working bridges, rather than waiting
  10966. for ten failures -- which will never happen if you have less than
  10967. ten bridges.
  10968. - If we close our OR connection because there's been a circuit
  10969. pending on it for too long, we were telling our bootstrap status
  10970. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  10971. Changes in version 0.2.1.1-alpha - 2008-06-13
  10972. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  10973. were making the Tor process bloat especially on Linux; makes our TLS
  10974. handshake blend in better; sends "bootstrap phase" status events to
  10975. the controller, so it can keep the user informed of progress (and
  10976. problems) fetching directory information and establishing circuits;
  10977. and adds a variety of smaller features.
  10978. o Major features:
  10979. - More work on making our TLS handshake blend in: modify the list
  10980. of ciphers advertised by OpenSSL in client mode to even more
  10981. closely resemble a common web browser. We cheat a little so that
  10982. we can advertise ciphers that the locally installed OpenSSL doesn't
  10983. know about.
  10984. - Start sending "bootstrap phase" status events to the controller,
  10985. so it can keep the user informed of progress fetching directory
  10986. information and establishing circuits. Also inform the controller
  10987. if we think we're stuck at a particular bootstrap phase. Implements
  10988. proposal 137.
  10989. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  10990. cross-platform entropy collection again. We used to use it, then
  10991. stopped using it because of a bug that could crash systems that
  10992. called RAND_poll when they had a lot of fds open. It looks like the
  10993. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  10994. at startup, and to call RAND_poll() when we reseed later only if
  10995. we have a non-buggy OpenSSL version.
  10996. o Major bugfixes:
  10997. - When we choose to abandon a new entry guard because we think our
  10998. older ones might be better, close any circuits pending on that
  10999. new entry guard connection. This fix should make us recover much
  11000. faster when our network is down and then comes back. Bugfix on
  11001. 0.1.2.8-beta; found by lodger.
  11002. o Memory fixes and improvements:
  11003. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  11004. to avoid unused RAM in buffer chunks and memory pools.
  11005. - Speed up parsing and cut down on memory fragmentation by using
  11006. stack-style allocations for parsing directory objects. Previously,
  11007. this accounted for over 40% of allocations from within Tor's code
  11008. on a typical directory cache.
  11009. - Use a Bloom filter rather than a digest-based set to track which
  11010. descriptors we need to keep around when we're cleaning out old
  11011. router descriptors. This speeds up the computation significantly,
  11012. and may reduce fragmentation.
  11013. - Reduce the default smartlist size from 32 to 16; it turns out that
  11014. most smartlists hold around 8-12 elements tops.
  11015. - Make dumpstats() log the fullness and size of openssl-internal
  11016. buffers.
  11017. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  11018. patch to their OpenSSL, turn it on to save memory on servers. This
  11019. patch will (with any luck) get included in a mainline distribution
  11020. before too long.
  11021. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  11022. compress cells, which are basically all encrypted, compressed,
  11023. or both.
  11024. o Minor bugfixes:
  11025. - Stop reloading the router list from disk for no reason when we
  11026. run out of reachable directory mirrors. Once upon a time reloading
  11027. it would set the 'is_running' flag back to 1 for them. It hasn't
  11028. done that for a long time.
  11029. - In very rare situations new hidden service descriptors were
  11030. published earlier than 30 seconds after the last change to the
  11031. service. (We currently think that a hidden service descriptor
  11032. that's been stable for 30 seconds is worth publishing.)
  11033. o Minor features:
  11034. - Allow separate log levels to be configured for different logging
  11035. domains. For example, this allows one to log all notices, warnings,
  11036. or errors, plus all memory management messages of level debug or
  11037. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  11038. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  11039. and stop using a warning that had become unfixably verbose under
  11040. GCC 4.3.
  11041. - New --hush command-line option similar to --quiet. While --quiet
  11042. disables all logging to the console on startup, --hush limits the
  11043. output to messages of warning and error severity.
  11044. - Servers support a new URL scheme for consensus downloads that
  11045. allows the client to specify which authorities are trusted.
  11046. The server then only sends the consensus if the client will trust
  11047. it. Otherwise a 404 error is sent back. Clients use this
  11048. new scheme when the server supports it (meaning it's running
  11049. 0.2.1.1-alpha or later). Implements proposal 134.
  11050. - New configure/torrc options (--enable-geoip-stats,
  11051. DirRecordUsageByCountry) to record how many IPs we've served
  11052. directory info to in each country code, how many status documents
  11053. total we've sent to each country code, and what share of the total
  11054. directory requests we should expect to see.
  11055. - Use the TLS1 hostname extension to more closely resemble browser
  11056. behavior.
  11057. - Lots of new unit tests.
  11058. - Add a macro to implement the common pattern of iterating through
  11059. two parallel lists in lockstep.
  11060. Changes in version 0.2.0.28-rc - 2008-06-13
  11061. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  11062. performance bug, and fixes a bunch of smaller bugs.
  11063. o Anonymity fixes:
  11064. - Fix a bug where, when we were choosing the 'end stream reason' to
  11065. put in our relay end cell that we send to the exit relay, Tor
  11066. clients on Windows were sometimes sending the wrong 'reason'. The
  11067. anonymity problem is that exit relays may be able to guess whether
  11068. the client is running Windows, thus helping partition the anonymity
  11069. set. Down the road we should stop sending reasons to exit relays,
  11070. or otherwise prevent future versions of this bug.
  11071. o Major bugfixes:
  11072. - While setting up a hidden service, some valid introduction circuits
  11073. were overlooked and abandoned. This might be the reason for
  11074. the long delay in making a hidden service available. Bugfix on
  11075. 0.2.0.14-alpha.
  11076. o Minor features:
  11077. - Update to the "June 9 2008" ip-to-country file.
  11078. - Run 'make test' as part of 'make dist', so we stop releasing so
  11079. many development snapshots that fail their unit tests.
  11080. o Minor bugfixes:
  11081. - When we're checking if we have enough dir info for each relay
  11082. to begin establishing circuits, make sure that we actually have
  11083. the descriptor listed in the consensus, not just any descriptor.
  11084. Bugfix on 0.1.2.x.
  11085. - Bridge relays no longer print "xx=0" in their extrainfo document
  11086. for every single country code in the geoip db. Bugfix on
  11087. 0.2.0.27-rc.
  11088. - Only warn when we fail to load the geoip file if we were planning to
  11089. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  11090. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  11091. Tor won't realize it should publish a new relay descriptor. Fixes
  11092. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  11093. - When we haven't had any application requests lately, don't bother
  11094. logging that we have expired a bunch of descriptors. Bugfix
  11095. on 0.1.2.x.
  11096. - Make relay cells written on a connection count as non-padding when
  11097. tracking how long a connection has been in use. Bugfix on
  11098. 0.2.0.1-alpha. Spotted by lodger.
  11099. - Fix unit tests in 0.2.0.27-rc.
  11100. - Fix compile on Windows.
  11101. Changes in version 0.2.0.27-rc - 2008-06-03
  11102. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  11103. release candidates. In particular, we now include an IP-to-country
  11104. GeoIP database, so controllers can easily look up what country a
  11105. given relay is in, and so bridge relays can give us some sanitized
  11106. summaries about which countries are making use of bridges. (See proposal
  11107. 126-geoip-fetching.txt for details.)
  11108. o Major features:
  11109. - Include an IP-to-country GeoIP file in the tarball, so bridge
  11110. relays can report sanitized summaries of the usage they're seeing.
  11111. o Minor features:
  11112. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  11113. Robert Hogan. Fixes the first part of bug 681.
  11114. - Make bridge authorities never serve extrainfo docs.
  11115. - Add support to detect Libevent versions in the 1.4.x series
  11116. on mingw.
  11117. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  11118. - Include a new contrib/tor-exit-notice.html file that exit relay
  11119. operators can put on their website to help reduce abuse queries.
  11120. o Minor bugfixes:
  11121. - When tunneling an encrypted directory connection, and its first
  11122. circuit fails, do not leave it unattached and ask the controller
  11123. to deal. Fixes the second part of bug 681.
  11124. - Make bridge authorities correctly expire old extrainfo documents
  11125. from time to time.
  11126. Changes in version 0.2.0.26-rc - 2008-05-13
  11127. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  11128. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  11129. should upgrade, whether they're running Debian or not.
  11130. o Major security fixes:
  11131. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  11132. moria1 V3 directory authorities. The old keys were generated with
  11133. a vulnerable version of Debian's OpenSSL package, and must be
  11134. considered compromised. Other authorities' keys were not generated
  11135. with an affected version of OpenSSL.
  11136. o Major bugfixes:
  11137. - List authority signatures as "unrecognized" based on DirServer
  11138. lines, not on cert cache. Bugfix on 0.2.0.x.
  11139. o Minor features:
  11140. - Add a new V3AuthUseLegacyKey option to make it easier for
  11141. authorities to change their identity keys if they have to.
  11142. Changes in version 0.2.0.25-rc - 2008-04-23
  11143. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  11144. o Major bugfixes:
  11145. - Remember to initialize threading before initializing logging.
  11146. Otherwise, many BSD-family implementations will crash hard on
  11147. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  11148. o Minor bugfixes:
  11149. - Authorities correctly free policies on bad servers on
  11150. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  11151. Changes in version 0.2.0.24-rc - 2008-04-22
  11152. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  11153. v3 directory authority, makes relays with dynamic IP addresses and no
  11154. DirPort notice more quickly when their IP address changes, fixes a few
  11155. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  11156. o New directory authorities:
  11157. - Take lefkada out of the list of v3 directory authorities, since
  11158. it has been down for months.
  11159. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  11160. authority.
  11161. o Major bugfixes:
  11162. - Detect address changes more quickly on non-directory mirror
  11163. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  11164. o Minor features (security):
  11165. - Reject requests for reverse-dns lookup of names that are in
  11166. a private address space. Patch from lodger.
  11167. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  11168. from lodger.
  11169. o Minor bugfixes (crashes):
  11170. - Avoid a rare assert that can trigger when Tor doesn't have much
  11171. directory information yet and it tries to fetch a v2 hidden
  11172. service descriptor. Fixes bug 651, reported by nwf.
  11173. - Initialize log mutex before initializing dmalloc. Otherwise,
  11174. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  11175. - Use recursive pthread mutexes in order to avoid deadlock when
  11176. logging debug-level messages to a controller. Bug spotted by nwf,
  11177. bugfix on 0.2.0.16-alpha.
  11178. o Minor bugfixes (resource management):
  11179. - Keep address policies from leaking memory: start their refcount
  11180. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  11181. - Free authority certificates on exit, so they don't look like memory
  11182. leaks. Bugfix on 0.2.0.19-alpha.
  11183. - Free static hashtables for policy maps and for TLS connections on
  11184. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  11185. - Avoid allocating extra space when computing consensuses on 64-bit
  11186. platforms. Bug spotted by aakova.
  11187. o Minor bugfixes (misc):
  11188. - Do not read the configuration file when we've only been told to
  11189. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  11190. based on patch from Sebastian Hahn.
  11191. - Exit relays that are used as a client can now reach themselves
  11192. using the .exit notation, rather than just launching an infinite
  11193. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  11194. - When attempting to open a logfile fails, tell us why.
  11195. - Fix a dumb bug that was preventing us from knowing that we should
  11196. preemptively build circuits to handle expected directory requests.
  11197. Fixes bug 660. Bugfix on 0.1.2.x.
  11198. - Warn less verbosely about clock skew from netinfo cells from
  11199. untrusted sources. Fixes bug 663.
  11200. - Make controller stream events for DNS requests more consistent,
  11201. by adding "new stream" events for DNS requests, and removing
  11202. spurious "stream closed" events" for cached reverse resolves.
  11203. Patch from mwenge. Fixes bug 646.
  11204. - Correctly notify one-hop connections when a circuit build has
  11205. failed. Possible fix for bug 669. Found by lodger.
  11206. Changes in version 0.2.0.23-rc - 2008-03-24
  11207. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  11208. makes bootstrapping faster if the first directory mirror you contact
  11209. is down. The bundles also include the new Vidalia 0.1.2 release.
  11210. o Major bugfixes:
  11211. - When a tunneled directory request is made to a directory server
  11212. that's down, notice after 30 seconds rather than 120 seconds. Also,
  11213. fail any begindir streams that are pending on it, so they can
  11214. retry elsewhere. This was causing multi-minute delays on bootstrap.
  11215. Changes in version 0.2.0.22-rc - 2008-03-18
  11216. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  11217. enables encrypted directory connections by default for non-relays, fixes
  11218. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  11219. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  11220. o Major features:
  11221. - Enable encrypted directory connections by default for non-relays,
  11222. so censor tools that block Tor directory connections based on their
  11223. plaintext patterns will no longer work. This means Tor works in
  11224. certain censored countries by default again.
  11225. o Major bugfixes:
  11226. - Make sure servers always request certificates from clients during
  11227. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  11228. - Do not enter a CPU-eating loop when a connection is closed in
  11229. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  11230. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  11231. - Fix assertion failure that could occur when a blocked circuit
  11232. became unblocked, and it had pending client DNS requests. Bugfix
  11233. on 0.2.0.1-alpha. Fixes bug 632.
  11234. o Minor bugfixes (on 0.1.2.x):
  11235. - Generate "STATUS_SERVER" events rather than misspelled
  11236. "STATUS_SEVER" events. Caught by mwenge.
  11237. - When counting the number of bytes written on a TLS connection,
  11238. look at the BIO actually used for writing to the network, not
  11239. at the BIO used (sometimes) to buffer data for the network.
  11240. Looking at different BIOs could result in write counts on the
  11241. order of ULONG_MAX. Fixes bug 614.
  11242. - On Windows, correctly detect errors when listing the contents of
  11243. a directory. Fix from lodger.
  11244. o Minor bugfixes (on 0.2.0.x):
  11245. - Downgrade "sslv3 alert handshake failure" message to INFO.
  11246. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  11247. left BandwidthRate and BandwidthBurst at the default, we would be
  11248. silently limited by those defaults. Now raise them to match the
  11249. RelayBandwidth* values.
  11250. - Fix the SVK version detection logic to work correctly on a branch.
  11251. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  11252. CPUs. Fixes bug 625.
  11253. - Logging functions now check that the passed severity is sane.
  11254. - Use proper log levels in the testsuite call of
  11255. get_interface_address6().
  11256. - When using a nonstandard malloc, do not use the platform values for
  11257. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  11258. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  11259. 16k pages on ia64.
  11260. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  11261. - Avoid double-marked-for-close warning when certain kinds of invalid
  11262. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  11263. for bug 617. Bugfix on 0.2.0.1-alpha.
  11264. - Make sure that the "NULL-means-reject *:*" convention is followed by
  11265. all the policy manipulation functions, avoiding some possible crash
  11266. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  11267. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  11268. actually works, and doesn't warn about every single reverse lookup.
  11269. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  11270. o Minor features:
  11271. - Only log guard node status when guard node status has changed.
  11272. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  11273. make "INFO" 75% less verbose.
  11274. Changes in version 0.2.0.21-rc - 2008-03-02
  11275. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  11276. makes Tor work well with Vidalia again, fixes a rare assert bug,
  11277. and fixes a pair of more minor bugs. The bundles also include Vidalia
  11278. 0.1.0 and Torbutton 1.1.16.
  11279. o Major bugfixes:
  11280. - The control port should declare that it requires password auth
  11281. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  11282. bugfix on 0.2.0.20-rc. Fixes bug 615.
  11283. - Downgrade assert in connection_buckets_decrement() to a log message.
  11284. This may help us solve bug 614, and in any case will make its
  11285. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  11286. - We were sometimes miscounting the number of bytes read from the
  11287. network, causing our rate limiting to not be followed exactly.
  11288. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  11289. o Minor bugfixes:
  11290. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  11291. OpenSSL versions should have been working fine. Diagnosis and patch
  11292. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  11293. Bugfix on 0.2.0.20-rc.
  11294. Changes in version 0.2.0.20-rc - 2008-02-24
  11295. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  11296. makes more progress towards normalizing Tor's TLS handshake, makes
  11297. hidden services work better again, helps relays bootstrap if they don't
  11298. know their IP address, adds optional support for linking in openbsd's
  11299. allocator or tcmalloc, allows really fast relays to scale past 15000
  11300. sockets, and fixes a bunch of minor bugs reported by Veracode.
  11301. o Major features:
  11302. - Enable the revised TLS handshake based on the one designed by
  11303. Steven Murdoch in proposal 124, as revised in proposal 130. It
  11304. includes version negotiation for OR connections as described in
  11305. proposal 105. The new handshake is meant to be harder for censors
  11306. to fingerprint, and it adds the ability to detect certain kinds of
  11307. man-in-the-middle traffic analysis attacks. The version negotiation
  11308. feature will allow us to improve Tor's link protocol more safely
  11309. in the future.
  11310. - Choose which bridge to use proportional to its advertised bandwidth,
  11311. rather than uniformly at random. This should speed up Tor for
  11312. bridge users. Also do this for people who set StrictEntryNodes.
  11313. - When a TrackHostExits-chosen exit fails too many times in a row,
  11314. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  11315. o Major bugfixes:
  11316. - Resolved problems with (re-)fetching hidden service descriptors.
  11317. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  11318. and 0.2.0.19-alpha.
  11319. - If we only ever used Tor for hidden service lookups or posts, we
  11320. would stop building circuits and start refusing connections after
  11321. 24 hours, since we falsely believed that Tor was dormant. Reported
  11322. by nwf; bugfix on 0.1.2.x.
  11323. - Servers that don't know their own IP address should go to the
  11324. authorities for their first directory fetch, even if their DirPort
  11325. is off or if they don't know they're reachable yet. This will help
  11326. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  11327. - When counting the number of open sockets, count not only the number
  11328. of sockets we have received from the socket() call, but also
  11329. the number we've gotten from accept() and socketpair(). This bug
  11330. made us fail to count all sockets that we were using for incoming
  11331. connections. Bugfix on 0.2.0.x.
  11332. - Fix code used to find strings within buffers, when those strings
  11333. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  11334. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  11335. - Add a new __HashedControlSessionPassword option for controllers
  11336. to use for one-off session password hashes that shouldn't get
  11337. saved to disk by SAVECONF --- Vidalia users were accumulating a
  11338. pile of HashedControlPassword lines in their torrc files, one for
  11339. each time they had restarted Tor and then clicked Save. Make Tor
  11340. automatically convert "HashedControlPassword" to this new option but
  11341. only when it's given on the command line. Partial fix for bug 586.
  11342. o Minor features (performance):
  11343. - Tune parameters for cell pool allocation to minimize amount of
  11344. RAM overhead used.
  11345. - Add OpenBSD malloc code from phk as an optional malloc
  11346. replacement on Linux: some glibc libraries do very poorly
  11347. with Tor's memory allocation patterns. Pass
  11348. --enable-openbsd-malloc to get the replacement malloc code.
  11349. - Add a --with-tcmalloc option to the configure script to link
  11350. against tcmalloc (if present). Does not yet search for
  11351. non-system include paths.
  11352. - Stop imposing an arbitrary maximum on the number of file descriptors
  11353. used for busy servers. Bug reported by Olaf Selke; patch from
  11354. Sebastian Hahn.
  11355. o Minor features (other):
  11356. - When SafeLogging is disabled, log addresses along with all TLS
  11357. errors.
  11358. - When building with --enable-gcc-warnings, check for whether Apple's
  11359. warning "-Wshorten-64-to-32" is available.
  11360. - Add a --passphrase-fd argument to the tor-gencert command for
  11361. scriptability.
  11362. o Minor bugfixes (memory leaks and code problems):
  11363. - We were leaking a file descriptor if Tor started with a zero-length
  11364. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  11365. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  11366. Dan Kaminsky.
  11367. - We were comparing the raw BridgePassword entry with a base64'ed
  11368. version of it, when handling a "/tor/networkstatus-bridges"
  11369. directory request. Now compare correctly. Noticed by Veracode.
  11370. - Recover from bad tracked-since value in MTBF-history file.
  11371. Should fix bug 537.
  11372. - Alter the code that tries to recover from unhandled write
  11373. errors, to not try to flush onto a socket that's given us
  11374. unhandled errors. Bugfix on 0.1.2.x.
  11375. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  11376. tup. Bugfix on 0.2.0.3-alpha.
  11377. o Minor bugfixes (other):
  11378. - If we have an extra-info document for our server, always make
  11379. it available on the control port, even if we haven't gotten
  11380. a copy of it from an authority yet. Patch from mwenge.
  11381. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  11382. - Directory mirrors no longer include a guess at the client's IP
  11383. address if the connection appears to be coming from the same /24
  11384. network; it was producing too many wrong guesses.
  11385. - Make the new hidden service code respect the SafeLogging setting.
  11386. Bugfix on 0.2.0.x. Patch from Karsten.
  11387. - When starting as an authority, do not overwrite all certificates
  11388. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  11389. - If we're trying to flush the last bytes on a connection (for
  11390. example, when answering a directory request), reset the
  11391. time-to-give-up timeout every time we manage to write something
  11392. on the socket. Bugfix on 0.1.2.x.
  11393. - Change the behavior of "getinfo status/good-server-descriptor"
  11394. so it doesn't return failure when any authority disappears.
  11395. - Even though the man page said that "TrackHostExits ." should
  11396. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  11397. - Report TLS "zero return" case as a "clean close" and "IO error"
  11398. as a "close". Stop calling closes "unexpected closes": existing
  11399. Tors don't use SSL_close(), so having a connection close without
  11400. the TLS shutdown handshake is hardly unexpected.
  11401. - Send NAMESERVER_STATUS messages for a single failed nameserver
  11402. correctly.
  11403. o Code simplifications and refactoring:
  11404. - Remove the tor_strpartition function: its logic was confused,
  11405. and it was only used for one thing that could be implemented far
  11406. more easily.
  11407. Changes in version 0.2.0.19-alpha - 2008-02-09
  11408. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  11409. handshake, makes path selection for relays more secure and IP address
  11410. guessing more robust, and generally fixes a lot of bugs in preparation
  11411. for calling the 0.2.0 branch stable.
  11412. o Major features:
  11413. - Do not include recognizeable strings in the commonname part of
  11414. Tor's x509 certificates.
  11415. o Major bugfixes:
  11416. - If we're a relay, avoid picking ourselves as an introduction point,
  11417. a rendezvous point, or as the final hop for internal circuits. Bug
  11418. reported by taranis and lodger. Bugfix on 0.1.2.x.
  11419. - Patch from "Andrew S. Lists" to catch when we contact a directory
  11420. mirror at IP address X and he says we look like we're coming from
  11421. IP address X. Bugfix on 0.1.2.x.
  11422. o Minor features (security):
  11423. - Be more paranoid about overwriting sensitive memory on free(),
  11424. as a defensive programming tactic to ensure forward secrecy.
  11425. o Minor features (directory authority):
  11426. - Actually validate the options passed to AuthDirReject,
  11427. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  11428. - Reject router descriptors with out-of-range bandwidthcapacity or
  11429. bandwidthburst values.
  11430. o Minor features (controller):
  11431. - Reject controller commands over 1MB in length. This keeps rogue
  11432. processes from running us out of memory.
  11433. o Minor features (misc):
  11434. - Give more descriptive well-formedness errors for out-of-range
  11435. hidden service descriptor/protocol versions.
  11436. - Make memory debugging information describe more about history
  11437. of cell allocation, so we can help reduce our memory use.
  11438. o Deprecated features (controller):
  11439. - The status/version/num-versioning and status/version/num-concurring
  11440. GETINFO options are no longer useful in the v3 directory protocol:
  11441. treat them as deprecated, and warn when they're used.
  11442. o Minor bugfixes:
  11443. - When our consensus networkstatus has been expired for a while, stop
  11444. being willing to build circuits using it. Fixes bug 401. Bugfix
  11445. on 0.1.2.x.
  11446. - Directory caches now fetch certificates from all authorities
  11447. listed in a networkstatus consensus, even when they do not
  11448. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  11449. - When connecting to a bridge without specifying its key, insert
  11450. the connection into the identity-to-connection map as soon as
  11451. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  11452. - Detect versions of OS X where malloc_good_size() is present in the
  11453. library but never actually declared. Resolves bug 587. Bugfix
  11454. on 0.2.0.x.
  11455. - Stop incorrectly truncating zlib responses to directory authority
  11456. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  11457. - Stop recommending that every server operator send mail to tor-ops.
  11458. Resolves bug 597. Bugfix on 0.1.2.x.
  11459. - Don't trigger an assert if we start a directory authority with a
  11460. private IP address (like 127.0.0.1).
  11461. - Avoid possible failures when generating a directory with routers
  11462. with over-long versions strings, or too many flags set. Bugfix
  11463. on 0.1.2.x.
  11464. - If an attempt to launch a DNS resolve request over the control
  11465. port fails because we have overrun the limit on the number of
  11466. connections, tell the controller that the request has failed.
  11467. - Avoid using too little bandwidth when our clock skips a few
  11468. seconds. Bugfix on 0.1.2.x.
  11469. - Fix shell error when warning about missing packages in configure
  11470. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  11471. - Do not become confused when receiving a spurious VERSIONS-like
  11472. cell from a confused v1 client. Bugfix on 0.2.0.x.
  11473. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  11474. introduction points for a hidden service have failed. Patch from
  11475. Karsten Loesing. Bugfix on 0.2.0.x.
  11476. o Code simplifications and refactoring:
  11477. - Remove some needless generality from cpuworker code, for improved
  11478. type-safety.
  11479. - Stop overloading the circuit_t.onionskin field for both "onionskin
  11480. from a CREATE cell that we are waiting for a cpuworker to be
  11481. assigned" and "onionskin from an EXTEND cell that we are going to
  11482. send to an OR as soon as we are connected". Might help with bug 600.
  11483. - Add an in-place version of aes_crypt() so that we can avoid doing a
  11484. needless memcpy() call on each cell payload.
  11485. Changes in version 0.2.0.18-alpha - 2008-01-25
  11486. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  11487. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  11488. that can warn or reject connections to ports generally associated with
  11489. vulnerable-plaintext protocols.
  11490. o New directory authorities:
  11491. - Set up dannenberg (run by CCC) as the sixth v3 directory
  11492. authority.
  11493. o Major bugfixes:
  11494. - Fix a major memory leak when attempting to use the v2 TLS
  11495. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  11496. - We accidentally enabled the under-development v2 TLS handshake
  11497. code, which was causing log entries like "TLS error while
  11498. renegotiating handshake". Disable it again. Resolves bug 590.
  11499. - We were computing the wrong Content-Length: header for directory
  11500. responses that need to be compressed on the fly, causing clients
  11501. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  11502. fixes bug 593.
  11503. o Major features:
  11504. - Avoid going directly to the directory authorities even if you're a
  11505. relay, if you haven't found yourself reachable yet or if you've
  11506. decided not to advertise your dirport yet. Addresses bug 556.
  11507. - If we've gone 12 hours since our last bandwidth check, and we
  11508. estimate we have less than 50KB bandwidth capacity but we could
  11509. handle more, do another bandwidth test.
  11510. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  11511. Tor can warn and/or refuse connections to ports commonly used with
  11512. vulnerable-plaintext protocols. Currently we warn on ports 23,
  11513. 109, 110, and 143, but we don't reject any.
  11514. o Minor bugfixes:
  11515. - When we setconf ClientOnly to 1, close any current OR and Dir
  11516. listeners. Reported by mwenge.
  11517. - When we get a consensus that's been signed by more people than
  11518. we expect, don't log about it; it's not a big deal. Reported
  11519. by Kyle Williams.
  11520. o Minor features:
  11521. - Don't answer "/tor/networkstatus-bridges" directory requests if
  11522. the request isn't encrypted.
  11523. - Make "ClientOnly 1" config option disable directory ports too.
  11524. - Patches from Karsten Loesing to make v2 hidden services more
  11525. robust: work even when there aren't enough HSDir relays available;
  11526. retry when a v2 rend desc fetch fails; but don't retry if we
  11527. already have a usable v0 rend desc.
  11528. Changes in version 0.2.0.17-alpha - 2008-01-17
  11529. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  11530. o Compile fixes:
  11531. - Make the tor-gencert man page get included correctly in the tarball.
  11532. Changes in version 0.2.0.16-alpha - 2008-01-17
  11533. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  11534. Loesing, and generally cleans up a lot of features and minor bugs.
  11535. o New directory authorities:
  11536. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  11537. authority.
  11538. o Major performance improvements:
  11539. - Switch our old ring buffer implementation for one more like that
  11540. used by free Unix kernels. The wasted space in a buffer with 1mb
  11541. of data will now be more like 8k than 1mb. The new implementation
  11542. also avoids realloc();realloc(); patterns that can contribute to
  11543. memory fragmentation.
  11544. o Minor features:
  11545. - Configuration files now accept C-style strings as values. This
  11546. helps encode characters not allowed in the current configuration
  11547. file format, such as newline or #. Addresses bug 557.
  11548. - Although we fixed bug 539 (where servers would send HTTP status 503
  11549. responses _and_ send a body too), there are still servers out
  11550. there that haven't upgraded. Therefore, make clients parse such
  11551. bodies when they receive them.
  11552. - When we're not serving v2 directory information, there is no reason
  11553. to actually keep any around. Remove the obsolete files and directory
  11554. on startup if they are very old and we aren't going to serve them.
  11555. o Minor performance improvements:
  11556. - Reference-count and share copies of address policy entries; only 5%
  11557. of them were actually distinct.
  11558. - Never walk through the list of logs if we know that no log is
  11559. interested in a given message.
  11560. o Minor bugfixes:
  11561. - When an authority has not signed a consensus, do not try to
  11562. download a nonexistent "certificate with key 00000000". Bugfix
  11563. on 0.2.0.x. Fixes bug 569.
  11564. - Fix a rare assert error when we're closing one of our threads:
  11565. use a mutex to protect the list of logs, so we never write to the
  11566. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  11567. bug 575, which is kind of the revenge of bug 222.
  11568. - Patch from Karsten Loesing to complain less at both the client
  11569. and the relay when a relay used to have the HSDir flag but doesn't
  11570. anymore, and we try to upload a hidden service descriptor.
  11571. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  11572. 0.2.0.15-alpha.
  11573. - Do not try to download missing certificates until we have tried
  11574. to check our fallback consensus. Fixes bug 583.
  11575. - Make bridges round reported GeoIP stats info up to the nearest
  11576. estimate, not down. Now we can distinguish between "0 people from
  11577. this country" and "1 person from this country".
  11578. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  11579. - Avoid possible segfault if key generation fails in
  11580. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  11581. - Avoid segfault in the case where a badly behaved v2 versioning
  11582. directory sends a signed networkstatus with missing client-versions.
  11583. Bugfix on 0.1.2.
  11584. - Avoid segfaults on certain complex invocations of
  11585. router_get_by_hexdigest(). Bugfix on 0.1.2.
  11586. - Correct bad index on array access in parse_http_time(). Bugfix
  11587. on 0.2.0.
  11588. - Fix possible bug in vote generation when server versions are present
  11589. but client versions are not.
  11590. - Fix rare bug on REDIRECTSTREAM control command when called with no
  11591. port set: it could erroneously report an error when none had
  11592. happened.
  11593. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  11594. compressing large objects and find ourselves with more than 4k
  11595. left over. Bugfix on 0.2.0.
  11596. - Fix a small memory leak when setting up a hidden service.
  11597. - Fix a few memory leaks that could in theory happen under bizarre
  11598. error conditions.
  11599. - Fix an assert if we post a general-purpose descriptor via the
  11600. control port but that descriptor isn't mentioned in our current
  11601. network consensus. Bug reported by Jon McLachlan; bugfix on
  11602. 0.2.0.9-alpha.
  11603. o Minor features (controller):
  11604. - Get NS events working again. Patch from tup.
  11605. - The GETCONF command now escapes and quotes configuration values
  11606. that don't otherwise fit into the torrc file.
  11607. - The SETCONF command now handles quoted values correctly.
  11608. o Minor features (directory authorities):
  11609. - New configuration options to override default maximum number of
  11610. servers allowed on a single IP address. This is important for
  11611. running a test network on a single host.
  11612. - Actually implement the -s option to tor-gencert.
  11613. - Add a manual page for tor-gencert.
  11614. o Minor features (bridges):
  11615. - Bridge authorities no longer serve bridge descriptors over
  11616. unencrypted connections.
  11617. o Minor features (other):
  11618. - Add hidden services and DNSPorts to the list of things that make
  11619. Tor accept that it has running ports. Change starting Tor with no
  11620. ports from a fatal error to a warning; we might change it back if
  11621. this turns out to confuse anybody. Fixes bug 579.
  11622. Changes in version 0.1.2.19 - 2008-01-17
  11623. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  11624. exit policy a little bit more conservative so it's safer to run an
  11625. exit relay on a home system, and fixes a variety of smaller issues.
  11626. o Security fixes:
  11627. - Exit policies now reject connections that are addressed to a
  11628. relay's public (external) IP address too, unless
  11629. ExitPolicyRejectPrivate is turned off. We do this because too
  11630. many relays are running nearby to services that trust them based
  11631. on network address.
  11632. o Major bugfixes:
  11633. - When the clock jumps forward a lot, do not allow the bandwidth
  11634. buckets to become negative. Fixes bug 544.
  11635. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  11636. on every successful resolve. Reported by Mike Perry.
  11637. - Purge old entries from the "rephist" database and the hidden
  11638. service descriptor database even when DirPort is zero.
  11639. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  11640. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  11641. crashing or mis-answering these requests.
  11642. - When we decide to send a 503 response to a request for servers, do
  11643. not then also send the server descriptors: this defeats the whole
  11644. purpose. Fixes bug 539.
  11645. o Minor bugfixes:
  11646. - Changing the ExitPolicyRejectPrivate setting should cause us to
  11647. rebuild our server descriptor.
  11648. - Fix handling of hex nicknames when answering controller requests for
  11649. networkstatus by name, or when deciding whether to warn about
  11650. unknown routers in a config option. (Patch from mwenge.)
  11651. - Fix a couple of hard-to-trigger autoconf problems that could result
  11652. in really weird results on platforms whose sys/types.h files define
  11653. nonstandard integer types.
  11654. - Don't try to create the datadir when running --verify-config or
  11655. --hash-password. Resolves bug 540.
  11656. - If we were having problems getting a particular descriptor from the
  11657. directory caches, and then we learned about a new descriptor for
  11658. that router, we weren't resetting our failure count. Reported
  11659. by lodger.
  11660. - Although we fixed bug 539 (where servers would send HTTP status 503
  11661. responses _and_ send a body too), there are still servers out there
  11662. that haven't upgraded. Therefore, make clients parse such bodies
  11663. when they receive them.
  11664. - Run correctly on systems where rlim_t is larger than unsigned long.
  11665. This includes some 64-bit systems.
  11666. - Run correctly on platforms (like some versions of OS X 10.5) where
  11667. the real limit for number of open files is OPEN_FILES, not rlim_max
  11668. from getrlimit(RLIMIT_NOFILES).
  11669. - Avoid a spurious free on base64 failure.
  11670. - Avoid segfaults on certain complex invocations of
  11671. router_get_by_hexdigest().
  11672. - Fix rare bug on REDIRECTSTREAM control command when called with no
  11673. port set: it could erroneously report an error when none had
  11674. happened.
  11675. Changes in version 0.2.0.15-alpha - 2007-12-25
  11676. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  11677. features added in 0.2.0.13-alpha.
  11678. o Major bugfixes:
  11679. - Fix several remotely triggerable asserts based on DirPort requests
  11680. for a v2 or v3 networkstatus object before we were prepared. This
  11681. was particularly bad for 0.2.0.13 and later bridge relays, who
  11682. would never have a v2 networkstatus and would thus always crash
  11683. when used. Bugfixes on 0.2.0.x.
  11684. - Estimate the v3 networkstatus size more accurately, rather than
  11685. estimating it at zero bytes and giving it artificially high priority
  11686. compared to other directory requests. Bugfix on 0.2.0.x.
  11687. o Minor bugfixes:
  11688. - Fix configure.in logic for cross-compilation.
  11689. - When we load a bridge descriptor from the cache, and it was
  11690. previously unreachable, mark it as retriable so we won't just
  11691. ignore it. Also, try fetching a new copy immediately. Bugfixes
  11692. on 0.2.0.13-alpha.
  11693. - The bridge GeoIP stats were counting other relays, for example
  11694. self-reachability and authority-reachability tests.
  11695. o Minor features:
  11696. - Support compilation to target iPhone; patch from cjacker huang.
  11697. To build for iPhone, pass the --enable-iphone option to configure.
  11698. Changes in version 0.2.0.14-alpha - 2007-12-23
  11699. o Major bugfixes:
  11700. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  11701. without a datadirectory from a previous Tor install. Reported
  11702. by Zax.
  11703. - Fix a crash when we fetch a descriptor that turns out to be
  11704. unexpected (it used to be in our networkstatus when we started
  11705. fetching it, but it isn't in our current networkstatus), and we
  11706. aren't using bridges. Bugfix on 0.2.0.x.
  11707. - Fix a crash when accessing hidden services: it would work the first
  11708. time you use a given introduction point for your service, but
  11709. on subsequent requests we'd be using garbage memory. Fixed by
  11710. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  11711. - Fix a crash when we load a bridge descriptor from disk but we don't
  11712. currently have a Bridge line for it in our torrc. Bugfix on
  11713. 0.2.0.13-alpha.
  11714. o Major features:
  11715. - If bridge authorities set BridgePassword, they will serve a
  11716. snapshot of known bridge routerstatuses from their DirPort to
  11717. anybody who knows that password. Unset by default.
  11718. o Minor bugfixes:
  11719. - Make the unit tests build again.
  11720. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  11721. - Make PublishServerDescriptor default to 1, so the default doesn't
  11722. have to change as we invent new directory protocol versions.
  11723. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  11724. be included unless sys/time.h is already included. Fixes
  11725. bug 553. Bugfix on 0.2.0.x.
