ReleaseNotes 939 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770
  1. This document summarizes new features and bugfixes in each stable release
  2. of Tor. If you want to see more detailed descriptions of the changes in
  3. each development snapshot, see the ChangeLog file.
  4. Changes in version 0.3.2.9 - 2018-01-09
  5. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  6. The 0.3.2 series includes our long-anticipated new onion service
  7. design, with numerous security features. (For more information, see
  8. our blog post at https://blog.torproject.org/fall-harvest.) We also
  9. have a new circuit scheduler algorithm for improved performance on
  10. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  11. along with many smaller features and bugfixes.
  12. Per our stable release policy, we plan to support each stable release
  13. series for at least the next nine months, or for three months after
  14. the first stable release of the next series: whichever is longer. If
  15. you need a release with long-term support, we recommend that you stay
  16. with the 0.2.9 series.
  17. Below is a list of the changes since 0.3.1.7. For a list of all
  18. changes since 0.3.2.8-rc, see the ChangeLog file.
  19. o Directory authority changes:
  20. - Add "Bastet" as a ninth directory authority to the default list.
  21. Closes ticket 23910.
  22. - The directory authority "Longclaw" has changed its IP address.
  23. Closes ticket 23592.
  24. - Remove longclaw's IPv6 address, as it will soon change. Authority
  25. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  26. 3/8 directory authorities with IPv6 addresses, but there are also
  27. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  28. - Add an IPv6 address for the "bastet" directory authority. Closes
  29. ticket 24394.
  30. o Major features (next-generation onion services):
  31. - Tor now supports the next-generation onion services protocol for
  32. clients and services! As part of this release, the core of
  33. proposal 224 has been implemented and is available for
  34. experimentation and testing by our users. This newer version of
  35. onion services ("v3") features many improvements over the legacy
  36. system, including:
  37. a) Better crypto (replaced SHA1/DH/RSA1024
  38. with SHA3/ed25519/curve25519)
  39. b) Improved directory protocol, leaking much less information to
  40. directory servers.
  41. c) Improved directory protocol, with smaller surface for
  42. targeted attacks.
  43. d) Better onion address security against impersonation.
  44. e) More extensible introduction/rendezvous protocol.
  45. f) A cleaner and more modular codebase.
  46. You can identify a next-generation onion address by its length:
  47. they are 56 characters long, as in
  48. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  49. In the future, we will release more options and features for v3
  50. onion services, but we first need a testing period, so that the
  51. current codebase matures and becomes more robust. Planned features
  52. include: offline keys, advanced client authorization, improved
  53. guard algorithms, and statistics. For full details, see
  54. proposal 224.
  55. Legacy ("v2") onion services will still work for the foreseeable
  56. future, and will remain the default until this new codebase gets
  57. tested and hardened. Service operators who want to experiment with
  58. the new system can use the 'HiddenServiceVersion 3' torrc
  59. directive along with the regular onion service configuration
  60. options. For more information, see our blog post at
  61. "https://blog.torproject.org/fall-harvest". Enjoy!
  62. o Major feature (scheduler, channel):
  63. - Tor now uses new schedulers to decide which circuits should
  64. deliver cells first, in order to improve congestion at relays. The
  65. first type is called "KIST" ("Kernel Informed Socket Transport"),
  66. and is only available on Linux-like systems: it uses feedback from
  67. the kernel to prevent the kernel's TCP buffers from growing too
  68. full. The second new scheduler type is called "KISTLite": it
  69. behaves the same as KIST, but runs on systems without kernel
  70. support for inspecting TCP implementation details. The old
  71. scheduler is still available, under the name "Vanilla". To change
  72. the default scheduler preference order, use the new "Schedulers"
  73. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  74. Matt Traudt implemented KIST, based on research by Rob Jansen,
  75. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  76. more information, see the design paper at
  77. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  78. followup implementation paper at https://arxiv.org/abs/1709.01044.
  79. Closes ticket 12541. For more information, see our blog post at
  80. "https://blog.torproject.org/kist-and-tell".
  81. o Major bugfixes (security, general):
  82. - Fix a denial of service bug where an attacker could use a
  83. malformed directory object to cause a Tor instance to pause while
  84. OpenSSL would try to read a passphrase from the terminal. (Tor
  85. instances run without a terminal, which is the case for most Tor
  86. packages, are not impacted.) Fixes bug 24246; bugfix on every
  87. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  88. Found by OSS-Fuzz as testcase 6360145429790720.
  89. o Major bugfixes (security, directory authority):
  90. - Fix a denial of service issue where an attacker could crash a
  91. directory authority using a malformed router descriptor. Fixes bug
  92. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  93. and CVE-2017-8820.
  94. o Major bugfixes (security, onion service v2):
  95. - Fix a use-after-free error that could crash v2 Tor onion services
  96. when they failed to open circuits while expiring introduction
  97. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  98. also tracked as TROVE-2017-013 and CVE-2017-8823.
  99. - When checking for replays in the INTRODUCE1 cell data for a
  100. (legacy) onion service, correctly detect replays in the RSA-
  101. encrypted part of the cell. We were previously checking for
  102. replays on the entire cell, but those can be circumvented due to
  103. the malleability of Tor's legacy hybrid encryption. This fix helps
  104. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  105. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  106. and CVE-2017-8819.
  107. o Major bugfixes (security, relay):
  108. - When running as a relay, make sure that we never build a path
  109. through ourselves, even in the case where we have somehow lost the
  110. version of our descriptor appearing in the consensus. Fixes part
  111. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  112. as TROVE-2017-012 and CVE-2017-8822.
  113. - When running as a relay, make sure that we never choose ourselves
  114. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  115. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  116. o Major bugfixes (bootstrapping):
  117. - Fetch descriptors aggressively whenever we lack enough to build
  118. circuits, regardless of how many descriptors we are missing.
  119. Previously, we would delay launching the fetch when we had fewer
  120. than 15 missing descriptors, even if some of those descriptors
  121. were blocking circuits from building. Fixes bug 23985; bugfix on
  122. 0.1.1.11-alpha. The effects of this bug became worse in
  123. 0.3.0.3-alpha, when we began treating missing descriptors from our
  124. primary guards as a reason to delay circuits.
  125. - Don't try fetching microdescriptors from relays that have failed
  126. to deliver them in the past. Fixes bug 23817; bugfix
  127. on 0.3.0.1-alpha.
  128. o Major bugfixes (circuit prediction):
  129. - Fix circuit prediction logic so that a client doesn't treat a port
  130. as being "handled" by a circuit if that circuit already has
  131. isolation settings on it. This change should make Tor clients more
  132. responsive by improving their chances of having a pre-created
  133. circuit ready for use when a request arrives. Fixes bug 18859;
  134. bugfix on 0.2.3.3-alpha.
  135. o Major bugfixes (exit relays, DNS):
  136. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  137. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  138. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  139. identifying and finding a workaround to this bug and to Moritz,
  140. Arthur Edelstein, and Roger for helping to track it down and
  141. analyze it.
  142. o Major bugfixes (relay, crash, assertion failure):
  143. - Fix a timing-based assertion failure that could occur when the
  144. circuit out-of-memory handler freed a connection's output buffer.
  145. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  146. o Major bugfixes (usability, control port):
  147. - Report trusted clock skew indications as bootstrap errors, so
  148. controllers can more easily alert users when their clocks are
  149. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  150. o Minor features (bridge):
  151. - Bridge relays can now set the BridgeDistribution config option to
  152. add a "bridge-distribution-request" line to their bridge
  153. descriptor, which tells BridgeDB how they'd like their bridge
  154. address to be given out. (Note that as of Oct 2017, BridgeDB does
  155. not yet implement this feature.) As a side benefit, this feature
  156. provides a way to distinguish bridge descriptors from non-bridge
  157. descriptors. Implements tickets 18329.
  158. - When handling the USERADDR command on an ExtOrPort, warn when the
  159. transports provides a USERADDR with no port. In a future version,
  160. USERADDR commands of this format may be rejected. Detects problems
  161. related to ticket 23080.
  162. o Minor features (bug detection):
  163. - Log a warning message with a stack trace for any attempt to call
  164. get_options() during option validation. This pattern has caused
  165. subtle bugs in the past. Closes ticket 22281.
  166. o Minor features (build, compilation):
  167. - The "check-changes" feature is now part of the "make check" tests;
  168. we'll use it to try to prevent misformed changes files from
  169. accumulating. Closes ticket 23564.
  170. - Tor builds should now fail if there are any mismatches between the
  171. C type representing a configuration variable and the C type the
  172. data-driven parser uses to store a value there. Previously, we
  173. needed to check these by hand, which sometimes led to mistakes.
  174. Closes ticket 23643.
  175. o Minor features (client):
  176. - You can now use Tor as a tunneled HTTP proxy: use the new
  177. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  178. requests. Closes ticket 22407.