  11726. - If we receive a general-purpose descriptor and then receive an
  11727. identical bridge-purpose descriptor soon after, don't discard
  11728. the next one as a duplicate.
  11729. o Minor features:
  11730. - If BridgeRelay is set to 1, then the default for
  11731. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  11732. - If the user sets RelayBandwidthRate but doesn't set
  11733. RelayBandwidthBurst, then make them equal rather than erroring out.
  11734. Changes in version 0.2.0.13-alpha - 2007-12-21
  11735. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  11736. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  11737. upcoming features.
  11738. o New directory authorities:
  11739. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  11740. authority.
  11741. o Major bugfixes:
  11742. - Only update guard status (usable / not usable) once we have
  11743. enough directory information. This was causing us to always pick
  11744. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  11745. causing us to discard all our guards on startup if we hadn't been
  11746. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  11747. - Purge old entries from the "rephist" database and the hidden
  11748. service descriptor databases even when DirPort is zero. Bugfix
  11749. on 0.1.2.x.
  11750. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  11751. after opening a circuit -- even a relayed circuit. Bugfix on
  11752. 0.2.0.3-alpha.
  11753. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  11754. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  11755. crashing or mis-answering these types of requests.
  11756. - Relays were publishing their server descriptor to v1 and v2
  11757. directory authorities, but they didn't try publishing to v3-only
  11758. authorities. Fix this; and also stop publishing to v1 authorities.
  11759. Bugfix on 0.2.0.x.
  11760. - When we were reading router descriptors from cache, we were ignoring
  11761. the annotations -- so for example we were reading in bridge-purpose
  11762. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  11763. - When we decided to send a 503 response to a request for servers, we
  11764. were then also sending the server descriptors: this defeats the
  11765. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  11766. o Major features:
  11767. - Bridge relays now behave like clients with respect to time
  11768. intervals for downloading new consensus documents -- otherwise they
  11769. stand out. Bridge users now wait until the end of the interval,
  11770. so their bridge relay will be sure to have a new consensus document.
  11771. - Three new config options (AlternateDirAuthority,
  11772. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  11773. user selectively replace the default directory authorities by type,
  11774. rather than the all-or-nothing replacement that DirServer offers.
  11775. - Tor can now be configured to read a GeoIP file from disk in one
  11776. of two formats. This can be used by controllers to map IP addresses
  11777. to countries. Eventually, it may support exit-by-country.
  11778. - When possible, bridge relays remember which countries users
  11779. are coming from, and report aggregate information in their
  11780. extra-info documents, so that the bridge authorities can learn
  11781. where Tor is blocked.
  11782. - Bridge directory authorities now do reachability testing on the
  11783. bridges they know. They provide router status summaries to the
  11784. controller via "getinfo ns/purpose/bridge", and also dump summaries
  11785. to a file periodically.
  11786. - Stop fetching directory info so aggressively if your DirPort is
  11787. on but your ORPort is off; stop fetching v2 dir info entirely.
  11788. You can override these choices with the new FetchDirInfoEarly
  11789. config option.
  11790. o Minor bugfixes:
  11791. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  11792. consensus documents when there are too many relays at a single
  11793. IP address. Now clear it in v2 network status documents too, and
  11794. also clear it in routerinfo_t when the relay is no longer listed
  11795. in the relevant networkstatus document.
  11796. - Don't crash if we get an unexpected value for the
  11797. PublishServerDescriptor config option. Reported by Matt Edman;
  11798. bugfix on 0.2.0.9-alpha.
  11799. - Our new v2 hidden service descriptor format allows descriptors
  11800. that have no introduction points. But Tor crashed when we tried
  11801. to build a descriptor with no intro points (and it would have
  11802. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  11803. by Karsten Loesing.
  11804. - Fix building with dmalloc 5.5.2 with glibc.
  11805. - Reject uploaded descriptors and extrainfo documents if they're
  11806. huge. Otherwise we'll cache them all over the network and it'll
  11807. clog everything up. Reported by Aljosha Judmayer.
  11808. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  11809. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  11810. - When the DANGEROUS_VERSION controller status event told us we're
  11811. running an obsolete version, it used the string "OLD" to describe
  11812. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  11813. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  11814. - If we can't expand our list of entry guards (e.g. because we're
  11815. using bridges or we have StrictEntryNodes set), don't mark relays
  11816. down when they fail a directory request. Otherwise we're too quick
  11817. to mark all our entry points down. Bugfix on 0.1.2.x.
  11818. - Fix handling of hex nicknames when answering controller requests for
  11819. networkstatus by name, or when deciding whether to warn about unknown
  11820. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  11821. - Fix a couple of hard-to-trigger autoconf problems that could result
  11822. in really weird results on platforms whose sys/types.h files define
  11823. nonstandard integer types. Bugfix on 0.1.2.x.
  11824. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  11825. - Don't crash on name lookup when we have no current consensus. Fixes
  11826. bug 538; bugfix on 0.2.0.x.
  11827. - Only Tors that want to mirror the v2 directory info should
  11828. create the "cached-status" directory in their datadir. (All Tors
  11829. used to create it.) Bugfix on 0.2.0.9-alpha.
  11830. - Directory authorities should only automatically download Extra Info
  11831. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  11832. o Minor features:
  11833. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  11834. consumers. (We already do this on HUP.)
  11835. - Authorities and caches fetch the v2 networkstatus documents
  11836. less often, now that v3 is encouraged.
  11837. - Add a new config option BridgeRelay that specifies you want to
  11838. be a bridge relay. Right now the only difference is that it makes
  11839. you answer begin_dir requests, and it makes you cache dir info,
  11840. even if your DirPort isn't on.
  11841. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  11842. ask about source, timestamp of arrival, purpose, etc. We need
  11843. something like this to help Vidalia not do GeoIP lookups on bridge
  11844. addresses.
  11845. - Allow multiple HashedControlPassword config lines, to support
  11846. multiple controller passwords.
  11847. - Authorities now decide whether they're authoritative for a given
  11848. router based on the router's purpose.
  11849. - New config options AuthDirBadDir and AuthDirListBadDirs for
  11850. authorities to mark certain relays as "bad directories" in the
  11851. networkstatus documents. Also supports the "!baddir" directive in
  11852. the approved-routers file.
  11853. Changes in version 0.2.0.12-alpha - 2007-11-16
  11854. This twelfth development snapshot fixes some more build problems as
  11855. well as a few minor bugs.
  11856. o Compile fixes:
  11857. - Make it build on OpenBSD again. Patch from tup.
  11858. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  11859. package-building for Red Hat, OS X, etc.
  11860. o Minor bugfixes (on 0.1.2.x):
  11861. - Changing the ExitPolicyRejectPrivate setting should cause us to
  11862. rebuild our server descriptor.
  11863. o Minor bugfixes (on 0.2.0.x):
  11864. - When we're lacking a consensus, don't try to perform rendezvous
  11865. operations. Reported by Karsten Loesing.
  11866. - Fix a small memory leak whenever we decide against using a
  11867. newly picked entry guard. Reported by Mike Perry.
  11868. - When authorities detected more than two relays running on the same
  11869. IP address, they were clearing all the status flags but forgetting
  11870. to clear the "hsdir" flag. So clients were being told that a
  11871. given relay was the right choice for a v2 hsdir lookup, yet they
  11872. never had its descriptor because it was marked as 'not running'
  11873. in the consensus.
  11874. - If we're trying to fetch a bridge descriptor and there's no way
  11875. the bridge authority could help us (for example, we don't know
  11876. a digest, or there is no bridge authority), don't be so eager to
  11877. fall back to asking the bridge authority.
  11878. - If we're using bridges or have strictentrynodes set, and our
  11879. chosen exit is in the same family as all our bridges/entry guards,
  11880. then be flexible about families.
  11881. o Minor features:
  11882. - When we negotiate a v2 link-layer connection (not yet implemented),
  11883. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  11884. negotiated a v1 connection for their next step. Initial code for
  11885. proposal 110.
  11886. Changes in version 0.2.0.11-alpha - 2007-11-12
  11887. This eleventh development snapshot fixes some build problems with
  11888. the previous snapshot. It also includes a more secure-by-default exit
  11889. policy for relays, fixes an enormous memory leak for exit relays, and
  11890. fixes another bug where servers were falling out of the directory list.
  11891. o Security fixes:
  11892. - Exit policies now reject connections that are addressed to a
  11893. relay's public (external) IP address too, unless
  11894. ExitPolicyRejectPrivate is turned off. We do this because too
  11895. many relays are running nearby to services that trust them based
  11896. on network address. Bugfix on 0.1.2.x.
  11897. o Major bugfixes:
  11898. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  11899. on every successful resolve. Reported by Mike Perry; bugfix
  11900. on 0.1.2.x.
  11901. - On authorities, never downgrade to old router descriptors simply
  11902. because they're listed in the consensus. This created a catch-22
  11903. where we wouldn't list a new descriptor because there was an
  11904. old one in the consensus, and we couldn't get the new one in the
  11905. consensus because we wouldn't list it. Possible fix for bug 548.
  11906. Also, this might cause bug 543 to appear on authorities; if so,
  11907. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  11908. o Packaging fixes on 0.2.0.10-alpha:
  11909. - We were including instructions about what to do with the
  11910. src/config/fallback-consensus file, but we weren't actually
  11911. including it in the tarball. Disable all of that for now.
  11912. o Minor features:
  11913. - Allow people to say PreferTunnelledDirConns rather than
  11914. PreferTunneledDirConns, for those alternate-spellers out there.
  11915. o Minor bugfixes:
  11916. - Don't reevaluate all the information from our consensus document
  11917. just because we've downloaded a v2 networkstatus that we intend
  11918. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  11919. Changes in version 0.2.0.10-alpha - 2007-11-10
  11920. This tenth development snapshot adds a third v3 directory authority
  11921. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  11922. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  11923. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  11924. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  11925. addresses many more minor issues.
  11926. o New directory authorities:
  11927. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  11928. o Major features:
  11929. - Allow tunnelled directory connections to ask for an encrypted
  11930. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  11931. connection independently. Now we can make anonymized begin_dir
  11932. connections for (e.g.) more secure hidden service posting and
  11933. fetching.
  11934. - More progress on proposal 114: code from Karsten Loesing to
  11935. implement new hidden service descriptor format.
  11936. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  11937. accommodate the growing number of servers that use the default
  11938. and are reaching it.
  11939. - Directory authorities use a new formula for selecting which nodes
  11940. to advertise as Guards: they must be in the top 7/8 in terms of
  11941. how long we have known about them, and above the median of those
  11942. nodes in terms of weighted fractional uptime.
  11943. - Make "not enough dir info yet" warnings describe *why* Tor feels
  11944. it doesn't have enough directory info yet.
  11945. o Major bugfixes:
  11946. - Stop servers from crashing if they set a Family option (or
  11947. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  11948. by Fabian Keil.
  11949. - Make bridge users work again -- the move to v3 directories in
  11950. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  11951. no longer work for clients.
  11952. - When the clock jumps forward a lot, do not allow the bandwidth
  11953. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  11954. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  11955. - When the consensus lists a router descriptor that we previously were
  11956. mirroring, but that we considered non-canonical, reload the
  11957. descriptor as canonical. This fixes bug 543 where Tor servers
  11958. would start complaining after a few days that they don't have
  11959. enough directory information to build a circuit.
  11960. - Consider replacing the current consensus when certificates arrive
  11961. that make the pending consensus valid. Previously, we were only
  11962. considering replacement when the new certs _didn't_ help.
  11963. - Fix an assert error on startup if we didn't already have the
  11964. consensus and certs cached in our datadirectory: we were caching
  11965. the consensus in consensus_waiting_for_certs but then free'ing it
  11966. right after.
  11967. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  11968. Request) if we need more v3 certs but we've already got pending
  11969. requests for all of them.
  11970. - Correctly back off from failing certificate downloads. Fixes
  11971. bug 546.
  11972. - Authorities don't vote on the Running flag if they have been running
  11973. for less than 30 minutes themselves. Fixes bug 547, where a newly
  11974. started authority would vote that everyone was down.
  11975. o New requirements:
  11976. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  11977. it, it had no AES, and it hasn't seen any security patches since
  11978. 2004.
  11979. o Minor features:
  11980. - Clients now hold circuitless TLS connections open for 1.5 times
  11981. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  11982. rebuild a new circuit over them within that timeframe. Previously,
  11983. they held them open only for KeepalivePeriod (5 minutes).
  11984. - Use "If-Modified-Since" to avoid retrieving consensus
  11985. networkstatuses that we already have.
  11986. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  11987. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  11988. we start knowing some directory caches.
  11989. - When we receive a consensus from the future, warn about skew.
  11990. - Improve skew reporting: try to give the user a better log message
  11991. about how skewed they are, and how much this matters.
  11992. - When we have a certificate for an authority, believe that
  11993. certificate's claims about the authority's IP address.
  11994. - New --quiet command-line option to suppress the default console log.
  11995. Good in combination with --hash-password.
  11996. - Authorities send back an X-Descriptor-Not-New header in response to
  11997. an accepted-but-discarded descriptor upload. Partially implements
  11998. fix for bug 535.
  11999. - Make the log message for "tls error. breaking." more useful.
  12000. - Better log messages about certificate downloads, to attempt to
  12001. track down the second incarnation of bug 546.
  12002. o Minor features (bridges):
  12003. - If bridge users set UpdateBridgesFromAuthority, but the digest
  12004. they ask for is a 404 from the bridge authority, they now fall
  12005. back to trying the bridge directly.
  12006. - Bridges now use begin_dir to publish their server descriptor to
  12007. the bridge authority, even when they haven't set TunnelDirConns.
  12008. o Minor features (controller):
  12009. - When reporting clock skew, and we know that the clock is _at least
  12010. as skewed_ as some value, but we don't know the actual value,
  12011. report the value as a "minimum skew."
  12012. o Utilities:
  12013. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  12014. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  12015. Perry.
  12016. o Minor bugfixes:
  12017. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  12018. on 0.2.0.x, suggested by Matt Edman.
  12019. - Don't stop fetching descriptors when FetchUselessDescriptors is
  12020. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  12021. reported by tup and ioerror.
  12022. - Better log message on vote from unknown authority.
  12023. - Don't log "Launching 0 request for 0 router" message.
  12024. o Minor bugfixes (memory leaks):
  12025. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  12026. on 0.2.0.1-alpha.
  12027. - Stop leaking memory every time we load a v3 certificate. Bugfix
  12028. on 0.2.0.1-alpha. Fixes bug 536.
  12029. - Stop leaking a cached networkstatus on exit. Bugfix on
  12030. 0.2.0.3-alpha.
  12031. - Stop leaking voter information every time we free a consensus.
  12032. Bugfix on 0.2.0.3-alpha.
  12033. - Stop leaking signed data every time we check a voter signature.
  12034. Bugfix on 0.2.0.3-alpha.
  12035. - Stop leaking a signature every time we fail to parse a consensus or
  12036. a vote. Bugfix on 0.2.0.3-alpha.
  12037. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  12038. 0.2.0.9-alpha.
  12039. - Stop leaking conn->nickname every time we make a connection to a
  12040. Tor relay without knowing its expected identity digest (e.g. when
  12041. using bridges). Bugfix on 0.2.0.3-alpha.
  12042. - Minor bugfixes (portability):
  12043. - Run correctly on platforms where rlim_t is larger than unsigned
  12044. long, and/or where the real limit for number of open files is
  12045. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  12046. particular, these may be needed for OS X 10.5.
  12047. Changes in version 0.1.2.18 - 2007-10-28
  12048. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  12049. hidden service introduction that were causing huge delays, and a big
  12050. bug that was causing some servers to disappear from the network status
  12051. lists for a few hours each day.
  12052. o Major bugfixes (crashes):
  12053. - If a connection is shut down abruptly because of something that
  12054. happened inside connection_flushed_some(), do not call
  12055. connection_finished_flushing(). Should fix bug 451:
  12056. "connection_stop_writing: Assertion conn->write_event failed"
  12057. Bugfix on 0.1.2.7-alpha.
  12058. - Fix possible segfaults in functions called from
  12059. rend_process_relay_cell().
  12060. o Major bugfixes (hidden services):
  12061. - Hidden services were choosing introduction points uniquely by
  12062. hexdigest, but when constructing the hidden service descriptor
  12063. they merely wrote the (potentially ambiguous) nickname.
  12064. - Clients now use the v2 intro format for hidden service
  12065. connections: they specify their chosen rendezvous point by identity
  12066. digest rather than by (potentially ambiguous) nickname. These
  12067. changes could speed up hidden service connections dramatically.
  12068. o Major bugfixes (other):
  12069. - Stop publishing a new server descriptor just because we get a
  12070. HUP signal. This led (in a roundabout way) to some servers getting
  12071. dropped from the networkstatus lists for a few hours each day.
  12072. - When looking for a circuit to cannibalize, consider family as well
  12073. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12074. circuit cannibalization).
  12075. - When a router wasn't listed in a new networkstatus, we were leaving
  12076. the flags for that router alone -- meaning it remained Named,
  12077. Running, etc -- even though absence from the networkstatus means
  12078. that it shouldn't be considered to exist at all anymore. Now we
  12079. clear all the flags for routers that fall out of the networkstatus
  12080. consensus. Fixes bug 529.
  12081. o Minor bugfixes:
  12082. - Don't try to access (or alter) the state file when running
  12083. --list-fingerprint or --verify-config or --hash-password. Resolves
  12084. bug 499.
  12085. - When generating information telling us how to extend to a given
  12086. router, do not try to include the nickname if it is
  12087. absent. Resolves bug 467.
  12088. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  12089. a way to trigger this remotely.)
  12090. - When sending a status event to the controller telling it that an
  12091. OR address is reachable, set the port correctly. (Previously we
  12092. were reporting the dir port.)
  12093. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12094. command. Bugfix on 0.1.2.17.
  12095. - When loading bandwidth history, do not believe any information in
  12096. the future. Fixes bug 434.
  12097. - When loading entry guard information, do not believe any information
  12098. in the future.
  12099. - When we have our clock set far in the future and generate an
  12100. onion key, then re-set our clock to be correct, we should not stop
  12101. the onion key from getting rotated.
  12102. - On some platforms, accept() can return a broken address. Detect
  12103. this more quietly, and deal accordingly. Fixes bug 483.
  12104. - It's not actually an error to find a non-pending entry in the DNS
  12105. cache when canceling a pending resolve. Don't log unless stuff
  12106. is fishy. Resolves bug 463.
  12107. - Don't reset trusted dir server list when we set a configuration
  12108. option. Patch from Robert Hogan.
  12109. - Don't try to create the datadir when running --verify-config or
  12110. --hash-password. Resolves bug 540.
  12111. Changes in version 0.2.0.9-alpha - 2007-10-24
  12112. This ninth development snapshot switches clients to the new v3 directory
  12113. system; allows servers to be listed in the network status even when they
  12114. have the same nickname as a registered server; and fixes many other
  12115. bugs including a big one that was causing some servers to disappear
  12116. from the network status lists for a few hours each day.
  12117. o Major features (directory system):
  12118. - Clients now download v3 consensus networkstatus documents instead
  12119. of v2 networkstatus documents. Clients and caches now base their
  12120. opinions about routers on these consensus documents. Clients only
  12121. download router descriptors listed in the consensus.
  12122. - Authorities now list servers who have the same nickname as
  12123. a different named server, but list them with a new flag,
  12124. "Unnamed". Now we can list servers that happen to pick the same
  12125. nickname as a server that registered two years ago and then
  12126. disappeared. Partially implements proposal 122.
  12127. - If the consensus lists a router as "Unnamed", the name is assigned
  12128. to a different router: do not identify the router by that name.
  12129. Partially implements proposal 122.
  12130. - Authorities can now come to a consensus on which method to use to
  12131. compute the consensus. This gives us forward compatibility.
  12132. o Major bugfixes:
  12133. - Stop publishing a new server descriptor just because we HUP or
  12134. when we find our DirPort to be reachable but won't actually publish
  12135. it. New descriptors without any real changes are dropped by the
  12136. authorities, and can screw up our "publish every 18 hours" schedule.
  12137. Bugfix on 0.1.2.x.
  12138. - When a router wasn't listed in a new networkstatus, we were leaving
  12139. the flags for that router alone -- meaning it remained Named,
  12140. Running, etc -- even though absence from the networkstatus means
  12141. that it shouldn't be considered to exist at all anymore. Now we
  12142. clear all the flags for routers that fall out of the networkstatus
  12143. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  12144. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  12145. extrainfo documents and then discard them immediately for not
  12146. matching the latest router. Bugfix on 0.2.0.1-alpha.
  12147. o Minor features (v3 directory protocol):
  12148. - Allow tor-gencert to generate a new certificate without replacing
  12149. the signing key.
  12150. - Allow certificates to include an address.
  12151. - When we change our directory-cache settings, reschedule all voting
  12152. and download operations.
  12153. - Reattempt certificate downloads immediately on failure, as long as
  12154. we haven't failed a threshold number of times yet.
  12155. - Delay retrying consensus downloads while we're downloading
  12156. certificates to verify the one we just got. Also, count getting a
  12157. consensus that we already have (or one that isn't valid) as a failure,
  12158. and count failing to get the certificates after 20 minutes as a
  12159. failure.
  12160. - Build circuits and download descriptors even if our consensus is a
  12161. little expired. (This feature will go away once authorities are
  12162. more reliable.)
  12163. o Minor features (router descriptor cache):
  12164. - If we find a cached-routers file that's been sitting around for more
  12165. than 28 days unmodified, then most likely it's a leftover from
  12166. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  12167. routers anyway.
  12168. - When we (as a cache) download a descriptor because it was listed
  12169. in a consensus, remember when the consensus was supposed to expire,
  12170. and don't expire the descriptor until then.
  12171. o Minor features (performance):
  12172. - Call routerlist_remove_old_routers() much less often. This should
  12173. speed startup, especially on directory caches.
  12174. - Don't try to launch new descriptor downloads quite so often when we
  12175. already have enough directory information to build circuits.
  12176. - Base64 decoding was actually showing up on our profile when parsing
  12177. the initial descriptor file; switch to an in-process all-at-once
  12178. implementation that's about 3.5x times faster than calling out to
  12179. OpenSSL.
  12180. o Minor features (compilation):
  12181. - Detect non-ASCII platforms (if any still exist) and refuse to
  12182. build there: some of our code assumes that 'A' is 65 and so on.
  12183. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  12184. - Make the "next period" votes into "current period" votes immediately
  12185. after publishing the consensus; avoid a heisenbug that made them
  12186. stick around indefinitely.
  12187. - When we discard a vote as a duplicate, do not report this as
  12188. an error.
  12189. - Treat missing v3 keys or certificates as an error when running as a
  12190. v3 directory authority.
  12191. - When we're configured to be a v3 authority, but we're only listed
  12192. as a non-v3 authority in our DirServer line for ourself, correct
  12193. the listing.
  12194. - If an authority doesn't have a qualified hostname, just put
  12195. its address in the vote. This fixes the problem where we referred to
  12196. "moria on moria:9031."
  12197. - Distinguish between detached signatures for the wrong period, and
  12198. detached signatures for a divergent vote.
  12199. - Fix a small memory leak when computing a consensus.
  12200. - When there's no concensus, we were forming a vote every 30
  12201. minutes, but writing the "valid-after" line in our vote based
  12202. on our configured V3AuthVotingInterval: so unless the intervals
  12203. matched up, we immediately rejected our own vote because it didn't
  12204. start at the voting interval that caused us to construct a vote.
  12205. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  12206. - Delete unverified-consensus when the real consensus is set.
  12207. - Consider retrying a consensus networkstatus fetch immediately
  12208. after one fails: don't wait 60 seconds to notice.
  12209. - When fetching a consensus as a cache, wait until a newer consensus
  12210. should exist before trying to replace the current one.
  12211. - Use a more forgiving schedule for retrying failed consensus
  12212. downloads than for other types.
  12213. o Minor bugfixes (other directory issues):
  12214. - Correct the implementation of "download votes by digest." Bugfix on
  12215. 0.2.0.8-alpha.
  12216. - Authorities no longer send back "400 you're unreachable please fix
  12217. it" errors to Tor servers that aren't online all the time. We're
  12218. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  12219. o Minor bugfixes (controller):
  12220. - Don't reset trusted dir server list when we set a configuration
  12221. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  12222. - Respond to INT and TERM SIGNAL commands before we execute the
  12223. signal, in case the signal shuts us down. We had a patch in
  12224. 0.1.2.1-alpha that tried to do this by queueing the response on
  12225. the connection's buffer before shutting down, but that really
  12226. isn't the same thing at all. Bug located by Matt Edman.
  12227. o Minor bugfixes (misc):
  12228. - Correctly check for bad options to the "PublishServerDescriptor"
  12229. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  12230. - Stop leaking memory on failing case of base32_decode, and make
  12231. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  12232. - Don't try to download extrainfo documents when we're trying to
  12233. fetch enough directory info to build a circuit: having enough
  12234. info should get priority. Bugfix on 0.2.0.x.
  12235. - Don't complain that "your server has not managed to confirm that its
  12236. ports are reachable" if we haven't been able to build any circuits
  12237. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  12238. on 0.1.2.x.
  12239. - Detect the reason for failing to mmap a descriptor file we just
  12240. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  12241. on 0.1.2.x.
  12242. o Code simplifications and refactoring:
  12243. - Remove support for the old bw_accounting file: we've been storing
  12244. bandwidth accounting information in the state file since
  12245. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  12246. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  12247. downgrade to 0.1.1.x or earlier.
  12248. - New convenience code to locate a file within the DataDirectory.
  12249. - Move non-authority functionality out of dirvote.c.
  12250. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  12251. so that they all take the same named flags.
  12252. o Utilities
  12253. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  12254. Unix users an easy way to script their Tor process (e.g. by
  12255. adjusting bandwidth based on the time of the day).
  12256. Changes in version 0.2.0.8-alpha - 2007-10-12
  12257. This eighth development snapshot fixes a crash bug that's been bothering
  12258. us since February 2007, lets bridge authorities store a list of bridge
  12259. descriptors they've seen, gets v3 directory voting closer to working,
  12260. starts caching v3 directory consensus documents on directory mirrors,
  12261. and fixes a variety of smaller issues including some minor memory leaks.
  12262. o Major features (router descriptor cache):
  12263. - Store routers in a file called cached-descriptors instead of in
  12264. cached-routers. Initialize cached-descriptors from cached-routers
  12265. if the old format is around. The new format allows us to store
  12266. annotations along with descriptors.
  12267. - Use annotations to record the time we received each descriptor, its
  12268. source, and its purpose.
  12269. - Disable the SETROUTERPURPOSE controller command: it is now
  12270. obsolete.
  12271. - Controllers should now specify cache=no or cache=yes when using
  12272. the +POSTDESCRIPTOR command.
  12273. - Bridge authorities now write bridge descriptors to disk, meaning
  12274. we can export them to other programs and begin distributing them
  12275. to blocked users.
  12276. o Major features (directory authorities):
  12277. - When a v3 authority is missing votes or signatures, it now tries
  12278. to fetch them.
  12279. - Directory authorities track weighted fractional uptime as well as
  12280. weighted mean-time-between failures. WFU is suitable for deciding
  12281. whether a node is "usually up", while MTBF is suitable for deciding
  12282. whether a node is "likely to stay up." We need both, because
  12283. "usually up" is a good requirement for guards, while "likely to
  12284. stay up" is a good requirement for long-lived connections.
  12285. o Major features (v3 directory system):
  12286. - Caches now download v3 network status documents as needed,
  12287. and download the descriptors listed in them.
  12288. - All hosts now attempt to download and keep fresh v3 authority
  12289. certificates, and re-attempt after failures.
  12290. - More internal-consistency checks for vote parsing.
  12291. o Major bugfixes (crashes):
  12292. - If a connection is shut down abruptly because of something that
  12293. happened inside connection_flushed_some(), do not call
  12294. connection_finished_flushing(). Should fix bug 451. Bugfix on
  12295. 0.1.2.7-alpha.
  12296. o Major bugfixes (performance):
  12297. - Fix really bad O(n^2) performance when parsing a long list of
  12298. routers: Instead of searching the entire list for an "extra-info "
  12299. string which usually wasn't there, once for every routerinfo
  12300. we read, just scan lines forward until we find one we like.
  12301. Bugfix on 0.2.0.1.
  12302. - When we add data to a write buffer in response to the data on that
  12303. write buffer getting low because of a flush, do not consider the
  12304. newly added data as a candidate for immediate flushing, but rather
  12305. make it wait until the next round of writing. Otherwise, we flush
  12306. and refill recursively, and a single greedy TLS connection can
  12307. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  12308. o Minor features (v3 authority system):
  12309. - Add more ways for tools to download the votes that lead to the
  12310. current consensus.
  12311. - Send a 503 when low on bandwidth and a vote, consensus, or
  12312. certificate is requested.
  12313. - If-modified-since is now implemented properly for all kinds of
  12314. certificate requests.
  12315. o Minor bugfixes (network statuses):
  12316. - Tweak the implementation of proposal 109 slightly: allow at most
  12317. two Tor servers on the same IP address, except if it's the location
  12318. of a directory authority, in which case allow five. Bugfix on
  12319. 0.2.0.3-alpha.
  12320. o Minor bugfixes (controller):
  12321. - When sending a status event to the controller telling it that an
  12322. OR address is reachable, set the port correctly. (Previously we
  12323. were reporting the dir port.) Bugfix on 0.1.2.x.
  12324. o Minor bugfixes (v3 directory system):
  12325. - Fix logic to look up a cert by its signing key digest. Bugfix on
  12326. 0.2.0.7-alpha.
  12327. - Only change the reply to a vote to "OK" if it's not already
  12328. set. This gets rid of annoying "400 OK" log messages, which may
  12329. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  12330. - When we get a valid consensus, recompute the voting schedule.
  12331. - Base the valid-after time of a vote on the consensus voting
  12332. schedule, not on our preferred schedule.
  12333. - Make the return values and messages from signature uploads and
  12334. downloads more sensible.
  12335. - Fix a memory leak when serving votes and consensus documents, and
  12336. another when serving certificates.
  12337. o Minor bugfixes (performance):
  12338. - Use a slightly simpler string hashing algorithm (copying Python's
  12339. instead of Java's) and optimize our digest hashing algorithm to take
  12340. advantage of 64-bit platforms and to remove some possibly-costly
  12341. voodoo.
  12342. - Fix a minor memory leak whenever we parse guards from our state
  12343. file. Bugfix on 0.2.0.7-alpha.
  12344. - Fix a minor memory leak whenever we write out a file. Bugfix on
  12345. 0.2.0.7-alpha.
  12346. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12347. command. Bugfix on 0.2.0.5-alpha.
  12348. o Minor bugfixes (portability):
  12349. - On some platforms, accept() can return a broken address. Detect
  12350. this more quietly, and deal accordingly. Fixes bug 483.
  12351. - Stop calling tor_strlower() on uninitialized memory in some cases.
  12352. Bugfix in 0.2.0.7-alpha.
  12353. o Minor bugfixes (usability):
  12354. - Treat some 403 responses from directory servers as INFO rather than
  12355. WARN-severity events.
  12356. - It's not actually an error to find a non-pending entry in the DNS
  12357. cache when canceling a pending resolve. Don't log unless stuff is
  12358. fishy. Resolves bug 463.
  12359. o Minor bugfixes (anonymity):
  12360. - Never report that we've used more bandwidth than we're willing to
  12361. relay: it leaks how much non-relay traffic we're using. Resolves
  12362. bug 516.
  12363. - When looking for a circuit to cannibalize, consider family as well
  12364. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12365. circuit cannibalization).
  12366. o Code simplifications and refactoring:
  12367. - Make a bunch of functions static. Remove some dead code.
  12368. - Pull out about a third of the really big routerlist.c; put it in a
  12369. new module, networkstatus.c.
  12370. - Merge the extra fields in local_routerstatus_t back into
  12371. routerstatus_t: we used to need one routerstatus_t for each
  12372. authority's opinion, plus a local_routerstatus_t for the locally
  12373. computed consensus opinion. To save space, we put the locally
  12374. modified fields into local_routerstatus_t, and only the common
  12375. stuff into routerstatus_t. But once v3 directories are in use,
  12376. clients and caches will no longer need to hold authority opinions;
  12377. thus, the rationale for keeping the types separate is now gone.
  12378. - Make the code used to reschedule and reattempt downloads more
  12379. uniform.
  12380. - Turn all 'Are we a directory server/mirror?' logic into a call to
  12381. dirserver_mode().
  12382. - Remove the code to generate the oldest (v1) directory format.
  12383. The code has been disabled since 0.2.0.5-alpha.
  12384. Changes in version 0.2.0.7-alpha - 2007-09-21
  12385. This seventh development snapshot makes bridges work again, makes bridge
  12386. authorities work for the first time, fixes two huge performance flaws
  12387. in hidden services, and fixes a variety of minor issues.
  12388. o New directory authorities:
  12389. - Set up moria1 and tor26 as the first v3 directory authorities. See
  12390. doc/spec/dir-spec.txt for details on the new directory design.
  12391. o Major bugfixes (crashes):
  12392. - Fix possible segfaults in functions called from
  12393. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  12394. o Major bugfixes (bridges):
  12395. - Fix a bug that made servers send a "404 Not found" in response to
  12396. attempts to fetch their server descriptor. This caused Tor servers
  12397. to take many minutes to establish reachability for their DirPort,
  12398. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  12399. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  12400. users configure that and specify a bridge with an identity
  12401. fingerprint, now they will lookup the bridge descriptor at the
  12402. default bridge authority via a one-hop tunnel, but once circuits
  12403. are established they will switch to a three-hop tunnel for later
  12404. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  12405. o Major bugfixes (hidden services):
  12406. - Hidden services were choosing introduction points uniquely by
  12407. hexdigest, but when constructing the hidden service descriptor
  12408. they merely wrote the (potentially ambiguous) nickname.
  12409. - Clients now use the v2 intro format for hidden service
  12410. connections: they specify their chosen rendezvous point by identity
  12411. digest rather than by (potentially ambiguous) nickname. Both
  12412. are bugfixes on 0.1.2.x, and they could speed up hidden service
  12413. connections dramatically. Thanks to Karsten Loesing.
  12414. o Minor features (security):
  12415. - As a client, do not believe any server that tells us that an
  12416. address maps to an internal address space.
  12417. - Make it possible to enable HashedControlPassword and
  12418. CookieAuthentication at the same time.
  12419. o Minor features (guard nodes):
  12420. - Tag every guard node in our state file with the version that
  12421. we believe added it, or with our own version if we add it. This way,
  12422. if a user temporarily runs an old version of Tor and then switches
  12423. back to a new one, she doesn't automatically lose her guards.
  12424. o Minor features (speed):
  12425. - When implementing AES counter mode, update only the portions of the
  12426. counter buffer that need to change, and don't keep separate
  12427. network-order and host-order counters when they are the same (i.e.,
  12428. on big-endian hosts.)
  12429. o Minor features (controller):
  12430. - Accept LF instead of CRLF on controller, since some software has a
  12431. hard time generating real Internet newlines.
  12432. - Add GETINFO values for the server status events
  12433. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  12434. Robert Hogan.
  12435. o Removed features:
  12436. - Routers no longer include bandwidth-history lines in their
  12437. descriptors; this information is already available in extra-info
  12438. documents, and including it in router descriptors took up 60%
  12439. (!) of compressed router descriptor downloads. Completes
  12440. implementation of proposal 104.
  12441. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  12442. and TorControl.py, as they use the old v0 controller protocol,
  12443. and are obsoleted by TorFlow anyway.
  12444. - Drop support for v1 rendezvous descriptors, since we never used
  12445. them anyway, and the code has probably rotted by now. Based on
  12446. patch from Karsten Loesing.
  12447. - On OSX, stop warning the user that kqueue support in libevent is
  12448. "experimental", since it seems to have worked fine for ages.
  12449. o Minor bugfixes:
  12450. - When generating information telling us how to extend to a given
  12451. router, do not try to include the nickname if it is absent. Fixes
  12452. bug 467. Bugfix on 0.2.0.3-alpha.
  12453. - Fix a user-triggerable (but not remotely-triggerable) segfault
  12454. in expand_filename(). Bugfix on 0.1.2.x.
  12455. - Fix a memory leak when freeing incomplete requests from DNSPort.
  12456. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  12457. - Don't try to access (or alter) the state file when running
  12458. --list-fingerprint or --verify-config or --hash-password. (Resolves
  12459. bug 499.) Bugfix on 0.1.2.x.
  12460. - Servers used to decline to publish their DirPort if their
  12461. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  12462. were below a threshold. Now they only look at BandwidthRate and
  12463. RelayBandwidthRate. Bugfix on 0.1.2.x.
  12464. - Remove an optimization in the AES counter-mode code that assumed
  12465. that the counter never exceeded 2^68. When the counter can be set
  12466. arbitrarily as an IV (as it is by Karsten's new hidden services
  12467. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  12468. - Resume listing "AUTHORITY" flag for authorities in network status.
  12469. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  12470. o Code simplifications and refactoring:
  12471. - Revamp file-writing logic so we don't need to have the entire
  12472. contents of a file in memory at once before we write to disk. Tor,
  12473. meet stdio.
  12474. - Turn "descriptor store" into a full-fledged type.
  12475. - Move all NT services code into a separate source file.
  12476. - Unify all code that computes medians, percentile elements, etc.
  12477. - Get rid of a needless malloc when parsing address policies.
  12478. Changes in version 0.1.2.17 - 2007-08-30
  12479. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  12480. X bundles. Vidalia 0.0.14 makes authentication required for the
  12481. ControlPort in the default configuration, which addresses important
  12482. security risks. Everybody who uses Vidalia (or another controller)
  12483. should upgrade.
  12484. In addition, this Tor update fixes major load balancing problems with
  12485. path selection, which should speed things up a lot once many people
  12486. have upgraded.
  12487. o Major bugfixes (security):
  12488. - We removed support for the old (v0) control protocol. It has been
  12489. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  12490. become more of a headache than it's worth.
  12491. o Major bugfixes (load balancing):
  12492. - When choosing nodes for non-guard positions, weight guards
  12493. proportionally less, since they already have enough load. Patch
  12494. from Mike Perry.
  12495. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  12496. will allow fast Tor servers to get more attention.
  12497. - When we're upgrading from an old Tor version, forget our current
  12498. guards and pick new ones according to the new weightings. These
  12499. three load balancing patches could raise effective network capacity
  12500. by a factor of four. Thanks to Mike Perry for measurements.
  12501. o Major bugfixes (stream expiration):
  12502. - Expire not-yet-successful application streams in all cases if
  12503. they've been around longer than SocksTimeout. Right now there are
  12504. some cases where the stream will live forever, demanding a new
  12505. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  12506. o Minor features (controller):
  12507. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  12508. is valid before any authentication has been received. It tells
  12509. a controller what kind of authentication is expected, and what
  12510. protocol is spoken. Implements proposal 119.
  12511. o Minor bugfixes (performance):
  12512. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  12513. greatly speeding up loading cached-routers from disk on startup.
  12514. - Disable sentinel-based debugging for buffer code: we squashed all
  12515. the bugs that this was supposed to detect a long time ago, and now
  12516. its only effect is to change our buffer sizes from nice powers of
  12517. two (which platform mallocs tend to like) to values slightly over
  12518. powers of two (which make some platform mallocs sad).
  12519. o Minor bugfixes (misc):
  12520. - If exit bandwidth ever exceeds one third of total bandwidth, then
  12521. use the correct formula to weight exit nodes when choosing paths.
  12522. Based on patch from Mike Perry.
  12523. - Choose perfectly fairly among routers when choosing by bandwidth and
  12524. weighting by fraction of bandwidth provided by exits. Previously, we
  12525. would choose with only approximate fairness, and correct ourselves
  12526. if we ran off the end of the list.
  12527. - If we require CookieAuthentication but we fail to write the
  12528. cookie file, we would warn but not exit, and end up in a state
  12529. where no controller could authenticate. Now we exit.
  12530. - If we require CookieAuthentication, stop generating a new cookie
  12531. every time we change any piece of our config.
  12532. - Refuse to start with certain directory authority keys, and
  12533. encourage people using them to stop.
  12534. - Terminate multi-line control events properly. Original patch
  12535. from tup.
  12536. - Fix a minor memory leak when we fail to find enough suitable
  12537. servers to choose a circuit.
  12538. - Stop leaking part of the descriptor when we run into a particularly
  12539. unparseable piece of it.
  12540. Changes in version 0.2.0.6-alpha - 2007-08-26
  12541. This sixth development snapshot features a new Vidalia version in the
  12542. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  12543. the ControlPort in the default configuration, which addresses important
  12544. security risks.
  12545. In addition, this snapshot fixes major load balancing problems
  12546. with path selection, which should speed things up a lot once many
  12547. people have upgraded. The directory authorities also use a new
  12548. mean-time-between-failure approach to tracking which servers are stable,
  12549. rather than just looking at the most recent uptime.
  12550. o New directory authorities:
  12551. - Set up Tonga as the default bridge directory authority.
  12552. o Major features:
  12553. - Directory authorities now track servers by weighted
  12554. mean-times-between-failures. When we have 4 or more days of data,
  12555. use measured MTBF rather than declared uptime to decide whether
  12556. to call a router Stable. Implements proposal 108.
  12557. o Major bugfixes (load balancing):
  12558. - When choosing nodes for non-guard positions, weight guards
  12559. proportionally less, since they already have enough load. Patch
  12560. from Mike Perry.
  12561. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  12562. will allow fast Tor servers to get more attention.
  12563. - When we're upgrading from an old Tor version, forget our current
  12564. guards and pick new ones according to the new weightings. These
  12565. three load balancing patches could raise effective network capacity
  12566. by a factor of four. Thanks to Mike Perry for measurements.
  12567. o Major bugfixes (descriptor parsing):
  12568. - Handle unexpected whitespace better in malformed descriptors. Bug
  12569. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  12570. o Minor features:
  12571. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  12572. GETINFO for Torstat to use until it can switch to using extrainfos.
  12573. - Optionally (if built with -DEXPORTMALLINFO) export the output
  12574. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  12575. from localhost.
  12576. o Minor bugfixes:
  12577. - Do not intermix bridge routers with controller-added
  12578. routers. (Bugfix on 0.2.0.x)
  12579. - Do not fail with an assert when accept() returns an unexpected
  12580. address family. Addresses but does not wholly fix bug 483. (Bugfix
  12581. on 0.2.0.x)
  12582. - Let directory authorities startup even when they can't generate
  12583. a descriptor immediately, e.g. because they don't know their
  12584. address.
  12585. - Stop putting the authentication cookie in a file called "0"
  12586. in your working directory if you don't specify anything for the
  12587. new CookieAuthFile option. Reported by Matt Edman.
  12588. - Make it possible to read the PROTOCOLINFO response in a way that
  12589. conforms to our control-spec. Reported by Matt Edman.
  12590. - Fix a minor memory leak when we fail to find enough suitable
  12591. servers to choose a circuit. Bugfix on 0.1.2.x.
  12592. - Stop leaking part of the descriptor when we run into a particularly
  12593. unparseable piece of it. Bugfix on 0.1.2.x.
  12594. - Unmap the extrainfo cache file on exit.
  12595. Changes in version 0.2.0.5-alpha - 2007-08-19
  12596. This fifth development snapshot fixes compilation on Windows again;
  12597. fixes an obnoxious client-side bug that slowed things down and put
  12598. extra load on the network; gets us closer to using the v3 directory
  12599. voting scheme; makes it easier for Tor controllers to use cookie-based
  12600. authentication; and fixes a variety of other bugs.
  12601. o Removed features:
  12602. - Version 1 directories are no longer generated in full. Instead,
  12603. authorities generate and serve "stub" v1 directories that list
  12604. no servers. This will stop Tor versions 0.1.0.x and earlier from
  12605. working, but (for security reasons) nobody should be running those
  12606. versions anyway.
  12607. o Major bugfixes (compilation, 0.2.0.x):
  12608. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  12609. - Try to fix MSVC compilation: build correctly on platforms that do
  12610. not define s6_addr16 or s6_addr32.
  12611. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  12612. Zhou.
  12613. o Major bugfixes (stream expiration):
  12614. - Expire not-yet-successful application streams in all cases if
  12615. they've been around longer than SocksTimeout. Right now there are
  12616. some cases where the stream will live forever, demanding a new
  12617. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  12618. reported by lodger.
  12619. o Minor features (directory servers):
  12620. - When somebody requests a list of statuses or servers, and we have
  12621. none of those, return a 404 rather than an empty 200.
  12622. o Minor features (directory voting):
  12623. - Store v3 consensus status consensuses on disk, and reload them
  12624. on startup.
  12625. o Minor features (security):
  12626. - Warn about unsafe ControlPort configurations.
  12627. - Refuse to start with certain directory authority keys, and
  12628. encourage people using them to stop.
  12629. o Minor features (controller):
  12630. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  12631. is valid before any authentication has been received. It tells
  12632. a controller what kind of authentication is expected, and what
  12633. protocol is spoken. Implements proposal 119.
  12634. - New config option CookieAuthFile to choose a new location for the
  12635. cookie authentication file, and config option
  12636. CookieAuthFileGroupReadable to make it group-readable.
  12637. o Minor features (unit testing):
  12638. - Add command-line arguments to unit-test executable so that we can
  12639. invoke any chosen test from the command line rather than having
  12640. to run the whole test suite at once; and so that we can turn on
  12641. logging for the unit tests.
  12642. o Minor bugfixes (on 0.1.2.x):
  12643. - If we require CookieAuthentication but we fail to write the
  12644. cookie file, we would warn but not exit, and end up in a state
  12645. where no controller could authenticate. Now we exit.
  12646. - If we require CookieAuthentication, stop generating a new cookie
  12647. every time we change any piece of our config.
  12648. - When loading bandwidth history, do not believe any information in
  12649. the future. Fixes bug 434.
  12650. - When loading entry guard information, do not believe any information
  12651. in the future.
  12652. - When we have our clock set far in the future and generate an
  12653. onion key, then re-set our clock to be correct, we should not stop
  12654. the onion key from getting rotated.
  12655. - Clean up torrc sample config file.
  12656. - Do not automatically run configure from autogen.sh. This
  12657. non-standard behavior tended to annoy people who have built other
  12658. programs.
  12659. o Minor bugfixes (on 0.2.0.x):
  12660. - Fix a bug with AutomapHostsOnResolve that would always cause
  12661. the second request to fail. Bug reported by Kate. Bugfix on
  12662. 0.2.0.3-alpha.
  12663. - Fix a bug in ADDRMAP controller replies that would sometimes
  12664. try to print a NULL. Patch from tup.
  12665. - Read v3 directory authority keys from the right location.
  12666. - Numerous bugfixes to directory voting code.
  12667. Changes in version 0.1.2.16 - 2007-08-01
  12668. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  12669. remote attacker in certain situations to rewrite the user's torrc
  12670. configuration file. This can completely compromise anonymity of users
  12671. in most configurations, including those running the Vidalia bundles,
  12672. TorK, etc. Or worse.
  12673. o Major security fixes:
  12674. - Close immediately after missing authentication on control port;
  12675. do not allow multiple authentication attempts.
  12676. Changes in version 0.2.0.4-alpha - 2007-08-01
  12677. This fourth development snapshot fixes a critical security vulnerability
  12678. for most users, specifically those running Vidalia, TorK, etc. Everybody
  12679. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  12680. o Major security fixes:
  12681. - Close immediately after missing authentication on control port;
  12682. do not allow multiple authentication attempts.
  12683. o Major bugfixes (compilation):
  12684. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  12685. defined there.
  12686. o Minor features (performance):
  12687. - Be even more aggressive about releasing RAM from small
  12688. empty buffers. Thanks to our free-list code, this shouldn't be too
  12689. performance-intensive.
  12690. - Disable sentinel-based debugging for buffer code: we squashed all
  12691. the bugs that this was supposed to detect a long time ago, and
  12692. now its only effect is to change our buffer sizes from nice
  12693. powers of two (which platform mallocs tend to like) to values
  12694. slightly over powers of two (which make some platform mallocs sad).
  12695. - Log malloc statistics from mallinfo() on platforms where it
  12696. exists.
  12697. Changes in version 0.2.0.3-alpha - 2007-07-29
  12698. This third development snapshot introduces new experimental
  12699. blocking-resistance features and a preliminary version of the v3
  12700. directory voting design, and includes many other smaller features
  12701. and bugfixes.
  12702. o Major features:
  12703. - The first pieces of our "bridge" design for blocking-resistance
  12704. are implemented. People can run bridge directory authorities;
  12705. people can run bridges; and people can configure their Tor clients
  12706. with a set of bridges to use as the first hop into the Tor network.
  12707. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  12708. details.
  12709. - Create listener connections before we setuid to the configured
  12710. User and Group. Now non-Windows users can choose port values
  12711. under 1024, start Tor as root, and have Tor bind those ports
  12712. before it changes to another UID. (Windows users could already
  12713. pick these ports.)
  12714. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  12715. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  12716. on "vserver" accounts. (Patch from coderman.)
  12717. - Be even more aggressive about separating local traffic from relayed
  12718. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  12719. o Major features (experimental):
  12720. - First cut of code for "v3 dir voting": directory authorities will
  12721. vote on a common network status document rather than each publishing
  12722. their own opinion. This code needs more testing and more corner-case
  12723. handling before it's ready for use.
  12724. o Security fixes:
  12725. - Directory authorities now call routers Fast if their bandwidth is
  12726. at least 100KB/s, and consider their bandwidth adequate to be a
  12727. Guard if it is at least 250KB/s, no matter the medians. This fix
  12728. complements proposal 107. [Bugfix on 0.1.2.x]
  12729. - Directory authorities now never mark more than 3 servers per IP as
  12730. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  12731. Damon McCoy.)
  12732. - Minor change to organizationName and commonName generation
  12733. procedures in TLS certificates during Tor handshakes, to invalidate
  12734. some earlier censorware approaches. This is not a long-term
  12735. solution, but applying it will give us a bit of time to look into
  12736. the epidemiology of countermeasures as they spread.
  12737. o Major bugfixes (directory):
  12738. - Rewrite directory tokenization code to never run off the end of
  12739. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  12740. o Minor features (controller):
  12741. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  12742. match requests to applications. (Patch from Robert Hogan.)
  12743. - Report address and port correctly on connections to DNSPort. (Patch
  12744. from Robert Hogan.)
  12745. - Add a RESOLVE command to launch hostname lookups. (Original patch
  12746. from Robert Hogan.)
  12747. - Add GETINFO status/enough-dir-info to let controllers tell whether
  12748. Tor has downloaded sufficient directory information. (Patch
  12749. from Tup.)
  12750. - You can now use the ControlSocket option to tell Tor to listen for
  12751. controller connections on Unix domain sockets on systems that
  12752. support them. (Patch from Peter Palfrader.)
  12753. - STREAM NEW events are generated for DNSPort requests and for
  12754. tunneled directory connections. (Patch from Robert Hogan.)
  12755. - New "GETINFO address-mappings/*" command to get address mappings
  12756. with expiry information. "addr-mappings/*" is now deprecated.
  12757. (Patch from Tup.)
  12758. o Minor features (misc):
  12759. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  12760. from croup.)
  12761. - The tor-gencert tool for v3 directory authorities now creates all
  12762. files as readable to the file creator only, and write-protects
  12763. the authority identity key.
  12764. - When dumping memory usage, list bytes used in buffer memory
  12765. free-lists.
  12766. - When running with dmalloc, dump more stats on hup and on exit.
  12767. - Directory authorities now fail quickly and (relatively) harmlessly
  12768. if they generate a network status document that is somehow
  12769. malformed.
  12770. o Traffic load balancing improvements:
  12771. - If exit bandwidth ever exceeds one third of total bandwidth, then
  12772. use the correct formula to weight exit nodes when choosing paths.
  12773. (Based on patch from Mike Perry.)
  12774. - Choose perfectly fairly among routers when choosing by bandwidth and
  12775. weighting by fraction of bandwidth provided by exits. Previously, we
  12776. would choose with only approximate fairness, and correct ourselves
  12777. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  12778. o Performance improvements:
  12779. - Be more aggressive with freeing buffer RAM or putting it on the
  12780. memory free lists.
  12781. - Use Critical Sections rather than Mutexes for synchronizing threads
  12782. on win32; Mutexes are heavier-weight, and designed for synchronizing
  12783. between processes.
  12784. o Deprecated and removed features:
  12785. - RedirectExits is now deprecated.
  12786. - Stop allowing address masks that do not correspond to bit prefixes.
  12787. We have warned about these for a really long time; now it's time
  12788. to reject them. (Patch from croup.)
  12789. o Minor bugfixes (directory):
  12790. - Fix another crash bug related to extra-info caching. (Bug found by
  12791. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  12792. - Directories no longer return a "304 not modified" when they don't
  12793. have the networkstatus the client asked for. Also fix a memory
  12794. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  12795. - We had accidentally labelled 0.1.2.x directory servers as not
  12796. suitable for begin_dir requests, and had labelled no directory
  12797. servers as suitable for uploading extra-info documents. [Bugfix
  12798. on 0.2.0.1-alpha]
  12799. o Minor bugfixes (dns):
  12800. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  12801. Hogan.) [Bugfix on 0.2.0.2-alpha]
  12802. - Add DNSPort connections to the global connection list, so that we
  12803. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  12804. on 0.2.0.2-alpha]
  12805. - Fix a dangling reference that could lead to a crash when DNSPort is
  12806. changed or closed (Patch from Robert Hogan.) [Bugfix on
  12807. 0.2.0.2-alpha]
  12808. o Minor bugfixes (controller):
  12809. - Provide DNS expiry times in GMT, not in local time. For backward
  12810. compatibility, ADDRMAP events only provide GMT expiry in an extended
  12811. field. "GETINFO address-mappings" always does the right thing.
  12812. - Use CRLF line endings properly in NS events.
  12813. - Terminate multi-line control events properly. (Original patch
  12814. from tup.) [Bugfix on 0.1.2.x-alpha]
  12815. - Do not include spaces in SOURCE_ADDR fields in STREAM
  12816. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  12817. Changes in version 0.1.2.15 - 2007-07-17
  12818. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  12819. problems, fixes compilation on BSD, and fixes a variety of other
  12820. bugs. Everybody should upgrade.
  12821. o Major bugfixes (compilation):
  12822. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  12823. o Major bugfixes (crashes):
  12824. - Try even harder not to dereference the first character after
  12825. an mmap(). Reported by lodger.
  12826. - Fix a crash bug in directory authorities when we re-number the
  12827. routerlist while inserting a new router.
  12828. - When the cached-routers file is an even multiple of the page size,
  12829. don't run off the end and crash. (Fixes bug 455; based on idea
  12830. from croup.)
  12831. - Fix eventdns.c behavior on Solaris: It is critical to include
  12832. orconfig.h _before_ sys/types.h, so that we can get the expected
  12833. definition of _FILE_OFFSET_BITS.
  12834. o Major bugfixes (security):
  12835. - Fix a possible buffer overrun when using BSD natd support. Bug
  12836. found by croup.
  12837. - When sending destroy cells from a circuit's origin, don't include
  12838. the reason for tearing down the circuit. The spec says we didn't,
  12839. and now we actually don't. Reported by lodger.
  12840. - Keep streamids from different exits on a circuit separate. This
  12841. bug may have allowed other routers on a given circuit to inject
  12842. cells into streams. Reported by lodger; fixes bug 446.
  12843. - If there's a never-before-connected-to guard node in our list,
  12844. never choose any guards past it. This way we don't expand our
  12845. guard list unless we need to.
  12846. o Minor bugfixes (guard nodes):
  12847. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  12848. don't get overused as guards.
  12849. o Minor bugfixes (directory):
  12850. - Correctly count the number of authorities that recommend each
  12851. version. Previously, we were under-counting by 1.
  12852. - Fix a potential crash bug when we load many server descriptors at
  12853. once and some of them make others of them obsolete. Fixes bug 458.
  12854. o Minor bugfixes (hidden services):
  12855. - Stop tearing down the whole circuit when the user asks for a
  12856. connection to a port that the hidden service didn't configure.
  12857. Resolves bug 444.
  12858. o Minor bugfixes (misc):
  12859. - On Windows, we were preventing other processes from reading
  12860. cached-routers while Tor was running. Reported by janbar.
  12861. - Fix a possible (but very unlikely) bug in picking routers by
  12862. bandwidth. Add a log message to confirm that it is in fact
  12863. unlikely. Patch from lodger.
  12864. - Backport a couple of memory leak fixes.
  12865. - Backport miscellaneous cosmetic bugfixes.
  12866. Changes in version 0.2.0.2-alpha - 2007-06-02
  12867. o Major bugfixes on 0.2.0.1-alpha:
  12868. - Fix an assertion failure related to servers without extra-info digests.
  12869. Resolves bugs 441 and 442.
  12870. o Minor features (directory):
  12871. - Support "If-Modified-Since" when answering HTTP requests for
  12872. directories, running-routers documents, and network-status documents.
  12873. (There's no need to support it for router descriptors, since those
  12874. are downloaded by descriptor digest.)
  12875. o Minor build issues:
  12876. - Clear up some MIPSPro compiler warnings.
  12877. - When building from a tarball on a machine that happens to have SVK
  12878. installed, report the micro-revision as whatever version existed
  12879. in the tarball, not as "x".
  12880. Changes in version 0.2.0.1-alpha - 2007-06-01
  12881. This early development snapshot provides new features for people running
  12882. Tor as both a client and a server (check out the new RelayBandwidth
  12883. config options); lets Tor run as a DNS proxy; and generally moves us
  12884. forward on a lot of fronts.
  12885. o Major features, server usability:
  12886. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  12887. a separate set of token buckets for relayed traffic. Right now
  12888. relayed traffic is defined as answers to directory requests, and
  12889. OR connections that don't have any local circuits on them.
  12890. o Major features, client usability:
  12891. - A client-side DNS proxy feature to replace the need for
  12892. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  12893. for DNS requests on port 9999, use the Tor network to resolve them
  12894. anonymously, and send the reply back like a regular DNS server.
  12895. The code still only implements a subset of DNS.
  12896. - Make PreferTunneledDirConns and TunnelDirConns work even when
  12897. we have no cached directory info. This means Tor clients can now
  12898. do all of their connections protected by TLS.
  12899. o Major features, performance and efficiency:
  12900. - Directory authorities accept and serve "extra info" documents for
  12901. routers. These documents contain fields from router descriptors
  12902. that aren't usually needed, and that use a lot of excess
  12903. bandwidth. Once these fields are removed from router descriptors,
  12904. the bandwidth savings should be about 60%. [Partially implements
  12905. proposal 104.]
  12906. - Servers upload extra-info documents to any authority that accepts
  12907. them. Authorities (and caches that have been configured to download
  12908. extra-info documents) download them as needed. [Partially implements
  12909. proposal 104.]
  12910. - Change the way that Tor buffers data that it is waiting to write.
  12911. Instead of queueing data cells in an enormous ring buffer for each
  12912. client->OR or OR->OR connection, we now queue cells on a separate
  12913. queue for each circuit. This lets us use less slack memory, and
  12914. will eventually let us be smarter about prioritizing different kinds
  12915. of traffic.
  12916. - Use memory pools to allocate cells with better speed and memory
  12917. efficiency, especially on platforms where malloc() is inefficient.
  12918. - Stop reading on edge connections when their corresponding circuit
  12919. buffers are full; start again as the circuits empty out.
  12920. o Major features, other:
  12921. - Add an HSAuthorityRecordStats option that hidden service authorities
  12922. can use to track statistics of overall hidden service usage without
  12923. logging information that would be very useful to an attacker.
  12924. - Start work implementing multi-level keys for directory authorities:
  12925. Add a standalone tool to generate key certificates. (Proposal 103.)
  12926. o Security fixes:
  12927. - Directory authorities now call routers Stable if they have an
  12928. uptime of at least 30 days, even if that's not the median uptime
  12929. in the network. Implements proposal 107, suggested by Kevin Bauer
  12930. and Damon McCoy.
  12931. o Minor fixes (resource management):
  12932. - Count the number of open sockets separately from the number
  12933. of active connection_t objects. This will let us avoid underusing
  12934. our allocated connection limit.
  12935. - We no longer use socket pairs to link an edge connection to an
  12936. anonymous directory connection or a DirPort test connection.
  12937. Instead, we track the link internally and transfer the data
  12938. in-process. This saves two sockets per "linked" connection (at the
  12939. client and at the server), and avoids the nasty Windows socketpair()
  12940. workaround.
  12941. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  12942. for every single inactive connection_t. Free items from the
  12943. 4k/16k-buffer free lists when they haven't been used for a while.
  12944. o Minor features (build):
  12945. - Make autoconf search for libevent, openssl, and zlib consistently.
  12946. - Update deprecated macros in configure.in.
  12947. - When warning about missing headers, tell the user to let us
  12948. know if the compile succeeds anyway, so we can downgrade the
  12949. warning.
  12950. - Include the current subversion revision as part of the version
  12951. string: either fetch it directly if we're in an SVN checkout, do
  12952. some magic to guess it if we're in an SVK checkout, or use
  12953. the last-detected version if we're building from a .tar.gz.
  12954. Use this version consistently in log messages.
  12955. o Minor features (logging):
  12956. - Always prepend "Bug: " to any log message about a bug.
  12957. - Put a platform string (e.g. "Linux i686") in the startup log
  12958. message, so when people paste just their logs, we know if it's
  12959. OpenBSD or Windows or what.
  12960. - When logging memory usage, break down memory used in buffers by
  12961. buffer type.
  12962. o Minor features (directory system):
  12963. - New config option V2AuthoritativeDirectory that all directory
  12964. authorities should set. This will let future authorities choose
  12965. not to serve V2 directory information.
  12966. - Directory authorities allow multiple router descriptors and/or extra
  12967. info documents to be uploaded in a single go. This will make
  12968. implementing proposal 104 simpler.
  12969. o Minor features (controller):
  12970. - Add a new config option __DisablePredictedCircuits designed for
  12971. use by the controller, when we don't want Tor to build any circuits
  12972. preemptively.
  12973. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  12974. so we can exit from the middle of the circuit.
  12975. - Implement "getinfo status/circuit-established".
  12976. - Implement "getinfo status/version/..." so a controller can tell
  12977. whether the current version is recommended, and whether any versions
  12978. are good, and how many authorities agree. (Patch from shibz.)
  12979. o Minor features (hidden services):
  12980. - Allow multiple HiddenServicePort directives with the same virtual
  12981. port; when they occur, the user is sent round-robin to one
  12982. of the target ports chosen at random. Partially fixes bug 393 by
  12983. adding limited ad-hoc round-robining.
  12984. o Minor features (other):
  12985. - More unit tests.
  12986. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  12987. resolve request for hosts matching a given pattern causes Tor to
  12988. generate an internal virtual address mapping for that host. This
  12989. allows DNSPort to work sensibly with hidden service users. By
  12990. default, .exit and .onion addresses are remapped; the list of
  12991. patterns can be reconfigured with AutomapHostsSuffixes.
  12992. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  12993. address. Thanks to the AutomapHostsOnResolve option, this is no
  12994. longer a completely silly thing to do.
  12995. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  12996. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  12997. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  12998. minus 1 byte: the actual maximum declared bandwidth.
  12999. o Removed features:
  13000. - Removed support for the old binary "version 0" controller protocol.
  13001. This has been deprecated since 0.1.1, and warnings have been issued
  13002. since 0.1.2. When we encounter a v0 control message, we now send
  13003. back an error and close the connection.
  13004. - Remove the old "dns worker" server DNS code: it hasn't been default
  13005. since 0.1.2.2-alpha, and all the servers seem to be using the new
  13006. eventdns code.
  13007. o Minor bugfixes (portability):
  13008. - Even though Windows is equally happy with / and \ as path separators,
  13009. try to use \ consistently on Windows and / consistently on Unix: it
  13010. makes the log messages nicer.
  13011. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  13012. - Read resolv.conf files correctly on platforms where read() returns
  13013. partial results on small file reads.
  13014. o Minor bugfixes (directory):
  13015. - Correctly enforce that elements of directory objects do not appear
  13016. more often than they are allowed to appear.
  13017. - When we are reporting the DirServer line we just parsed, we were
  13018. logging the second stanza of the key fingerprint, not the first.
  13019. o Minor bugfixes (logging):
  13020. - When we hit an EOF on a log (probably because we're shutting down),
  13021. don't try to remove the log from the list: just mark it as
  13022. unusable. (Bulletproofs against bug 222.)
  13023. o Minor bugfixes (other):
  13024. - In the exitlist script, only consider the most recently published
  13025. server descriptor for each server. Also, when the user requests
  13026. a list of servers that _reject_ connections to a given address,
  13027. explicitly exclude the IPs that also have servers that accept
  13028. connections to that address. (Resolves bug 405.)
  13029. - Stop allowing hibernating servers to be "stable" or "fast".
  13030. - On Windows, we were preventing other processes from reading
  13031. cached-routers while Tor was running. (Reported by janbar)
  13032. - Make the NodeFamilies config option work. (Reported by
  13033. lodger -- it has never actually worked, even though we added it
  13034. in Oct 2004.)
  13035. - Check return values from pthread_mutex functions.
  13036. - Don't save non-general-purpose router descriptors to the disk cache,
  13037. because we have no way of remembering what their purpose was when
  13038. we restart.
  13039. - Add even more asserts to hunt down bug 417.
  13040. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  13041. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  13042. Add a log message to confirm that it is in fact unlikely.
  13043. o Minor bugfixes (controller):
  13044. - Make 'getinfo fingerprint' return a 551 error if we're not a
  13045. server, so we match what the control spec claims we do. Reported
  13046. by daejees.
  13047. - Fix a typo in an error message when extendcircuit fails that
  13048. caused us to not follow the \r\n-based delimiter protocol. Reported
  13049. by daejees.
  13050. o Code simplifications and refactoring:
  13051. - Stop passing around circuit_t and crypt_path_t pointers that are
  13052. implicit in other procedure arguments.
  13053. - Drop the old code to choke directory connections when the
  13054. corresponding OR connections got full: thanks to the cell queue
  13055. feature, OR conns don't get full any more.
  13056. - Make dns_resolve() handle attaching connections to circuits
  13057. properly, so the caller doesn't have to.
  13058. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  13059. - Keep the connection array as a dynamic smartlist_t, rather than as
  13060. a fixed-sized array. This is important, as the number of connections
  13061. is becoming increasingly decoupled from the number of sockets.
  13062. Changes in version 0.1.2.14 - 2007-05-25
  13063. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  13064. change especially affects those who serve or use hidden services),
  13065. and fixes several other crash- and security-related bugs.
  13066. o Directory authority changes:
  13067. - Two directory authorities (moria1 and moria2) just moved to new
  13068. IP addresses. This change will particularly affect those who serve
  13069. or use hidden services.
  13070. o Major bugfixes (crashes):
  13071. - If a directory server runs out of space in the connection table
  13072. as it's processing a begin_dir request, it will free the exit stream
  13073. but leave it attached to the circuit, leading to unpredictable
  13074. behavior. (Reported by seeess, fixes bug 425.)
  13075. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  13076. to corrupt memory under some really unlikely scenarios.
  13077. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  13078. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  13079. by lodger.)
  13080. o Major bugfixes (security):
  13081. - When choosing an entry guard for a circuit, avoid using guards
  13082. that are in the same family as the chosen exit -- not just guards
  13083. that are exactly the chosen exit. (Reported by lodger.)
  13084. o Major bugfixes (resource management):
  13085. - If a directory authority is down, skip it when deciding where to get
  13086. networkstatus objects or descriptors. Otherwise we keep asking
  13087. every 10 seconds forever. Fixes bug 384.
  13088. - Count it as a failure if we fetch a valid network-status but we
  13089. don't want to keep it. Otherwise we'll keep fetching it and keep
  13090. not wanting to keep it. Fixes part of bug 422.
  13091. - If all of our dirservers have given us bad or no networkstatuses
  13092. lately, then stop hammering them once per minute even when we
  13093. think they're failed. Fixes another part of bug 422.
  13094. o Minor bugfixes:
  13095. - Actually set the purpose correctly for descriptors inserted with
  13096. purpose=controller.
  13097. - When we have k non-v2 authorities in our DirServer config,
  13098. we ignored the last k authorities in the list when updating our
  13099. network-statuses.
  13100. - Correctly back-off from requesting router descriptors that we are
  13101. having a hard time downloading.
  13102. - Read resolv.conf files correctly on platforms where read() returns
  13103. partial results on small file reads.
  13104. - Don't rebuild the entire router store every time we get 32K of
  13105. routers: rebuild it when the journal gets very large, or when
  13106. the gaps in the store get very large.
  13107. o Minor features:
  13108. - When routers publish SVN revisions in their router descriptors,
  13109. authorities now include those versions correctly in networkstatus
  13110. documents.
  13111. - Warn when using a version of libevent before 1.3b to run a server on
  13112. OSX or BSD: these versions interact badly with userspace threads.
  13113. Changes in version 0.1.2.13 - 2007-04-24
  13114. This release features some major anonymity fixes, such as safer path
  13115. selection; better client performance; faster bootstrapping, better
  13116. address detection, and better DNS support for servers; write limiting as
  13117. well as read limiting to make servers easier to run; and a huge pile of
  13118. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  13119. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  13120. of the Freenode IRC network, remembering his patience and vision for
  13121. free speech on the Internet.
  13122. o Minor fixes:
  13123. - Fix a memory leak when we ask for "all" networkstatuses and we
  13124. get one we don't recognize.
  13125. - Add more asserts to hunt down bug 417.
  13126. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  13127. Changes in version 0.1.2.12-rc - 2007-03-16
  13128. o Major bugfixes:
  13129. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  13130. directory information requested inside Tor connections (i.e. via
  13131. begin_dir cells). It only triggered when the same connection was
  13132. serving other data at the same time. Reported by seeess.
  13133. o Minor bugfixes:
  13134. - When creating a circuit via the controller, send a 'launched'
  13135. event when we're done, so we follow the spec better.
  13136. Changes in version 0.1.2.11-rc - 2007-03-15
  13137. o Minor bugfixes (controller), reported by daejees:
  13138. - Correct the control spec to match how the code actually responds
  13139. to 'getinfo addr-mappings/*'.
  13140. - The control spec described a GUARDS event, but the code
  13141. implemented a GUARD event. Standardize on GUARD, but let people
  13142. ask for GUARDS too.
  13143. Changes in version 0.1.2.10-rc - 2007-03-07
  13144. o Major bugfixes (Windows):
  13145. - Do not load the NT services library functions (which may not exist)
  13146. just to detect if we're a service trying to shut down. Now we run
  13147. on Win98 and friends again.
  13148. o Minor bugfixes (other):
  13149. - Clarify a couple of log messages.
  13150. - Fix a misleading socks5 error number.
  13151. Changes in version 0.1.2.9-rc - 2007-03-02
  13152. o Major bugfixes (Windows):
  13153. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  13154. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  13155. int configuration values: the high-order 32 bits would get
  13156. truncated. In particular, we were being bitten by the default
  13157. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  13158. and maybe also bug 397.)
  13159. o Minor bugfixes (performance):
  13160. - Use OpenSSL's AES implementation on platforms where it's faster.
  13161. This could save us as much as 10% CPU usage.
  13162. o Minor bugfixes (server):
  13163. - Do not rotate onion key immediately after setting it for the first
  13164. time.
  13165. o Minor bugfixes (directory authorities):
  13166. - Stop calling servers that have been hibernating for a long time
  13167. "stable". Also, stop letting hibernating or obsolete servers affect
  13168. uptime and bandwidth cutoffs.
  13169. - Stop listing hibernating servers in the v1 directory.
  13170. o Minor bugfixes (hidden services):
  13171. - Upload hidden service descriptors slightly less often, to reduce
  13172. load on authorities.
  13173. o Minor bugfixes (other):
  13174. - Fix an assert that could trigger if a controller quickly set then
  13175. cleared EntryNodes. Bug found by Udo van den Heuvel.
  13176. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  13177. to INT32_MAX.
  13178. - Fix a potential race condition in the rpm installer. Found by
  13179. Stefan Nordhausen.
  13180. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  13181. of 2 as indicating that the server is completely bad; it sometimes
  13182. means that the server is just bad for the request in question. (may fix
  13183. the last of bug 326.)
  13184. - Disable encrypted directory connections when we don't have a server
  13185. descriptor for the destination. We'll get this working again in
  13186. the 0.2.0 branch.
  13187. Changes in version 0.1.2.8-beta - 2007-02-26
  13188. o Major bugfixes (crashes):
  13189. - Stop crashing when the controller asks us to resetconf more than
  13190. one config option at once. (Vidalia 0.0.11 does this.)
  13191. - Fix a crash that happened on Win98 when we're given command-line
  13192. arguments: don't try to load NT service functions from advapi32.dll
  13193. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  13194. resolves bug 389.)
  13195. - Fix a longstanding obscure crash bug that could occur when
  13196. we run out of DNS worker processes. (Resolves bug 390.)
  13197. o Major bugfixes (hidden services):
  13198. - Correctly detect whether hidden service descriptor downloads are
  13199. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  13200. o Major bugfixes (accounting):
  13201. - When we start during an accounting interval before it's time to wake
  13202. up, remember to wake up at the correct time. (May fix bug 342.)
  13203. o Minor bugfixes (controller):
  13204. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  13205. clear the corresponding on_circuit variable, and remember later
  13206. that we don't need to send a redundant CLOSED event. Resolves part
  13207. 3 of bug 367.
  13208. - Report events where a resolve succeeded or where we got a socks
  13209. protocol error correctly, rather than calling both of them
  13210. "INTERNAL".
  13211. - Change reported stream target addresses to IP consistently when
  13212. we finally get the IP from an exit node.
  13213. - Send log messages to the controller even if they happen to be very
  13214. long.
  13215. o Minor bugfixes (other):
  13216. - Display correct results when reporting which versions are
  13217. recommended, and how recommended they are. (Resolves bug 383.)
  13218. - Improve our estimates for directory bandwidth to be less random:
  13219. guess that an unrecognized directory will have the average bandwidth
  13220. from all known directories, not that it will have the average
  13221. bandwidth from those directories earlier than it on the list.
  13222. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  13223. and hup, stop triggering an assert based on an empty onion_key.
  13224. - On platforms with no working mmap() equivalent, don't warn the
  13225. user when cached-routers doesn't exist.
  13226. - Warn the user when mmap() [or its equivalent] fails for some reason
  13227. other than file-not-found.
  13228. - Don't warn the user when cached-routers.new doesn't exist: that's
  13229. perfectly fine when starting up for the first time.
  13230. - When EntryNodes are configured, rebuild the guard list to contain,
  13231. in order: the EntryNodes that were guards before; the rest of the
  13232. EntryNodes; the nodes that were guards before.
  13233. - Mask out all signals in sub-threads; only the libevent signal
  13234. handler should be processing them. This should prevent some crashes
  13235. on some machines using pthreads. (Patch from coderman.)
  13236. - Fix switched arguments on memset in the implementation of
  13237. tor_munmap() for systems with no mmap() call.
  13238. - When Tor receives a router descriptor that it asked for, but
  13239. no longer wants (because it has received fresh networkstatuses
  13240. in the meantime), do not warn the user. Cache the descriptor if
  13241. we're a cache; drop it if we aren't.
  13242. - Make earlier entry guards _really_ get retried when the network
  13243. comes back online.
  13244. - On a malformed DNS reply, always give an error to the corresponding
  13245. DNS request.
  13246. - Build with recent libevents on platforms that do not define the
  13247. nonstandard types "u_int8_t" and friends.