  179. - Add an extra check to make sure that we always use the newer guard
  180. selection code for picking our guards. Closes ticket 22779.
  181. - When downloading (micro)descriptors, don't split the list into
  182. multiple requests unless we want at least 32 descriptors.
  183. Previously, we split at 4, not 32, which led to significant
  184. overhead in HTTP request size and degradation in compression
  185. performance. Closes ticket 23220.
  186. - Improve log messages when missing descriptors for primary guards.
  187. Resolves ticket 23670.
  188. o Minor features (command line):
  189. - Add a new commandline option, --key-expiration, which prints when
  190. the current signing key is going to expire. Implements ticket
  191. 17639; patch by Isis Lovecruft.
  192. o Minor features (control port):
  193. - If an application tries to use the control port as an HTTP proxy,
  194. respond with a meaningful "This is the Tor control port" message,
  195. and log the event. Closes ticket 1667. Patch from Ravi
  196. Chandra Padmala.
  197. - Provide better error message for GETINFO desc/(id|name) when not
  198. fetching router descriptors. Closes ticket 5847. Patch by
  199. Kevin Butler.
  200. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  201. whether Tor will try to download router descriptors and
  202. microdescriptors respectively. Closes ticket 22684.
  203. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  204. so controllers can tell whether the geoip databases are loaded.
  205. Closes ticket 23237.
  206. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  207. events. Closes ticket 19254. Patch by "DonnchaC".
  208. o Minor features (development support):
  209. - Developers can now generate a call-graph for Tor using the
  210. "calltool" python program, which post-processes object dumps. It
  211. should work okay on many Linux and OSX platforms, and might work
  212. elsewhere too. To run it, install calltool from
  213. https://gitweb.torproject.org/user/nickm/calltool.git and run
  214. "make callgraph". Closes ticket 19307.
  215. o Minor features (directory authority):
  216. - Make the "Exit" flag assignment only depend on whether the exit
  217. policy allows connections to ports 80 and 443. Previously relays
  218. would get the Exit flag if they allowed connections to one of
  219. these ports and also port 6667. Resolves ticket 23637.
  220. o Minor features (ed25519):
  221. - Add validation function to checks for torsion components in
  222. ed25519 public keys, used by prop224 client-side code. Closes
  223. ticket 22006. Math help by Ian Goldberg.
  224. o Minor features (exit relay, DNS):
  225. - Improve the clarity and safety of the log message from evdns when
  226. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  227. o Minor features (fallback directory mirrors):
  228. - The fallback directory list has been re-generated based on the
  229. current status of the network. Tor uses fallback directories to
  230. bootstrap when it doesn't yet have up-to-date directory
  231. information. Closes ticket 24801.
  232. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  233. prefer to bootstrap from fallback directory mirrors. This is a
  234. follow-up to 24679, which removed weights from the default
  235. fallbacks. Implements ticket 24681.
  236. o Minor features (geoip):
  237. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  238. Country database.
  239. o Minor features (integration, hardening):
  240. - Add a new NoExec option to prevent Tor from running other
  241. programs. When this option is set to 1, Tor will never try to run
  242. another program, regardless of the settings of
  243. PortForwardingHelper, ClientTransportPlugin, or
  244. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  245. without restarting Tor. Closes ticket 22976.
  246. o Minor features (linux seccomp2 sandbox):
  247. - Update the sandbox rules so that they should now work correctly
  248. with Glibc 2.26. Closes ticket 24315.
  249. o Minor features (logging):
  250. - Provide better warnings when the getrandom() syscall fails. Closes
  251. ticket 24500.
  252. - Downgrade a pair of log messages that could occur when an exit's
  253. resolver gave us an unusual (but not forbidden) response. Closes
  254. ticket 24097.
  255. - Improve the message we log when re-enabling circuit build timeouts
  256. after having received a consensus. Closes ticket 20963.
  257. - Log more circuit information whenever we are about to try to
  258. package a relay cell on a circuit with a nonexistent n_chan.
  259. Attempt to diagnose ticket 8185.
  260. - Improve info-level log identification of particular circuits, to
  261. help with debugging. Closes ticket 23645.
  262. - Improve the warning message for specifying a relay by nickname.
  263. The previous message implied that nickname registration was still
  264. part of the Tor network design, which it isn't. Closes
  265. ticket 20488.
  266. - If the sandbox filter fails to load, suggest to the user that
  267. their kernel might not support seccomp2. Closes ticket 23090.
  268. o Minor features (onion service, circuit, logging):
  269. - Improve logging of many callsite in the circuit subsystem to print
  270. the circuit identifier(s).
  271. - Log when we cleanup an intro point from a service so we know when
  272. and for what reason it happened. Closes ticket 23604.
  273. o Minor features (portability):
  274. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  275. (It doesn't yet work with the sandbox enabled.) Closes
  276. ticket 24424.
  277. - Check at configure time whether uint8_t is the same type as
  278. unsigned char. Lots of existing code already makes this
  279. assumption, and there could be strict aliasing issues if the
  280. assumption is violated. Closes ticket 22410.
  281. o Minor features (relay):
  282. - When choosing which circuits can be expired as unused, consider
  283. circuits from clients even if those clients used regular CREATE
  284. cells to make them; and do not consider circuits from relays even
  285. if they were made with CREATE_FAST. Part of ticket 22805.
  286. - Reject attempts to use relative file paths when RunAsDaemon is
  287. set. Previously, Tor would accept these, but the directory-
  288. changing step of RunAsDaemon would give strange and/or confusing
  289. results. Closes ticket 22731.
  290. o Minor features (relay statistics):
  291. - Change relay bandwidth reporting stats interval from 4 hours to 24
  292. hours in order to reduce the efficiency of guard discovery
  293. attacks. Fixes ticket 23856.
  294. o Minor features (reverted deprecations):
  295. - The ClientDNSRejectInternalAddresses flag can once again be set in
  296. non-testing Tor networks, so long as they do not use the default
  297. directory authorities. This change also removes the deprecation of
  298. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  299. o Minor features (robustness):
  300. - Change several fatal assertions when flushing buffers into non-
  301. fatal assertions, to prevent any recurrence of 23690.
  302. o Minor features (startup, safety):
  303. - When configured to write a PID file, Tor now exits if it is unable
  304. to do so. Previously, it would warn and continue. Closes
  305. ticket 20119.
  306. o Minor features (static analysis):
  307. - The BUG() macro has been changed slightly so that Coverity no
  308. longer complains about dead code if the bug is impossible. Closes
  309. ticket 23054.
  310. o Minor features (testing):
  311. - Our fuzzing tests now test the encrypted portions of v3 onion
  312. service descriptors. Implements more of 21509.
  313. - Add a unit test to make sure that our own generated platform
  314. string will be accepted by directory authorities. Closes
  315. ticket 22109.
  316. - The default chutney network tests now include tests for the v3
  317. onion service design. Make sure you have the latest version of
  318. chutney if you want to run these. Closes ticket 22437.
  319. - Add a unit test to verify that we can parse a hardcoded v2 onion
  320. service descriptor. Closes ticket 15554.
  321. o Minor bugfixes (address selection):
  322. - When the fascist_firewall_choose_address_ functions don't find a
  323. reachable address, set the returned address to the null address
  324. and port. This is a precautionary measure, because some callers do
  325. not check the return value. Fixes bug 24736; bugfix
  326. on 0.2.8.2-alpha.
  327. o Minor bugfixes (bootstrapping):
  328. - When warning about state file clock skew, report the correct
  329. direction for the detected skew. Fixes bug 23606; bugfix
  330. on 0.2.8.1-alpha.
  331. o Minor bugfixes (bridge clients, bootstrap):
  332. - Retry directory downloads when we get our first bridge descriptor
  333. during bootstrap or while reconnecting to the network. Keep
  334. retrying every time we get a bridge descriptor, until we have a
  335. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  336. - Stop delaying bridge descriptor fetches when we have cached bridge
  337. descriptors. Instead, only delay bridge descriptor fetches when we
  338. have at least one reachable bridge. Fixes part of bug 24367;
  339. bugfix on 0.2.0.3-alpha.
  340. - Stop delaying directory fetches when we have cached bridge
  341. descriptors. Instead, only delay bridge descriptor fetches when
  342. all our bridges are definitely unreachable. Fixes part of bug
  343. 24367; bugfix on 0.2.0.3-alpha.
  344. o Minor bugfixes (bridge):
  345. - Overwrite the bridge address earlier in the process of retrieving
  346. its descriptor, to make sure we reach it on the configured
  347. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  348. o Minor bugfixes (build, compilation):
  349. - Fix a compilation warning when building with zstd support on
  350. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  351. and fixed by Andreas Stieger.
  352. - When searching for OpenSSL, don't accept any OpenSSL library that
  353. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  354. Additionally, look in /usr/local/opt/openssl, if it's present.