  13248. o Minor features (controller):
  13249. - Warn the user when an application uses the obsolete binary v0
  13250. control protocol. We're planning to remove support for it during
  13251. the next development series, so it's good to give people some
  13252. advance warning.
  13253. - Add STREAM_BW events to report per-entry-stream bandwidth
  13254. use. (Patch from Robert Hogan.)
  13255. - Rate-limit SIGNEWNYM signals in response to controllers that
  13256. impolitely generate them for every single stream. (Patch from
  13257. mwenge; closes bug 394.)
  13258. - Make REMAP stream events have a SOURCE (cache or exit), and
  13259. make them generated in every case where we get a successful
  13260. connected or resolved cell.
  13261. o Minor bugfixes (performance):
  13262. - Call router_have_min_dir_info half as often. (This is showing up in
  13263. some profiles, but not others.)
  13264. - When using GCC, make log_debug never get called at all, and its
  13265. arguments never get evaluated, when no debug logs are configured.
  13266. (This is showing up in some profiles, but not others.)
  13267. o Minor features:
  13268. - Remove some never-implemented options. Mark PathlenCoinWeight as
  13269. obsolete.
  13270. - Implement proposal 106: Stop requiring clients to have well-formed
  13271. certificates; stop checking nicknames in certificates. (Clients
  13272. have certificates so that they can look like Tor servers, but in
  13273. the future we might want to allow them to look like regular TLS
  13274. clients instead. Nicknames in certificates serve no purpose other
  13275. than making our protocol easier to recognize on the wire.)
  13276. - Revise messages on handshake failure again to be even more clear about
  13277. which are incoming connections and which are outgoing.
  13278. - Discard any v1 directory info that's over 1 month old (for
  13279. directories) or over 1 week old (for running-routers lists).
  13280. - Do not warn when individual nodes in the configuration's EntryNodes,
  13281. ExitNodes, etc are down: warn only when all possible nodes
  13282. are down. (Fixes bug 348.)
  13283. - Always remove expired routers and networkstatus docs before checking
  13284. whether we have enough information to build circuits. (Fixes
  13285. bug 373.)
  13286. - Put a lower-bound on MaxAdvertisedBandwidth.
  13287. Changes in version 0.1.2.7-alpha - 2007-02-06
  13288. o Major bugfixes (rate limiting):
  13289. - Servers decline directory requests much more aggressively when
  13290. they're low on bandwidth. Otherwise they end up queueing more and
  13291. more directory responses, which can't be good for latency.
  13292. - But never refuse directory requests from local addresses.
  13293. - Fix a memory leak when sending a 503 response for a networkstatus
  13294. request.
  13295. - Be willing to read or write on local connections (e.g. controller
  13296. connections) even when the global rate limiting buckets are empty.
  13297. - If our system clock jumps back in time, don't publish a negative
  13298. uptime in the descriptor. Also, don't let the global rate limiting
  13299. buckets go absurdly negative.
  13300. - Flush local controller connection buffers periodically as we're
  13301. writing to them, so we avoid queueing 4+ megabytes of data before
  13302. trying to flush.
  13303. o Major bugfixes (NT services):
  13304. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  13305. command-line flag so that admins can override the default by saying
  13306. "tor --service install --user "SomeUser"". This will not affect
  13307. existing installed services. Also, warn the user that the service
  13308. will look for its configuration file in the service user's
  13309. %appdata% directory. (We can't do the 'hardwire the user's appdata
  13310. directory' trick any more, since we may not have read access to that
  13311. directory.)
  13312. o Major bugfixes (other):
  13313. - Previously, we would cache up to 16 old networkstatus documents
  13314. indefinitely, if they came from nontrusted authorities. Now we
  13315. discard them if they are more than 10 days old.
  13316. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  13317. Del Vecchio).
  13318. - Detect and reject malformed DNS responses containing circular
  13319. pointer loops.
  13320. - If exits are rare enough that we're not marking exits as guards,
  13321. ignore exit bandwidth when we're deciding the required bandwidth
  13322. to become a guard.
  13323. - When we're handling a directory connection tunneled over Tor,
  13324. don't fill up internal memory buffers with all the data we want
  13325. to tunnel; instead, only add it if the OR connection that will
  13326. eventually receive it has some room for it. (This can lead to
  13327. slowdowns in tunneled dir connections; a better solution will have
  13328. to wait for 0.2.0.)
  13329. o Minor bugfixes (dns):
  13330. - Add some defensive programming to eventdns.c in an attempt to catch
  13331. possible memory-stomping bugs.
  13332. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  13333. an incorrect number of bytes. (Previously, we would ignore the
  13334. extra bytes.)
  13335. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  13336. in the correct order, and doesn't crash.
  13337. - Free memory held in recently-completed DNS lookup attempts on exit.
  13338. This was not a memory leak, but may have been hiding memory leaks.
  13339. - Handle TTL values correctly on reverse DNS lookups.
  13340. - Treat failure to parse resolv.conf as an error.
  13341. o Minor bugfixes (other):
  13342. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  13343. - When computing clock skew from directory HTTP headers, consider what
  13344. time it was when we finished asking for the directory, not what
  13345. time it is now.
  13346. - Expire socks connections if they spend too long waiting for the
  13347. handshake to finish. Previously we would let them sit around for
  13348. days, if the connecting application didn't close them either.
  13349. - And if the socks handshake hasn't started, don't send a
  13350. "DNS resolve socks failed" handshake reply; just close it.
  13351. - Stop using C functions that OpenBSD's linker doesn't like.
  13352. - Don't launch requests for descriptors unless we have networkstatuses
  13353. from at least half of the authorities. This delays the first
  13354. download slightly under pathological circumstances, but can prevent
  13355. us from downloading a bunch of descriptors we don't need.
  13356. - Do not log IPs with TLS failures for incoming TLS
  13357. connections. (Fixes bug 382.)
  13358. - If the user asks to use invalid exit nodes, be willing to use
  13359. unstable ones.
  13360. - Stop using the reserved ac_cv namespace in our configure script.
  13361. - Call stat() slightly less often; use fstat() when possible.
  13362. - Refactor the way we handle pending circuits when an OR connection
  13363. completes or fails, in an attempt to fix a rare crash bug.
  13364. - Only rewrite a conn's address based on X-Forwarded-For: headers
  13365. if it's a parseable public IP address; and stop adding extra quotes
  13366. to the resulting address.
  13367. o Major features:
  13368. - Weight directory requests by advertised bandwidth. Now we can
  13369. let servers enable write limiting but still allow most clients to
  13370. succeed at their directory requests. (We still ignore weights when
  13371. choosing a directory authority; I hope this is a feature.)
  13372. o Minor features:
  13373. - Create a new file ReleaseNotes which was the old ChangeLog. The
  13374. new ChangeLog file now includes the summaries for all development
  13375. versions too.
  13376. - Check for addresses with invalid characters at the exit as well
  13377. as at the client, and warn less verbosely when they fail. You can
  13378. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  13379. - Adapt a patch from goodell to let the contrib/exitlist script
  13380. take arguments rather than require direct editing.
  13381. - Inform the server operator when we decide not to advertise a
  13382. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  13383. was confusing Zax, so now we're hopefully more helpful.
  13384. - Bring us one step closer to being able to establish an encrypted
  13385. directory tunnel without knowing a descriptor first. Still not
  13386. ready yet. As part of the change, now assume we can use a
  13387. create_fast cell if we don't know anything about a router.
  13388. - Allow exit nodes to use nameservers running on ports other than 53.
  13389. - Servers now cache reverse DNS replies.
  13390. - Add an --ignore-missing-torrc command-line option so that we can
  13391. get the "use sensible defaults if the configuration file doesn't
  13392. exist" behavior even when specifying a torrc location on the command
  13393. line.
  13394. o Minor features (controller):
  13395. - Track reasons for OR connection failure; make these reasons
  13396. available via the controller interface. (Patch from Mike Perry.)
  13397. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  13398. can learn when clients are sending malformed hostnames to Tor.
  13399. - Clean up documentation for controller status events.
  13400. - Add a REMAP status to stream events to note that a stream's
  13401. address has changed because of a cached address or a MapAddress
  13402. directive.
  13403. Changes in version 0.1.2.6-alpha - 2007-01-09
  13404. o Major bugfixes:
  13405. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  13406. connection handles more than 4 gigs in either direction, we crash.
  13407. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  13408. advertised exit node, somebody might try to exit from us when
  13409. we're bootstrapping and before we've built our descriptor yet.
  13410. Refuse the connection rather than crashing.
  13411. o Minor bugfixes:
  13412. - Warn if we (as a server) find that we've resolved an address that we
  13413. weren't planning to resolve.
  13414. - Warn that using select() on any libevent version before 1.1 will be
  13415. unnecessarily slow (even for select()).
  13416. - Flush ERR-level controller status events just like we currently
  13417. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  13418. the controller from learning about current events.
  13419. o Minor features (more controller status events):
  13420. - Implement EXTERNAL_ADDRESS server status event so controllers can
  13421. learn when our address changes.
  13422. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  13423. can learn when directories reject our descriptor.
  13424. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  13425. can learn when a client application is speaking a non-socks protocol
  13426. to our SocksPort.
  13427. - Implement DANGEROUS_SOCKS client status event so controllers
  13428. can learn when a client application is leaking DNS addresses.
  13429. - Implement BUG general status event so controllers can learn when
  13430. Tor is unhappy about its internal invariants.
  13431. - Implement CLOCK_SKEW general status event so controllers can learn
  13432. when Tor thinks the system clock is set incorrectly.
  13433. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  13434. server status events so controllers can learn when their descriptors
  13435. are accepted by a directory.
  13436. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  13437. server status events so controllers can learn about Tor's progress in
  13438. deciding whether it's reachable from the outside.
  13439. - Implement BAD_LIBEVENT general status event so controllers can learn
  13440. when we have a version/method combination in libevent that needs to
  13441. be changed.
  13442. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  13443. and DNS_USELESS server status events so controllers can learn
  13444. about changes to DNS server status.
  13445. o Minor features (directory):
  13446. - Authorities no longer recommend exits as guards if this would shift
  13447. too much load to the exit nodes.
  13448. Changes in version 0.1.2.5-alpha - 2007-01-06
  13449. o Major features:
  13450. - Enable write limiting as well as read limiting. Now we sacrifice
  13451. capacity if we're pushing out lots of directory traffic, rather
  13452. than overrunning the user's intended bandwidth limits.
  13453. - Include TLS overhead when counting bandwidth usage; previously, we
  13454. would count only the bytes sent over TLS, but not the bytes used
  13455. to send them.
  13456. - Support running the Tor service with a torrc not in the same
  13457. directory as tor.exe and default to using the torrc located in
  13458. the %appdata%\Tor\ of the user who installed the service. Patch
  13459. from Matt Edman.
  13460. - Servers now check for the case when common DNS requests are going to
  13461. wildcarded addresses (i.e. all getting the same answer), and change
  13462. their exit policy to reject *:* if it's happening.
  13463. - Implement BEGIN_DIR cells, so we can connect to the directory
  13464. server via TLS to do encrypted directory requests rather than
  13465. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  13466. config options if you like.
  13467. o Minor features (config and docs):
  13468. - Start using the state file to store bandwidth accounting data:
  13469. the bw_accounting file is now obsolete. We'll keep generating it
  13470. for a while for people who are still using 0.1.2.4-alpha.
  13471. - Try to batch changes to the state file so that we do as few
  13472. disk writes as possible while still storing important things in
  13473. a timely fashion.
  13474. - The state file and the bw_accounting file get saved less often when
  13475. the AvoidDiskWrites config option is set.
  13476. - Make PIDFile work on Windows (untested).
  13477. - Add internal descriptions for a bunch of configuration options:
  13478. accessible via controller interface and in comments in saved
  13479. options files.
  13480. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  13481. NNTP by default, so this seems like a sensible addition.
  13482. - Clients now reject hostnames with invalid characters. This should
  13483. avoid some inadvertent info leaks. Add an option
  13484. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  13485. is running a private network with hosts called @, !, and #.
  13486. - Add a maintainer script to tell us which options are missing
  13487. documentation: "make check-docs".
  13488. - Add a new address-spec.txt document to describe our special-case
  13489. addresses: .exit, .onion, and .noconnnect.
  13490. o Minor features (DNS):
  13491. - Ongoing work on eventdns infrastructure: now it has dns server
  13492. and ipv6 support. One day Tor will make use of it.
  13493. - Add client-side caching for reverse DNS lookups.
  13494. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  13495. - When we change nameservers or IP addresses, reset and re-launch
  13496. our tests for DNS hijacking.
  13497. o Minor features (directory):
  13498. - Authorities now specify server versions in networkstatus. This adds
  13499. about 2% to the size of compressed networkstatus docs, and allows
  13500. clients to tell which servers support BEGIN_DIR and which don't.
  13501. The implementation is forward-compatible with a proposed future
  13502. protocol version scheme not tied to Tor versions.
  13503. - DirServer configuration lines now have an orport= option so
  13504. clients can open encrypted tunnels to the authorities without
  13505. having downloaded their descriptors yet. Enabled for moria1,
  13506. moria2, tor26, and lefkada now in the default configuration.
  13507. - Directory servers are more willing to send a 503 "busy" if they
  13508. are near their write limit, especially for v1 directory requests.
  13509. Now they can use their limited bandwidth for actual Tor traffic.
  13510. - Clients track responses with status 503 from dirservers. After a
  13511. dirserver has given us a 503, we try not to use it until an hour has
  13512. gone by, or until we have no dirservers that haven't given us a 503.
  13513. - When we get a 503 from a directory, and we're not a server, we don't
  13514. count the failure against the total number of failures allowed
  13515. for the thing we're trying to download.
  13516. - Report X-Your-Address-Is correctly from tunneled directory
  13517. connections; don't report X-Your-Address-Is when it's an internal
  13518. address; and never believe reported remote addresses when they're
  13519. internal.
  13520. - Protect against an unlikely DoS attack on directory servers.
  13521. - Add a BadDirectory flag to network status docs so that authorities
  13522. can (eventually) tell clients about caches they believe to be
  13523. broken.
  13524. o Minor features (controller):
  13525. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  13526. - Reimplement GETINFO so that info/names stays in sync with the
  13527. actual keys.
  13528. - Implement "GETINFO fingerprint".
  13529. - Implement "SETEVENTS GUARD" so controllers can get updates on
  13530. entry guard status as it changes.
  13531. o Minor features (clean up obsolete pieces):
  13532. - Remove some options that have been deprecated since at least
  13533. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  13534. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  13535. to set log options.
  13536. - We no longer look for identity and onion keys in "identity.key" and
  13537. "onion.key" -- these were replaced by secret_id_key and
  13538. secret_onion_key in 0.0.8pre1.
  13539. - We no longer require unrecognized directory entries to be
  13540. preceded by "opt".
  13541. o Major bugfixes (security):
  13542. - Stop sending the HttpProxyAuthenticator string to directory
  13543. servers when directory connections are tunnelled through Tor.
  13544. - Clients no longer store bandwidth history in the state file.
  13545. - Do not log introduction points for hidden services if SafeLogging
  13546. is set.
  13547. - When generating bandwidth history, round down to the nearest
  13548. 1k. When storing accounting data, round up to the nearest 1k.
  13549. - When we're running as a server, remember when we last rotated onion
  13550. keys, so that we will rotate keys once they're a week old even if
  13551. we never stay up for a week ourselves.
  13552. o Major bugfixes (other):
  13553. - Fix a longstanding bug in eventdns that prevented the count of
  13554. timed-out resolves from ever being reset. This bug caused us to
  13555. give up on a nameserver the third time it timed out, and try it
  13556. 10 seconds later... and to give up on it every time it timed out
  13557. after that.
  13558. - Take out the '5 second' timeout from the connection retry
  13559. schedule. Now the first connect attempt will wait a full 10
  13560. seconds before switching to a new circuit. Perhaps this will help
  13561. a lot. Based on observations from Mike Perry.
  13562. - Fix a bug on the Windows implementation of tor_mmap_file() that
  13563. would prevent the cached-routers file from ever loading. Reported
  13564. by John Kimble.
  13565. o Minor bugfixes:
  13566. - Fix an assert failure when a directory authority sets
  13567. AuthDirRejectUnlisted and then receives a descriptor from an
  13568. unlisted router. Reported by seeess.
  13569. - Avoid a double-free when parsing malformed DirServer lines.
  13570. - Fix a bug when a BSD-style PF socket is first used. Patch from
  13571. Fabian Keil.
  13572. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  13573. to resolve an address at a given exit node even when they ask for
  13574. it by name.
  13575. - Servers no longer ever list themselves in their "family" line,
  13576. even if configured to do so. This makes it easier to configure
  13577. family lists conveniently.
  13578. - When running as a server, don't fall back to 127.0.0.1 when no
  13579. nameservers are configured in /etc/resolv.conf; instead, make the
  13580. user fix resolv.conf or specify nameservers explicitly. (Resolves
  13581. bug 363.)
  13582. - Stop accepting certain malformed ports in configured exit policies.
  13583. - Don't re-write the fingerprint file every restart, unless it has
  13584. changed.
  13585. - Stop warning when a single nameserver fails: only warn when _all_ of
  13586. our nameservers have failed. Also, when we only have one nameserver,
  13587. raise the threshold for deciding that the nameserver is dead.
  13588. - Directory authorities now only decide that routers are reachable
  13589. if their identity keys are as expected.
  13590. - When the user uses bad syntax in the Log config line, stop
  13591. suggesting other bad syntax as a replacement.
  13592. - Correctly detect ipv6 DNS capability on OpenBSD.
  13593. o Minor bugfixes (controller):
  13594. - Report the circuit number correctly in STREAM CLOSED events. Bug
  13595. reported by Mike Perry.
  13596. - Do not report bizarre values for results of accounting GETINFOs
  13597. when the last second's write or read exceeds the allotted bandwidth.
  13598. - Report "unrecognized key" rather than an empty string when the
  13599. controller tries to fetch a networkstatus that doesn't exist.
  13600. Changes in version 0.1.1.26 - 2006-12-14
  13601. o Security bugfixes:
  13602. - Stop sending the HttpProxyAuthenticator string to directory
  13603. servers when directory connections are tunnelled through Tor.
  13604. - Clients no longer store bandwidth history in the state file.
  13605. - Do not log introduction points for hidden services if SafeLogging
  13606. is set.
  13607. o Minor bugfixes:
  13608. - Fix an assert failure when a directory authority sets
  13609. AuthDirRejectUnlisted and then receives a descriptor from an
  13610. unlisted router (reported by seeess).
  13611. Changes in version 0.1.2.4-alpha - 2006-12-03
  13612. o Major features:
  13613. - Add support for using natd; this allows FreeBSDs earlier than
  13614. 5.1.2 to have ipfw send connections through Tor without using
  13615. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  13616. o Minor features:
  13617. - Make all connections to addresses of the form ".noconnect"
  13618. immediately get closed. This lets application/controller combos
  13619. successfully test whether they're talking to the same Tor by
  13620. watching for STREAM events.
  13621. - Make cross.sh cross-compilation script work even when autogen.sh
  13622. hasn't been run. (Patch from Michael Mohr.)
  13623. - Statistics dumped by -USR2 now include a breakdown of public key
  13624. operations, for profiling.
  13625. o Major bugfixes:
  13626. - Fix a major leak when directory authorities parse their
  13627. approved-routers list, a minor memory leak when we fail to pick
  13628. an exit node, and a few rare leaks on errors.
  13629. - Handle TransPort connections even when the server sends data before
  13630. the client sends data. Previously, the connection would just hang
  13631. until the client sent data. (Patch from tup based on patch from
  13632. Zajcev Evgeny.)
  13633. - Avoid assert failure when our cached-routers file is empty on
  13634. startup.
  13635. o Minor bugfixes:
  13636. - Don't log spurious warnings when we see a circuit close reason we
  13637. don't recognize; it's probably just from a newer version of Tor.
  13638. - Have directory authorities allow larger amounts of drift in uptime
  13639. without replacing the server descriptor: previously, a server that
  13640. restarted every 30 minutes could have 48 "interesting" descriptors
  13641. per day.
  13642. - Start linking to the Tor specification and Tor reference manual
  13643. correctly in the Windows installer.
  13644. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  13645. Tor/Privoxy we also uninstall Vidalia.
  13646. - Resume building on Irix64, and fix a lot of warnings from its
  13647. MIPSpro C compiler.
  13648. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  13649. when we're running as a client.
  13650. Changes in version 0.1.1.25 - 2006-11-04
  13651. o Major bugfixes:
  13652. - When a client asks us to resolve (rather than connect to)
  13653. an address, and we have a cached answer, give them the cached
  13654. answer. Previously, we would give them no answer at all.
  13655. - We were building exactly the wrong circuits when we predict
  13656. hidden service requirements, meaning Tor would have to build all
  13657. its circuits on demand.
  13658. - If none of our live entry guards have a high uptime, but we
  13659. require a guard with a high uptime, try adding a new guard before
  13660. we give up on the requirement. This patch should make long-lived
  13661. connections more stable on average.
  13662. - When testing reachability of our DirPort, don't launch new
  13663. tests when there's already one in progress -- unreachable
  13664. servers were stacking up dozens of testing streams.
  13665. o Security bugfixes:
  13666. - When the user sends a NEWNYM signal, clear the client-side DNS
  13667. cache too. Otherwise we continue to act on previous information.
  13668. o Minor bugfixes:
  13669. - Avoid a memory corruption bug when creating a hash table for
  13670. the first time.
  13671. - Avoid possibility of controller-triggered crash when misusing
  13672. certain commands from a v0 controller on platforms that do not
  13673. handle printf("%s",NULL) gracefully.
  13674. - Avoid infinite loop on unexpected controller input.
  13675. - Don't log spurious warnings when we see a circuit close reason we
  13676. don't recognize; it's probably just from a newer version of Tor.
  13677. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  13678. Tor/Privoxy we also uninstall Vidalia.
  13679. Changes in version 0.1.2.3-alpha - 2006-10-29
  13680. o Minor features:
  13681. - Prepare for servers to publish descriptors less often: never
  13682. discard a descriptor simply for being too old until either it is
  13683. recommended by no authorities, or until we get a better one for
  13684. the same router. Make caches consider retaining old recommended
  13685. routers for even longer.
  13686. - If most authorities set a BadExit flag for a server, clients
  13687. don't think of it as a general-purpose exit. Clients only consider
  13688. authorities that advertise themselves as listing bad exits.
  13689. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  13690. headers for content, so that we can work better in the presence of
  13691. caching HTTP proxies.
  13692. - Allow authorities to list nodes as bad exits by fingerprint or by
  13693. address.
  13694. o Minor features, controller:
  13695. - Add a REASON field to CIRC events; for backward compatibility, this
  13696. field is sent only to controllers that have enabled the extended
  13697. event format. Also, add additional reason codes to explain why
  13698. a given circuit has been destroyed or truncated. (Patches from
  13699. Mike Perry)
  13700. - Add a REMOTE_REASON field to extended CIRC events to tell the
  13701. controller about why a remote OR told us to close a circuit.
  13702. - Stream events also now have REASON and REMOTE_REASON fields,
  13703. working much like those for circuit events.
  13704. - There's now a GETINFO ns/... field so that controllers can ask Tor
  13705. about the current status of a router.
  13706. - A new event type "NS" to inform a controller when our opinion of
  13707. a router's status has changed.
  13708. - Add a GETINFO events/names and GETINFO features/names so controllers
  13709. can tell which events and features are supported.
  13710. - A new CLEARDNSCACHE signal to allow controllers to clear the
  13711. client-side DNS cache without expiring circuits.
  13712. o Security bugfixes:
  13713. - When the user sends a NEWNYM signal, clear the client-side DNS
  13714. cache too. Otherwise we continue to act on previous information.
  13715. o Minor bugfixes:
  13716. - Avoid sending junk to controllers or segfaulting when a controller
  13717. uses EVENT_NEW_DESC with verbose nicknames.
  13718. - Stop triggering asserts if the controller tries to extend hidden
  13719. service circuits (reported by mwenge).
  13720. - Avoid infinite loop on unexpected controller input.
  13721. - When the controller does a "GETINFO network-status", tell it
  13722. about even those routers whose descriptors are very old, and use
  13723. long nicknames where appropriate.
  13724. - Change NT service functions to be loaded on demand. This lets us
  13725. build with MinGW without breaking Tor for Windows 98 users.
  13726. - Do DirPort reachability tests less often, since a single test
  13727. chews through many circuits before giving up.
  13728. - In the hidden service example in torrc.sample, stop recommending
  13729. esoteric and discouraged hidden service options.
  13730. - When stopping an NT service, wait up to 10 sec for it to actually
  13731. stop. Patch from Matt Edman; resolves bug 295.
  13732. - Fix handling of verbose nicknames with ORCONN controller events:
  13733. make them show up exactly when requested, rather than exactly when
  13734. not requested.
  13735. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  13736. printing a duplicate "$" in the keys we send (reported by mwenge).
  13737. - Correctly set maximum connection limit on Cygwin. (This time
  13738. for sure!)
  13739. - Try to detect Windows correctly when cross-compiling.
  13740. - Detect the size of the routers file correctly even if it is
  13741. corrupted (on systems without mmap) or not page-aligned (on systems
  13742. with mmap). This bug was harmless.
  13743. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  13744. to open a stream fails; now we do in more cases. This should
  13745. make clients able to find a good exit faster in some cases, since
  13746. unhandleable requests will now get an error rather than timing out.
  13747. - Resolve two memory leaks when rebuilding the on-disk router cache
  13748. (reported by fookoowa).
  13749. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  13750. and reported by some Centos users.
  13751. - Controller signals now work on non-Unix platforms that don't define
  13752. SIGUSR1 and SIGUSR2 the way we expect.
  13753. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  13754. values before failing, and always enables eventdns.
  13755. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  13756. Try to fix this in configure.in by checking for most functions
  13757. before we check for libevent.
  13758. Changes in version 0.1.2.2-alpha - 2006-10-07
  13759. o Major features:
  13760. - Make our async eventdns library on-by-default for Tor servers,
  13761. and plan to deprecate the separate dnsworker threads.
  13762. - Add server-side support for "reverse" DNS lookups (using PTR
  13763. records so clients can determine the canonical hostname for a given
  13764. IPv4 address). Only supported by servers using eventdns; servers
  13765. now announce in their descriptors whether they support eventdns.
  13766. - Specify and implement client-side SOCKS5 interface for reverse DNS
  13767. lookups (see doc/socks-extensions.txt).
  13768. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  13769. connect to directory servers through Tor. Previously, clients needed
  13770. to find Tor exits to make private connections to directory servers.
  13771. - Avoid choosing Exit nodes for entry or middle hops when the
  13772. total bandwidth available from non-Exit nodes is much higher than
  13773. the total bandwidth available from Exit nodes.
  13774. - Workaround for name servers (like Earthlink's) that hijack failing
  13775. DNS requests and replace the no-such-server answer with a "helpful"
  13776. redirect to an advertising-driven search portal. Also work around
  13777. DNS hijackers who "helpfully" decline to hijack known-invalid
  13778. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  13779. lets you turn it off.
  13780. - Send out a burst of long-range padding cells once we've established
  13781. that we're reachable. Spread them over 4 circuits, so hopefully
  13782. a few will be fast. This exercises our bandwidth and bootstraps
  13783. us into the directory more quickly.
  13784. o New/improved config options:
  13785. - Add new config option "ResolvConf" to let the server operator
  13786. choose an alternate resolve.conf file when using eventdns.
  13787. - Add an "EnforceDistinctSubnets" option to control our "exclude
  13788. servers on the same /16" behavior. It's still on by default; this
  13789. is mostly for people who want to operate private test networks with
  13790. all the machines on the same subnet.
  13791. - If one of our entry guards is on the ExcludeNodes list, or the
  13792. directory authorities don't think it's a good guard, treat it as
  13793. if it were unlisted: stop using it as a guard, and throw it off
  13794. the guards list if it stays that way for a long time.
  13795. - Allow directory authorities to be marked separately as authorities
  13796. for the v1 directory protocol, the v2 directory protocol, and
  13797. as hidden service directories, to make it easier to retire old
  13798. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  13799. to continue being hidden service authorities too.
  13800. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  13801. o Minor features, controller:
  13802. - Fix CIRC controller events so that controllers can learn the
  13803. identity digests of non-Named servers used in circuit paths.
  13804. - Let controllers ask for more useful identifiers for servers. Instead
  13805. of learning identity digests for un-Named servers and nicknames
  13806. for Named servers, the new identifiers include digest, nickname,
  13807. and indication of Named status. Off by default; see control-spec.txt
  13808. for more information.
  13809. - Add a "getinfo address" controller command so it can display Tor's
  13810. best guess to the user.
  13811. - New controller event to alert the controller when our server
  13812. descriptor has changed.
  13813. - Give more meaningful errors on controller authentication failure.
  13814. o Minor features, other:
  13815. - When asked to resolve a hostname, don't use non-exit servers unless
  13816. requested to do so. This allows servers with broken DNS to be
  13817. useful to the network.
  13818. - Divide eventdns log messages into warn and info messages.
  13819. - Reserve the nickname "Unnamed" for routers that can't pick
  13820. a hostname: any router can call itself Unnamed; directory
  13821. authorities will never allocate Unnamed to any particular router;
  13822. clients won't believe that any router is the canonical Unnamed.
  13823. - Only include function names in log messages for info/debug messages.
  13824. For notice/warn/err, the content of the message should be clear on
  13825. its own, and printing the function name only confuses users.
  13826. - Avoid some false positives during reachability testing: don't try
  13827. to test via a server that's on the same /24 as us.
  13828. - If we fail to build a circuit to an intended enclave, and it's
  13829. not mandatory that we use that enclave, stop wanting it.
  13830. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  13831. OpenBSD. (We had previously disabled threads on these platforms
  13832. because they didn't have working thread-safe resolver functions.)
  13833. o Major bugfixes, anonymity/security:
  13834. - If a client asked for a server by name, and there's a named server
  13835. in our network-status but we don't have its descriptor yet, we
  13836. could return an unnamed server instead.
  13837. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  13838. to be sent to a server's DNS resolver. This only affects NetBSD
  13839. and other platforms that do not bounds-check tolower().
  13840. - Reject (most) attempts to use Tor circuits with length one. (If
  13841. many people start using Tor as a one-hop proxy, exit nodes become
  13842. a more attractive target for compromise.)
  13843. - Just because your DirPort is open doesn't mean people should be
  13844. able to remotely teach you about hidden service descriptors. Now
  13845. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  13846. o Major bugfixes, other:
  13847. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  13848. - When a client asks the server to resolve (not connect to)
  13849. an address, and it has a cached answer, give them the cached answer.
  13850. Previously, the server would give them no answer at all.
  13851. - Allow really slow clients to not hang up five minutes into their
  13852. directory downloads (suggested by Adam J. Richter).
  13853. - We were building exactly the wrong circuits when we anticipated
  13854. hidden service requirements, meaning Tor would have to build all
  13855. its circuits on demand.
  13856. - Avoid crashing when we mmap a router cache file of size 0.
  13857. - When testing reachability of our DirPort, don't launch new
  13858. tests when there's already one in progress -- unreachable
  13859. servers were stacking up dozens of testing streams.
  13860. o Minor bugfixes, correctness:
  13861. - If we're a directory mirror and we ask for "all" network status
  13862. documents, we would discard status documents from authorities
  13863. we don't recognize.
  13864. - Avoid a memory corruption bug when creating a hash table for
  13865. the first time.
  13866. - Avoid controller-triggered crash when misusing certain commands
  13867. from a v0 controller on platforms that do not handle
  13868. printf("%s",NULL) gracefully.
  13869. - Don't crash when a controller sends a third argument to an
  13870. "extendcircuit" request.
  13871. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  13872. response; fix error code when "getinfo dir/status/" fails.
  13873. - Avoid crash when telling controller stream-status and a stream
  13874. is detached.
  13875. - Patch from Adam Langley to fix assert() in eventdns.c.
  13876. - Fix a debug log message in eventdns to say "X resolved to Y"
  13877. instead of "X resolved to X".
  13878. - Make eventdns give strings for DNS errors, not just error numbers.
  13879. - Track unreachable entry guards correctly: don't conflate
  13880. 'unreachable by us right now' with 'listed as down by the directory
  13881. authorities'. With the old code, if a guard was unreachable by
  13882. us but listed as running, it would clog our guard list forever.
  13883. - Behave correctly in case we ever have a network with more than
  13884. 2GB/s total advertised capacity.
  13885. - Make TrackExitHosts case-insensitive, and fix the behavior of
  13886. ".suffix" TrackExitHosts items to avoid matching in the middle of
  13887. an address.
  13888. - Finally fix the openssl warnings from newer gccs that believe that
  13889. ignoring a return value is okay, but casting a return value and
  13890. then ignoring it is a sign of madness.
  13891. - Prevent the contrib/exitlist script from printing the same
  13892. result more than once.
  13893. - Patch from Steve Hildrey: Generate network status correctly on
  13894. non-versioning dirservers.
  13895. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  13896. via Tor; otherwise you'll think you're the exit node's IP address.
  13897. o Minor bugfixes, performance:
  13898. - Two small performance improvements on parsing descriptors.
  13899. - Major performance improvement on inserting descriptors: change
  13900. algorithm from O(n^2) to O(n).
  13901. - Make the common memory allocation path faster on machines where
  13902. malloc(0) returns a pointer.
  13903. - Start remembering X-Your-Address-Is directory hints even if you're
  13904. a client, so you can become a server more smoothly.
  13905. - Avoid duplicate entries on MyFamily line in server descriptor.
  13906. o Packaging, features:
  13907. - Remove architecture from OS X builds. The official builds are
  13908. now universal binaries.
  13909. - The Debian package now uses --verify-config when (re)starting,
  13910. to distinguish configuration errors from other errors.
  13911. - Update RPMs to require libevent 1.1b.
  13912. o Packaging, bugfixes:
  13913. - Patches so Tor builds with MinGW on Windows.
  13914. - Patches so Tor might run on Cygwin again.
  13915. - Resume building on non-gcc compilers and ancient gcc. Resume
  13916. building with the -O0 compile flag. Resume building cleanly on
  13917. Debian woody.
  13918. - Run correctly on OS X platforms with case-sensitive filesystems.
  13919. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  13920. - Add autoconf checks so Tor can build on Solaris x86 again.
  13921. o Documentation
  13922. - Documented (and renamed) ServerDNSSearchDomains and
  13923. ServerDNSResolvConfFile options.
  13924. - Be clearer that the *ListenAddress directives can be repeated
  13925. multiple times.
  13926. Changes in version 0.1.1.24 - 2006-09-29
  13927. o Major bugfixes:
  13928. - Allow really slow clients to not hang up five minutes into their
  13929. directory downloads (suggested by Adam J. Richter).
  13930. - Fix major performance regression from 0.1.0.x: instead of checking
  13931. whether we have enough directory information every time we want to
  13932. do something, only check when the directory information has changed.
  13933. This should improve client CPU usage by 25-50%.
  13934. - Don't crash if, after a server has been running for a while,
  13935. it can't resolve its hostname.
  13936. o Minor bugfixes:
  13937. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  13938. - Don't crash when the controller receives a third argument to an
  13939. "extendcircuit" request.
  13940. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  13941. response; fix error code when "getinfo dir/status/" fails.
  13942. - Fix configure.in to not produce broken configure files with
  13943. more recent versions of autoconf. Thanks to Clint for his auto*
  13944. voodoo.
  13945. - Fix security bug on NetBSD that could allow someone to force
  13946. uninitialized RAM to be sent to a server's DNS resolver. This
  13947. only affects NetBSD and other platforms that do not bounds-check
  13948. tolower().
  13949. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  13950. methods: these are known to be buggy.
  13951. - If we're a directory mirror and we ask for "all" network status
  13952. documents, we would discard status documents from authorities
  13953. we don't recognize.
  13954. Changes in version 0.1.2.1-alpha - 2006-08-27
  13955. o Major features:
  13956. - Add "eventdns" async dns library from Adam Langley, tweaked to
  13957. build on OSX and Windows. Only enabled if you pass the
  13958. --enable-eventdns argument to configure.
  13959. - Allow servers with no hostname or IP address to learn their
  13960. IP address by asking the directory authorities. This code only
  13961. kicks in when you would normally have exited with a "no address"
  13962. error. Nothing's authenticated, so use with care.
  13963. - Rather than waiting a fixed amount of time between retrying
  13964. application connections, we wait only 5 seconds for the first,
  13965. 10 seconds for the second, and 15 seconds for each retry after
  13966. that. Hopefully this will improve the expected user experience.
  13967. - Patch from Tup to add support for transparent AP connections:
  13968. this basically bundles the functionality of trans-proxy-tor
  13969. into the Tor mainline. Now hosts with compliant pf/netfilter
  13970. implementations can redirect TCP connections straight to Tor
  13971. without diverting through SOCKS. Needs docs.
  13972. - Busy directory servers save lots of memory by spooling server
  13973. descriptors, v1 directories, and v2 networkstatus docs to buffers
  13974. as needed rather than en masse. Also mmap the cached-routers
  13975. files, so we don't need to keep the whole thing in memory too.
  13976. - Automatically avoid picking more than one node from the same
  13977. /16 network when constructing a circuit.
  13978. - Revise and clean up the torrc.sample that we ship with; add
  13979. a section for BandwidthRate and BandwidthBurst.
  13980. o Minor features:
  13981. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  13982. split connection_t into edge, or, dir, control, and base structs.
  13983. These will save quite a bit of memory on busy servers, and they'll
  13984. also help us track down bugs in the code and bugs in the spec.
  13985. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  13986. or later. Log when we are doing this, so we can diagnose it when
  13987. it fails. (Also, recommend libevent 1.1b for kqueue and
  13988. win32 methods; deprecate libevent 1.0b harder; make libevent
  13989. recommendation system saner.)
  13990. - Start being able to build universal binaries on OS X (thanks
  13991. to Phobos).
  13992. - Export the default exit policy via the control port, so controllers
  13993. don't need to guess what it is / will be later.
  13994. - Add a man page entry for ProtocolWarnings.
  13995. - Add TestVia config option to the man page.
  13996. - Remove even more protocol-related warnings from Tor server logs,
  13997. such as bad TLS handshakes and malformed begin cells.
  13998. - Stop fetching descriptors if you're not a dir mirror and you
  13999. haven't tried to establish any circuits lately. [This currently
  14000. causes some dangerous behavior, because when you start up again
  14001. you'll use your ancient server descriptors.]
  14002. - New DirPort behavior: if you have your dirport set, you download
  14003. descriptors aggressively like a directory mirror, whether or not
  14004. your ORPort is set.
  14005. - Get rid of the router_retry_connections notion. Now routers
  14006. no longer try to rebuild long-term connections to directory
  14007. authorities, and directory authorities no longer try to rebuild
  14008. long-term connections to all servers. We still don't hang up
  14009. connections in these two cases though -- we need to look at it
  14010. more carefully to avoid flapping, and we likely need to wait til
  14011. 0.1.1.x is obsolete.
  14012. - Drop compatibility with obsolete Tors that permit create cells
  14013. to have the wrong circ_id_type.
  14014. - Re-enable per-connection rate limiting. Get rid of the "OP
  14015. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  14016. separate global buckets that apply depending on what sort of conn
  14017. it is.
  14018. - Start publishing one minute or so after we find our ORPort
  14019. to be reachable. This will help reduce the number of descriptors
  14020. we have for ourselves floating around, since it's quite likely
  14021. other things (e.g. DirPort) will change during that minute too.
  14022. - Fork the v1 directory protocol into its own spec document,
  14023. and mark dir-spec.txt as the currently correct (v2) spec.
  14024. o Major bugfixes:
  14025. - When we find our DirPort to be reachable, publish a new descriptor
  14026. so we'll tell the world (reported by pnx).
  14027. - Publish a new descriptor after we hup/reload. This is important
  14028. if our config has changed such that we'll want to start advertising
  14029. our DirPort now, etc.
  14030. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14031. - When we have a state file we cannot parse, tell the user and
  14032. move it aside. Now we avoid situations where the user starts
  14033. Tor in 1904, Tor writes a state file with that timestamp in it,
  14034. the user fixes her clock, and Tor refuses to start.
  14035. - Fix configure.in to not produce broken configure files with
  14036. more recent versions of autoconf. Thanks to Clint for his auto*
  14037. voodoo.
  14038. - "tor --verify-config" now exits with -1(255) or 0 depending on
  14039. whether the config options are bad or good.
  14040. - Resolve bug 321 when using dnsworkers: append a period to every
  14041. address we resolve at the exit node, so that we do not accidentally
  14042. pick up local addresses, and so that failing searches are retried
  14043. in the resolver search domains. (This is already solved for
  14044. eventdns.) (This breaks Blossom servers for now.)
  14045. - If we are using an exit enclave and we can't connect, e.g. because
  14046. its webserver is misconfigured to not listen on localhost, then
  14047. back off and try connecting from somewhere else before we fail.
  14048. o Minor bugfixes:
  14049. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  14050. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  14051. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  14052. when the IP address is mapped through MapAddress to a hostname.
  14053. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  14054. useless IPv6 DNS resolves.
  14055. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  14056. before we execute the signal, in case the signal shuts us down.
  14057. - Clean up AllowInvalidNodes man page entry.
  14058. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  14059. - Add more asserts to track down an assert error on a windows Tor
  14060. server with connection_add being called with socket == -1.
  14061. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  14062. - Fix misleading log messages: an entry guard that is "unlisted",
  14063. as well as not known to be "down" (because we've never heard
  14064. of it), is not therefore "up".
  14065. - Remove code to special-case "-cvs" ending, since it has not
  14066. actually mattered since 0.0.9.
  14067. - Make our socks5 handling more robust to broken socks clients:
  14068. throw out everything waiting on the buffer in between socks
  14069. handshake phases, since they can't possibly (so the theory
  14070. goes) have predicted what we plan to respond to them.
  14071. Changes in version 0.1.1.23 - 2006-07-30
  14072. o Major bugfixes:
  14073. - Fast Tor servers, especially exit nodes, were triggering asserts
  14074. due to a bug in handling the list of pending DNS resolves. Some
  14075. bugs still remain here; we're hunting them.
  14076. - Entry guards could crash clients by sending unexpected input.
  14077. - More fixes on reachability testing: if you find yourself reachable,
  14078. then don't ever make any client requests (so you stop predicting
  14079. circuits), then hup or have your clock jump, then later your IP
  14080. changes, you won't think circuits are working, so you won't try to
  14081. test reachability, so you won't publish.
  14082. o Minor bugfixes:
  14083. - Avoid a crash if the controller does a resetconf firewallports
  14084. and then a setconf fascistfirewall=1.
  14085. - Avoid an integer underflow when the dir authority decides whether
  14086. a router is stable: we might wrongly label it stable, and compute
  14087. a slightly wrong median stability, when a descriptor is published
  14088. later than now.
  14089. - Fix a place where we might trigger an assert if we can't build our
  14090. own server descriptor yet.
  14091. Changes in version 0.1.1.22 - 2006-07-05
  14092. o Major bugfixes:
  14093. - Fix a big bug that was causing servers to not find themselves
  14094. reachable if they changed IP addresses. Since only 0.1.1.22+
  14095. servers can do reachability testing correctly, now we automatically
  14096. make sure to test via one of these.
  14097. - Fix to allow clients and mirrors to learn directory info from
  14098. descriptor downloads that get cut off partway through.
  14099. - Directory authorities had a bug in deciding if a newly published
  14100. descriptor was novel enough to make everybody want a copy -- a few
  14101. servers seem to be publishing new descriptors many times a minute.
  14102. o Minor bugfixes:
  14103. - Fix a rare bug that was causing some servers to complain about
  14104. "closing wedged cpuworkers" and skip some circuit create requests.
  14105. - Make the Exit flag in directory status documents actually work.
  14106. Changes in version 0.1.1.21 - 2006-06-10
  14107. o Crash and assert fixes from 0.1.1.20:
  14108. - Fix a rare crash on Tor servers that have enabled hibernation.
  14109. - Fix a seg fault on startup for Tor networks that use only one
  14110. directory authority.
  14111. - Fix an assert from a race condition that occurs on Tor servers
  14112. while exiting, where various threads are trying to log that they're
  14113. exiting, and delete the logs, at the same time.
  14114. - Make our unit tests pass again on certain obscure platforms.
  14115. o Other fixes:
  14116. - Add support for building SUSE RPM packages.
  14117. - Speed up initial bootstrapping for clients: if we are making our
  14118. first ever connection to any entry guard, then don't mark it down
  14119. right after that.
  14120. - When only one Tor server in the network is labelled as a guard,
  14121. and we've already picked him, we would cycle endlessly picking him
  14122. again, being unhappy about it, etc. Now we specifically exclude
  14123. current guards when picking a new guard.
  14124. - Servers send create cells more reliably after the TLS connection
  14125. is established: we were sometimes forgetting to send half of them
  14126. when we had more than one pending.
  14127. - If we get a create cell that asks us to extend somewhere, but the
  14128. Tor server there doesn't match the expected digest, we now send
  14129. a destroy cell back, rather than silently doing nothing.
  14130. - Make options->RedirectExit work again.
  14131. - Make cookie authentication for the controller work again.
  14132. - Stop being picky about unusual characters in the arguments to
  14133. mapaddress. It's none of our business.
  14134. - Add a new config option "TestVia" that lets you specify preferred
  14135. middle hops to use for test circuits. Perhaps this will let me
  14136. debug the reachability problems better.
  14137. o Log / documentation fixes:
  14138. - If we're a server and some peer has a broken TLS certificate, don't
  14139. log about it unless ProtocolWarnings is set, i.e., we want to hear
  14140. about protocol violations by others.
  14141. - Fix spelling of VirtualAddrNetwork in man page.
  14142. - Add a better explanation at the top of the autogenerated torrc file
  14143. about what happened to our old torrc.
  14144. Changes in version 0.1.1.20 - 2006-05-23
  14145. o Bugfixes:
  14146. - Downgrade a log severity where servers complain that they're
  14147. invalid.
  14148. - Avoid a compile warning on FreeBSD.
  14149. - Remove string size limit on NEWDESC messages; solve bug 291.
  14150. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  14151. more thoroughly when we're running on windows.
  14152. Changes in version 0.1.1.19-rc - 2006-05-03
  14153. o Minor bugs:
  14154. - Regenerate our local descriptor if it's dirty and we try to use
  14155. it locally (e.g. if it changes during reachability detection).
  14156. - If we setconf our ORPort to 0, we continued to listen on the
  14157. old ORPort and receive connections.
  14158. - Avoid a second warning about machine/limits.h on Debian
  14159. GNU/kFreeBSD.
  14160. - Be willing to add our own routerinfo into the routerlist.
  14161. Now authorities will include themselves in their directories
  14162. and network-statuses.
  14163. - Stop trying to upload rendezvous descriptors to every
  14164. directory authority: only try the v1 authorities.
  14165. - Servers no longer complain when they think they're not
  14166. registered with the directory authorities. There were too many
  14167. false positives.
  14168. - Backport dist-rpm changes so rpms can be built without errors.
  14169. o Features:
  14170. - Implement an option, VirtualAddrMask, to set which addresses
  14171. get handed out in response to mapaddress requests. This works
  14172. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  14173. Changes in version 0.1.1.18-rc - 2006-04-10
  14174. o Major fixes:
  14175. - Work harder to download live network-statuses from all the
  14176. directory authorities we know about. Improve the threshold
  14177. decision logic so we're more robust to edge cases.
  14178. - When fetching rendezvous descriptors, we were willing to ask
  14179. v2 authorities too, which would always return 404.
  14180. o Minor fixes:
  14181. - Stop listing down or invalid nodes in the v1 directory. This will
  14182. reduce its bulk by about 1/3, and reduce load on directory
  14183. mirrors.
  14184. - When deciding whether a router is Fast or Guard-worthy, consider
  14185. his advertised BandwidthRate and not just the BandwidthCapacity.
  14186. - No longer ship INSTALL and README files -- they are useless now.
  14187. - Force rpmbuild to behave and honor target_cpu.
  14188. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  14189. - Start to include translated versions of the tor-doc-*.html
  14190. files, along with the screenshots. Still needs more work.
  14191. - Start sending back 512 and 451 errors if mapaddress fails,
  14192. rather than not sending anything back at all.
  14193. - When we fail to bind or listen on an incoming or outgoing
  14194. socket, we should close it before failing. otherwise we just
  14195. leak it. (thanks to weasel for finding.)
  14196. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  14197. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  14198. - Make NoPublish (even though deprecated) work again.
  14199. - Fix a minor security flaw where a versioning auth dirserver
  14200. could list a recommended version many times in a row to make
  14201. clients more convinced that it's recommended.
  14202. - Fix crash bug if there are two unregistered servers running
  14203. with the same nickname, one of them is down, and you ask for
  14204. them by nickname in your EntryNodes or ExitNodes. Also, try
  14205. to pick the one that's running rather than an arbitrary one.
  14206. - Fix an infinite loop we could hit if we go offline for too long.
  14207. - Complain when we hit WSAENOBUFS on recv() or write() too.
  14208. Perhaps this will help us hunt the bug.
  14209. - If you're not a versioning dirserver, don't put the string
  14210. "client-versions \nserver-versions \n" in your network-status.
  14211. - Lower the minimum required number of file descriptors to 1000,
  14212. so we can have some overhead for Valgrind on Linux, where the
  14213. default ulimit -n is 1024.
  14214. o New features:
  14215. - Add tor.dizum.com as the fifth authoritative directory server.
  14216. - Add a new config option FetchUselessDescriptors, off by default,
  14217. for when you plan to run "exitlist" on your client and you want
  14218. to know about even the non-running descriptors.
  14219. Changes in version 0.1.1.17-rc - 2006-03-28
  14220. o Major fixes:
  14221. - Clients and servers since 0.1.1.10-alpha have been expiring
  14222. connections whenever they are idle for 5 minutes and they *do*
  14223. have circuits on them. Oops. With this new version, clients will
  14224. discard their previous entry guard choices and avoid choosing
  14225. entry guards running these flawed versions.
  14226. - Fix memory leak when uncompressing concatenated zlib streams. This
  14227. was causing substantial leaks over time on Tor servers.
  14228. - The v1 directory was including servers as much as 48 hours old,
  14229. because that's how the new routerlist->routers works. Now only
  14230. include them if they're 20 hours old or less.
  14231. o Minor fixes:
  14232. - Resume building on irix64, netbsd 2.0, etc.
  14233. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  14234. "-Wall -g -O2".
  14235. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  14236. and it is confusing some users.
  14237. - Mirrors stop caching the v1 directory so often.
  14238. - Make the max number of old descriptors that a cache will hold
  14239. rise with the number of directory authorities, so we can scale.
  14240. - Change our win32 uname() hack to be more forgiving about what
  14241. win32 versions it thinks it's found.
  14242. o New features:
  14243. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  14244. server.
  14245. - When the controller's *setconf commands fail, collect an error
  14246. message in a string and hand it back to the controller.
  14247. - Make the v2 dir's "Fast" flag based on relative capacity, just
  14248. like "Stable" is based on median uptime. Name everything in the
  14249. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  14250. - Log server fingerprint on startup, so new server operators don't
  14251. have to go hunting around their filesystem for it.
  14252. - Return a robots.txt on our dirport to discourage google indexing.
  14253. - Let the controller ask for GETINFO dir/status/foo so it can ask
  14254. directly rather than connecting to the dir port. Only works when
  14255. dirport is set for now.
  14256. o New config options rather than constants in the code:
  14257. - SocksTimeout: How long do we let a socks connection wait
  14258. unattached before we fail it?
  14259. - CircuitBuildTimeout: Cull non-open circuits that were born
  14260. at least this many seconds ago.
  14261. - CircuitIdleTimeout: Cull open clean circuits that were born
  14262. at least this many seconds ago.
  14263. Changes in version 0.1.1.16-rc - 2006-03-18
  14264. o Bugfixes on 0.1.1.15-rc:
  14265. - Fix assert when the controller asks to attachstream a connect-wait
  14266. or resolve-wait stream.
  14267. - Now do address rewriting when the controller asks us to attach
  14268. to a particular circuit too. This will let Blossom specify
  14269. "moria2.exit" without having to learn what moria2's IP address is.
  14270. - Make the "tor --verify-config" command-line work again, so people
  14271. can automatically check if their torrc will parse.
  14272. - Authoritative dirservers no longer require an open connection from
  14273. a server to consider him "reachable". We need this change because
  14274. when we add new auth dirservers, old servers won't know not to
  14275. hang up on them.
  14276. - Let Tor build on Sun CC again.
  14277. - Fix an off-by-one buffer size in dirserv.c that magically never
  14278. hit our three authorities but broke sjmurdoch's own tor network.
  14279. - If we as a directory mirror don't know of any v1 directory
  14280. authorities, then don't try to cache any v1 directories.
  14281. - Stop warning about unknown servers in our family when they are
  14282. given as hex digests.
  14283. - Stop complaining as quickly to the server operator that he
  14284. hasn't registered his nickname/key binding.
  14285. - Various cleanups so we can add new V2 Auth Dirservers.
  14286. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  14287. reflect the updated flags in our v2 dir protocol.
  14288. - Resume allowing non-printable characters for exit streams (both
  14289. for connecting and for resolving). Now we tolerate applications
  14290. that don't follow the RFCs. But continue to block malformed names
  14291. at the socks side.
  14292. o Bugfixes on 0.1.0.x:
  14293. - Fix assert bug in close_logs(): when we close and delete logs,
  14294. remove them all from the global "logfiles" list.
  14295. - Fix minor integer overflow in calculating when we expect to use up
  14296. our bandwidth allocation before hibernating.
  14297. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  14298. there are multiple SSLs installed with different versions.
  14299. - When we try to be a server and Address is not explicitly set and
  14300. our hostname resolves to a private IP address, try to use an
  14301. interface address if it has a public address. Now Windows machines
  14302. that think of themselves as localhost can work by default.
  14303. o New features:
  14304. - Let the controller ask for GETINFO dir/server/foo so it can ask
  14305. directly rather than connecting to the dir port.
  14306. - Let the controller tell us about certain router descriptors
  14307. that it doesn't want Tor to use in circuits. Implement
  14308. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  14309. - New config option SafeSocks to reject all application connections
  14310. using unsafe socks protocols. Defaults to off.
  14311. Changes in version 0.1.1.15-rc - 2006-03-11
  14312. o Bugfixes and cleanups:
  14313. - When we're printing strings from the network, don't try to print
  14314. non-printable characters. This protects us against shell escape
  14315. sequence exploits, and also against attacks to fool humans into
  14316. misreading their logs.
  14317. - Fix a bug where Tor would fail to establish any connections if you
  14318. left it off for 24 hours and then started it: we were happy with
  14319. the obsolete network statuses, but they all referred to router
  14320. descriptors that were too old to fetch, so we ended up with no
  14321. valid router descriptors.
  14322. - Fix a seg fault in the controller's "getinfo orconn-status"
  14323. command while listing status on incoming handshaking connections.
  14324. Introduce a status name "NEW" for these connections.
  14325. - If we get a linelist or linelist_s config option from the torrc
  14326. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  14327. silently resetting it to its default.
  14328. - Don't abandon entry guards until they've been down or gone for
  14329. a whole month.
  14330. - Cleaner and quieter log messages.
  14331. o New features:
  14332. - New controller signal NEWNYM that makes new application requests
  14333. use clean circuits.
  14334. - Add a new circuit purpose 'controller' to let the controller ask
  14335. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  14336. controller command to let you specify the purpose if you're
  14337. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  14338. command to let you change a circuit's purpose after it's been
  14339. created.
  14340. - Accept "private:*" in routerdesc exit policies; not generated yet
  14341. because older Tors do not understand it.
  14342. - Add BSD-style contributed startup script "rc.subr" from Peter
  14343. Thoenen.
  14344. Changes in version 0.1.1.14-alpha - 2006-02-20
  14345. o Bugfixes on 0.1.1.x:
  14346. - Don't die if we ask for a stdout or stderr log (even implicitly)
  14347. and we're set to RunAsDaemon -- just warn.
  14348. - We still had a few bugs in the OR connection rotation code that
  14349. caused directory servers to slowly aggregate connections to other
  14350. fast Tor servers. This time for sure!
  14351. - Make log entries on Win32 include the name of the function again.
  14352. - We were treating a pair of exit policies if they were equal even
  14353. if one said accept and the other said reject -- causing us to
  14354. not always publish a new descriptor since we thought nothing
  14355. had changed.
  14356. - Retry pending server downloads as well as pending networkstatus
  14357. downloads when we unexpectedly get a socks request.
  14358. - We were ignoring the IS_FAST flag in the directory status,
  14359. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  14360. connections.
  14361. - If the controller's SAVECONF command fails (e.g. due to file
  14362. permissions), let the controller know that it failed.
  14363. o Features:
  14364. - If we're trying to be a Tor server and running Windows 95/98/ME
  14365. as a server, explain that we'll likely crash.
  14366. - When we're a server, a client asks for an old-style directory,
  14367. and our write bucket is empty, don't give it to him. This way
  14368. small servers can continue to serve the directory *sometimes*,
  14369. without getting overloaded.
  14370. - Compress exit policies even more -- look for duplicate lines
  14371. and remove them.
  14372. - Clients now honor the "guard" flag in the router status when
  14373. picking entry guards, rather than looking at is_fast or is_stable.
  14374. - Retain unrecognized lines in $DATADIR/state file, so that we can
  14375. be forward-compatible.
  14376. - Generate 18.0.0.0/8 address policy format in descs when we can;
  14377. warn when the mask is not reducible to a bit-prefix.
  14378. - Let the user set ControlListenAddress in the torrc. This can be
  14379. dangerous, but there are some cases (like a secured LAN) where it
  14380. makes sense.
  14381. - Split ReachableAddresses into ReachableDirAddresses and
  14382. ReachableORAddresses, so we can restrict Dir conns to port 80
  14383. and OR conns to port 443.
  14384. - Now we can target arch and OS in rpm builds (contributed by
  14385. Phobos). Also make the resulting dist-rpm filename match the
  14386. target arch.
  14387. - New config options to help controllers: FetchServerDescriptors
  14388. and FetchHidServDescriptors for whether to fetch server
  14389. info and hidserv info or let the controller do it, and
  14390. PublishServerDescriptor and PublishHidServDescriptors.
  14391. - Also let the controller set the __AllDirActionsPrivate config
  14392. option if you want all directory fetches/publishes to happen via
  14393. Tor (it assumes your controller bootstraps your circuits).
  14394. Changes in version 0.1.0.17 - 2006-02-17
  14395. o Crash bugfixes on 0.1.0.x:
  14396. - When servers with a non-zero DirPort came out of hibernation,
  14397. sometimes they would trigger an assert.
  14398. o Other important bugfixes:
  14399. - On platforms that don't have getrlimit (like Windows), we were
  14400. artificially constraining ourselves to a max of 1024
  14401. connections. Now just assume that we can handle as many as 15000
  14402. connections. Hopefully this won't cause other problems.
  14403. o Backported features:
  14404. - When we're a server, a client asks for an old-style directory,
  14405. and our write bucket is empty, don't give it to him. This way
  14406. small servers can continue to serve the directory *sometimes*,
  14407. without getting overloaded.
  14408. - Whenever you get a 503 in response to a directory fetch, try
  14409. once more. This will become important once servers start sending
  14410. 503's whenever they feel busy.
  14411. - Fetch a new directory every 120 minutes, not every 40 minutes.
  14412. Now that we have hundreds of thousands of users running the old
  14413. directory algorithm, it's starting to hurt a lot.
  14414. - Bump up the period for forcing a hidden service descriptor upload
  14415. from 20 minutes to 1 hour.
  14416. Changes in version 0.1.1.13-alpha - 2006-02-09
  14417. o Crashes in 0.1.1.x:
  14418. - When you tried to setconf ORPort via the controller, Tor would
  14419. crash. So people using TorCP to become a server were sad.
  14420. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  14421. servers. The problem appears to be something do with OpenSSL's
  14422. random number generation, or how we call it, or something. Let me
  14423. know if the crashes continue.
  14424. - Turn crypto hardware acceleration off by default, until we find
  14425. somebody smart who can test it for us. (It appears to produce
  14426. seg faults in at least some cases.)
  14427. - Fix a rare assert error when we've tried all intro points for
  14428. a hidden service and we try fetching the service descriptor again:
  14429. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  14430. o Major fixes:
  14431. - Fix a major load balance bug: we were round-robining in 16 KB
  14432. chunks, and servers with bandwidthrate of 20 KB, while downloading
  14433. a 600 KB directory, would starve their other connections. Now we
  14434. try to be a bit more fair.
  14435. - Dir authorities and mirrors were never expiring the newest
  14436. descriptor for each server, causing memory and directory bloat.
  14437. - Fix memory-bloating and connection-bloating bug on servers: We
  14438. were never closing any connection that had ever had a circuit on
  14439. it, because we were checking conn->n_circuits == 0, yet we had a
  14440. bug that let it go negative.
  14441. - Make Tor work using squid as your http proxy again -- squid
  14442. returns an error if you ask for a URL that's too long, and it uses
  14443. a really generic error message. Plus, many people are behind a
  14444. transparent squid so they don't even realize it.
  14445. - On platforms that don't have getrlimit (like Windows), we were
  14446. artificially constraining ourselves to a max of 1024
  14447. connections. Now just assume that we can handle as many as 15000
  14448. connections. Hopefully this won't cause other problems.
  14449. - Add a new config option ExitPolicyRejectPrivate which defaults to
  14450. 1. This means all exit policies will begin with rejecting private
  14451. addresses, unless the server operator explicitly turns it off.
  14452. o Major features:
  14453. - Clients no longer download descriptors for non-running
  14454. descriptors.
  14455. - Before we add new directory authorities, we should make it
  14456. clear that only v1 authorities should receive/publish hidden
  14457. service descriptors.
  14458. o Minor features:
  14459. - As soon as we've fetched some more directory info, immediately
  14460. try to download more server descriptors. This way we don't have
  14461. a 10 second pause during initial bootstrapping.
  14462. - Remove even more loud log messages that the server operator can't
  14463. do anything about.
  14464. - When we're running an obsolete or un-recommended version, make
  14465. the log message more clear about what the problem is and what
  14466. versions *are* still recommended.
  14467. - Provide a more useful warn message when our onion queue gets full:
  14468. the CPU is too slow or the exit policy is too liberal.
  14469. - Don't warn when we receive a 503 from a dirserver/cache -- this
  14470. will pave the way for them being able to refuse if they're busy.
  14471. - When we fail to bind a listener, try to provide a more useful
  14472. log message: e.g., "Is Tor already running?"
  14473. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  14474. Goldberg can prove things about our handshake protocol more
  14475. easily.
  14476. - MaxConn has been obsolete for a while now. Document the ConnLimit
  14477. config option, which is a *minimum* number of file descriptors
  14478. that must be available else Tor refuses to start.
  14479. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  14480. if you log to syslog and want something other than LOG_DAEMON.
  14481. - Make dirservers generate a separate "guard" flag to mean,
  14482. "would make a good entry guard". Make clients parse it and vote
  14483. on it. Not used by clients yet.
  14484. - Implement --with-libevent-dir option to ./configure. Also, improve
  14485. search techniques to find libevent, and use those for openssl too.
  14486. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  14487. - Only start testing reachability once we've established a
  14488. circuit. This will make startup on dirservers less noisy.
  14489. - Don't try to upload hidden service descriptors until we have
  14490. established a circuit.
  14491. - Fix the controller's "attachstream 0" command to treat conn like
  14492. it just connected, doing address remapping, handling .exit and
  14493. .onion idioms, and so on. Now we're more uniform in making sure
  14494. that the controller hears about new and closing connections.
  14495. Changes in version 0.1.1.12-alpha - 2006-01-11
  14496. o Bugfixes on 0.1.1.x:
  14497. - The fix to close duplicate server connections was closing all
  14498. Tor client connections if they didn't establish a circuit
  14499. quickly enough. Oops.
  14500. - Fix minor memory issue (double-free) that happened on exit.
  14501. o Bugfixes on 0.1.0.x:
  14502. - Tor didn't warn when it failed to open a log file.
  14503. Changes in version 0.1.1.11-alpha - 2006-01-10
  14504. o Crashes in 0.1.1.x:
  14505. - Include all the assert/crash fixes from 0.1.0.16.
  14506. - If you start Tor and then quit very quickly, there were some
  14507. races that tried to free things that weren't allocated yet.
  14508. - Fix a rare memory stomp if you're running hidden services.
  14509. - Fix segfault when specifying DirServer in config without nickname.
  14510. - Fix a seg fault when you finish connecting to a server but at
  14511. that moment you dump his server descriptor.
  14512. - Extendcircuit and Attachstream controller commands would
  14513. assert/crash if you don't give them enough arguments.
  14514. - Fix an assert error when we're out of space in the connection_list
  14515. and we try to post a hidden service descriptor (reported by weasel).
  14516. - If you specify a relative torrc path and you set RunAsDaemon in
  14517. your torrc, then it chdir()'s to the new directory. If you HUP,
  14518. it tries to load the new torrc location, fails, and exits.
  14519. The fix: no longer allow a relative path to torrc using -f.
  14520. o Major features:
  14521. - Implement "entry guards": automatically choose a handful of entry
  14522. nodes and stick with them for all circuits. Only pick new guards
  14523. when the ones you have are unsuitable, and if the old guards
  14524. become suitable again, switch back. This will increase security
  14525. dramatically against certain end-point attacks. The EntryNodes
  14526. config option now provides some hints about which entry guards you
  14527. want to use most; and StrictEntryNodes means to only use those.
  14528. - New directory logic: download by descriptor digest, not by
  14529. fingerprint. Caches try to download all listed digests from
  14530. authorities; clients try to download "best" digests from caches.
  14531. This avoids partitioning and isolating attacks better.
  14532. - Make the "stable" router flag in network-status be the median of
  14533. the uptimes of running valid servers, and make clients pay
  14534. attention to the network-status flags. Thus the cutoff adapts
  14535. to the stability of the network as a whole, making IRC, IM, etc
  14536. connections more reliable.
  14537. o Major fixes:
  14538. - Tor servers with dynamic IP addresses were needing to wait 18
  14539. hours before they could start doing reachability testing using
  14540. the new IP address and ports. This is because they were using
  14541. the internal descriptor to learn what to test, yet they were only
  14542. rebuilding the descriptor once they decided they were reachable.
  14543. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  14544. to download certain server descriptors, throw them away, and then
  14545. fetch them again after 30 minutes. Now mirrors throw away these
  14546. server descriptors so clients can't get them.
  14547. - We were leaving duplicate connections to other ORs open for a week,
  14548. rather than closing them once we detect a duplicate. This only
  14549. really affected authdirservers, but it affected them a lot.
  14550. - Spread the authdirservers' reachability testing over the entire
  14551. testing interval, so we don't try to do 500 TLS's at once every
  14552. 20 minutes.
  14553. o Minor fixes:
  14554. - If the network is down, and we try to connect to a conn because
  14555. we have a circuit in mind, and we timeout (30 seconds) because the
  14556. network never answers, we were expiring the circuit, but we weren't
  14557. obsoleting the connection or telling the entry_guards functions.
  14558. - Some Tor servers process billions of cells per day. These statistics
  14559. need to be uint64_t's.
  14560. - Check for integer overflows in more places, when adding elements
  14561. to smartlists. This could possibly prevent a buffer overflow
  14562. on malicious huge inputs. I don't see any, but I haven't looked
  14563. carefully.
  14564. - ReachableAddresses kept growing new "reject *:*" lines on every
  14565. setconf/reload.
  14566. - When you "setconf log" via the controller, it should remove all
  14567. logs. We were automatically adding back in a "log notice stdout".
  14568. - Newly bootstrapped Tor networks couldn't establish hidden service
  14569. circuits until they had nodes with high uptime. Be more tolerant.
  14570. - We were marking servers down when they could not answer every piece
  14571. of the directory request we sent them. This was far too harsh.
  14572. - Fix the torify (tsocks) config file to not use Tor for localhost
  14573. connections.
  14574. - Directory authorities now go to the proper authority when asking for
  14575. a networkstatus, even when they want a compressed one.
  14576. - Fix a harmless bug that was causing Tor servers to log
  14577. "Got an end because of misc error, but we're not an AP. Closing."
  14578. - Authorities were treating their own descriptor changes as cosmetic,
  14579. meaning the descriptor available in the network-status and the
  14580. descriptor that clients downloaded were different.
  14581. - The OS X installer was adding a symlink for tor_resolve but
  14582. the binary was called tor-resolve (reported by Thomas Hardly).
  14583. - Workaround a problem with some http proxies where they refuse GET
  14584. requests that specify "Content-Length: 0" (reported by Adrian).
  14585. - Fix wrong log message when you add a "HiddenServiceNodes" config
  14586. line without any HiddenServiceDir line (reported by Chris Thomas).
  14587. o Minor features:
  14588. - Write the TorVersion into the state file so we have a prayer of
  14589. keeping forward and backward compatibility.
  14590. - Revive the FascistFirewall config option rather than eliminating it:
  14591. now it's a synonym for ReachableAddresses *:80,*:443.
  14592. - Clients choose directory servers from the network status lists,
  14593. not from their internal list of router descriptors. Now they can
  14594. go to caches directly rather than needing to go to authorities
  14595. to bootstrap.
  14596. - Directory authorities ignore router descriptors that have only
  14597. cosmetic differences: do this for 0.1.0.x servers now too.
  14598. - Add a new flag to network-status indicating whether the server
  14599. can answer v2 directory requests too.
  14600. - Authdirs now stop whining so loudly about bad descriptors that
  14601. they fetch from other dirservers. So when there's a log complaint,
  14602. it's for sure from a freshly uploaded descriptor.
  14603. - Reduce memory requirements in our structs by changing the order
  14604. of fields.
  14605. - There used to be two ways to specify your listening ports in a
  14606. server descriptor: on the "router" line and with a separate "ports"
  14607. line. Remove support for the "ports" line.
  14608. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  14609. a panic button: if we get flooded with unusable servers we can
  14610. revert to only listing servers in the approved-routers file.
  14611. - Auth dir servers can now mark a fingerprint as "!reject" or
  14612. "!invalid" in the approved-routers file (as its nickname), to
  14613. refuse descriptors outright or include them but marked as invalid.
  14614. - Servers store bandwidth history across restarts/crashes.
  14615. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  14616. get a better idea of why their circuits failed. Not used yet.
  14617. - Directory mirrors now cache up to 16 unrecognized network-status
  14618. docs. Now we can add new authdirservers and they'll be cached too.
  14619. - When picking a random directory, prefer non-authorities if any
  14620. are known.
  14621. - New controller option "getinfo desc/all-recent" to fetch the
  14622. latest server descriptor for every router that Tor knows about.
  14623. Changes in version 0.1.0.16 - 2006-01-02
  14624. o Crash bugfixes on 0.1.0.x:
  14625. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  14626. corrupting the heap, losing FDs, or crashing when we need to resize
  14627. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  14628. - It turns out sparc64 platforms crash on unaligned memory access
  14629. too -- so detect and avoid this.
  14630. - Handle truncated compressed data correctly (by detecting it and
  14631. giving an error).
  14632. - Fix possible-but-unlikely free(NULL) in control.c.
  14633. - When we were closing connections, there was a rare case that
  14634. stomped on memory, triggering seg faults and asserts.
  14635. - Avoid potential infinite recursion when building a descriptor. (We
  14636. don't know that it ever happened, but better to fix it anyway.)
  14637. - We were neglecting to unlink marked circuits from soon-to-close OR
  14638. connections, which caused some rare scribbling on freed memory.
  14639. - Fix a memory stomping race bug when closing the joining point of two
  14640. rendezvous circuits.
  14641. - Fix an assert in time parsing found by Steven Murdoch.
  14642. o Other bugfixes on 0.1.0.x:
  14643. - When we're doing reachability testing, provide more useful log
  14644. messages so the operator knows what to expect.
  14645. - Do not check whether DirPort is reachable when we are suppressing
  14646. advertising it because of hibernation.
  14647. - When building with -static or on Solaris, we sometimes needed -ldl.
  14648. - When we're deciding whether a stream has enough circuits around
  14649. that can handle it, count the freshly dirty ones and not the ones
  14650. that are so dirty they won't be able to handle it.
  14651. - When we're expiring old circuits, we had a logic error that caused
  14652. us to close new rendezvous circuits rather than old ones.
  14653. - Give a more helpful log message when you try to change ORPort via
  14654. the controller: you should upgrade Tor if you want that to work.
  14655. - We were failing to parse Tor versions that start with "Tor ".
  14656. - Tolerate faulty streams better: when a stream fails for reason
  14657. exitpolicy, stop assuming that the router is lying about his exit
  14658. policy. When a stream fails for reason misc, allow it to retry just
  14659. as if it was resolvefailed. When a stream has failed three times,
  14660. reset its failure count so we can try again and get all three tries.
  14661. Changes in version 0.1.1.10-alpha - 2005-12-11
  14662. o Correctness bugfixes on 0.1.0.x:
  14663. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  14664. corrupting the heap, losing FDs, or crashing when we need to resize
  14665. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  14666. - Stop doing the complex voodoo overkill checking for insecure
  14667. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  14668. - When we were closing connections, there was a rare case that
  14669. stomped on memory, triggering seg faults and asserts.
  14670. - We were neglecting to unlink marked circuits from soon-to-close OR
  14671. connections, which caused some rare scribbling on freed memory.
  14672. - When we're deciding whether a stream has enough circuits around
  14673. that can handle it, count the freshly dirty ones and not the ones
  14674. that are so dirty they won't be able to handle it.
  14675. - Recover better from TCP connections to Tor servers that are
  14676. broken but don't tell you (it happens!); and rotate TLS
  14677. connections once a week.
  14678. - When we're expiring old circuits, we had a logic error that caused
  14679. us to close new rendezvous circuits rather than old ones.
  14680. - Fix a scary-looking but apparently harmless bug where circuits
  14681. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  14682. servers, and never switch to state CIRCUIT_STATE_OPEN.
  14683. - When building with -static or on Solaris, we sometimes needed to
  14684. build with -ldl.
  14685. - Give a useful message when people run Tor as the wrong user,
  14686. rather than telling them to start chowning random directories.
  14687. - We were failing to inform the controller about new .onion streams.
  14688. o Security bugfixes on 0.1.0.x:
  14689. - Refuse server descriptors if the fingerprint line doesn't match
  14690. the included identity key. Tor doesn't care, but other apps (and
  14691. humans) might actually be trusting the fingerprint line.
  14692. - We used to kill the circuit when we receive a relay command we
  14693. don't recognize. Now we just drop it.
  14694. - Start obeying our firewall options more rigorously:
  14695. . If we can't get to a dirserver directly, try going via Tor.
  14696. . Don't ever try to connect (as a client) to a place our
  14697. firewall options forbid.
  14698. . If we specify a proxy and also firewall options, obey the
  14699. firewall options even when we're using the proxy: some proxies
  14700. can only proxy to certain destinations.
  14701. - Fix a bug found by Lasse Overlier: when we were making internal
  14702. circuits (intended to be cannibalized later for rendezvous and
  14703. introduction circuits), we were picking them so that they had
  14704. useful exit nodes. There was no need for this, and it actually
  14705. aids some statistical attacks.
  14706. - Start treating internal circuits and exit circuits separately.
  14707. It's important to keep them separate because internal circuits
  14708. have their last hops picked like middle hops, rather than like
  14709. exit hops. So exiting on them will break the user's expectations.