  355. These changes together repair the default build on OSX systems
  356. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  357. - Fix a signed/unsigned comparison warning introduced by our fix to
  358. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  359. - Fix a memory leak warning in one of the libevent-related
  360. configuration tests that could occur when manually specifying
  361. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  362. Found and patched by Alex Xu.
  363. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  364. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  365. o Minor bugfixes (certificate handling):
  366. - Fix a time handling bug in Tor certificates set to expire after
  367. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  368. Coverity as CID 1415728.
  369. o Minor bugfixes (client):
  370. - By default, do not enable storage of client-side DNS values. These
  371. values were unused by default previously, but they should not have
  372. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  373. o Minor bugfixes (client, usability):
  374. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  375. SOCKS4a requests that contain IP address strings, even when
  376. SafeSocks in enabled, as this prevents user from connecting to
  377. known IP addresses without relying on DNS for resolving. SafeSocks
  378. still rejects SOCKS connections that connect to IP addresses when
  379. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  380. bugfix on Tor 0.2.6.2-alpha.
  381. o Minor bugfixes (code correctness):
  382. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  383. Previously we used ntohs(), which happens to behave the same on
  384. all the platforms we support, but which isn't really correct.
  385. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  386. - For defense-in-depth, make the controller's write_escaped_data()
  387. function robust to extremely long inputs. Fixes bug 19281; bugfix
  388. on 0.1.1.1-alpha. Reported by Guido Vranken.
  389. - Fix several places in our codebase where a C compiler would be
  390. likely to eliminate a check, based on assuming that undefined
  391. behavior had not happened elsewhere in the code. These cases are
  392. usually a sign of redundant checking or dubious arithmetic. Found
  393. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  394. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  395. Tor versions.
  396. o Minor bugfixes (compression):
  397. - Handle a pathological case when decompressing Zstandard data when
  398. the output buffer size is zero. Fixes bug 23551; bugfix
  399. on 0.3.1.1-alpha.
  400. o Minor bugfixes (consensus expiry):
  401. - Check for adequate directory information correctly. Previously, Tor
  402. would reconsider whether it had sufficient directory information
  403. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  404. o Minor bugfixes (control port, linux seccomp2 sandbox):
  405. - Avoid a crash when attempting to use the seccomp2 sandbox together
  406. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  407. on 0.2.5.1-alpha.
  408. o Minor bugfixes (control port, onion services):
  409. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  410. HS_DESC event when a service is not able to upload a descriptor.
  411. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  412. o Minor bugfixes (directory cache):
  413. - Recover better from empty or corrupt files in the consensus cache
  414. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  415. - When a consensus diff calculation is only partially successful,
  416. only record the successful parts as having succeeded. Partial
  417. success can happen if (for example) one compression method fails
  418. but the others succeed. Previously we misrecorded all the
  419. calculations as having succeeded, which would later cause a
  420. nonfatal assertion failure. Fixes bug 24086; bugfix
  421. on 0.3.1.1-alpha.
  422. o Minor bugfixes (directory client):
  423. - On failure to download directory information, delay retry attempts
  424. by a random amount based on the "decorrelated jitter" algorithm.
  425. Our previous delay algorithm tended to produce extra-long delays
  426. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  427. o Minor bugfixes (directory protocol):
  428. - Directory servers now include a "Date:" http header for response
  429. codes other than 200. Clients starting with a skewed clock and a
  430. recent consensus were getting "304 Not modified" responses from
  431. directory authorities, so without the Date header, the client
  432. would never hear about a wrong clock. Fixes bug 23499; bugfix
  433. on 0.0.8rc1.
  434. - Make clients wait for 6 seconds before trying to download a
  435. consensus from an authority. Fixes bug 17750; bugfix
  436. on 0.2.8.1-alpha.
  437. o Minor bugfixes (documentation):
  438. - Document better how to read gcov, and what our gcov postprocessing
  439. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  440. - Fix manpage to not refer to the obsolete (and misspelled)
  441. UseEntryGuardsAsDirectoryGuards parameter in the description of
  442. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  443. o Minor bugfixes (DoS-resistance):
  444. - If future code asks if there are any running bridges, without
  445. checking if bridges are enabled, log a BUG warning rather than
  446. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  447. o Minor bugfixes (entry guards):
  448. - Tor now updates its guard state when it reads a consensus
  449. regardless of whether it's missing descriptors. That makes tor use
  450. its primary guards to fetch descriptors in some edge cases where
  451. it would previously have used fallback directories. Fixes bug
  452. 23862; bugfix on 0.3.0.1-alpha.
  453. o Minor bugfixes (format strictness):
  454. - Restrict several data formats to decimal. Previously, the
  455. BuildTimeHistogram entries in the state file, the "bw=" entries in
  456. the bandwidth authority file, and the process IDs passed to the
  457. __OwningControllerProcess option could all be specified in hex or
  458. octal as well as in decimal. This was not an intentional feature.
  459. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  460. and 0.2.2.28-beta.
  461. o Minor bugfixes (heartbeat):
  462. - If we fail to write a heartbeat message, schedule a retry for the
  463. minimum heartbeat interval number of seconds in the future. Fixes
  464. bug 19476; bugfix on 0.2.3.1-alpha.
  465. o Minor bugfixes (logging):
  466. - Suppress a log notice when relay descriptors arrive. We already
  467. have a bootstrap progress for this so no need to log notice
  468. everytime tor receives relay descriptors. Microdescriptors behave
  469. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  470. - Remove duplicate log messages regarding opening non-local
  471. SocksPorts upon parsing config and opening listeners at startup.
  472. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  473. - Use a more comprehensible log message when telling the user
  474. they've excluded every running exit node. Fixes bug 7890; bugfix
  475. on 0.2.2.25-alpha.
  476. - When logging the number of descriptors we intend to download per
  477. directory request, do not log a number higher than then the number
  478. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  479. on 0.1.1.8-alpha.
  480. - When warning about a directory owned by the wrong user, log the
  481. actual name of the user owning the directory. Previously, we'd log
  482. the name of the process owner twice. Fixes bug 23487; bugfix
  483. on 0.2.9.1-alpha.
  484. - Fix some messages on unexpected errors from the seccomp2 library.
  485. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  486. - The tor specification says hop counts are 1-based, so fix two log
  487. messages that mistakenly logged 0-based hop counts. Fixes bug
  488. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  489. Credit to Xiaofan Li for reporting this issue.
  490. o Minor bugfixes (logging, relay shutdown, annoyance):
  491. - When a circuit is marked for close, do not attempt to package any
  492. cells for channels on that circuit. Previously, we would detect
  493. this condition lower in the call stack, when we noticed that the
  494. circuit had no attached channel, and log an annoying message.
  495. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  496. o Minor bugfixes (memory safety, defensive programming):
  497. - Clear the target address when node_get_prim_orport() returns
  498. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  499. o Minor bugfixes (memory usage):
  500. - When queuing DESTROY cells on a channel, only queue the circuit-id
  501. and reason fields: not the entire 514-byte cell. This fix should
  502. help mitigate any bugs or attacks that fill up these queues, and
  503. free more RAM for other uses. Fixes bug 24666; bugfix
  504. on 0.2.5.1-alpha.
  505. o Minor bugfixes (network layer):
  506. - When closing a connection via close_connection_immediately(), we
  507. mark it as "not blocked on bandwidth", to prevent later calls from
  508. trying to unblock it, and give it permission to read. This fixes a
  509. backtrace warning that can happen on relays under various
  510. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  511. o Minor bugfixes (onion services):
  512. - The introduction circuit was being timed out too quickly while
  513. waiting for the rendezvous circuit to complete. Keep the intro
  514. circuit around longer instead of timing out and reopening new ones
  515. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  516. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  517. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  518. on 0.3.1.1-alpha.
  519. - When handling multiple SOCKS request for the same .onion address,
  520. only fetch the service descriptor once.
  521. - Avoid a possible double close of a circuit by the intro point on
  522. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  523. bugfix on 0.3.0.1-alpha.
  524. - When reloading configured onion services, copy all information
  525. from the old service object. Previously, some data was omitted,
  526. causing delays in descriptor upload, and other bugs. Fixes bug
  527. 23790; bugfix on 0.2.1.9-alpha.
  528. o Minor bugfixes (path selection):
  529. - When selecting relays by bandwidth, avoid a rounding error that
  530. could sometimes cause load to be imbalanced incorrectly.
  531. Previously, we would always round upwards; now, we round towards
  532. the nearest integer. This had the biggest effect when a relay's
  533. weight adjustments should have given it weight 0, but it got
  534. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  535. - When calculating the fraction of nodes that have descriptors, and
  536. all nodes in the network have zero bandwidths, count the number of
  537. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  538. - Actually log the total bandwidth in compute_weighted_bandwidths().
  539. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  540. o Minor bugfixes (portability):
  541. - Stop using the PATH_MAX variable, which is not defined on GNU
  542. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  543. - Fix a bug in the bit-counting parts of our timing-wheel code on
  544. MSVC. (Note that MSVC is still not a supported build platform, due
  545. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  546. on 0.2.9.1-alpha.