  14710. o Bugfixes on 0.1.1.x:
  14711. - Take out the mis-feature where we tried to detect IP address
  14712. flapping for people with DynDNS, and chose not to upload a new
  14713. server descriptor sometimes.
  14714. - Try to be compatible with OpenSSL 0.9.6 again.
  14715. - Log fix: when the controller is logging about .onion addresses,
  14716. sometimes it didn't include the ".onion" part of the address.
  14717. - Don't try to modify options->DirServers internally -- if the
  14718. user didn't specify any, just add the default ones directly to
  14719. the trusted dirserver list. This fixes a bug where people running
  14720. controllers would use SETCONF on some totally unrelated config
  14721. option, and Tor would start yelling at them about changing their
  14722. DirServer lines.
  14723. - Let the controller's redirectstream command specify a port, in
  14724. case the controller wants to change that too.
  14725. - When we requested a pile of server descriptors, we sometimes
  14726. accidentally launched a duplicate request for the first one.
  14727. - Bugfix for trackhostexits: write down the fingerprint of the
  14728. chosen exit, not its nickname, because the chosen exit might not
  14729. be verified.
  14730. - When parsing foo.exit, if foo is unknown, and we are leaving
  14731. circuits unattached, set the chosen_exit field and leave the
  14732. address empty. This matters because controllers got confused
  14733. otherwise.
  14734. - Directory authorities no longer try to download server
  14735. descriptors that they know they will reject.
  14736. o Features and updates:
  14737. - Replace balanced trees with hash tables: this should make stuff
  14738. significantly faster.
  14739. - Resume using the AES counter-mode implementation that we ship,
  14740. rather than OpenSSL's. Ours is significantly faster.
  14741. - Many other CPU and memory improvements.
  14742. - Add a new config option FastFirstHopPK (on by default) so clients
  14743. do a trivial crypto handshake for their first hop, since TLS has
  14744. already taken care of confidentiality and authentication.
  14745. - Add a new config option TestSocks so people can see if their
  14746. applications are using socks4, socks4a, socks5-with-ip, or
  14747. socks5-with-hostname. This way they don't have to keep mucking
  14748. with tcpdump and wondering if something got cached somewhere.
  14749. - Warn when listening on a public address for socks. I suspect a
  14750. lot of people are setting themselves up as open socks proxies,
  14751. and they have no idea that jerks on the Internet are using them,
  14752. since they simply proxy the traffic into the Tor network.
  14753. - Add "private:*" as an alias in configuration for policies. Now
  14754. you can simplify your exit policy rather than needing to list
  14755. every single internal or nonroutable network space.
  14756. - Add a new controller event type that allows controllers to get
  14757. all server descriptors that were uploaded to a router in its role
  14758. as authoritative dirserver.
  14759. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  14760. tor-doc-server.html, and stylesheet.css in the tarball.
  14761. - Stop shipping tor-doc.html in the tarball.
  14762. Changes in version 0.1.1.9-alpha - 2005-11-15
  14763. o Usability improvements:
  14764. - Start calling it FooListenAddress rather than FooBindAddress,
  14765. since few of our users know what it means to bind an address
  14766. or port.
  14767. - Reduce clutter in server logs. We're going to try to make
  14768. them actually usable now. New config option ProtocolWarnings that
  14769. lets you hear about how _other Tors_ are breaking the protocol. Off
  14770. by default.
  14771. - Divide log messages into logging domains. Once we put some sort
  14772. of interface on this, it will let people looking at more verbose
  14773. log levels specify the topics they want to hear more about.
  14774. - Make directory servers return better http 404 error messages
  14775. instead of a generic "Servers unavailable".
  14776. - Check for even more Windows version flags when writing the platform
  14777. string in server descriptors, and note any we don't recognize.
  14778. - Clean up more of the OpenSSL memory when exiting, so we can detect
  14779. memory leaks better.
  14780. - Make directory authorities be non-versioning, non-naming by
  14781. default. Now we can add new directory servers without requiring
  14782. their operators to pay close attention.
  14783. - When logging via syslog, include the pid whenever we provide
  14784. a log entry. Suggested by Todd Fries.
  14785. o Performance improvements:
  14786. - Directory servers now silently throw away new descriptors that
  14787. haven't changed much if the timestamps are similar. We do this to
  14788. tolerate older Tor servers that upload a new descriptor every 15
  14789. minutes. (It seemed like a good idea at the time.)
  14790. - Inline bottleneck smartlist functions; use fast versions by default.
  14791. - Add a "Map from digest to void*" abstraction digestmap_t so we
  14792. can do less hex encoding/decoding. Use it in router_get_by_digest()
  14793. to resolve a performance bottleneck.
  14794. - Allow tor_gzip_uncompress to extract as much as possible from
  14795. truncated compressed data. Try to extract as many
  14796. descriptors as possible from truncated http responses (when
  14797. DIR_PURPOSE_FETCH_ROUTERDESC).
  14798. - Make circ->onionskin a pointer, not a static array. moria2 was using
  14799. 125000 circuit_t's after it had been up for a few weeks, which
  14800. translates to 20+ megs of wasted space.
  14801. - The private half of our EDH handshake keys are now chosen out
  14802. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  14803. o Security improvements:
  14804. - Start making directory caches retain old routerinfos, so soon
  14805. clients can start asking by digest of descriptor rather than by
  14806. fingerprint of server.
  14807. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  14808. to use egd (if present), openbsd weirdness (if present), vms/os2
  14809. weirdness (if we ever port there), and more in the future.
  14810. o Bugfixes on 0.1.0.x:
  14811. - Do round-robin writes of at most 16 kB per write. This might be
  14812. more fair on loaded Tor servers, and it might resolve our Windows
  14813. crash bug. It might also slow things down.
  14814. - Our TLS handshakes were generating a single public/private
  14815. keypair for the TLS context, rather than making a new one for
  14816. each new connections. Oops. (But we were still rotating them
  14817. periodically, so it's not so bad.)
  14818. - When we were cannibalizing a circuit with a particular exit
  14819. node in mind, we weren't checking to see if that exit node was
  14820. already present earlier in the circuit. Oops.
  14821. - When a Tor server's IP changes (e.g. from a dyndns address),
  14822. upload a new descriptor so clients will learn too.
  14823. - Really busy servers were keeping enough circuits open on stable
  14824. connections that they were wrapping around the circuit_id
  14825. space. (It's only two bytes.) This exposed a bug where we would
  14826. feel free to reuse a circuit_id even if it still exists but has
  14827. been marked for close. Try to fix this bug. Some bug remains.
  14828. - If we would close a stream early (e.g. it asks for a .exit that
  14829. we know would refuse it) but the LeaveStreamsUnattached config
  14830. option is set by the controller, then don't close it.
  14831. o Bugfixes on 0.1.1.8-alpha:
  14832. - Fix a big pile of memory leaks, some of them serious.
  14833. - Do not try to download a routerdesc if we would immediately reject
  14834. it as obsolete.
  14835. - Resume inserting a newline between all router descriptors when
  14836. generating (old style) signed directories, since our spec says
  14837. we do.
  14838. - When providing content-type application/octet-stream for
  14839. server descriptors using .z, we were leaving out the
  14840. content-encoding header. Oops. (Everything tolerated this just
  14841. fine, but that doesn't mean we need to be part of the problem.)
  14842. - Fix a potential seg fault in getconf and getinfo using version 1
  14843. of the controller protocol.
  14844. - Avoid crash: do not check whether DirPort is reachable when we
  14845. are suppressing it because of hibernation.
  14846. - Make --hash-password not crash on exit.
  14847. Changes in version 0.1.1.8-alpha - 2005-10-07
  14848. o New features (major):
  14849. - Clients don't download or use the directory anymore. Now they
  14850. download and use network-statuses from the trusted dirservers,
  14851. and fetch individual server descriptors as needed from mirrors.
  14852. See dir-spec.txt for all the gory details.
  14853. - Be more conservative about whether to advertise our DirPort.
  14854. The main change is to not advertise if we're running at capacity
  14855. and either a) we could hibernate or b) our capacity is low and
  14856. we're using a default DirPort.
  14857. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  14858. o New features (minor):
  14859. - Try to be smart about when to retry network-status and
  14860. server-descriptor fetches. Still needs some tuning.
  14861. - Stop parsing, storing, or using running-routers output (but
  14862. mirrors still cache and serve it).
  14863. - Consider a threshold of versioning dirservers (dirservers who have
  14864. an opinion about which Tor versions are still recommended) before
  14865. deciding whether to warn the user that he's obsolete.
  14866. - Dirservers can now reject/invalidate by key and IP, with the
  14867. config options "AuthDirInvalid" and "AuthDirReject". This is
  14868. useful since currently we automatically list servers as running
  14869. and usable even if we know they're jerks.
  14870. - Provide dire warnings to any users who set DirServer; move it out
  14871. of torrc.sample and into torrc.complete.
  14872. - Add MyFamily to torrc.sample in the server section.
  14873. - Add nicknames to the DirServer line, so we can refer to them
  14874. without requiring all our users to memorize their IP addresses.
  14875. - When we get an EOF or a timeout on a directory connection, note
  14876. how many bytes of serverdesc we are dropping. This will help
  14877. us determine whether it is smart to parse incomplete serverdesc
  14878. responses.
  14879. - Add a new function to "change pseudonyms" -- that is, to stop
  14880. using any currently-dirty circuits for new streams, so we don't
  14881. link new actions to old actions. Currently it's only called on
  14882. HUP (or SIGNAL RELOAD).
  14883. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  14884. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  14885. OpenSSL. Also, reseed our entropy every hour, not just at
  14886. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  14887. o Fixes on 0.1.1.7-alpha:
  14888. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  14889. version 0, so don't let version 0 controllers ask for it.
  14890. - If you requested something with too many newlines via the
  14891. v1 controller protocol, you could crash tor.
  14892. - Fix a number of memory leaks, including some pretty serious ones.
  14893. - Re-enable DirPort testing again, so Tor servers will be willing
  14894. to advertise their DirPort if it's reachable.
  14895. - On TLS handshake, only check the other router's nickname against
  14896. its expected nickname if is_named is set.
  14897. o Fixes forward-ported from 0.1.0.15:
  14898. - Don't crash when we don't have any spare file descriptors and we
  14899. try to spawn a dns or cpu worker.
  14900. - Make the numbers in read-history and write-history into uint64s,
  14901. so they don't overflow and publish negatives in the descriptor.
  14902. o Fixes on 0.1.0.x:
  14903. - For the OS X package's modified privoxy config file, comment
  14904. out the "logfile" line so we don't log everything passed
  14905. through privoxy.
  14906. - We were whining about using socks4 or socks5-with-local-lookup
  14907. even when it's an IP in the "virtual" range we designed exactly
  14908. for this case.
  14909. - We were leaking some memory every time the client changes IPs.
  14910. - Never call free() on tor_malloc()d memory. This will help us
  14911. use dmalloc to detect memory leaks.
  14912. - Check for named servers when looking them up by nickname;
  14913. warn when we'recalling a non-named server by its nickname;
  14914. don't warn twice about the same name.
  14915. - Try to list MyFamily elements by key, not by nickname, and warn
  14916. if we've not heard of the server.
  14917. - Make windows platform detection (uname equivalent) smarter.
  14918. - It turns out sparc64 doesn't like unaligned access either.
  14919. Changes in version 0.1.0.15 - 2005-09-23
  14920. o Bugfixes on 0.1.0.x:
  14921. - Reject ports 465 and 587 (spam targets) in default exit policy.
  14922. - Don't crash when we don't have any spare file descriptors and we
  14923. try to spawn a dns or cpu worker.
  14924. - Get rid of IgnoreVersion undocumented config option, and make us
  14925. only warn, never exit, when we're running an obsolete version.
  14926. - Don't try to print a null string when your server finds itself to
  14927. be unreachable and the Address config option is empty.
  14928. - Make the numbers in read-history and write-history into uint64s,
  14929. so they don't overflow and publish negatives in the descriptor.
  14930. - Fix a minor memory leak in smartlist_string_remove().
  14931. - We were only allowing ourselves to upload a server descriptor at
  14932. most every 20 minutes, even if it changed earlier than that.
  14933. - Clean up log entries that pointed to old URLs.
  14934. Changes in version 0.1.1.7-alpha - 2005-09-14
  14935. o Fixes on 0.1.1.6-alpha:
  14936. - Exit servers were crashing when people asked them to make a
  14937. connection to an address not in their exit policy.
  14938. - Looking up a non-existent stream for a v1 control connection would
  14939. cause a segfault.
  14940. - Fix a seg fault if we ask a dirserver for a descriptor by
  14941. fingerprint but he doesn't know about him.
  14942. - SETCONF was appending items to linelists, not clearing them.
  14943. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  14944. out and refuse the setconf if it would fail.
  14945. - Downgrade the dirserver log messages when whining about
  14946. unreachability.
  14947. o New features:
  14948. - Add Peter Palfrader's check-tor script to tor/contrib/
  14949. It lets you easily check whether a given server (referenced by
  14950. nickname) is reachable by you.
  14951. - Numerous changes to move towards client-side v2 directories. Not
  14952. enabled yet.
  14953. o Fixes on 0.1.0.x:
  14954. - If the user gave tor an odd number of command-line arguments,
  14955. we were silently ignoring the last one. Now we complain and fail.
  14956. [This wins the oldest-bug prize -- this bug has been present since
  14957. November 2002, as released in Tor 0.0.0.]
  14958. - Do not use unaligned memory access on alpha, mips, or mipsel.
  14959. It *works*, but is very slow, so we treat them as if it doesn't.
  14960. - Retry directory requests if we fail to get an answer we like
  14961. from a given dirserver (we were retrying before, but only if
  14962. we fail to connect).
  14963. - When writing the RecommendedVersions line, sort them first.
  14964. - When the client asked for a rendezvous port that the hidden
  14965. service didn't want to provide, we were sending an IP address
  14966. back along with the end cell. Fortunately, it was zero. But stop
  14967. that anyway.
  14968. - Correct "your server is reachable" log entries to indicate that
  14969. it was self-testing that told us so.
  14970. Changes in version 0.1.1.6-alpha - 2005-09-09
  14971. o Fixes on 0.1.1.5-alpha:
  14972. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  14973. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  14974. - Fix bug with tor_memmem finding a match at the end of the string.
  14975. - Make unit tests run without segfaulting.
  14976. - Resolve some solaris x86 compile warnings.
  14977. - Handle duplicate lines in approved-routers files without warning.
  14978. - Fix bug where as soon as a server refused any requests due to his
  14979. exit policy (e.g. when we ask for localhost and he tells us that's
  14980. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  14981. exit policy using him for any exits.
  14982. - Only do openssl hardware accelerator stuff if openssl version is
  14983. at least 0.9.7.
  14984. o New controller features/fixes:
  14985. - Add a "RESETCONF" command so you can set config options like
  14986. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  14987. a config option in the torrc with no value, then it clears it
  14988. entirely (rather than setting it to its default).
  14989. - Add a "GETINFO config-file" to tell us where torrc is.
  14990. - Avoid sending blank lines when GETINFO replies should be empty.
  14991. - Add a QUIT command for the controller (for using it manually).
  14992. - Fix a bug in SAVECONF that was adding default dirservers and
  14993. other redundant entries to the torrc file.
  14994. o Start on the new directory design:
  14995. - Generate, publish, cache, serve new network-status format.
  14996. - Publish individual descriptors (by fingerprint, by "all", and by
  14997. "tell me yours").
  14998. - Publish client and server recommended versions separately.
  14999. - Allow tor_gzip_uncompress() to handle multiple concatenated
  15000. compressed strings. Serve compressed groups of router
  15001. descriptors. The compression logic here could be more
  15002. memory-efficient.
  15003. - Distinguish v1 authorities (all currently trusted directories)
  15004. from v2 authorities (all trusted directories).
  15005. - Change DirServers config line to note which dirs are v1 authorities.
  15006. - Add configuration option "V1AuthoritativeDirectory 1" which
  15007. moria1, moria2, and tor26 should set.
  15008. - Remove option when getting directory cache to see whether they
  15009. support running-routers; they all do now. Replace it with one
  15010. to see whether caches support v2 stuff.
  15011. o New features:
  15012. - Dirservers now do their own external reachability testing of each
  15013. Tor server, and only list them as running if they've been found to
  15014. be reachable. We also send back warnings to the server's logs if
  15015. it uploads a descriptor that we already believe is unreachable.
  15016. - Implement exit enclaves: if we know an IP address for the
  15017. destination, and there's a running Tor server at that address
  15018. which allows exit to the destination, then extend the circuit to
  15019. that exit first. This provides end-to-end encryption and end-to-end
  15020. authentication. Also, if the user wants a .exit address or enclave,
  15021. use 4 hops rather than 3, and cannibalize a general circ for it
  15022. if you can.
  15023. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  15024. controller. Also, rotate dns and cpu workers if the controller
  15025. changes options that will affect them; and initialize the dns
  15026. worker cache tree whether or not we start out as a server.
  15027. - Only upload a new server descriptor when options change, 18
  15028. hours have passed, uptime is reset, or bandwidth changes a lot.
  15029. - Check [X-]Forwarded-For headers in HTTP requests when generating
  15030. log messages. This lets people run dirservers (and caches) behind
  15031. Apache but still know which IP addresses are causing warnings.
  15032. o Config option changes:
  15033. - Replace (Fascist)Firewall* config options with a new
  15034. ReachableAddresses option that understands address policies.
  15035. For example, "ReachableAddresses *:80,*:443"
  15036. - Get rid of IgnoreVersion undocumented config option, and make us
  15037. only warn, never exit, when we're running an obsolete version.
  15038. - Make MonthlyAccountingStart config option truly obsolete now.
  15039. o Fixes on 0.1.0.x:
  15040. - Reject ports 465 and 587 in the default exit policy, since
  15041. people have started using them for spam too.
  15042. - It turns out we couldn't bootstrap a network since we added
  15043. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  15044. has never gone down. Add an AssumeReachable config option to let
  15045. servers and dirservers bootstrap. When we're trying to build a
  15046. high-uptime or high-bandwidth circuit but there aren't enough
  15047. suitable servers, try being less picky rather than simply failing.
  15048. - Our logic to decide if the OR we connected to was the right guy
  15049. was brittle and maybe open to a mitm for unverified routers.
  15050. - We weren't cannibalizing circuits correctly for
  15051. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  15052. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  15053. build those from scratch. This should make hidden services faster.
  15054. - Predict required circuits better, with an eye toward making hidden
  15055. services faster on the service end.
  15056. - Retry streams if the exit node sends back a 'misc' failure. This
  15057. should result in fewer random failures. Also, after failing
  15058. from resolve failed or misc, reset the num failures, so we give
  15059. it a fair shake next time we try.
  15060. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  15061. - Reduce severity on logs about dns worker spawning and culling.
  15062. - When we're shutting down and we do something like try to post a
  15063. server descriptor or rendezvous descriptor, don't complain that
  15064. we seem to be unreachable. Of course we are, we're shutting down.
  15065. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  15066. We don't use them yet, but maybe one day our DNS resolver will be
  15067. able to discover them.
  15068. - Make ContactInfo mandatory for authoritative directory servers.
  15069. - Require server descriptors to list IPv4 addresses -- hostnames
  15070. are no longer allowed. This also fixes some potential security
  15071. problems with people providing hostnames as their address and then
  15072. preferentially resolving them to partition users.
  15073. - Change log line for unreachability to explicitly suggest /etc/hosts
  15074. as the culprit. Also make it clearer what IP address and ports we're
  15075. testing for reachability.
  15076. - Put quotes around user-supplied strings when logging so users are
  15077. more likely to realize if they add bad characters (like quotes)
  15078. to the torrc.
  15079. - Let auth dir servers start without specifying an Address config
  15080. option.
  15081. - Make unit tests (and other invocations that aren't the real Tor)
  15082. run without launching listeners, creating subdirectories, and so on.
  15083. Changes in version 0.1.1.5-alpha - 2005-08-08
  15084. o Bugfixes included in 0.1.0.14.
  15085. o Bugfixes on 0.1.0.x:
  15086. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  15087. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  15088. it would silently using ignore the 6668.
  15089. Changes in version 0.1.0.14 - 2005-08-08
  15090. o Bugfixes on 0.1.0.x:
  15091. - Fix the other half of the bug with crypto handshakes
  15092. (CVE-2005-2643).
  15093. - Fix an assert trigger if you send a 'signal term' via the
  15094. controller when it's listening for 'event info' messages.
  15095. Changes in version 0.1.1.4-alpha - 2005-08-04
  15096. o Bugfixes included in 0.1.0.13.
  15097. o Features:
  15098. - Improve tor_gettimeofday() granularity on windows.
  15099. - Make clients regenerate their keys when their IP address changes.
  15100. - Implement some more GETINFO goodness: expose helper nodes, config
  15101. options, getinfo keys.
  15102. Changes in version 0.1.0.13 - 2005-08-04
  15103. o Bugfixes on 0.1.0.x:
  15104. - Fix a critical bug in the security of our crypto handshakes.
  15105. - Fix a size_t underflow in smartlist_join_strings2() that made
  15106. it do bad things when you hand it an empty smartlist.
  15107. - Fix Windows installer to ship Tor license (thanks to Aphex for
  15108. pointing out this oversight) and put a link to the doc directory
  15109. in the start menu.
  15110. - Explicitly set no-unaligned-access for sparc: it turns out the
  15111. new gcc's let you compile broken code, but that doesn't make it
  15112. not-broken.
  15113. Changes in version 0.1.1.3-alpha - 2005-07-23
  15114. o Bugfixes on 0.1.1.2-alpha:
  15115. - Fix a bug in handling the controller's "post descriptor"
  15116. function.
  15117. - Fix several bugs in handling the controller's "extend circuit"
  15118. function.
  15119. - Fix a bug in handling the controller's "stream status" event.
  15120. - Fix an assert failure if we have a controller listening for
  15121. circuit events and we go offline.
  15122. - Re-allow hidden service descriptors to publish 0 intro points.
  15123. - Fix a crash when generating your hidden service descriptor if
  15124. you don't have enough intro points already.
  15125. o New features on 0.1.1.2-alpha:
  15126. - New controller function "getinfo accounting", to ask how
  15127. many bytes we've used in this time period.
  15128. - Experimental support for helper nodes: a lot of the risk from
  15129. a small static adversary comes because users pick new random
  15130. nodes every time they rebuild a circuit. Now users will try to
  15131. stick to the same small set of entry nodes if they can. Not
  15132. enabled by default yet.
  15133. o Bugfixes on 0.1.0.12:
  15134. - If you're an auth dir server, always publish your dirport,
  15135. even if you haven't yet found yourself to be reachable.
  15136. - Fix a size_t underflow in smartlist_join_strings2() that made
  15137. it do bad things when you hand it an empty smartlist.
  15138. Changes in version 0.1.0.12 - 2005-07-18
  15139. o New directory servers:
  15140. - tor26 has changed IP address.
  15141. o Bugfixes on 0.1.0.x:
  15142. - Fix a possible double-free in tor_gzip_uncompress().
  15143. - When --disable-threads is set, do not search for or link against
  15144. pthreads libraries.
  15145. - Don't trigger an assert if an authoritative directory server
  15146. claims its dirport is 0.
  15147. - Fix bug with removing Tor as an NT service: some people were
  15148. getting "The service did not return an error." Thanks to Matt
  15149. Edman for the fix.
  15150. Changes in version 0.1.1.2-alpha - 2005-07-15
  15151. o New directory servers:
  15152. - tor26 has changed IP address.
  15153. o Bugfixes on 0.1.0.x, crashes/leaks:
  15154. - Port the servers-not-obeying-their-exit-policies fix from
  15155. 0.1.0.11.
  15156. - Fix an fd leak in start_daemon().
  15157. - On Windows, you can't always reopen a port right after you've
  15158. closed it. So change retry_listeners() to only close and re-open
  15159. ports that have changed.
  15160. - Fix a possible double-free in tor_gzip_uncompress().
  15161. o Bugfixes on 0.1.0.x, usability:
  15162. - When tor_socketpair() fails in Windows, give a reasonable
  15163. Windows-style errno back.
  15164. - Let people type "tor --install" as well as "tor -install" when
  15165. they
  15166. want to make it an NT service.
  15167. - NT service patch from Matt Edman to improve error messages.
  15168. - When the controller asks for a config option with an abbreviated
  15169. name, give the full name in our response.
  15170. - Correct the man page entry on TrackHostExitsExpire.
  15171. - Looks like we were never delivering deflated (i.e. compressed)
  15172. running-routers lists, even when asked. Oops.
  15173. - When --disable-threads is set, do not search for or link against
  15174. pthreads libraries.
  15175. o Bugfixes on 0.1.1.x:
  15176. - Fix a seg fault with autodetecting which controller version is
  15177. being used.
  15178. o Features:
  15179. - New hidden service descriptor format: put a version in it, and
  15180. let people specify introduction/rendezvous points that aren't
  15181. in "the directory" (which is subjective anyway).
  15182. - Allow the DEBUG controller event to work again. Mark certain log
  15183. entries as "don't tell this to controllers", so we avoid cycles.
  15184. Changes in version 0.1.0.11 - 2005-06-30
  15185. o Bugfixes on 0.1.0.x:
  15186. - Fix major security bug: servers were disregarding their
  15187. exit policies if clients behaved unexpectedly.
  15188. - Make OS X init script check for missing argument, so we don't
  15189. confuse users who invoke it incorrectly.
  15190. - Fix a seg fault in "tor --hash-password foo".
  15191. - The MAPADDRESS control command was broken.
  15192. Changes in version 0.1.1.1-alpha - 2005-06-29
  15193. o Bugfixes:
  15194. - Make OS X init script check for missing argument, so we don't
  15195. confuse users who invoke it incorrectly.
  15196. - Fix a seg fault in "tor --hash-password foo".
  15197. - Fix a possible way to DoS dirservers.
  15198. - When we complain that your exit policy implicitly allows local or
  15199. private address spaces, name them explicitly so operators can
  15200. fix it.
  15201. - Make the log message less scary when all the dirservers are
  15202. temporarily unreachable.
  15203. - We were printing the number of idle dns workers incorrectly when
  15204. culling them.
  15205. o Features:
  15206. - Revised controller protocol (version 1) that uses ascii rather
  15207. than binary. Add supporting libraries in python and java so you
  15208. can use the controller from your applications without caring how
  15209. our protocol works.
  15210. - Spiffy new support for crypto hardware accelerators. Can somebody
  15211. test this?
  15212. Changes in version 0.0.9.10 - 2005-06-16
  15213. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  15214. - Refuse relay cells that claim to have a length larger than the
  15215. maximum allowed. This prevents a potential attack that could read
  15216. arbitrary memory (e.g. keys) from an exit server's process
  15217. (CVE-2005-2050).
  15218. Changes in version 0.1.0.10 - 2005-06-14
  15219. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  15220. libevent before 1.1a.
  15221. Changes in version 0.1.0.9-rc - 2005-06-09
  15222. o Bugfixes:
  15223. - Reset buf->highwater every time buf_shrink() is called, not just on
  15224. a successful shrink. This was causing significant memory bloat.
  15225. - Fix buffer overflow when checking hashed passwords.
  15226. - Security fix: if seeding the RNG on Win32 fails, quit.
  15227. - Allow seeding the RNG on Win32 even when you're not running as
  15228. Administrator.
  15229. - Disable threading on Solaris too. Something is wonky with it,
  15230. cpuworkers, and reentrant libs.
  15231. - Reenable the part of the code that tries to flush as soon as an
  15232. OR outbuf has a full TLS record available. Perhaps this will make
  15233. OR outbufs not grow as huge except in rare cases, thus saving lots
  15234. of CPU time plus memory.
  15235. - Reject malformed .onion addresses rather then passing them on as
  15236. normal web requests.
  15237. - Adapt patch from Adam Langley: fix possible memory leak in
  15238. tor_lookup_hostname().
  15239. - Initialize libevent later in the startup process, so the logs are
  15240. already established by the time we start logging libevent warns.
  15241. - Use correct errno on win32 if libevent fails.
  15242. - Check and warn about known-bad/slow libevent versions.
  15243. - Pay more attention to the ClientOnly config option.
  15244. - Have torctl.in/tor.sh.in check for location of su binary (needed
  15245. on FreeBSD)
  15246. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  15247. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  15248. HttpProxyAuthenticator
  15249. - Stop warning about sigpipes in the logs. We're going to
  15250. pretend that getting these occassionally is normal and fine.
  15251. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  15252. certain
  15253. installer screens; and don't put stuff into StartupItems unless
  15254. the user asks you to.
  15255. - Require servers that use the default dirservers to have public IP
  15256. addresses. We have too many servers that are configured with private
  15257. IPs and their admins never notice the log entries complaining that
  15258. their descriptors are being rejected.
  15259. - Add OSX uninstall instructions. An actual uninstall script will
  15260. come later.
  15261. Changes in version 0.1.0.8-rc - 2005-05-23
  15262. o Bugfixes:
  15263. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  15264. panics. Disable kqueue on all OS X Tors.
  15265. - Fix RPM: remove duplicate line accidentally added to the rpm
  15266. spec file.
  15267. - Disable threads on openbsd too, since its gethostaddr is not
  15268. reentrant either.
  15269. - Tolerate libevent 0.8 since it still works, even though it's
  15270. ancient.
  15271. - Enable building on Red Hat 9.0 again.
  15272. - Allow the middle hop of the testing circuit to be running any
  15273. version, now that most of them have the bugfix to let them connect
  15274. to unknown servers. This will allow reachability testing to work
  15275. even when 0.0.9.7-0.0.9.9 become obsolete.
  15276. - Handle relay cells with rh.length too large. This prevents
  15277. a potential attack that could read arbitrary memory (maybe even
  15278. keys) from the exit server's process.
  15279. - We screwed up the dirport reachability testing when we don't yet
  15280. have a cached version of the directory. Hopefully now fixed.
  15281. - Clean up router_load_single_router() (used by the controller),
  15282. so it doesn't seg fault on error.
  15283. - Fix a minor memory leak when somebody establishes an introduction
  15284. point at your Tor server.
  15285. - If a socks connection ends because read fails, don't warn that
  15286. you're not sending a socks reply back.
  15287. o Features:
  15288. - Add HttpProxyAuthenticator config option too, that works like
  15289. the HttpsProxyAuthenticator config option.
  15290. - Encode hashed controller passwords in hex instead of base64,
  15291. to make it easier to write controllers.
  15292. Changes in version 0.1.0.7-rc - 2005-05-17
  15293. o Bugfixes:
  15294. - Fix a bug in the OS X package installer that prevented it from
  15295. installing on Tiger.
  15296. - Fix a script bug in the OS X package installer that made it
  15297. complain during installation.
  15298. - Find libevent even if it's hiding in /usr/local/ and your
  15299. CFLAGS and LDFLAGS don't tell you to look there.
  15300. - Be able to link with libevent as a shared library (the default
  15301. after 1.0d), even if it's hiding in /usr/local/lib and even
  15302. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  15303. assuming you're running gcc. Otherwise fail and give a useful
  15304. error message.
  15305. - Fix a bug in the RPM packager: set home directory for _tor to
  15306. something more reasonable when first installing.
  15307. - Free a minor amount of memory that is still reachable on exit.
  15308. Changes in version 0.1.0.6-rc - 2005-05-14
  15309. o Bugfixes:
  15310. - Implement --disable-threads configure option. Disable threads on
  15311. netbsd by default, because it appears to have no reentrant resolver
  15312. functions.
  15313. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  15314. release (1.1) detects and disables kqueue if it's broken.
  15315. - Append default exit policy before checking for implicit internal
  15316. addresses. Now we don't log a bunch of complaints on startup
  15317. when using the default exit policy.
  15318. - Some people were putting "Address " in their torrc, and they had
  15319. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  15320. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  15321. LOCALSTATEDIR/tor instead.
  15322. - Fix fragmented-message bug in TorControl.py.
  15323. - Resolve a minor bug which would prevent unreachable dirports
  15324. from getting suppressed in the published descriptor.
  15325. - When the controller gave us a new descriptor, we weren't resolving
  15326. it immediately, so Tor would think its address was 0.0.0.0 until
  15327. we fetched a new directory.
  15328. - Fix an uppercase/lowercase case error in suppressing a bogus
  15329. libevent warning on some Linuxes.
  15330. o Features:
  15331. - Begin scrubbing sensitive strings from logs by default. Turn off
  15332. the config option SafeLogging if you need to do debugging.
  15333. - Switch to a new buffer management algorithm, which tries to avoid
  15334. reallocing and copying quite as much. In first tests it looks like
  15335. it uses *more* memory on average, but less cpu.
  15336. - First cut at support for "create-fast" cells. Clients can use
  15337. these when extending to their first hop, since the TLS already
  15338. provides forward secrecy and authentication. Not enabled on
  15339. clients yet.
  15340. - When dirservers refuse a router descriptor, we now log its
  15341. contactinfo, platform, and the poster's IP address.
  15342. - Call tor_free_all instead of connections_free_all after forking, to
  15343. save memory on systems that need to fork.
  15344. - Whine at you if you're a server and you don't set your contactinfo.
  15345. - Implement --verify-config command-line option to check if your torrc
  15346. is valid without actually launching Tor.
  15347. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  15348. rather than just rejecting it.
  15349. Changes in version 0.1.0.5-rc - 2005-04-27
  15350. o Bugfixes:
  15351. - Stop trying to print a null pointer if an OR conn fails because
  15352. we didn't like its cert.
  15353. o Features:
  15354. - Switch our internal buffers implementation to use a ring buffer,
  15355. to hopefully improve performance for fast servers a lot.
  15356. - Add HttpsProxyAuthenticator support (basic auth only), based
  15357. on patch from Adam Langley.
  15358. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  15359. the fast servers that have been joining lately.
  15360. - Give hidden service accesses extra time on the first attempt,
  15361. since 60 seconds is often only barely enough. This might improve
  15362. robustness more.
  15363. - Improve performance for dirservers: stop re-parsing the whole
  15364. directory every time you regenerate it.
  15365. - Add more debugging info to help us find the weird dns freebsd
  15366. pthreads bug; cleaner debug messages to help track future issues.
  15367. Changes in version 0.0.9.9 - 2005-04-23
  15368. o Bugfixes on 0.0.9.x:
  15369. - If unofficial Tor clients connect and send weird TLS certs, our
  15370. Tor server triggers an assert. This release contains a minimal
  15371. backport from the broader fix that we put into 0.1.0.4-rc.
  15372. Changes in version 0.1.0.4-rc - 2005-04-23
  15373. o Bugfixes:
  15374. - If unofficial Tor clients connect and send weird TLS certs, our
  15375. Tor server triggers an assert. Stop asserting, and start handling
  15376. TLS errors better in other situations too.
  15377. - When the controller asks us to tell it about all the debug-level
  15378. logs, it turns out we were generating debug-level logs while
  15379. telling it about them, which turns into a bad loop. Now keep
  15380. track of whether you're sending a debug log to the controller,
  15381. and don't log when you are.
  15382. - Fix the "postdescriptor" feature of the controller interface: on
  15383. non-complete success, only say "done" once.
  15384. o Features:
  15385. - Clients are now willing to load balance over up to 2mB, not 1mB,
  15386. of advertised bandwidth capacity.
  15387. - Add a NoPublish config option, so you can be a server (e.g. for
  15388. testing running Tor servers in other Tor networks) without
  15389. publishing your descriptor to the primary dirservers.
  15390. Changes in version 0.1.0.3-rc - 2005-04-08
  15391. o Improvements on 0.1.0.2-rc:
  15392. - Client now retries when streams end early for 'hibernating' or
  15393. 'resource limit' reasons, rather than failing them.
  15394. - More automated handling for dirserver operators:
  15395. - Automatically approve nodes running 0.1.0.2-rc or later,
  15396. now that the the reachability detection stuff is working.
  15397. - Now we allow two unverified servers with the same nickname
  15398. but different keys. But if a nickname is verified, only that
  15399. nickname+key are allowed.
  15400. - If you're an authdirserver connecting to an address:port,
  15401. and it's not the OR you were expecting, forget about that
  15402. descriptor. If he *was* the one you were expecting, then forget
  15403. about all other descriptors for that address:port.
  15404. - Allow servers to publish descriptors from 12 hours in the future.
  15405. Corollary: only whine about clock skew from the dirserver if
  15406. he's a trusted dirserver (since now even verified servers could
  15407. have quite wrong clocks).
  15408. - Adjust maximum skew and age for rendezvous descriptors: let skew
  15409. be 48 hours rather than 90 minutes.
  15410. - Efficiency improvements:
  15411. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  15412. it much faster to look up a circuit for each relay cell.
  15413. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  15414. since they're eating our cpu on exit nodes.
  15415. - Stop wasting time doing a case insensitive comparison for every
  15416. dns name every time we do any lookup. Canonicalize the names to
  15417. lowercase and be done with it.
  15418. - Start sending 'truncated' cells back rather than destroy cells,
  15419. if the circuit closes in front of you. This means we won't have
  15420. to abandon partially built circuits.
  15421. - Only warn once per nickname from add_nickname_list_to_smartlist
  15422. per failure, so an entrynode or exitnode choice that's down won't
  15423. yell so much.
  15424. - Put a note in the torrc about abuse potential with the default
  15425. exit policy.
  15426. - Revise control spec and implementation to allow all log messages to
  15427. be sent to controller with their severities intact (suggested by
  15428. Matt Edman). Update TorControl to handle new log event types.
  15429. - Provide better explanation messages when controller's POSTDESCRIPTOR
  15430. fails.
  15431. - Stop putting nodename in the Platform string in server descriptors.
  15432. It doesn't actually help, and it is confusing/upsetting some people.
  15433. o Bugfixes on 0.1.0.2-rc:
  15434. - We were printing the host mask wrong in exit policies in server
  15435. descriptors. This isn't a critical bug though, since we were still
  15436. obeying the exit policy internally.
  15437. - Fix Tor when compiled with libevent but without pthreads: move
  15438. connection_unregister() from _connection_free() to
  15439. connection_free().
  15440. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  15441. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  15442. when we look through the connection array, we'll find any of the
  15443. cpu/dnsworkers. This is no good.
  15444. o Bugfixes on 0.0.9.8:
  15445. - Fix possible bug on threading platforms (e.g. win32) which was
  15446. leaking a file descriptor whenever a cpuworker or dnsworker died.
  15447. - When using preferred entry or exit nodes, ignore whether the
  15448. circuit wants uptime or capacity. They asked for the nodes, they
  15449. get the nodes.
  15450. - chdir() to your datadirectory at the *end* of the daemonize process,
  15451. not the beginning. This was a problem because the first time you
  15452. run tor, if your datadir isn't there, and you have runasdaemon set
  15453. to 1, it will try to chdir to it before it tries to create it. Oops.
  15454. - Handle changed router status correctly when dirserver reloads
  15455. fingerprint file. We used to be dropping all unverified descriptors
  15456. right then. The bug was hidden because we would immediately
  15457. fetch a directory from another dirserver, which would include the
  15458. descriptors we just dropped.
  15459. - When we're connecting to an OR and he's got a different nickname/key
  15460. than we were expecting, only complain loudly if we're an OP or a
  15461. dirserver. Complaining loudly to the OR admins just confuses them.
  15462. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  15463. artificially capped at 500kB.
  15464. Changes in version 0.0.9.8 - 2005-04-07
  15465. o Bugfixes on 0.0.9.x:
  15466. - We have a bug that I haven't found yet. Sometimes, very rarely,
  15467. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  15468. thinks of itself as idle. This meant that no new circuits ever got
  15469. established. Here's a workaround to kill any cpuworker that's been
  15470. busy for more than 100 seconds.
  15471. Changes in version 0.1.0.2-rc - 2005-04-01
  15472. o Bugfixes on 0.1.0.1-rc:
  15473. - Fixes on reachability detection:
  15474. - Don't check for reachability while hibernating.
  15475. - If ORPort is reachable but DirPort isn't, still publish the
  15476. descriptor, but zero out DirPort until it's found reachable.
  15477. - When building testing circs for ORPort testing, use only
  15478. high-bandwidth nodes, so fewer circuits fail.
  15479. - Complain about unreachable ORPort separately from unreachable
  15480. DirPort, so the user knows what's going on.
  15481. - Make sure we only conclude ORPort reachability if we didn't
  15482. initiate the conn. Otherwise we could falsely conclude that
  15483. we're reachable just because we connected to the guy earlier
  15484. and he used that same pipe to extend to us.
  15485. - Authdirservers shouldn't do ORPort reachability detection,
  15486. since they're in clique mode, so it will be rare to find a
  15487. server not already connected to them.
  15488. - When building testing circuits, always pick middle hops running
  15489. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  15490. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  15491. obsolete.)
  15492. - When we decide we're reachable, actually publish our descriptor
  15493. right then.
  15494. - Fix bug in redirectstream in the controller.
  15495. - Fix the state descriptor strings so logs don't claim edge streams
  15496. are in a different state than they actually are.
  15497. - Use recent libevent features when possible (this only really affects
  15498. win32 and osx right now, because the new libevent with these
  15499. features hasn't been released yet). Add code to suppress spurious
  15500. libevent log msgs.
  15501. - Prevent possible segfault in connection_close_unattached_ap().
  15502. - Fix newlines on torrc in win32.
  15503. - Improve error msgs when tor-resolve fails.
  15504. o Improvements on 0.0.9.x:
  15505. - New experimental script tor/contrib/ExerciseServer.py (needs more
  15506. work) that uses the controller interface to build circuits and
  15507. fetch pages over them. This will help us bootstrap servers that
  15508. have lots of capacity but haven't noticed it yet.
  15509. - New experimental script tor/contrib/PathDemo.py (needs more work)
  15510. that uses the controller interface to let you choose whole paths
  15511. via addresses like
  15512. "<hostname>.<path,separated by dots>.<length of path>.path"
  15513. - When we've connected to an OR and handshaked but didn't like
  15514. the result, we were closing the conn without sending destroy
  15515. cells back for pending circuits. Now send those destroys.
  15516. Changes in version 0.0.9.7 - 2005-04-01
  15517. o Bugfixes on 0.0.9.x:
  15518. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  15519. - Compare identity to identity, not to nickname, when extending to
  15520. a router not already in the directory. This was preventing us from
  15521. extending to unknown routers. Oops.
  15522. - Make sure to create OS X Tor user in <500 range, so we aren't
  15523. creating actual system users.
  15524. - Note where connection-that-hasn't-sent-end was marked, and fix
  15525. a few really loud instances of this harmless bug (it's fixed more
  15526. in 0.1.0.x).
  15527. Changes in version 0.1.0.1-rc - 2005-03-28
  15528. o New features:
  15529. - Add reachability testing. Your Tor server will automatically try
  15530. to see if its ORPort and DirPort are reachable from the outside,
  15531. and it won't upload its descriptor until it decides they are.
  15532. - Handle unavailable hidden services better. Handle slow or busy
  15533. hidden services better.
  15534. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  15535. config option.
  15536. - New exit policy: accept most low-numbered ports, rather than
  15537. rejecting most low-numbered ports.
  15538. - More Tor controller support (still experimental). See
  15539. http://tor.eff.org/doc/control-spec.txt for all the new features,
  15540. including signals to emulate unix signals from any platform;
  15541. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  15542. closestream; closecircuit; etc.
  15543. - Make nt services work and start on startup on win32 (based on
  15544. patch by Matt Edman).
  15545. - Add a new AddressMap config directive to rewrite incoming socks
  15546. addresses. This lets you, for example, declare an implicit
  15547. required exit node for certain sites.
  15548. - Add a new TrackHostExits config directive to trigger addressmaps
  15549. for certain incoming socks addresses -- for sites that break when
  15550. your exit keeps changing (based on patch by Mike Perry).
  15551. - Redo the client-side dns cache so it's just an addressmap too.
  15552. - Notice when our IP changes, and reset stats/uptime/reachability.
  15553. - When an application is using socks5, give him the whole variety of
  15554. potential socks5 responses (connect refused, host unreachable, etc),
  15555. rather than just "success" or "failure".
  15556. - A more sane version numbering system. See
  15557. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  15558. - New contributed script "exitlist": a simple python script to
  15559. parse directories and find Tor nodes that exit to listed
  15560. addresses/ports.
  15561. - New contributed script "privoxy-tor-toggle" to toggle whether
  15562. Privoxy uses Tor. Seems to be configured for Debian by default.
  15563. - Report HTTP reasons to client when getting a response from directory
  15564. servers -- so you can actually know what went wrong.
  15565. - New config option MaxAdvertisedBandwidth which lets you advertise
  15566. a low bandwidthrate (to not attract as many circuits) while still
  15567. allowing a higher bandwidthrate in reality.
  15568. o Robustness/stability fixes:
  15569. - Make Tor use Niels Provos's libevent instead of its current
  15570. poll-but-sometimes-select mess. This will let us use faster async
  15571. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  15572. on Windows too.
  15573. - pthread support now too. This was forced because when we forked,
  15574. we ended up wasting a lot of duplicate ram over time. Also switch
  15575. to foo_r versions of some library calls to allow reentry and
  15576. threadsafeness.
  15577. - Better handling for heterogeneous / unreliable nodes:
  15578. - Annotate circuits w/ whether they aim to contain high uptime nodes
  15579. and/or high capacity nodes. When building circuits, choose
  15580. appropriate nodes.
  15581. - This means that every single node in an intro rend circuit,
  15582. not just the last one, will have a minimum uptime.
  15583. - New config option LongLivedPorts to indicate application streams
  15584. that will want high uptime circuits.
  15585. - Servers reset uptime when a dir fetch entirely fails. This
  15586. hopefully reflects stability of the server's network connectivity.
  15587. - If somebody starts his tor server in Jan 2004 and then fixes his
  15588. clock, don't make his published uptime be a year.
  15589. - Reset published uptime when you wake up from hibernation.
  15590. - Introduce a notion of 'internal' circs, which are chosen without
  15591. regard to the exit policy of the last hop. Intro and rendezvous
  15592. circs must be internal circs, to avoid leaking information. Resolve
  15593. and connect streams can use internal circs if they want.
  15594. - New circuit pooling algorithm: make sure to have enough circs around
  15595. to satisfy any predicted ports, and also make sure to have 2 internal
  15596. circs around if we've required internal circs lately (and with high
  15597. uptime if we've seen that lately too).
  15598. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  15599. which describes how often we retry making new circuits if current
  15600. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  15601. how long we're willing to make use of an already-dirty circuit.
  15602. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  15603. circ as necessary, if there are any completed ones lying around
  15604. when we try to launch one.
  15605. - Make hidden services try to establish a rendezvous for 30 seconds,
  15606. rather than for n (where n=3) attempts to build a circuit.
  15607. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  15608. "ShutdownWaitLength".
  15609. - Try to be more zealous about calling connection_edge_end when
  15610. things go bad with edge conns in connection.c.
  15611. - Revise tor-spec to add more/better stream end reasons.
  15612. - Revise all calls to connection_edge_end to avoid sending "misc",
  15613. and to take errno into account where possible.
  15614. o Bug fixes:
  15615. - Fix a race condition that can trigger an assert, when we have a
  15616. pending create cell and an OR connection fails right then.
  15617. - Fix several double-mark-for-close bugs, e.g. where we were finding
  15618. a conn for a cell even if that conn is already marked for close.
  15619. - Make sequence of log messages when starting on win32 with no config
  15620. file more reasonable.
  15621. - When choosing an exit node for a new non-internal circ, don't take
  15622. into account whether it'll be useful for any pending x.onion
  15623. addresses -- it won't.
  15624. - Turn addr_policy_compare from a tristate to a quadstate; this should
  15625. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  15626. for google.com" problem.
  15627. - Make "platform" string in descriptor more accurate for Win32 servers,
  15628. so it's not just "unknown platform".
  15629. - Fix an edge case in parsing config options (thanks weasel).
  15630. If they say "--" on the commandline, it's not an option.
  15631. - Reject odd-looking addresses at the client (e.g. addresses that
  15632. contain a colon), rather than having the server drop them because
  15633. they're malformed.
  15634. - tor-resolve requests were ignoring .exit if there was a working circuit
  15635. they could use instead.
  15636. - REUSEADDR on normal platforms means you can rebind to the port
  15637. right after somebody else has let it go. But REUSEADDR on win32
  15638. means to let you bind to the port _even when somebody else
  15639. already has it bound_! So, don't do that on Win32.
  15640. - Change version parsing logic: a version is "obsolete" if it is not
  15641. recommended and (1) there is a newer recommended version in the
  15642. same series, or (2) there are no recommended versions in the same
  15643. series, but there are some recommended versions in a newer series.
  15644. A version is "new" if it is newer than any recommended version in
  15645. the same series.
  15646. - Stop most cases of hanging up on a socks connection without sending
  15647. the socks reject.
  15648. o Helpful fixes:
  15649. - Require BandwidthRate to be at least 20kB/s for servers.
  15650. - When a dirserver causes you to give a warn, mention which dirserver
  15651. it was.
  15652. - New config option DirAllowPrivateAddresses for authdirservers.
  15653. Now by default they refuse router descriptors that have non-IP or
  15654. private-IP addresses.
  15655. - Stop publishing socksport in the directory, since it's not
  15656. actually meant to be public. For compatibility, publish a 0 there
  15657. for now.
  15658. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  15659. smart" value, that is low for servers and high for clients.
  15660. - If our clock jumps forward by 100 seconds or more, assume something
  15661. has gone wrong with our network and abandon all not-yet-used circs.
  15662. - Warn when exit policy implicitly allows local addresses.
  15663. - If we get an incredibly skewed timestamp from a dirserver mirror
  15664. that isn't a verified OR, don't warn -- it's probably him that's
  15665. wrong.
  15666. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  15667. cookies to disk and doesn't log each web request to disk. (Thanks
  15668. to Brett Carrington for pointing this out.)
  15669. - When a client asks us for a dir mirror and we don't have one,
  15670. launch an attempt to get a fresh one.
  15671. - If we're hibernating and we get a SIGINT, exit immediately.
  15672. - Add --with-dmalloc ./configure option, to track memory leaks.
  15673. - And try to free all memory on closing, so we can detect what
  15674. we're leaking.
  15675. - Cache local dns resolves correctly even when they're .exit
  15676. addresses.
  15677. - Give a better warning when some other server advertises an
  15678. ORPort that is actually an apache running ssl.
  15679. - Add "opt hibernating 1" to server descriptor to make it clearer
  15680. whether the server is hibernating.
  15681. Changes in version 0.0.9.6 - 2005-03-24
  15682. o Bugfixes on 0.0.9.x (crashes and asserts):
  15683. - Add new end stream reasons to maintainance branch. Fix bug where
  15684. reason (8) could trigger an assert. Prevent bug from recurring.
  15685. - Apparently win32 stat wants paths to not end with a slash.
  15686. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  15687. blowing away the circuit that conn->cpath_layer points to, then
  15688. checking to see if the circ is well-formed. Backport check to make
  15689. sure we dont use the cpath on a closed connection.
  15690. - Prevent circuit_resume_edge_reading_helper() from trying to package
  15691. inbufs for marked-for-close streams.
  15692. - Don't crash on hup if your options->address has become unresolvable.
  15693. - Some systems (like OS X) sometimes accept() a connection and tell
  15694. you the remote host is 0.0.0.0:0. If this happens, due to some
  15695. other mis-features, we get confused; so refuse the conn for now.
  15696. o Bugfixes on 0.0.9.x (other):
  15697. - Fix harmless but scary "Unrecognized content encoding" warn message.
  15698. - Add new stream error reason: TORPROTOCOL reason means "you are not
  15699. speaking a version of Tor I understand; say bye-bye to your stream."
  15700. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  15701. into the future, now that we are more tolerant of skew. This
  15702. resolves a bug where a Tor server would refuse to cache a directory
  15703. because all the directories it gets are too far in the future;
  15704. yet the Tor server never logs any complaints about clock skew.
  15705. - Mac packaging magic: make man pages useable, and do not overwrite
  15706. existing torrc files.
  15707. - Make OS X log happily to /var/log/tor/tor.log
  15708. Changes in version 0.0.9.5 - 2005-02-22
  15709. o Bugfixes on 0.0.9.x:
  15710. - Fix an assert race at exit nodes when resolve requests fail.
  15711. - Stop picking unverified dir mirrors--it only leads to misery.
  15712. - Patch from Matt Edman to make NT services work better. Service
  15713. support is still not compiled into the executable by default.
  15714. - Patch from Dmitri Bely so the Tor service runs better under
  15715. the win32 SYSTEM account.
  15716. - Make tor-resolve actually work (?) on Win32.
  15717. - Fix a sign bug when getrlimit claims to have 4+ billion
  15718. file descriptors available.
  15719. - Stop refusing to start when bandwidthburst == bandwidthrate.
  15720. - When create cells have been on the onion queue more than five
  15721. seconds, just send back a destroy and take them off the list.
  15722. Changes in version 0.0.9.4 - 2005-02-03
  15723. o Bugfixes on 0.0.9:
  15724. - Fix an assert bug that took down most of our servers: when
  15725. a server claims to have 1 GB of bandwidthburst, don't
  15726. freak out.
  15727. - Don't crash as badly if we have spawned the max allowed number
  15728. of dnsworkers, or we're out of file descriptors.
  15729. - Block more file-sharing ports in the default exit policy.
  15730. - MaxConn is now automatically set to the hard limit of max
  15731. file descriptors we're allowed (ulimit -n), minus a few for
  15732. logs, etc.
  15733. - Give a clearer message when servers need to raise their
  15734. ulimit -n when they start running out of file descriptors.
  15735. - SGI Compatibility patches from Jan Schaumann.
  15736. - Tolerate a corrupt cached directory better.
  15737. - When a dirserver hasn't approved your server, list which one.
  15738. - Go into soft hibernation after 95% of the bandwidth is used,
  15739. not 99%. This is especially important for daily hibernators who
  15740. have a small accounting max. Hopefully it will result in fewer
  15741. cut connections when the hard hibernation starts.
  15742. - Load-balance better when using servers that claim more than
  15743. 800kB/s of capacity.
  15744. - Make NT services work (experimental, only used if compiled in).
  15745. Changes in version 0.0.9.3 - 2005-01-21
  15746. o Bugfixes on 0.0.9:
  15747. - Backport the cpu use fixes from main branch, so busy servers won't
  15748. need as much processor time.
  15749. - Work better when we go offline and then come back, or when we
  15750. run Tor at boot before the network is up. We do this by
  15751. optimistically trying to fetch a new directory whenever an
  15752. application request comes in and we think we're offline -- the
  15753. human is hopefully a good measure of when the network is back.
  15754. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  15755. long as you keep using them; actually publish hidserv descriptors
  15756. shortly after they change, rather than waiting 20-40 minutes.
  15757. - Enable Mac startup script by default.
  15758. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  15759. - When you update AllowUnverifiedNodes or FirewallPorts via the
  15760. controller's setconf feature, we were always appending, never
  15761. resetting.
  15762. - When you update HiddenServiceDir via setconf, it was screwing up
  15763. the order of reading the lines, making it fail.
  15764. - Do not rewrite a cached directory back to the cache; otherwise we
  15765. will think it is recent and not fetch a newer one on startup.
  15766. - Workaround for webservers that lie about Content-Encoding: Tor
  15767. now tries to autodetect compressed directories and compression
  15768. itself. This lets us Proxypass dir fetches through apache.
  15769. Changes in version 0.0.9.2 - 2005-01-04
  15770. o Bugfixes on 0.0.9 (crashes and asserts):
  15771. - Fix an assert on startup when the disk is full and you're logging
  15772. to a file.
  15773. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  15774. style address, then we'd crash.
  15775. - Fix an assert trigger when the running-routers string we get from
  15776. a dirserver is broken.
  15777. - Make worker threads start and run on win32. Now win32 servers
  15778. may work better.
  15779. - Bandaid (not actually fix, but now it doesn't crash) an assert
  15780. where the dns worker dies mysteriously and the main Tor process
  15781. doesn't remember anything about the address it was resolving.
  15782. o Bugfixes on 0.0.9 (Win32):
  15783. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  15784. name out of the warning/assert messages.
  15785. - Fix a superficial "unhandled error on read" bug on win32.
  15786. - The win32 installer no longer requires a click-through for our
  15787. license, since our Free Software license grants rights but does not
  15788. take any away.
  15789. - Win32: When connecting to a dirserver fails, try another one
  15790. immediately. (This was already working for non-win32 Tors.)
  15791. - Stop trying to parse $HOME on win32 when hunting for default
  15792. DataDirectory.
  15793. - Make tor-resolve.c work on win32 by calling network_init().
  15794. o Bugfixes on 0.0.9 (other):
  15795. - Make 0.0.9.x build on Solaris again.
  15796. - Due to a fencepost error, we were blowing away the \n when reporting
  15797. confvalue items in the controller. So asking for multiple config
  15798. values at once couldn't work.
  15799. - When listing circuits that are pending on an opening OR connection,
  15800. if we're an OR we were listing circuits that *end* at us as
  15801. being pending on every listener, dns/cpu worker, etc. Stop that.
  15802. - Dirservers were failing to create 'running-routers' or 'directory'
  15803. strings if we had more than some threshold of routers. Fix them so
  15804. they can handle any number of routers.
  15805. - Fix a superficial "Duplicate mark for close" bug.
  15806. - Stop checking for clock skew for OR connections, even for servers.
  15807. - Fix a fencepost error that was chopping off the last letter of any
  15808. nickname that is the maximum allowed nickname length.
  15809. - Update URLs in log messages so they point to the new website.
  15810. - Fix a potential problem in mangling server private keys while
  15811. writing to disk (not triggered yet, as far as we know).
  15812. - Include the licenses for other free software we include in Tor,
  15813. now that we're shipping binary distributions more regularly.
  15814. Changes in version 0.0.9.1 - 2004-12-15
  15815. o Bugfixes on 0.0.9:
  15816. - Make hibernation actually work.
  15817. - Make HashedControlPassword config option work.
  15818. - When we're reporting event circuit status to a controller,
  15819. don't use the stream status code.
  15820. Changes in version 0.0.9 - 2004-12-12
  15821. o Cleanups:
  15822. - Clean up manpage and torrc.sample file.
  15823. - Clean up severities and text of log warnings.
  15824. o Mistakes:
  15825. - Make servers trigger an assert when they enter hibernation.
  15826. Changes in version 0.0.9rc7 - 2004-12-08
  15827. o Bugfixes on 0.0.9rc:
  15828. - Fix a stack-trashing crash when an exit node begins hibernating.
  15829. - Avoid looking at unallocated memory while considering which
  15830. ports we need to build circuits to cover.
  15831. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  15832. we shouldn't hold-open-until-flush if the eof arrived first.
  15833. - Fix a bug with init_cookie_authentication() in the controller.
  15834. - When recommending new-format log lines, if the upper bound is
  15835. LOG_ERR, leave it implicit.
  15836. o Bugfixes on 0.0.8.1:
  15837. - Fix a whole slew of memory leaks.
  15838. - Fix isspace() and friends so they still make Solaris happy
  15839. but also so they don't trigger asserts on win32.
  15840. - Fix parse_iso_time on platforms without strptime (eg win32).
  15841. - win32: tolerate extra "readable" events better.
  15842. - win32: when being multithreaded, leave parent fdarray open.
  15843. - Make unit tests work on win32.
  15844. Changes in version 0.0.9rc6 - 2004-12-06
  15845. o Bugfixes on 0.0.9pre:
  15846. - Clean up some more integer underflow opportunities (not exploitable
  15847. we think).
  15848. - While hibernating, hup should not regrow our listeners.
  15849. - Send an end to the streams we close when we hibernate, rather
  15850. than just chopping them off.
  15851. - React to eof immediately on non-open edge connections.
  15852. o Bugfixes on 0.0.8.1:
  15853. - Calculate timeout for waiting for a connected cell from the time
  15854. we sent the begin cell, not from the time the stream started. If
  15855. it took a long time to establish the circuit, we would time out
  15856. right after sending the begin cell.
  15857. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  15858. of * as always matching, so we were picking reject *:* nodes as
  15859. exit nodes too. Oops.
  15860. o Features:
  15861. - New circuit building strategy: keep a list of ports that we've
  15862. used in the past 6 hours, and always try to have 2 circuits open
  15863. or on the way that will handle each such port. Seed us with port
  15864. 80 so web users won't complain that Tor is "slow to start up".
  15865. - Make kill -USR1 dump more useful stats about circuits.
  15866. - When warning about retrying or giving up, print the address, so
  15867. the user knows which one it's talking about.
  15868. - If you haven't used a clean circuit in an hour, throw it away,
  15869. just to be on the safe side. (This means after 6 hours a totally
  15870. unused Tor client will have no circuits open.)
  15871. Changes in version 0.0.9rc5 - 2004-12-01
  15872. o Bugfixes on 0.0.8.1:
  15873. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  15874. - Let resolve conns retry/expire also, rather than sticking around
  15875. forever.
  15876. - If we are using select, make sure we stay within FD_SETSIZE.
  15877. o Bugfixes on 0.0.9pre:
  15878. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  15879. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  15880. finding it.
  15881. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  15882. instead. Impose minima and maxima for all *Period options; impose
  15883. even tighter maxima for fetching if we are a caching dirserver.
  15884. Clip rather than rejecting.
  15885. - Fetch cached running-routers from servers that serve it (that is,
  15886. authdirservers and servers running 0.0.9rc5-cvs or later.)
  15887. o Features:
  15888. - Accept *:706 (silc) in default exit policy.
  15889. - Implement new versioning format for post 0.1.
  15890. - Support "foo.nickname.exit" addresses, to let Alice request the
  15891. address "foo" as viewed by exit node "nickname". Based on a patch
  15892. by Geoff Goodell.
  15893. - Make tor --version --version dump the cvs Id of every file.
  15894. Changes in version 0.0.9rc4 - 2004-11-28
  15895. o Bugfixes on 0.0.8.1:
  15896. - Make windows sockets actually non-blocking (oops), and handle
  15897. win32 socket errors better.
  15898. o Bugfixes on 0.0.9rc1:
  15899. - Actually catch the -USR2 signal.
  15900. Changes in version 0.0.9rc3 - 2004-11-25
  15901. o Bugfixes on 0.0.8.1:
  15902. - Flush the log file descriptor after we print "Tor opening log file",
  15903. so we don't see those messages days later.
  15904. o Bugfixes on 0.0.9rc1:
  15905. - Make tor-resolve work again.
  15906. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  15907. - Fix an assert trigger for clients/servers handling resolves.
  15908. Changes in version 0.0.9rc2 - 2004-11-24
  15909. o Bugfixes on 0.0.9rc1:
  15910. - I broke socks5 support while fixing the eof bug.
  15911. - Allow unitless bandwidths and intervals; they default to bytes
  15912. and seconds.
  15913. - New servers don't start out hibernating; they are active until
  15914. they run out of bytes, so they have a better estimate of how
  15915. long it takes, and so their operators can know they're working.
  15916. Changes in version 0.0.9rc1 - 2004-11-23
  15917. o Bugfixes on 0.0.8.1:
  15918. - Finally fix a bug that's been plaguing us for a year:
  15919. With high load, circuit package window was reaching 0. Whenever
  15920. we got a circuit-level sendme, we were reading a lot on each
  15921. socket, but only writing out a bit. So we would eventually reach
  15922. eof. This would be noticed and acted on even when there were still
  15923. bytes sitting in the inbuf.
  15924. - When poll() is interrupted, we shouldn't believe the revents values.
  15925. o Bugfixes on 0.0.9pre6:
  15926. - Fix hibernate bug that caused pre6 to be broken.
  15927. - Don't keep rephist info for routers that haven't had activity for
  15928. 24 hours. (This matters now that clients have keys, since we track
  15929. them too.)
  15930. - Never call close_temp_logs while validating log options.
  15931. - Fix backslash-escaping on tor.sh.in and torctl.in.
  15932. o Features:
  15933. - Implement weekly/monthly/daily accounting: now you specify your
  15934. hibernation properties by
  15935. AccountingMax N bytes|KB|MB|GB|TB
  15936. AccountingStart day|week|month [day] HH:MM
  15937. Defaults to "month 1 0:00".
  15938. - Let bandwidth and interval config options be specified as 5 bytes,
  15939. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  15940. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  15941. get back to normal.)
  15942. - If your requested entry or exit node has advertised bandwidth 0,
  15943. pick it anyway.
  15944. - Be more greedy about filling up relay cells -- we try reading again
  15945. once we've processed the stuff we read, in case enough has arrived
  15946. to fill the last cell completely.
  15947. - Apply NT service patch from Osamu Fujino. Still needs more work.
  15948. Changes in version 0.0.9pre6 - 2004-11-15
  15949. o Bugfixes on 0.0.8.1:
  15950. - Fix assert failure on malformed socks4a requests.
  15951. - Use identity comparison, not nickname comparison, to choose which
  15952. half of circuit-ID-space each side gets to use. This is needed
  15953. because sometimes we think of a router as a nickname, and sometimes
  15954. as a hex ID, and we can't predict what the other side will do.
  15955. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  15956. write() call will fail and we handle it there.
  15957. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  15958. and smartlist_len, which are two major profiling offenders.
  15959. o Bugfixes on 0.0.9pre5:
  15960. - Fix a bug in read_all that was corrupting config files on windows.
  15961. - When we're raising the max number of open file descriptors to
  15962. 'unlimited', don't log that we just raised it to '-1'.
  15963. - Include event code with events, as required by control-spec.txt.
  15964. - Don't give a fingerprint when clients do --list-fingerprint:
  15965. it's misleading, because it will never be the same again.
  15966. - Stop using strlcpy in tor_strndup, since it was slowing us
  15967. down a lot.
  15968. - Remove warn on startup about missing cached-directory file.
  15969. - Make kill -USR1 work again.
  15970. - Hibernate if we start tor during the "wait for wakeup-time" phase
  15971. of an accounting interval. Log our hibernation plans better.
  15972. - Authoritative dirservers now also cache their directory, so they
  15973. have it on start-up.
  15974. o Features:
  15975. - Fetch running-routers; cache running-routers; compress
  15976. running-routers; serve compressed running-routers.z
  15977. - Add NSI installer script contributed by J Doe.
  15978. - Commit VC6 and VC7 workspace/project files.
  15979. - Commit a tor.spec for making RPM files, with help from jbash.
  15980. - Add contrib/torctl.in contributed by Glenn Fink.
  15981. - Implement the control-spec's SAVECONF command, to write your
  15982. configuration to torrc.
  15983. - Get cookie authentication for the controller closer to working.
  15984. - Include control-spec.txt in the tarball.
  15985. - When set_conf changes our server descriptor, upload a new copy.
  15986. But don't upload it too often if there are frequent changes.
  15987. - Document authentication config in man page, and document signals
  15988. we catch.
  15989. - Clean up confusing parts of man page and torrc.sample.
  15990. - Make expand_filename handle ~ and ~username.
  15991. - Use autoconf to enable largefile support where necessary. Use
  15992. ftello where available, since ftell can fail at 2GB.
  15993. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  15994. log more informatively.
  15995. - Give a slightly more useful output for "tor -h".
  15996. - Refuse application socks connections to port 0.
  15997. - Check clock skew for verified servers, but allow unverified
  15998. servers and clients to have any clock skew.
  15999. - Break DirFetchPostPeriod into:
  16000. - DirFetchPeriod for fetching full directory,
  16001. - StatusFetchPeriod for fetching running-routers,
  16002. - DirPostPeriod for posting server descriptor,
  16003. - RendPostPeriod for posting hidden service descriptors.
  16004. - Make sure the hidden service descriptors are at a random offset
  16005. from each other, to hinder linkability.
  16006. Changes in version 0.0.9pre5 - 2004-11-09
  16007. o Bugfixes on 0.0.9pre4:
  16008. - Fix a seg fault in unit tests (doesn't affect main program).
  16009. - Fix an assert bug where a hidden service provider would fail if
  16010. the first hop of his rendezvous circuit was down.
  16011. - Hidden service operators now correctly handle version 1 style
  16012. INTRODUCE1 cells (nobody generates them still, so not a critical
  16013. bug).
  16014. - If do_hup fails, actually notice.
  16015. - Handle more errnos from accept() without closing the listener.
  16016. Some OpenBSD machines were closing their listeners because
  16017. they ran out of file descriptors.
  16018. - Send resolve cells to exit routers that are running a new
  16019. enough version of the resolve code to work right.
  16020. - Better handling of winsock includes on non-MSV win32 compilers.
  16021. - Some people had wrapped their tor client/server in a script
  16022. that would restart it whenever it died. This did not play well
  16023. with our "shut down if your version is obsolete" code. Now people
  16024. don't fetch a new directory if their local cached version is
  16025. recent enough.
  16026. - Make our autogen.sh work on ksh as well as bash.
  16027. o Major Features:
  16028. - Hibernation: New config option "AccountingMaxKB" lets you
  16029. set how many KBytes per month you want to allow your server to
  16030. consume. Rather than spreading those bytes out evenly over the
  16031. month, we instead hibernate for some of the month and pop up
  16032. at a deterministic time, work until the bytes are consumed, then
  16033. hibernate again. Config option "MonthlyAccountingStart" lets you
  16034. specify which day of the month your billing cycle starts on.
  16035. - Control interface: a separate program can now talk to your
  16036. client/server over a socket, and get/set config options, receive
  16037. notifications of circuits and streams starting/finishing/dying,
  16038. bandwidth used, etc. The next step is to get some GUIs working.
  16039. Let us know if you want to help out. See doc/control-spec.txt .
  16040. - Ship a contrib/tor-control.py as an example script to interact
  16041. with the control port.
  16042. - "tor --hash-password zzyxz" will output a salted password for
  16043. use in authenticating to the control interface.
  16044. - New log format in config:
  16045. "Log minsev[-maxsev] stdout|stderr|syslog" or
  16046. "Log minsev[-maxsev] file /var/foo"
  16047. o Minor Features:
  16048. - DirPolicy config option, to let people reject incoming addresses
  16049. from their dirserver.
  16050. - "tor --list-fingerprint" will list your identity key fingerprint
  16051. and then exit.
  16052. - Add "pass" target for RedirectExit, to make it easier to break
  16053. out of a sequence of RedirectExit rules.
  16054. - Clients now generate a TLS cert too, in preparation for having
  16055. them act more like real nodes.
  16056. - Ship src/win32/ in the tarball, so people can use it to build.
  16057. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  16058. is broken.
  16059. - New "router-status" line in directory, to better bind each verified
  16060. nickname to its identity key.
  16061. - Deprecate unofficial config option abbreviations, and abbreviations
  16062. not on the command line.
  16063. - Add a pure-C tor-resolve implementation.
  16064. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  16065. 1024) file descriptors.
  16066. o Code security improvements, inspired by Ilja:
  16067. - Replace sprintf with snprintf. (I think they were all safe, but
  16068. hey.)
  16069. - Replace strcpy/strncpy with strlcpy in more places.
  16070. - Avoid strcat; use snprintf or strlcat instead.
  16071. - snprintf wrapper with consistent (though not C99) overflow behavior.
  16072. Changes in version 0.0.9pre4 - 2004-10-17
  16073. o Bugfixes on 0.0.9pre3:
  16074. - If the server doesn't specify an exit policy, use the real default
  16075. exit policy, not reject *:*.
  16076. - Ignore fascistfirewall when uploading/downloading hidden service
  16077. descriptors, since we go through Tor for those; and when using
  16078. an HttpProxy, since we assume it can reach them all.
  16079. - When looking for an authoritative dirserver, use only the ones
  16080. configured at boot. Don't bother looking in the directory.
  16081. - The rest of the fix for get_default_conf_file() on older win32.
  16082. - Make 'Routerfile' config option obsolete.
  16083. o Features:
  16084. - New 'MyFamily nick1,...' config option for a server to
  16085. specify other servers that shouldn't be used in the same circuit
  16086. with it. Only believed if nick1 also specifies us.
  16087. - New 'NodeFamily nick1,nick2,...' config option for a client to
  16088. specify nodes that it doesn't want to use in the same circuit.
  16089. - New 'Redirectexit pattern address:port' config option for a
  16090. server to redirect exit connections, e.g. to a local squid.
  16091. Changes in version 0.0.9pre3 - 2004-10-13
  16092. o Bugfixes on 0.0.8.1:
  16093. - Better torrc example lines for dirbindaddress and orbindaddress.
  16094. - Improved bounds checking on parsed ints (e.g. config options and
  16095. the ones we find in directories.)
  16096. - Better handling of size_t vs int, so we're more robust on 64
  16097. bit platforms.
  16098. - Fix the rest of the bug where a newly started OR would appear
  16099. as unverified even after we've added his fingerprint and hupped
  16100. the dirserver.
  16101. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  16102. close it without sending back an end. So 'connection refused'
  16103. would simply be ignored and the user would get no response.
  16104. o Bugfixes on 0.0.9pre2:
  16105. - Serving the cached-on-disk directory to people is bad. We now
  16106. provide no directory until we've fetched a fresh one.
  16107. - Workaround for bug on windows where cached-directories get crlf
  16108. corruption.
  16109. - Make get_default_conf_file() work on older windows too.
  16110. - If we write a *:* exit policy line in the descriptor, don't write
  16111. any more exit policy lines.
  16112. o Features:
  16113. - Use only 0.0.9pre1 and later servers for resolve cells.
  16114. - Make the dirservers file obsolete.
  16115. - Include a dir-signing-key token in directories to tell the
  16116. parsing entity which key is being used to sign.
  16117. - Remove the built-in bulky default dirservers string.
  16118. - New config option "Dirserver %s:%d [fingerprint]", which can be
  16119. repeated as many times as needed. If no dirservers specified,
  16120. default to moria1,moria2,tor26.
  16121. - Make moria2 advertise a dirport of 80, so people behind firewalls
  16122. will be able to get a directory.
  16123. - Http proxy support
  16124. - Dirservers translate requests for http://%s:%d/x to /x
  16125. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  16126. be routed through this host.
  16127. - Clients ask for /tor/x rather than /x for new enough dirservers.
  16128. This way we can one day coexist peacefully with apache.
  16129. - Clients specify a "Host: %s%d" http header, to be compatible
  16130. with more proxies, and so running squid on an exit node can work.
  16131. Changes in version 0.0.8.1 - 2004-10-13
  16132. o Bugfixes:
  16133. - Fix a seg fault that can be triggered remotely for Tor
  16134. clients/servers with an open dirport.
  16135. - Fix a rare assert trigger, where routerinfos for entries in
  16136. our cpath would expire while we're building the path.
  16137. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16138. - Fix a rare seg fault for people running hidden services on
  16139. intermittent connections.
  16140. - Fix a bug in parsing opt keywords with objects.
  16141. - Fix a stale pointer assert bug when a stream detaches and
  16142. reattaches.
  16143. - Fix a string format vulnerability (probably not exploitable)
  16144. in reporting stats locally.
  16145. - Fix an assert trigger: sometimes launching circuits can fail
  16146. immediately, e.g. because too many circuits have failed recently.
  16147. - Fix a compile warning on 64 bit platforms.
  16148. Changes in version 0.0.9pre2 - 2004-10-03
  16149. o Bugfixes:
  16150. - Make fetching a cached directory work for 64-bit platforms too.
  16151. - Make zlib.h a required header, not an optional header.
  16152. Changes in version 0.0.9pre1 - 2004-10-01
  16153. o Bugfixes:
  16154. - Stop using separate defaults for no-config-file and
  16155. empty-config-file. Now you have to explicitly turn off SocksPort,
  16156. if you don't want it open.
  16157. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16158. - Improve man page to mention more of the 0.0.8 features.
  16159. - Fix a rare seg fault for people running hidden services on
  16160. intermittent connections.
  16161. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  16162. happier.