  547. o Minor bugfixes (relay):
  548. - When uploading our descriptor for the first time after startup,
  549. report the reason for uploading as "Tor just started" rather than
  550. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  551. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  552. relays, to prevent spurious address resolutions and descriptor
  553. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  554. bugfix on in 0.2.8.1-alpha.
  555. - Avoid a crash when transitioning from client mode to bridge mode.
  556. Previously, we would launch the worker threads whenever our
  557. "public server" mode changed, but not when our "server" mode
  558. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  559. o Minor bugfixes (testing):
  560. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  561. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  562. - Test that IPv6-only clients can use microdescriptors when running
  563. "make test-network-all". Requires chutney master 61c28b9 or later.
  564. Closes ticket 24109.
  565. - Prevent scripts/test/coverage from attempting to move gcov output
  566. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  567. - Capture and detect several "Result does not fit" warnings in unit
  568. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  569. on 0.2.9.3-alpha.
  570. - Fix additional channelpadding unit test failures by using mocked
  571. time instead of actual time for all tests. Fixes bug 23608; bugfix
  572. on 0.3.1.1-alpha.
  573. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  574. to correctly handle cases where a caller gives it an RSA key of
  575. under 160 bits. (This is not actually a bug in Tor itself, but
  576. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  577. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  578. - Fix a broken unit test for the OutboundAddress option: the parsing
  579. function was never returning an error on failure. Fixes bug 23366;
  580. bugfix on 0.3.0.3-alpha.
  581. - Fix a signed-integer overflow in the unit tests for
  582. dir/download_status_random_backoff, which was untriggered until we
  583. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  584. o Minor bugfixes (usability, control port):
  585. - Stop making an unnecessary routerlist check in NETINFO clock skew
  586. detection; this was preventing clients from reporting NETINFO clock
  587. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  588. o Code simplification and refactoring:
  589. - Remove various ways of testing circuits and connections for
  590. "clientness"; instead, favor channel_is_client(). Part of
  591. ticket 22805.
  592. - Extract the code for handling newly-open channels into a separate
  593. function from the general code to handle channel state
  594. transitions. This change simplifies our callgraph, reducing the
  595. size of the largest strongly connected component by roughly a
  596. factor of two. Closes ticket 22608.
  597. - Remove dead code for largely unused statistics on the number of
  598. times we've attempted various public key operations. Fixes bug
  599. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  600. - Remove several now-obsolete functions for asking about old
  601. variants directory authority status. Closes ticket 22311; patch
  602. from "huyvq".
  603. - Remove some of the code that once supported "Named" and "Unnamed"
  604. routers. Authorities no longer vote for these flags. Closes
  605. ticket 22215.
  606. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  607. and old hidden services, to indicate that they aren't suitable for
  608. new protocols or formats. Closes ticket 23026.
  609. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  610. 22521. Patch from Neel Chauhan.
  611. - Split the enormous circuit_send_next_onion_skin() function into
  612. multiple subfunctions. Closes ticket 22804.
  613. - Split the portions of the buffer.c module that handle particular
  614. protocols into separate modules. Part of ticket 23149.
  615. - Use our test macros more consistently, to produce more useful
  616. error messages when our unit tests fail. Add coccinelle patches to
  617. allow us to re-check for test macro uses. Closes ticket 22497.
  618. o Deprecated features:
  619. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  620. now deprecated; they do not apply to relays, and they have had no
  621. effect on clients since 0.2.8.x. Closes ticket 19704.
  622. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  623. only applies to direct unencrypted HTTP connections to your
  624. directory server, which your Tor probably isn't using. Closes
  625. ticket 20575.
  626. o Documentation:
  627. - Add notes in man page regarding OS support for the various
  628. scheduler types. Attempt to use less jargon in the scheduler
  629. section. Closes ticket 24254.
  630. - Clarify that the Address option is entirely about setting an
  631. advertised IPv4 address. Closes ticket 18891.
  632. - Clarify the manpage's use of the term "address" to clarify what
  633. kind of address is intended. Closes ticket 21405.
  634. - Document that onion service subdomains are allowed, and ignored.
  635. Closes ticket 18736.
  636. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  637. kernels. Closes ticket 22677.
  638. - Document all values of PublishServerDescriptor in the manpage.
  639. Closes ticket 15645.
  640. - Improve the documentation for the directory port part of the
  641. DirAuthority line. Closes ticket 20152.
  642. - Restore documentation for the authorities' "approved-routers"
  643. file. Closes ticket 21148.
  644. o Removed features:
  645. - The AllowDotExit option has been removed as unsafe. It has been
  646. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  647. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  648. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  649. Closes ticket 21031.
  650. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  651. nobody was using it any longer. Closes ticket 22377.
  652. Changes in version 0.3.1.9 - 2017-12-01:
  653. Tor 0.3.1.9 backports important security and stability fixes from the
  654. 0.3.2 development series. All Tor users should upgrade to this
  655. release, or to another of the releases coming out today.
  656. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  657. - Fix a denial of service bug where an attacker could use a
  658. malformed directory object to cause a Tor instance to pause while
  659. OpenSSL would try to read a passphrase from the terminal. (Tor
  660. instances run without a terminal, which is the case for most Tor
  661. packages, are not impacted.) Fixes bug 24246; bugfix on every
  662. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  663. Found by OSS-Fuzz as testcase 6360145429790720.
  664. - Fix a denial of service issue where an attacker could crash a
  665. directory authority using a malformed router descriptor. Fixes bug
  666. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  667. and CVE-2017-8820.
  668. - When checking for replays in the INTRODUCE1 cell data for a
  669. (legacy) onion service, correctly detect replays in the RSA-
  670. encrypted part of the cell. We were previously checking for
  671. replays on the entire cell, but those can be circumvented due to
  672. the malleability of Tor's legacy hybrid encryption. This fix helps
  673. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  674. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  675. and CVE-2017-8819.
  676. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  677. - Fix a use-after-free error that could crash v2 Tor onion services
  678. when they failed to open circuits while expiring introduction
  679. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  680. also tracked as TROVE-2017-013 and CVE-2017-8823.
  681. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  682. - When running as a relay, make sure that we never build a path
  683. through ourselves, even in the case where we have somehow lost the
  684. version of our descriptor appearing in the consensus. Fixes part
  685. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  686. as TROVE-2017-012 and CVE-2017-8822.
  687. - When running as a relay, make sure that we never choose ourselves
  688. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  689. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  690. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  691. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  692. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  693. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  694. identifying and finding a workaround to this bug and to Moritz,
  695. Arthur Edelstein, and Roger for helping to track it down and
  696. analyze it.
  697. o Minor features (bridge):
  698. - Bridges now include notice in their descriptors that they are
  699. bridges, and notice of their distribution status, based on their
  700. publication settings. Implements ticket 18329. For more fine-
  701. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  702. or later.
  703. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  704. - Add an IPv6 address for the "bastet" directory authority. Closes
  705. ticket 24394.
  706. o Minor features (geoip):
  707. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  708. Country database.
  709. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  710. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  711. relays, to prevent spurious address resolutions and descriptor
  712. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  713. bugfix on in 0.2.8.1-alpha.
  714. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  715. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  716. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  717. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  718. - When a circuit is marked for close, do not attempt to package any
  719. cells for channels on that circuit. Previously, we would detect
  720. this condition lower in the call stack, when we noticed that the
  721. circuit had no attached channel, and log an annoying message.
  722. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  723. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  724. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  725. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  726. on 0.3.1.1-alpha.
  727. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  728. - Avoid a crash when transitioning from client mode to bridge mode.
  729. Previously, we would launch the worker threads whenever our
  730. "public server" mode changed, but not when our "server" mode
  731. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  732. Changes in version 0.3.0.13 - 2017-12-01
  733. Tor 0.3.0.13 backports important security and stability bugfixes from
  734. later Tor releases. All Tor users should upgrade to this release, or
  735. to another of the releases coming out today.
  736. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  737. 2018. If you need a release with long-term support, please stick with
  738. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  739. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  740. - Fix a denial of service bug where an attacker could use a
  741. malformed directory object to cause a Tor instance to pause while
  742. OpenSSL would try to read a passphrase from the terminal. (Tor
  743. instances run without a terminal, which is the case for most Tor
  744. packages, are not impacted.) Fixes bug 24246; bugfix on every
  745. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  746. Found by OSS-Fuzz as testcase 6360145429790720.
  747. - Fix a denial of service issue where an attacker could crash a
  748. directory authority using a malformed router descriptor. Fixes bug
  749. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  750. and CVE-2017-8820.
  751. - When checking for replays in the INTRODUCE1 cell data for a
  752. (legacy) onion service, correctly detect replays in the RSA-
  753. encrypted part of the cell. We were previously checking for
  754. replays on the entire cell, but those can be circumvented due to
  755. the malleability of Tor's legacy hybrid encryption. This fix helps
  756. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  757. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  758. and CVE-2017-8819.