  16163. - Fix more dns related bugs: send back resolve_failed and end cells
  16164. more reliably when the resolve fails, rather than closing the
  16165. circuit and then trying to send the cell. Also attach dummy resolve
  16166. connections to a circuit *before* calling dns_resolve(), to fix
  16167. a bug where cached answers would never be sent in RESOLVED cells.
  16168. - When we run out of disk space, or other log writing error, don't
  16169. crash. Just stop logging to that log and continue.
  16170. - We were starting to daemonize before we opened our logs, so if
  16171. there were any problems opening logs, we would complain to stderr,
  16172. which wouldn't work, and then mysteriously exit.
  16173. - Fix a rare bug where sometimes a verified OR would connect to us
  16174. before he'd uploaded his descriptor, which would cause us to
  16175. assign conn->nickname as though he's unverified. Now we look through
  16176. the fingerprint list to see if he's there.
  16177. - Fix a rare assert trigger, where routerinfos for entries in
  16178. our cpath would expire while we're building the path.
  16179. o Features:
  16180. - Clients can ask dirservers for /dir.z to get a compressed version
  16181. of the directory. Only works for servers running 0.0.9, of course.
  16182. - Make clients cache directories and use them to seed their router
  16183. lists at startup. This means clients have a datadir again.
  16184. - Configuration infrastructure support for warning on obsolete
  16185. options.
  16186. - Respond to content-encoding headers by trying to uncompress as
  16187. appropriate.
  16188. - Reply with a deflated directory when a client asks for "dir.z".
  16189. We could use allow-encodings instead, but allow-encodings isn't
  16190. specified in HTTP 1.0.
  16191. - Raise the max dns workers from 50 to 100.
  16192. - Discourage people from setting their dirfetchpostperiod more often
  16193. than once per minute.
  16194. - Protect dirservers from overzealous descriptor uploading -- wait
  16195. 10 seconds after directory gets dirty, before regenerating.
  16196. Changes in version 0.0.8 - 2004-08-25
  16197. o Port it to SunOS 5.9 / Athena
  16198. Changes in version 0.0.8rc2 - 2004-08-20
  16199. o Make it compile on cygwin again.
  16200. o When picking unverified routers, skip those with low uptime and/or
  16201. low bandwidth, depending on what properties you care about.
  16202. Changes in version 0.0.8rc1 - 2004-08-18
  16203. o Changes from 0.0.7.3:
  16204. - Bugfixes:
  16205. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  16206. don't put it into the client dns cache.
  16207. - If a begin failed due to exit policy, but we believe the IP address
  16208. should have been allowed, switch that router to exitpolicy reject *:*
  16209. until we get our next directory.
  16210. - Features:
  16211. - Clients choose nodes proportional to advertised bandwidth.
  16212. - Avoid using nodes with low uptime as introduction points.
  16213. - Handle servers with dynamic IP addresses: don't replace
  16214. options->Address with the resolved one at startup, and
  16215. detect our address right before we make a routerinfo each time.
  16216. - 'FascistFirewall' option to pick dirservers and ORs on specific
  16217. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  16218. which ports are open. (Defaults to 80,443)
  16219. - Be more aggressive about trying to make circuits when the network
  16220. has changed (e.g. when you unsuspend your laptop).
  16221. - Check for time skew on http headers; report date in response to
  16222. "GET /".
  16223. - If the entrynode config line has only one node, don't pick it as
  16224. an exitnode.
  16225. - Add strict{entry|exit}nodes config options. If set to 1, then
  16226. we refuse to build circuits that don't include the specified entry
  16227. or exit nodes.
  16228. - OutboundBindAddress config option, to bind to a specific
  16229. IP address for outgoing connect()s.
  16230. - End truncated log entries (e.g. directories) with "[truncated]".
  16231. o Patches to 0.0.8preX:
  16232. - Bugfixes:
  16233. - Patches to compile and run on win32 again (maybe)?
  16234. - Fix crash when looking for ~/.torrc with no $HOME set.
  16235. - Fix a race bug in the unit tests.
  16236. - Handle verified/unverified name collisions better when new
  16237. routerinfo's arrive in a directory.
  16238. - Sometimes routers were getting entered into the stats before
  16239. we'd assigned their identity_digest. Oops.
  16240. - Only pick and establish intro points after we've gotten a
  16241. directory.
  16242. - Features:
  16243. - AllowUnverifiedNodes config option to let circuits choose no-name
  16244. routers in entry,middle,exit,introduction,rendezvous positions.
  16245. Allow middle and rendezvous positions by default.
  16246. - Add a man page for tor-resolve.
  16247. Changes in version 0.0.7.3 - 2004-08-12
  16248. o Stop dnsworkers from triggering an assert failure when you
  16249. ask them to resolve the host "".
  16250. Changes in version 0.0.8pre3 - 2004-08-09
  16251. o Changes from 0.0.7.2:
  16252. - Allow multiple ORs with same nickname in routerlist -- now when
  16253. people give us one identity key for a nickname, then later
  16254. another, we don't constantly complain until the first expires.
  16255. - Remember used bandwidth (both in and out), and publish 15-minute
  16256. snapshots for the past day into our descriptor.
  16257. - You can now fetch $DIRURL/running-routers to get just the
  16258. running-routers line, not the whole descriptor list. (But
  16259. clients don't use this yet.)
  16260. - When people mistakenly use Tor as an http proxy, point them
  16261. at the tor-doc.html rather than the INSTALL.
  16262. - Remove our mostly unused -- and broken -- hex_encode()
  16263. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  16264. for pointing out this bug.)
  16265. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  16266. fewer problems with people using the wrong key.
  16267. - Change the default exit policy to reject the default edonkey,
  16268. kazaa, gnutella ports.
  16269. - Add replace_file() to util.[ch] to handle win32's rename().
  16270. o Changes from 0.0.8preX:
  16271. - Fix two bugs in saving onion keys to disk when rotating, so
  16272. hopefully we'll get fewer people using old onion keys.
  16273. - Fix an assert error that was making SocksPolicy not work.
  16274. - Be willing to expire routers that have an open dirport -- it's
  16275. just the authoritative dirservers we want to not forget.
  16276. - Reject tor-resolve requests for .onion addresses early, so we
  16277. don't build a whole rendezvous circuit and then fail.
  16278. - When you're warning a server that he's unverified, don't cry
  16279. wolf unpredictably.
  16280. - Fix a race condition: don't try to extend onto a connection
  16281. that's still handshaking.
  16282. - For servers in clique mode, require the conn to be open before
  16283. you'll choose it for your path.
  16284. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  16285. end relay cell, etc.
  16286. - Measure bandwidth capacity over the last 24 hours, not just 12
  16287. - Bugfix: authoritative dirservers were making and signing a new
  16288. directory for each client, rather than reusing the cached one.
  16289. Changes in version 0.0.8pre2 - 2004-08-04
  16290. o Changes from 0.0.7.2:
  16291. - Security fixes:
  16292. - Check directory signature _before_ you decide whether you're
  16293. you're running an obsolete version and should exit.
  16294. - Check directory signature _before_ you parse the running-routers
  16295. list to decide who's running or verified.
  16296. - Bugfixes and features:
  16297. - Check return value of fclose while writing to disk, so we don't
  16298. end up with broken files when servers run out of disk space.
  16299. - Log a warning if the user uses an unsafe socks variant, so people
  16300. are more likely to learn about privoxy or socat.
  16301. - Dirservers now include RFC1123-style dates in the HTTP headers,
  16302. which one day we will use to better detect clock skew.
  16303. o Changes from 0.0.8pre1:
  16304. - Make it compile without warnings again on win32.
  16305. - Log a warning if you're running an unverified server, to let you
  16306. know you might want to get it verified.
  16307. - Only pick a default nickname if you plan to be a server.
  16308. Changes in version 0.0.8pre1 - 2004-07-23
  16309. o Bugfixes:
  16310. - Made our unit tests compile again on OpenBSD 3.5, and tor
  16311. itself compile again on OpenBSD on a sparc64.
  16312. - We were neglecting milliseconds when logging on win32, so
  16313. everything appeared to happen at the beginning of each second.
  16314. o Protocol changes:
  16315. - 'Extend' relay cell payloads now include the digest of the
  16316. intended next hop's identity key. Now we can verify that we're
  16317. extending to the right router, and also extend to routers we
  16318. hadn't heard of before.
  16319. o Features:
  16320. - Tor nodes can now act as relays (with an advertised ORPort)
  16321. without being manually verified by the dirserver operators.
  16322. - Uploaded descriptors of unverified routers are now accepted
  16323. by the dirservers, and included in the directory.
  16324. - Verified routers are listed by nickname in the running-routers
  16325. list; unverified routers are listed as "$<fingerprint>".
  16326. - We now use hash-of-identity-key in most places rather than
  16327. nickname or addr:port, for improved security/flexibility.
  16328. - To avoid Sybil attacks, paths still use only verified servers.
  16329. But now we have a chance to play around with hybrid approaches.
  16330. - Nodes track bandwidth usage to estimate capacity (not used yet).
  16331. - ClientOnly option for nodes that never want to become servers.
  16332. - Directory caching.
  16333. - "AuthoritativeDir 1" option for the official dirservers.
  16334. - Now other nodes (clients and servers) will cache the latest
  16335. directory they've pulled down.
  16336. - They can enable their DirPort to serve it to others.
  16337. - Clients will pull down a directory from any node with an open
  16338. DirPort, and check the signature/timestamp correctly.
  16339. - Authoritative dirservers now fetch directories from other
  16340. authdirservers, to stay better synced.
  16341. - Running-routers list tells who's down also, along with noting
  16342. if they're verified (listed by nickname) or unverified (listed
  16343. by hash-of-key).
  16344. - Allow dirservers to serve running-router list separately.
  16345. This isn't used yet.
  16346. - ORs connect-on-demand to other ORs
  16347. - If you get an extend cell to an OR you're not connected to,
  16348. connect, handshake, and forward the create cell.
  16349. - The authoritative dirservers stay connected to everybody,
  16350. and everybody stays connected to 0.0.7 servers, but otherwise
  16351. clients/servers expire unused connections after 5 minutes.
  16352. - When servers get a sigint, they delay 30 seconds (refusing new
  16353. connections) then exit. A second sigint causes immediate exit.
  16354. - File and name management:
  16355. - Look for .torrc if no CONFDIR "torrc" is found.
  16356. - If no datadir is defined, then choose, make, and secure ~/.tor
  16357. as datadir.
  16358. - If torrc not found, exitpolicy reject *:*.
  16359. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  16360. - If no nickname is defined, derive default from hostname.
  16361. - Rename secret key files, e.g. identity.key -> secret_id_key,
  16362. to discourage people from mailing their identity key to tor-ops.
  16363. - Refuse to build a circuit before the directory has arrived --
  16364. it won't work anyway, since you won't know the right onion keys
  16365. to use.
  16366. - Try other dirservers immediately if the one you try is down. This
  16367. should tolerate down dirservers better now.
  16368. - Parse tor version numbers so we can do an is-newer-than check
  16369. rather than an is-in-the-list check.
  16370. - New socks command 'resolve', to let us shim gethostbyname()
  16371. locally.
  16372. - A 'tor_resolve' script to access the socks resolve functionality.
  16373. - A new socks-extensions.txt doc file to describe our
  16374. interpretation and extensions to the socks protocols.
  16375. - Add a ContactInfo option, which gets published in descriptor.
  16376. - Publish OR uptime in descriptor (and thus in directory) too.
  16377. - Write tor version at the top of each log file
  16378. - New docs in the tarball:
  16379. - tor-doc.html.
  16380. - Document that you should proxy your SSL traffic too.
  16381. Changes in version 0.0.7.2 - 2004-07-07
  16382. o A better fix for the 0.0.0.0 problem, that will hopefully
  16383. eliminate the remaining related assertion failures.
  16384. Changes in version 0.0.7.1 - 2004-07-04
  16385. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  16386. since internally we use 0.0.0.0 to signify "not yet resolved".
  16387. Changes in version 0.0.7 - 2004-06-07
  16388. o Updated the man page to reflect the new features.
  16389. Changes in version 0.0.7rc2 - 2004-06-06
  16390. o Changes from 0.0.7rc1:
  16391. - Make it build on Win32 again.
  16392. o Changes from 0.0.6.2:
  16393. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  16394. settings too.
  16395. Changes in version 0.0.7rc1 - 2004-06-02
  16396. o Bugfixes:
  16397. - On sighup, we were adding another log without removing the first
  16398. one. So log messages would get duplicated n times for n sighups.
  16399. - Several cases of using a connection after we'd freed it. The
  16400. problem was that connections that are pending resolve are in both
  16401. the pending_resolve tree, and also the circuit's resolving_streams
  16402. list. When you want to remove one, you must remove it from both.
  16403. - Fix a double-mark-for-close where an end cell arrived for a
  16404. resolving stream, and then the resolve failed.
  16405. - Check directory signatures based on name of signer, not on whom
  16406. we got the directory from. This will let us cache directories more
  16407. easily.
  16408. o Features:
  16409. - Crank up some of our constants to handle more users.
  16410. Changes in version 0.0.7pre1 - 2004-06-02
  16411. o Fixes for crashes and other obnoxious bugs:
  16412. - Fix an epipe bug: sometimes when directory connections failed
  16413. to connect, we would give them a chance to flush before closing
  16414. them.
  16415. - When we detached from a circuit because of resolvefailed, we
  16416. would immediately try the same circuit twice more, and then
  16417. give up on the resolve thinking we'd tried three different
  16418. exit nodes.
  16419. - Limit the number of intro circuits we'll attempt to build for a
  16420. hidden service per 15-minute period.
  16421. - Check recommended-software string *early*, before actually parsing
  16422. the directory. Thus we can detect an obsolete version and exit,
  16423. even if the new directory format doesn't parse.
  16424. o Fixes for security bugs:
  16425. - Remember which nodes are dirservers when you startup, and if a
  16426. random OR enables his dirport, don't automatically assume he's
  16427. a trusted dirserver.
  16428. o Other bugfixes:
  16429. - Directory connections were asking the wrong poll socket to
  16430. start writing, and not asking themselves to start writing.
  16431. - When we detached from a circuit because we sent a begin but
  16432. didn't get a connected, we would use it again the first time;
  16433. but after that we would correctly switch to a different one.
  16434. - Stop warning when the first onion decrypt attempt fails; they
  16435. will sometimes legitimately fail now that we rotate keys.
  16436. - Override unaligned-access-ok check when $host_cpu is ia64 or
  16437. arm. Apparently they allow it but the kernel whines.
  16438. - Dirservers try to reconnect periodically too, in case connections
  16439. have failed.
  16440. - Fix some memory leaks in directory servers.
  16441. - Allow backslash in Win32 filenames.
  16442. - Made Tor build complain-free on FreeBSD, hopefully without
  16443. breaking other BSD builds. We'll see.
  16444. o Features:
  16445. - Doxygen markup on all functions and global variables.
  16446. - Make directory functions update routerlist, not replace it. So
  16447. now directory disagreements are not so critical a problem.
  16448. - Remove the upper limit on number of descriptors in a dirserver's
  16449. directory (not that we were anywhere close).
  16450. - Allow multiple logfiles at different severity ranges.
  16451. - Allow *BindAddress to specify ":port" rather than setting *Port
  16452. separately. Allow multiple instances of each BindAddress config
  16453. option, so you can bind to multiple interfaces if you want.
  16454. - Allow multiple exit policy lines, which are processed in order.
  16455. Now we don't need that huge line with all the commas in it.
  16456. - Enable accept/reject policies on SOCKS connections, so you can bind
  16457. to 0.0.0.0 but still control who can use your OP.
  16458. Changes in version 0.0.6.2 - 2004-05-16
  16459. o Our integrity-checking digest was checking only the most recent cell,
  16460. not the previous cells like we'd thought.
  16461. Thanks to Stefan Mark for finding the flaw!
  16462. Changes in version 0.0.6.1 - 2004-05-06
  16463. o Fix two bugs in our AES counter-mode implementation (this affected
  16464. onion-level stream encryption, but not TLS-level). It turns
  16465. out we were doing something much more akin to a 16-character
  16466. polyalphabetic cipher. Oops.
  16467. Thanks to Stefan Mark for finding the flaw!
  16468. o Retire moria3 as a directory server, and add tor26 as a directory
  16469. server.
  16470. Changes in version 0.0.6 - 2004-05-02
  16471. [version bump only]
  16472. Changes in version 0.0.6rc4 - 2004-05-01
  16473. o Update the built-in dirservers list to use the new directory format
  16474. o Fix a rare seg fault: if a node offering a hidden service attempts
  16475. to build a circuit to Alice's rendezvous point and fails before it
  16476. reaches the last hop, it retries with a different circuit, but
  16477. then dies.
  16478. o Handle windows socket errors correctly.
  16479. Changes in version 0.0.6rc3 - 2004-04-28
  16480. o Don't expire non-general excess circuits (if we had enough
  16481. circuits open, we were expiring rendezvous circuits -- even
  16482. when they had a stream attached. oops.)
  16483. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  16484. o Better debugging for tls errors
  16485. o Some versions of openssl have an SSL_pending function that erroneously
  16486. returns bytes when there is a non-application record pending.
  16487. o Set Content-Type on the directory and hidserv descriptor.
  16488. o Remove IVs from cipher code, since AES-ctr has none.
  16489. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  16490. o We were using an array of length zero in a few places.
  16491. o win32's gethostbyname can't resolve an IP to an IP.
  16492. o win32's close can't close a socket.
  16493. Changes in version 0.0.6rc2 - 2004-04-26
  16494. o Fix a bug where we were closing tls connections intermittently.
  16495. It turns out openssl keeps its errors around -- so if an error
  16496. happens, and you don't ask about it, and then another openssl
  16497. operation happens and succeeds, and you ask if there was an error,
  16498. it tells you about the first error. Fun fun.
  16499. o Fix a bug that's been lurking since 27 may 03 (!)
  16500. When passing back a destroy cell, we would use the wrong circ id.
  16501. 'Mostly harmless', but still worth fixing.
  16502. o Since we don't support truncateds much, don't bother sending them;
  16503. just close the circ.
  16504. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  16505. o don't crash if a conn that sent a begin has suddenly lost its circuit
  16506. (this was quite rare).
  16507. Changes in version 0.0.6rc1 - 2004-04-25
  16508. o We now rotate link (tls context) keys and onion keys.
  16509. o CREATE cells now include oaep padding, so you can tell
  16510. if you decrypted them correctly.
  16511. o Add bandwidthburst to server descriptor.
  16512. o Directories now say which dirserver signed them.
  16513. o Use a tor_assert macro that logs failed assertions too.
  16514. Changes in version 0.0.6pre5 - 2004-04-18
  16515. o changes from 0.0.6pre4:
  16516. - make tor build on broken freebsd 5.2 installs
  16517. - fix a failed assert when you try an intro point, get a nack, and try
  16518. a second one and it works.
  16519. - when alice uses a port that the hidden service doesn't accept,
  16520. it now sends back an end cell (denied by exit policy). otherwise
  16521. alice would just have to wait to time out.
  16522. - fix another rare bug: when we had tried all the intro
  16523. points for a hidden service, we fetched the descriptor
  16524. again, but we left our introcirc thinking it had already
  16525. sent an intro, so it kept waiting for a response...
  16526. - bugfix: when you sleep your hidden-service laptop, as soon
  16527. as it wakes up it tries to upload a service descriptor, but
  16528. socketpair fails for some reason (localhost not up yet?).
  16529. now we simply give up on that upload, and we'll try again later.
  16530. i'd still like to find the bug though.
  16531. - if an intro circ waiting for an ack dies before getting one, then
  16532. count it as a nack
  16533. - we were reusing stale service descriptors and refetching usable
  16534. ones. oops.
  16535. Changes in version 0.0.6pre4 - 2004-04-14
  16536. o changes from 0.0.6pre3:
  16537. - when bob fails to connect to the rendezvous point, and his
  16538. circ didn't fail because of the rendezvous point itself, then
  16539. he retries a couple of times
  16540. - we expire introduction and rendezvous circs more thoroughly
  16541. (sometimes they were hanging around forever)
  16542. - we expire unattached rendezvous streams that have been around
  16543. too long (they were sticking around forever).
  16544. - fix a measly fencepost error that was crashing everybody with
  16545. a strict glibc.
  16546. Changes in version 0.0.6pre3 - 2004-04-14
  16547. o changes from 0.0.6pre2:
  16548. - make hup work again
  16549. - fix some memory leaks for dirservers
  16550. - allow more skew in rendezvous descriptor timestamps, to help
  16551. handle people like blanu who don't know what time it is
  16552. - normal circs are 3 hops, but some rend/intro circs are 4, if
  16553. the initiator doesn't get to choose the last hop
  16554. - send acks for introductions, so alice can know whether to try
  16555. again
  16556. - bob publishes intro points more correctly
  16557. o changes from 0.0.5:
  16558. - fix an assert trigger that's been plaguing us since the days
  16559. of 0.0.2prexx (thanks weasel!)
  16560. - retry stream correctly when we fail to connect because of
  16561. exit-policy-reject (should try another) or can't-resolve-address
  16562. (also should try another, because dns on random internet servers
  16563. is flaky).
  16564. - when we hup a dirserver and we've *removed* a server from the
  16565. approved-routers list, now we remove that server from the
  16566. in-memory directories too
  16567. Changes in version 0.0.6pre2 - 2004-04-08
  16568. o We fixed our base32 implementation. Now it works on all architectures.
  16569. Changes in version 0.0.6pre1 - 2004-04-08
  16570. o Features:
  16571. - Hidden services and rendezvous points are implemented. Go to
  16572. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  16573. hidden services. (This only works via a socks4a proxy such as
  16574. Privoxy, and currently it's quite slow.)
  16575. Changes in version 0.0.5 - 2004-03-30
  16576. [version bump only]
  16577. Changes in version 0.0.5rc3 - 2004-03-29
  16578. o Install torrc as torrc.sample -- we no longer clobber your
  16579. torrc. (Woo!)
  16580. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  16581. o Add in a 'notice' log level for things the operator should hear
  16582. but that aren't warnings
  16583. Changes in version 0.0.5rc2 - 2004-03-29
  16584. o Hold socks connection open until reply is flushed (if possible)
  16585. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  16586. the dns farm to do it.
  16587. o Fix c99 aliasing warnings in rephist.c
  16588. o Don't include server descriptors that are older than 24 hours in the
  16589. directory.
  16590. o Give socks 'reject' replies their whole 15s to attempt to flush,
  16591. rather than seeing the 60s timeout and assuming the flush had failed.
  16592. o Clean automake droppings from the cvs repository
  16593. Changes in version 0.0.5rc1 - 2004-03-28
  16594. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  16595. o Only build circuits after we've fetched the directory: clients were
  16596. using only the directory servers before they'd fetched a directory.
  16597. This also means longer startup time; so it goes.
  16598. o Fix an assert trigger where an OP would fail to handshake, and we'd
  16599. expect it to have a nickname.
  16600. o Work around a tsocks bug: do a socks reject when AP connection dies
  16601. early, else tsocks goes into an infinite loop.
  16602. Changes in version 0.0.4 - 2004-03-26
  16603. o When connecting to a dirserver or OR and the network is down,
  16604. we would crash.
  16605. Changes in version 0.0.3 - 2004-03-26
  16606. o Warn and fail if server chose a nickname with illegal characters
  16607. o Port to Solaris and Sparc:
  16608. - include missing header fcntl.h
  16609. - have autoconf find -lsocket -lnsl automatically
  16610. - deal with hardware word alignment
  16611. - make uname() work (solaris has a different return convention)
  16612. - switch from using signal() to sigaction()
  16613. o Preliminary work on reputation system:
  16614. - Keep statistics on success/fail of connect attempts; they're published
  16615. by kill -USR1 currently.
  16616. - Add a RunTesting option to try to learn link state by creating test
  16617. circuits, even when SocksPort is off.
  16618. - Remove unused open circuits when there are too many.
  16619. Changes in version 0.0.2 - 2004-03-19
  16620. - Include strlcpy and strlcat for safer string ops
  16621. - define INADDR_NONE so we compile (but still not run) on solaris
  16622. Changes in version 0.0.2pre27 - 2004-03-14
  16623. o Bugfixes:
  16624. - Allow internal tor networks (we were rejecting internal IPs,
  16625. now we allow them if they're set explicitly).
  16626. - And fix a few endian issues.
  16627. Changes in version 0.0.2pre26 - 2004-03-14
  16628. o New features:
  16629. - If a stream times out after 15s without a connected cell, don't
  16630. try that circuit again: try a new one.
  16631. - Retry streams at most 4 times. Then give up.
  16632. - When a dirserver gets a descriptor from an unknown router, it
  16633. logs its fingerprint (so the dirserver operator can choose to
  16634. accept it even without mail from the server operator).
  16635. - Inform unapproved servers when we reject their descriptors.
  16636. - Make tor build on Windows again. It works as a client, who knows
  16637. about as a server.
  16638. - Clearer instructions in the torrc for how to set up a server.
  16639. - Be more efficient about reading fd's when our global token bucket
  16640. (used for rate limiting) becomes empty.
  16641. o Bugfixes:
  16642. - Stop asserting that computers always go forward in time. It's
  16643. simply not true.
  16644. - When we sent a cell (e.g. destroy) and then marked an OR connection
  16645. expired, we might close it before finishing a flush if the other
  16646. side isn't reading right then.
  16647. - Don't allow dirservers to start if they haven't defined
  16648. RecommendedVersions
  16649. - We were caching transient dns failures. Oops.
  16650. - Prevent servers from publishing an internal IP as their address.
  16651. - Address a strcat vulnerability in circuit.c
  16652. Changes in version 0.0.2pre25 - 2004-03-04
  16653. o New features:
  16654. - Put the OR's IP in its router descriptor, not its fqdn. That way
  16655. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  16656. e.g. poblano.
  16657. o Bugfixes:
  16658. - If the user typed in an address that didn't resolve, the server
  16659. crashed.
  16660. Changes in version 0.0.2pre24 - 2004-03-03
  16661. o Bugfixes:
  16662. - Fix an assertion failure in dns.c, where we were trying to dequeue
  16663. a pending dns resolve even if it wasn't pending
  16664. - Fix a spurious socks5 warning about still trying to write after the
  16665. connection is finished.
  16666. - Hold certain marked_for_close connections open until they're finished
  16667. flushing, rather than losing bytes by closing them too early.
  16668. - Correctly report the reason for ending a stream
  16669. - Remove some duplicate calls to connection_mark_for_close
  16670. - Put switch_id and start_daemon earlier in the boot sequence, so it
  16671. will actually try to chdir() to options.DataDirectory
  16672. - Make 'make test' exit(1) if a test fails; fix some unit tests
  16673. - Make tor fail when you use a config option it doesn't know about,
  16674. rather than warn and continue.
  16675. - Make --version work
  16676. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  16677. Changes in version 0.0.2pre23 - 2004-02-29
  16678. o New features:
  16679. - Print a statement when the first circ is finished, so the user
  16680. knows it's working.
  16681. - If a relay cell is unrecognized at the end of the circuit,
  16682. send back a destroy. (So attacks to mutate cells are more
  16683. clearly thwarted.)
  16684. - New config option 'excludenodes' to avoid certain nodes for circuits.
  16685. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  16686. so you can collect coredumps there.
  16687. o Bugfixes:
  16688. - Fix a bug in tls flushing where sometimes data got wedged and
  16689. didn't flush until more data got sent. Hopefully this bug was
  16690. a big factor in the random delays we were seeing.
  16691. - Make 'connected' cells include the resolved IP, so the client
  16692. dns cache actually gets populated.
  16693. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  16694. - When we time-out on a stream and detach from the circuit, send an
  16695. end cell down it first.
  16696. - Only warn about an unknown router (in exitnodes, entrynodes,
  16697. excludenodes) after we've fetched a directory.
  16698. Changes in version 0.0.2pre22 - 2004-02-26
  16699. o New features:
  16700. - Servers publish less revealing uname information in descriptors.
  16701. - More memory tracking and assertions, to crash more usefully when
  16702. errors happen.
  16703. - If the default torrc isn't there, just use some default defaults.
  16704. Plus provide an internal dirservers file if they don't have one.
  16705. - When the user tries to use Tor as an http proxy, give them an http
  16706. 501 failure explaining that we're a socks proxy.
  16707. - Dump a new router.desc on hup, to help confused people who change
  16708. their exit policies and then wonder why router.desc doesn't reflect
  16709. it.
  16710. - Clean up the generic tor.sh init script that we ship with.
  16711. o Bugfixes:
  16712. - If the exit stream is pending on the resolve, and a destroy arrives,
  16713. then the stream wasn't getting removed from the pending list. I
  16714. think this was the one causing recent server crashes.
  16715. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  16716. - When it couldn't resolve any dirservers, it was useless from then on.
  16717. Now it reloads the RouterFile (or default dirservers) if it has no
  16718. dirservers.
  16719. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  16720. many users don't even *have* a /usr/local/sbin/.
  16721. Changes in version 0.0.2pre21 - 2004-02-18
  16722. o New features:
  16723. - There's a ChangeLog file that actually reflects the changelog.
  16724. - There's a 'torify' wrapper script, with an accompanying
  16725. tor-tsocks.conf, that simplifies the process of using tsocks for
  16726. tor. It even has a man page.
  16727. - The tor binary gets installed to sbin rather than bin now.
  16728. - Retry streams where the connected cell hasn't arrived in 15 seconds
  16729. - Clean up exit policy handling -- get the default out of the torrc,
  16730. so we can update it without forcing each server operator to fix
  16731. his/her torrc.
  16732. - Allow imaps and pop3s in default exit policy
  16733. o Bugfixes:
  16734. - Prevent picking middleman nodes as the last node in the circuit
  16735. Changes in version 0.0.2pre20 - 2004-01-30
  16736. o New features:
  16737. - We now have a deb package, and it's in debian unstable. Go to
  16738. it, apt-getters. :)
  16739. - I've split the TotalBandwidth option into BandwidthRate (how many
  16740. bytes per second you want to allow, long-term) and
  16741. BandwidthBurst (how many bytes you will allow at once before the cap
  16742. kicks in). This better token bucket approach lets you, say, set
  16743. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  16744. performance while not exceeding your monthly bandwidth quota.
  16745. - Push out a tls record's worth of data once you've got it, rather
  16746. than waiting until you've read everything waiting to be read. This
  16747. may improve performance by pipelining better. We'll see.
  16748. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  16749. from failed circuits (if they haven't been connected yet) and attach
  16750. to new ones.
  16751. - Expire old streams that haven't managed to connect. Some day we'll
  16752. have them reattach to new circuits instead.
  16753. o Bugfixes:
  16754. - Fix several memory leaks that were causing servers to become bloated
  16755. after a while.
  16756. - Fix a few very rare assert triggers. A few more remain.
  16757. - Setuid to User _before_ complaining about running as root.
  16758. Changes in version 0.0.2pre19 - 2004-01-07
  16759. o Bugfixes:
  16760. - Fix deadlock condition in dns farm. We were telling a child to die by
  16761. closing the parent's file descriptor to him. But newer children were
  16762. inheriting the open file descriptor from the parent, and since they
  16763. weren't closing it, the socket never closed, so the child never read
  16764. eof, so he never knew to exit. Similarly, dns workers were holding
  16765. open other sockets, leading to all sorts of chaos.
  16766. - New cleaner daemon() code for forking and backgrounding.
  16767. - If you log to a file, it now prints an entry at the top of the
  16768. logfile so you know it's working.
  16769. - The onionskin challenge length was 30 bytes longer than necessary.
  16770. - Started to patch up the spec so it's not quite so out of date.
  16771. Changes in version 0.0.2pre18 - 2004-01-02
  16772. o Bugfixes:
  16773. - Fix endian issues with the 'integrity' field in the relay header.
  16774. - Fix a potential bug where connections in state
  16775. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  16776. Changes in version 0.0.2pre17 - 2003-12-30
  16777. o Bugfixes:
  16778. - Made --debuglogfile (or any second log file, actually) work.
  16779. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  16780. adversary could force us into an infinite loop.
  16781. o Features:
  16782. - Each onionskin handshake now includes a hash of the computed key,
  16783. to prove the server's identity and help perfect forward secrecy.
  16784. - Changed cell size from 256 to 512 bytes (working toward compatibility
  16785. with MorphMix).
  16786. - Changed cell length to 2 bytes, and moved it to the relay header.
  16787. - Implemented end-to-end integrity checking for the payloads of
  16788. relay cells.
  16789. - Separated streamid from 'recognized' (otherwise circuits will get
  16790. messed up when we try to have streams exit from the middle). We
  16791. use the integrity-checking to confirm that a cell is addressed to
  16792. this hop.
  16793. - Randomize the initial circid and streamid values, so an adversary who
  16794. breaks into a node can't learn how many circuits or streams have
  16795. been made so far.
  16796. Changes in version 0.0.2pre16 - 2003-12-14
  16797. o Bugfixes:
  16798. - Fixed a bug that made HUP trigger an assert
  16799. - Fixed a bug where a circuit that immediately failed wasn't being
  16800. counted as a failed circuit in counting retries.
  16801. o Features:
  16802. - Now we close the circuit when we get a truncated cell: otherwise we're
  16803. open to an anonymity attack where a bad node in the path truncates
  16804. the circuit and then we open streams at him.
  16805. - Add port ranges to exit policies
  16806. - Add a conservative default exit policy
  16807. - Warn if you're running tor as root
  16808. - on HUP, retry OR connections and close/rebind listeners
  16809. - options.EntryNodes: try these nodes first when picking the first node
  16810. - options.ExitNodes: if your best choices happen to include any of
  16811. your preferred exit nodes, you choose among just those preferred
  16812. exit nodes.
  16813. - options.ExcludedNodes: nodes that are never picked in path building
  16814. Changes in version 0.0.2pre15 - 2003-12-03
  16815. o Robustness and bugfixes:
  16816. - Sometimes clients would cache incorrect DNS resolves, which would
  16817. really screw things up.
  16818. - An OP that goes offline would slowly leak all its sockets and stop
  16819. working.
  16820. - A wide variety of bugfixes in exit node selection, exit policy
  16821. handling, and processing pending streams when a new circuit is
  16822. established.
  16823. - Pick nodes for a path only from those the directory says are up
  16824. - Choose randomly from all running dirservers, not always the first one
  16825. - Increase allowed http header size for directory fetch.
  16826. - Stop writing to stderr (if we're daemonized it will be closed).
  16827. - Enable -g always, so cores will be more useful to me.
  16828. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  16829. o Documentation:
  16830. - Wrote a man page. It lists commonly used options.
  16831. o Configuration:
  16832. - Change default loglevel to warn.
  16833. - Make PidFile default to null rather than littering in your CWD.
  16834. - OnionRouter config option is now obsolete. Instead it just checks
  16835. ORPort>0.
  16836. - Moved to a single unified torrc file for both clients and servers.
  16837. Changes in version 0.0.2pre14 - 2003-11-29
  16838. o Robustness and bugfixes:
  16839. - Force the admin to make the DataDirectory himself
  16840. - to get ownership/permissions right
  16841. - so clients no longer make a DataDirectory and then never use it
  16842. - fix bug where a client who was offline for 45 minutes would never
  16843. pull down a directory again
  16844. - fix (or at least hide really well) the dns assert bug that was
  16845. causing server crashes
  16846. - warnings and improved robustness wrt clockskew for certs
  16847. - use the native daemon(3) to daemonize, when available
  16848. - exit if bind() fails
  16849. - exit if neither socksport nor orport is defined
  16850. - include our own tor_timegm (Win32 doesn't have its own)
  16851. - bugfix for win32 with lots of connections
  16852. - fix minor bias in PRNG
  16853. - make dirserver more robust to corrupt cached directory
  16854. o Documentation:
  16855. - Wrote the design document (woo)
  16856. o Circuit building and exit policies:
  16857. - Circuits no longer try to use nodes that the directory has told them
  16858. are down.
  16859. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  16860. bitcounts (18.0.0.0/8).
  16861. - Make AP connections standby for a circuit if no suitable circuit
  16862. exists, rather than failing
  16863. - Circuits choose exit node based on addr/port, exit policies, and
  16864. which AP connections are standing by
  16865. - Bump min pathlen from 2 to 3
  16866. - Relay end cells have a payload to describe why the stream ended.
  16867. - If the stream failed because of exit policy, try again with a new
  16868. circuit.
  16869. - Clients have a dns cache to remember resolved addresses.
  16870. - Notice more quickly when we have no working circuits
  16871. o Configuration:
  16872. - APPort is now called SocksPort
  16873. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  16874. where to bind
  16875. - RecommendedVersions is now a config variable rather than
  16876. hardcoded (for dirservers)
  16877. - Reloads config on HUP
  16878. - Usage info on -h or --help
  16879. - If you set User and Group config vars, it'll setu/gid to them.
  16880. Changes in version 0.0.2pre13 - 2003-10-19
  16881. o General stability:
  16882. - SSL_write no longer fails when it returns WANTWRITE and the number
  16883. of bytes in the buf has changed by the next SSL_write call.
  16884. - Fix segfault fetching directory when network is down
  16885. - Fix a variety of minor memory leaks
  16886. - Dirservers reload the fingerprints file on HUP, so I don't have
  16887. to take down the network when I approve a new router
  16888. - Default server config file has explicit Address line to specify fqdn
  16889. o Buffers:
  16890. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  16891. - Make listener connections not ever alloc bufs
  16892. o Autoconf improvements:
  16893. - don't clobber an external CFLAGS in ./configure
  16894. - Make install now works
  16895. - create var/lib/tor on make install
  16896. - autocreate a tor.sh initscript to help distribs
  16897. - autocreate the torrc and sample-server-torrc with correct paths
  16898. o Log files and Daemonizing now work:
  16899. - If --DebugLogFile is specified, log to it at -l debug
  16900. - If --LogFile is specified, use it instead of commandline
  16901. - If --RunAsDaemon is set, tor forks and backgrounds on startup