  759. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  760. - Fix a use-after-free error that could crash v2 Tor onion services
  761. when they failed to open circuits while expiring introduction
  762. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  763. also tracked as TROVE-2017-013 and CVE-2017-8823.
  764. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  765. - When running as a relay, make sure that we never build a path
  766. through ourselves, even in the case where we have somehow lost the
  767. version of our descriptor appearing in the consensus. Fixes part
  768. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  769. as TROVE-2017-012 and CVE-2017-8822.
  770. - When running as a relay, make sure that we never choose ourselves
  771. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  772. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  773. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  774. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  775. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  776. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  777. identifying and finding a workaround to this bug and to Moritz,
  778. Arthur Edelstein, and Roger for helping to track it down and
  779. analyze it.
  780. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  781. - Enable a couple of pieces of Windows hardening: one
  782. (HeapEnableTerminationOnCorruption) that has been on-by-default
  783. since Windows 8, and unavailable before Windows 7; and one
  784. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  785. affect us, but shouldn't do any harm. Closes ticket 21953.
  786. o Minor features (bridge, backport from 0.3.1.9):
  787. - Bridges now include notice in their descriptors that they are
  788. bridges, and notice of their distribution status, based on their
  789. publication settings. Implements ticket 18329. For more fine-
  790. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  791. or later.
  792. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  793. - Add an IPv6 address for the "bastet" directory authority. Closes
  794. ticket 24394.
  795. o Minor features (geoip):
  796. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  797. Country database.
  798. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  799. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  800. relays, to prevent spurious address resolutions and descriptor
  801. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  802. bugfix on in 0.2.8.1-alpha.
  803. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  804. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  805. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  806. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  807. - When a circuit is marked for close, do not attempt to package any
  808. cells for channels on that circuit. Previously, we would detect
  809. this condition lower in the call stack, when we noticed that the
  810. circuit had no attached channel, and log an annoying message.
  811. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  812. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  813. - Avoid a crash when transitioning from client mode to bridge mode.
  814. Previously, we would launch the worker threads whenever our
  815. "public server" mode changed, but not when our "server" mode
  816. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  817. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  818. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  819. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  820. Changes in version 0.2.9.14 - 2017-12-01
  821. Tor 0.3.0.13 backports important security and stability bugfixes from
  822. later Tor releases. All Tor users should upgrade to this release, or
  823. to another of the releases coming out today.
  824. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  825. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  826. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  827. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  828. identifying and finding a workaround to this bug and to Moritz,
  829. Arthur Edelstein, and Roger for helping to track it down and
  830. analyze it.
  831. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  832. - Fix a denial of service bug where an attacker could use a
  833. malformed directory object to cause a Tor instance to pause while
  834. OpenSSL would try to read a passphrase from the terminal. (Tor
  835. instances run without a terminal, which is the case for most Tor
  836. packages, are not impacted.) Fixes bug 24246; bugfix on every
  837. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  838. Found by OSS-Fuzz as testcase 6360145429790720.
  839. - Fix a denial of service issue where an attacker could crash a
  840. directory authority using a malformed router descriptor. Fixes bug
  841. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  842. and CVE-2017-8820.
  843. - When checking for replays in the INTRODUCE1 cell data for a
  844. (legacy) onion service, correctly detect replays in the RSA-
  845. encrypted part of the cell. We were previously checking for
  846. replays on the entire cell, but those can be circumvented due to
  847. the malleability of Tor's legacy hybrid encryption. This fix helps
  848. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  849. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  850. and CVE-2017-8819.
  851. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  852. - Fix a use-after-free error that could crash v2 Tor onion services
  853. when they failed to open circuits while expiring introduction
  854. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  855. also tracked as TROVE-2017-013 and CVE-2017-8823.
  856. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  857. - When running as a relay, make sure that we never build a path
  858. through ourselves, even in the case where we have somehow lost the
  859. version of our descriptor appearing in the consensus. Fixes part
  860. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  861. as TROVE-2017-012 and CVE-2017-8822.
  862. o Minor features (bridge, backport from 0.3.1.9):
  863. - Bridges now include notice in their descriptors that they are
  864. bridges, and notice of their distribution status, based on their
  865. publication settings. Implements ticket 18329. For more fine-
  866. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  867. or later.
  868. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  869. - Add an IPv6 address for the "bastet" directory authority. Closes
  870. ticket 24394.
  871. o Minor features (geoip):
  872. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  873. Country database.
  874. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  875. - Enable a couple of pieces of Windows hardening: one
  876. (HeapEnableTerminationOnCorruption) that has been on-by-default
  877. since Windows 8, and unavailable before Windows 7; and one
  878. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  879. affect us, but shouldn't do any harm. Closes ticket 21953.
  880. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  881. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  882. relays, to prevent spurious address resolutions and descriptor
  883. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  884. bugfix on in 0.2.8.1-alpha.
  885. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  886. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  887. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  888. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  889. - When a circuit is marked for close, do not attempt to package any
  890. cells for channels on that circuit. Previously, we would detect
  891. this condition lower in the call stack, when we noticed that the
  892. circuit had no attached channel, and log an annoying message.
  893. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  894. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  895. - Avoid a crash when transitioning from client mode to bridge mode.
  896. Previously, we would launch the worker threads whenever our
  897. "public server" mode changed, but not when our "server" mode
  898. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  899. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  900. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  901. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  902. Changes in version 0.2.8.17 - 2017-12-01
  903. Tor 0.2.8.17 backports important security and stability bugfixes from
  904. later Tor releases. All Tor users should upgrade to this release, or
  905. to another of the releases coming out today.
  906. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  907. 2018. If you need a release with long-term support, please upgrade with
  908. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  909. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  910. - Fix a denial of service bug where an attacker could use a
  911. malformed directory object to cause a Tor instance to pause while
  912. OpenSSL would try to read a passphrase from the terminal. (Tor
  913. instances run without a terminal, which is the case for most Tor
  914. packages, are not impacted.) Fixes bug 24246; bugfix on every
  915. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  916. Found by OSS-Fuzz as testcase 6360145429790720.
  917. - When checking for replays in the INTRODUCE1 cell data for a
  918. (legacy) onion service, correctly detect replays in the RSA-
  919. encrypted part of the cell. We were previously checking for
  920. replays on the entire cell, but those can be circumvented due to
  921. the malleability of Tor's legacy hybrid encryption. This fix helps
  922. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  923. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  924. and CVE-2017-8819.
  925. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  926. - Fix a use-after-free error that could crash v2 Tor onion services
  927. when they failed to open circuits while expiring introduction
  928. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  929. also tracked as TROVE-2017-013 and CVE-2017-8823.
  930. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  931. - When running as a relay, make sure that we never build a path through
  932. ourselves, even in the case where we have somehow lost the version of
  933. our descriptor appearing in the consensus. Fixes part of bug 21534;
  934. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  935. and CVE-2017-8822.
  936. o Minor features (bridge, backport from 0.3.1.9):
  937. - Bridges now include notice in their descriptors that they are
  938. bridges, and notice of their distribution status, based on their
  939. publication settings. Implements ticket 18329. For more fine-
  940. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  941. or later.
  942. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  943. - Add an IPv6 address for the "bastet" directory authority. Closes
  944. ticket 24394.
  945. o Minor features (geoip):
  946. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  947. Country database.
  948. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  949. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  950. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  951. Changes in version 0.2.5.16 - 2017-12-01
  952. Tor 0.2.5.13 backports important security and stability bugfixes from
  953. later Tor releases. All Tor users should upgrade to this release, or
  954. to another of the releases coming out today.
  955. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  956. 2018. If you need a release with long-term support, please upgrade to
  957. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  958. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  959. - Fix a denial of service bug where an attacker could use a
  960. malformed directory object to cause a Tor instance to pause while
  961. OpenSSL would try to read a passphrase from the terminal. (Tor
  962. instances run without a terminal, which is the case for most Tor
  963. packages, are not impacted.) Fixes bug 24246; bugfix on every
  964. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  965. Found by OSS-Fuzz as testcase 6360145429790720.
  966. - When checking for replays in the INTRODUCE1 cell data for a
  967. (legacy) onion service, correctly detect replays in the RSA-
  968. encrypted part of the cell. We were previously checking for
  969. replays on the entire cell, but those can be circumvented due to
  970. the malleability of Tor's legacy hybrid encryption. This fix helps
  971. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  972. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  973. and CVE-2017-8819.
  974. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  975. - When running as a relay, make sure that we never build a path
  976. through ourselves, even in the case where we have somehow lost the
  977. version of our descriptor appearing in the consensus. Fixes part
  978. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  979. as TROVE-2017-012 and CVE-2017-8822.
  980. o Minor features (bridge, backport from 0.3.1.9):
  981. - Bridges now include notice in their descriptors that they are
  982. bridges, and notice of their distribution status, based on their
  983. publication settings. Implements ticket 18329. For more fine-
  984. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  985. or later.
  986. o Minor features (geoip):
  987. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  988. Country database.
  989. Changes in version 0.2.5.15 - 2017-10-25
  990. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  991. series. It also adds a new directory authority, Bastet.
  992. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  993. 2018. If you need a release with long-term support, please upgrade to
  994. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  995. o Directory authority changes:
  996. - Add "Bastet" as a ninth directory authority to the default list.
  997. Closes ticket 23910.
  998. - The directory authority "Longclaw" has changed its IP address.
  999. Closes ticket 23592.
  1000. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  1001. - Avoid an assertion failure bug affecting our implementation of
  1002. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  1003. handling of "0xx" differs from what we had expected. Fixes bug
  1004. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  1005. o Minor features (geoip):
  1006. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  1007. Country database.
  1008. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  1009. - Fix a memset() off the end of an array when packing cells. This
  1010. bug should be harmless in practice, since the corrupted bytes are
  1011. still in the same structure, and are always padding bytes,
  1012. ignored, or immediately overwritten, depending on compiler
  1013. behavior. Nevertheless, because the memset()'s purpose is to make
  1014. sure that any other cell-handling bugs can't expose bytes to the
  1015. network, we need to fix it. Fixes bug 22737; bugfix on
  1016. 0.2.4.11-alpha. Fixes CID 1401591.
  1017. o Build features (backport from 0.3.1.5-alpha):
  1018. - Tor's repository now includes a Travis Continuous Integration (CI)
  1019. configuration file (.travis.yml). This is meant to help new
  1020. developers and contributors who fork Tor to a Github repository be
  1021. better able to test their changes, and understand what we expect
  1022. to pass. To use this new build feature, you must fork Tor to your
  1023. Github account, then go into the "Integrations" menu in the
  1024. repository settings for your fork and enable Travis, then push
  1025. your changes. Closes ticket 22636.
  1026. Changes in version 0.2.8.16 - 2017-10-25
  1027. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  1028. series, including a bugfix for a crash issue that had affected relays
  1029. under memory pressure. It also adds a new directory authority, Bastet.
  1030. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  1031. 2018. If you need a release with long-term support, please stick with
  1032. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  1033. o Directory authority changes:
  1034. - Add "Bastet" as a ninth directory authority to the default list.
  1035. Closes ticket 23910.
  1036. - The directory authority "Longclaw" has changed its IP address.
  1037. Closes ticket 23592.
  1038. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  1039. - Fix a timing-based assertion failure that could occur when the
  1040. circuit out-of-memory handler freed a connection's output buffer.
  1041. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  1042. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  1043. - Remove longclaw's IPv6 address, as it will soon change. Authority
  1044. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  1045. 3/8 directory authorities with IPv6 addresses, but there are also
  1046. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  1047. o Minor features (geoip):
  1048. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  1049. Country database.
  1050. Changes in version 0.2.9.13 - 2017-10-25
  1051. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  1052. series, including a bugfix for a crash issue that had affected relays
  1053. under memory pressure. It also adds a new directory authority, Bastet.
  1054. o Directory authority changes:
  1055. - Add "Bastet" as a ninth directory authority to the default list.
  1056. Closes ticket 23910.
  1057. - The directory authority "Longclaw" has changed its IP address.
  1058. Closes ticket 23592.
  1059. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  1060. - Fix a timing-based assertion failure that could occur when the
  1061. circuit out-of-memory handler freed a connection's output buffer.
  1062. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  1063. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  1064. - Remove longclaw's IPv6 address, as it will soon change. Authority
  1065. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  1066. 3/8 directory authorities with IPv6 addresses, but there are also
  1067. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  1068. o Minor features (geoip):
  1069. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  1070. Country database.
  1071. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  1072. - When a directory authority rejects a descriptor or extrainfo with
  1073. a given digest, mark that digest as undownloadable, so that we do
  1074. not attempt to download it again over and over. We previously
  1075. tried to avoid downloading such descriptors by other means, but we
  1076. didn't notice if we accidentally downloaded one anyway. This
  1077. behavior became problematic in 0.2.7.2-alpha, when authorities
  1078. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  1079. on 0.2.1.19-alpha.
  1080. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  1081. - Clear the address when node_get_prim_orport() returns early.
  1082. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  1083. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  1084. - When running as a Windows service, set the ID of the main thread
  1085. correctly. Failure to do so made us fail to send log messages to
  1086. the controller in 0.2.1.16-rc, slowed down controller event
  1087. delivery in 0.2.7.3-rc and later, and crash with an assertion
  1088. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  1089. Patch and diagnosis from "Vort".
  1090. Changes in version 0.3.0.12 - 2017-10-25
  1091. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  1092. series, including a bugfix for a crash issue that had affected relays
  1093. under memory pressure. It also adds a new directory authority, Bastet.
  1094. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  1095. 2018. If you need a release with long-term support, please stick with
  1096. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  1097. o Directory authority changes:
  1098. - Add "Bastet" as a ninth directory authority to the default list.
  1099. Closes ticket 23910.
  1100. - The directory authority "Longclaw" has changed its IP address.
  1101. Closes ticket 23592.
  1102. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  1103. - Fix a timing-based assertion failure that could occur when the
  1104. circuit out-of-memory handler freed a connection's output buffer.
  1105. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  1106. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  1107. - Remove longclaw's IPv6 address, as it will soon change. Authority
  1108. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  1109. 3/8 directory authorities with IPv6 addresses, but there are also
  1110. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  1111. o Minor features (geoip):
  1112. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  1113. Country database.
  1114. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  1115. - When a directory authority rejects a descriptor or extrainfo with
  1116. a given digest, mark that digest as undownloadable, so that we do
  1117. not attempt to download it again over and over. We previously
  1118. tried to avoid downloading such descriptors by other means, but we
  1119. didn't notice if we accidentally downloaded one anyway. This
  1120. behavior became problematic in 0.2.7.2-alpha, when authorities
  1121. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  1122. on 0.2.1.19-alpha.
  1123. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  1124. - Avoid a possible double close of a circuit by the intro point on
  1125. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  1126. bugfix on 0.3.0.1-alpha.
  1127. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  1128. - Clear the address when node_get_prim_orport() returns early.
  1129. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  1130. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  1131. - When running as a Windows service, set the ID of the main thread
  1132. correctly. Failure to do so made us fail to send log messages to
  1133. the controller in 0.2.1.16-rc, slowed down controller event
  1134. delivery in 0.2.7.3-rc and later, and crash with an assertion
  1135. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  1136. Patch and diagnosis from "Vort".
  1137. Changes in version 0.3.1.8 - 2017-10-25
  1138. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  1139. It includes several bugfixes, including a bugfix for a crash issue
  1140. that had affected relays under memory pressure. It also adds
  1141. a new directory authority, Bastet.
  1142. o Directory authority changes:
  1143. - Add "Bastet" as a ninth directory authority to the default list.
  1144. Closes ticket 23910.
  1145. - The directory authority "Longclaw" has changed its IP address.
  1146. Closes ticket 23592.
  1147. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  1148. - Fix a timing-based assertion failure that could occur when the
  1149. circuit out-of-memory handler freed a connection's output buffer.
  1150. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  1151. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  1152. - Remove longclaw's IPv6 address, as it will soon change. Authority
  1153. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  1154. 3/8 directory authorities with IPv6 addresses, but there are also
  1155. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  1156. o Minor features (geoip):
  1157. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  1158. Country database.
  1159. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  1160. - Fix a compilation warning when building with zstd support on
  1161. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  1162. and fixed by Andreas Stieger.
  1163. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  1164. - Handle a pathological case when decompressing Zstandard data when
  1165. the output buffer size is zero. Fixes bug 23551; bugfix
  1166. on 0.3.1.1-alpha.
  1167. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  1168. - Remove the length limit on HTTP status lines that authorities can
  1169. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  1170. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  1171. - Avoid a possible double close of a circuit by the intro point on
  1172. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  1173. bugfix on 0.3.0.1-alpha.
  1174. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  1175. - Clear the address when node_get_prim_orport() returns early.
  1176. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  1177. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  1178. - Fix additional channelpadding unit test failures by using mocked
  1179. time instead of actual time for all tests. Fixes bug 23608; bugfix
  1180. on 0.3.1.1-alpha.
  1181. Changes in version 0.2.8.15 - 2017-09-18
  1182. Tor 0.2.8.15 backports a collection of bugfixes from later
  1183. Tor series.
  1184. Most significantly, it includes a fix for TROVE-2017-008, a
  1185. security bug that affects hidden services running with the
  1186. SafeLogging option disabled. For more information, see
  1187. https://trac.torproject.org/projects/tor/ticket/23490
  1188. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  1189. 2018. We suggest that you upgrade to the latest stable release if
  1190. possible. If you can't, we recommend that you upgrade at least to
  1191. 0.2.9, which will be supported until 2020.
  1192. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  1193. - Avoid an assertion failure bug affecting our implementation of
  1194. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  1195. handling of "0xx" differs from what we had expected. Fixes bug
  1196. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  1197. o Minor features:
  1198. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  1199. Country database.
  1200. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  1201. - Backport a fix for an "unused variable" warning that appeared
  1202. in some versions of mingw. Fixes bug 22838; bugfix on
  1203. 0.2.8.1-alpha.
  1204. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  1205. - Fix a memset() off the end of an array when packing cells. This
  1206. bug should be harmless in practice, since the corrupted bytes are
  1207. still in the same structure, and are always padding bytes,
  1208. ignored, or immediately overwritten, depending on compiler
  1209. behavior. Nevertheless, because the memset()'s purpose is to make
  1210. sure that any other cell-handling bugs can't expose bytes to the
  1211. network, we need to fix it. Fixes bug 22737; bugfix on
  1212. 0.2.4.11-alpha. Fixes CID 1401591.
  1213. o Build features (backport from 0.3.1.5-alpha):
  1214. - Tor's repository now includes a Travis Continuous Integration (CI)
  1215. configuration file (.travis.yml). This is meant to help new
  1216. developers and contributors who fork Tor to a Github repository be
  1217. better able to test their changes, and understand what we expect
  1218. to pass. To use this new build feature, you must fork Tor to your
  1219. Github account, then go into the "Integrations" menu in the
  1220. repository settings for your fork and enable Travis, then push
  1221. your changes. Closes ticket 22636.
  1222. Changes in version 0.2.9.12 - 2017-09-18
  1223. Tor 0.2.9.12 backports a collection of bugfixes from later
  1224. Tor series.
  1225. Most significantly, it includes a fix for TROVE-2017-008, a
  1226. security bug that affects hidden services running with the
  1227. SafeLogging option disabled. For more information, see
  1228. https://trac.torproject.org/projects/tor/ticket/23490
  1229. o Major features (security, backport from 0.3.0.2-alpha):
  1230. - Change the algorithm used to decide DNS TTLs on client and server
  1231. side, to better resist DNS-based correlation attacks like the
  1232. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  1233. Feamster. Now relays only return one of two possible DNS TTL
  1234. values, and clients are willing to believe DNS TTL values up to 3
  1235. hours long. Closes ticket 19769.
  1236. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  1237. - Fix a rare crash when sending a begin cell on a circuit whose
  1238. linked directory connection had already been closed. Fixes bug
  1239. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  1240. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  1241. - Fix a bug that prevented exit nodes from caching DNS records for
  1242. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  1243. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  1244. - Fix a typo that had prevented TPROXY-based transparent proxying
  1245. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  1246. Patch from "d4fq0fQAgoJ".
  1247. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  1248. - Avoid an assertion failure bug affecting our implementation of
  1249. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  1250. handling of "0xx" differs from what we had expected. Fixes bug
  1251. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  1252. o Minor features (code style, backport from 0.3.1.3-alpha):
  1253. - Add "Falls through" comments to our codebase, in order to silence
  1254. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  1255. Stieger. Closes ticket 22446.
  1256. o Minor features (geoip):
  1257. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  1258. Country database.
  1259. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  1260. - Roll over monthly accounting at the configured hour and minute,
  1261. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  1262. Found by Andrey Karpov with PVS-Studio.
  1263. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  1264. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  1265. bugfix on 0.2.8.1-alpha.
  1266. - Fix warnings when building with libscrypt and openssl scrypt support
  1267. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  1268. - When building with certain versions the mingw C header files, avoid
  1269. float-conversion warnings when calling the C functions isfinite(),
  1270. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  1271. o Minor bugfixes (compilation, backport from 0.3.1.7):
  1272. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  1273. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  1274. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  1275. - Backport a fix for an "unused variable" warning that appeared
  1276. in some versions of mingw. Fixes bug 22838; bugfix on
  1277. 0.2.8.1-alpha.
  1278. o Minor bugfixes (controller, backport from 0.3.1.7):
  1279. - Do not crash when receiving a HSPOST command with an empty body.
  1280. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  1281. - Do not crash when receiving a POSTDESCRIPTOR command with an
  1282. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  1283. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  1284. - Avoid Coverity build warnings related to our BUG() macro. By
  1285. default, Coverity treats BUG() as the Linux kernel does: an
  1286. instant abort(). We need to override that so our BUG() macro
  1287. doesn't prevent Coverity from analyzing functions that use it.
  1288. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  1289. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  1290. - Fix a memset() off the end of an array when packing cells. This
  1291. bug should be harmless in practice, since the corrupted bytes are
  1292. still in the same structure, and are always padding bytes,
  1293. ignored, or immediately overwritten, depending on compiler
  1294. behavior. Nevertheless, because the memset()'s purpose is to make
  1295. sure that any other cell-handling bugs can't expose bytes to the
  1296. network, we need to fix it. Fixes bug 22737; bugfix on
  1297. 0.2.4.11-alpha. Fixes CID 1401591.
  1298. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  1299. - When setting the maximum number of connections allowed by the OS,
  1300. always allow some extra file descriptors for other files. Fixes
  1301. bug 22797; bugfix on 0.2.0.10-alpha.
  1302. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  1303. - Avoid a sandbox failure when trying to re-bind to a socket and
  1304. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  1305. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  1306. - Permit the fchmod system call, to avoid crashing on startup when
  1307. starting with the seccomp2 sandbox and an unexpected set of
  1308. permissions on the data directory or its contents. Fixes bug
  1309. 22516; bugfix on 0.2.5.4-alpha.
  1310. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  1311. - Avoid a double-marked-circuit warning that could happen when we
  1312. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  1313. on 0.1.0.1-rc.
  1314. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  1315. - Reject version numbers with non-numeric prefixes (such as +, -, or
  1316. whitespace). Disallowing whitespace prevents differential version
  1317. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  1318. and part of 21508; bugfix on 0.0.8pre1.
  1319. o Build features (backport from 0.3.1.5-alpha):
  1320. - Tor's repository now includes a Travis Continuous Integration (CI)
  1321. configuration file (.travis.yml). This is meant to help new
  1322. developers and contributors who fork Tor to a Github repository be
  1323. better able to test their changes, and understand what we expect
  1324. to pass. To use this new build feature, you must fork Tor to your
  1325. Github account, then go into the "Integrations" menu in the
  1326. repository settings for your fork and enable Travis, then push
  1327. your changes. Closes ticket 22636.
  1328. Changes in version 0.3.0.11 - 2017-09-18
  1329. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  1330. series.
  1331. Most significantly, it includes a fix for TROVE-2017-008, a
  1332. security bug that affects hidden services running with the
  1333. SafeLogging option disabled. For more information, see
  1334. https://trac.torproject.org/projects/tor/ticket/23490
  1335. o Minor features (code style, backport from 0.3.1.7):
  1336. - Add "Falls through" comments to our codebase, in order to silence
  1337. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  1338. Stieger. Closes ticket 22446.
  1339. o Minor features:
  1340. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  1341. Country database.
  1342. o Minor bugfixes (compilation, backport from 0.3.1.7):
  1343. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  1344. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  1345. o Minor bugfixes (controller, backport from 0.3.1.7):
  1346. - Do not crash when receiving a HSPOST command with an empty body.
  1347. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  1348. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  1349. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  1350. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  1351. - When setting the maximum number of connections allowed by the OS,
  1352. always allow some extra file descriptors for other files. Fixes
  1353. bug 22797; bugfix on 0.2.0.10-alpha.
  1354. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  1355. - Remove a forgotten debugging message when an introduction point
  1356. successfully establishes a hidden service prop224 circuit with
  1357. a client.
  1358. - Change three other log_warn() for an introduction point to
  1359. protocol warnings, because they can be failure from the network
  1360. and are not relevant to the operator. Fixes bug 23078; bugfix on
  1361. 0.3.0.1-alpha and 0.3.0.2-alpha.
  1362. Changes in version 0.3.1.7 - 2017-09-18
  1363. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  1364. With the 0.3.1 series, Tor now serves and downloads directory
  1365. information in more compact formats, to save on bandwidth overhead. It
  1366. also contains a new padding system to resist netflow-based traffic
  1367. analysis, and experimental support for building parts of Tor in Rust
  1368. (though no parts of Tor are in Rust yet). There are also numerous
  1369. small features, bugfixes on earlier release series, and groundwork for
  1370. the hidden services revamp of 0.3.2.
  1371. This release also includes a fix for TROVE-2017-008, a security bug
  1372. that affects hidden services running with the SafeLogging option
  1373. disabled. For more information, see
  1374. https://trac.torproject.org/projects/tor/ticket/23490
  1375. Per our stable release policy, we plan to support each stable release
  1376. series for at least the next nine months, or for three months after
  1377. the first stable release of the next series: whichever is longer. If
  1378. you need a release with long-term support, we recommend that you stay
  1379. with the 0.2.9 series.
  1380. Below is a list of the changes since 0.3.0. For a list of all
  1381. changes since 0.3.1.6-rc, see the ChangeLog file.
  1382. o New dependencies:
  1383. - To build with zstd and lzma support, Tor now requires the
  1384. pkg-config tool at build time.
  1385. o Major bugfixes (security, hidden services, loggging):
  1386. - Fix a bug where we could log uninitialized stack when a certain
  1387. hidden service error occurred while SafeLogging was disabled.
  1388. Fixes bug #23490; bugfix on 0.2.7.2-alpha.
  1389. This is also tracked as TROVE-2017-008 and CVE-2017-0380.
  1390. o Major features (build system, continuous integration):
  1391. - Tor's repository now includes a Travis Continuous Integration (CI)
  1392. configuration file (.travis.yml). This is meant to help new
  1393. developers and contributors who fork Tor to a Github repository be
  1394. better able to test their changes, and understand what we expect
  1395. to pass. To use this new build feature, you must fork Tor to your
  1396. Github account, then go into the "Integrations" menu in the
  1397. repository settings for your fork and enable Travis, then push
  1398. your changes. Closes ticket 22636.
  1399. o Major features (directory protocol):
  1400. - Tor relays and authorities can now serve clients an abbreviated
  1401. version of the consensus document, containing only the changes
  1402. since an older consensus document that the client holds. Clients
  1403. now request these documents when available. When both client and
  1404. server use this new protocol, they will use far less bandwidth (up
  1405. to 94% less) to keep the client's consensus up-to-date. Implements
  1406. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  1407. - Tor can now compress directory traffic with lzma or with zstd
  1408. compression algorithms, which can deliver better bandwidth
  1409. performance. Because lzma is computationally expensive, it's only
  1410. used for documents that can be compressed once and served many
  1411. times. Support for these algorithms requires that tor is built
  1412. with the libzstd and/or liblzma libraries available. Implements
  1413. proposal 278; closes ticket 21662.
  1414. - Relays now perform the more expensive compression operations, and
  1415. consensus diff generation, in worker threads. This separation
  1416. avoids delaying the main thread when a new consensus arrives.
  1417. o Major features (experimental):
  1418. - Tor can now build modules written in Rust. To turn this on, pass
  1419. the "--enable-rust" flag to the configure script. It's not time to
  1420. get excited yet: currently, there is no actual Rust functionality
  1421. beyond some simple glue code, and a notice at startup to tell you
  1422. that Rust is running. Still, we hope that programmers and
  1423. packagers will try building Tor with Rust support, so that we can
  1424. find issues and solve portability problems. Closes ticket 22106.
  1425. o Major features (traffic analysis resistance):
  1426. - Connections between clients and relays now send a padding cell in
  1427. each direction every 1.5 to 9.5 seconds (tunable via consensus
  1428. parameters). This padding will not resist specialized
  1429. eavesdroppers, but it should be enough to make many ISPs' routine
  1430. network flow logging less useful in traffic analysis against
  1431. Tor users.
  1432. Padding is negotiated using Tor's link protocol, so both relays
  1433. and clients must upgrade for this to take effect. Clients may
  1434. still send padding despite the relay's version by setting
  1435. ConnectionPadding 1 in torrc, and may disable padding by setting
  1436. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  1437. users with the torrc option ReducedConnectionPadding. Implements
  1438. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  1439. - Relays will publish 24 hour totals of padding and non-padding cell
  1440. counts to their extra-info descriptors, unless PaddingStatistics 0
  1441. is set in torrc. These 24 hour totals are also rounded to
  1442. multiples of 10000.
  1443. o Major bugfixes (hidden service, relay, security):
  1444. - Fix a remotely triggerable assertion failure when a hidden service
  1445. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  1446. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  1447. - Fix a remotely triggerable assertion failure caused by receiving a
  1448. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1449. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1450. on 0.2.2.1-alpha.
  1451. o Major bugfixes (path selection, security):
  1452. - When choosing which guard to use for a circuit, avoid the exit's
  1453. family along with the exit itself. Previously, the new guard
  1454. selection logic avoided the exit, but did not consider its family.
  1455. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  1456. 006 and CVE-2017-0377.
  1457. o Major bugfixes (connection usage):
  1458. - We use NETINFO cells to try to determine if both relays involved
  1459. in a connection will agree on the canonical status of that
  1460. connection. We prefer the connections where this is the case for
  1461. extend cells, and try to close connections where relays disagree
  1462. on their canonical status early. Also, we now prefer the oldest
  1463. valid connection for extend cells. These two changes should reduce
  1464. the number of long-term connections that are kept open between
  1465. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  1466. - Relays now log hourly statistics (look for
  1467. "channel_check_for_duplicates" lines) on the total number of
  1468. connections to other relays. If the number of connections per
  1469. relay is unexpectedly large, this log message is at notice level.
  1470. Otherwise it is at info.
  1471. o Major bugfixes (entry guards):
  1472. - When starting with an old consensus, do not add new entry guards
  1473. unless the consensus is "reasonably live" (under 1 day old). Fixes
  1474. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  1475. - Don't block bootstrapping when a primary bridge is offline and we
  1476. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  1477. 21969; bugfix on 0.3.0.3-alpha.
  1478. o Major bugfixes (linux TPROXY support):
  1479. - Fix a typo that had prevented TPROXY-based transparent proxying
  1480. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  1481. Patch from "d4fq0fQAgoJ".
  1482. o Major bugfixes (openbsd, denial-of-service):
  1483. - Avoid an assertion failure bug affecting our implementation of
  1484. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  1485. handling of "0xx" differs from what we had expected. Fixes bug
  1486. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  1487. o Major bugfixes (relay, link handshake):
  1488. - When performing the v3 link handshake on a TLS connection, report
  1489. that we have the x509 certificate that we actually used on that
  1490. connection, even if we have changed certificates since that
  1491. connection was first opened. Previously, we would claim to have
  1492. used our most recent x509 link certificate, which would sometimes
  1493. make the link handshake fail. Fixes one case of bug 22460; bugfix
  1494. on 0.2.3.6-alpha.
  1495. o Major bugfixes (relays, key management):
  1496. - Regenerate link and authentication certificates whenever the key
  1497. that signs them changes; also, regenerate link certificates
  1498. whenever the signed key changes. Previously, these processes were
  1499. only weakly coupled, and we relays could (for minutes to hours)
  1500. wind up with an inconsistent set of keys and certificates, which
  1501. other relays would not accept. Fixes two cases of bug 22460;
  1502. bugfix on 0.3.0.1-alpha.
  1503. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  1504. send the certificate that matches the x509 certificate that we
  1505. used on the TLS connection. Previously, there was a race condition
  1506. if the TLS context rotated after we began the TLS handshake but
  1507. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  1508. on 0.3.0.1-alpha.
  1509. o Minor features (security, windows):
  1510. - Enable a couple of pieces of Windows hardening: one
  1511. (HeapEnableTerminationOnCorruption) that has been on-by-default
  1512. since Windows 8, and unavailable before Windows 7; and one
  1513. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  1514. affect us, but shouldn't do any harm. Closes ticket 21953.
  1515. o Minor features (bridge authority):
  1516. - Add "fingerprint" lines to the networkstatus-bridges file produced
  1517. by bridge authorities. Closes ticket 22207.
  1518. o Minor features (code style):
  1519. - Add "Falls through" comments to our codebase, in order to silence
  1520. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  1521. Stieger. Closes ticket 22446.
  1522. o Minor features (config options):
  1523. - Allow "%include" directives in torrc configuration files. These
  1524. directives import the settings from other files, or from all the
  1525. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  1526. - Make SAVECONF return an error when overwriting a torrc that has
  1527. includes. Using SAVECONF with the FORCE option will allow it to
  1528. overwrite torrc even if includes are used. Related to ticket 1922.
  1529. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  1530. will work without the FORCE option. Related to ticket 1922.
  1531. o Minor features (controller):
  1532. - Warn the first time that a controller requests data in the long-
  1533. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  1534. o Minor features (defaults):
  1535. - The default value for UseCreateFast is now 0: clients which
  1536. haven't yet received a consensus document will now use a proper
  1537. ntor handshake to talk to their directory servers whenever they
  1538. can. Closes ticket 21407.
  1539. - Onion key rotation and expiry intervals are now defined as a
  1540. network consensus parameter, per proposal 274. The default
  1541. lifetime of an onion key is increased from 7 to 28 days. Old onion
  1542. keys will expire after 7 days by default. This change will make
  1543. consensus diffs much smaller, and save significant bandwidth.
  1544. Closes ticket 21641.
  1545. o Minor features (defensive programming):
  1546. - Create a pair of consensus parameters, nf_pad_tor2web and
  1547. nf_pad_single_onion, to disable netflow padding in the consensus
  1548. for non-anonymous connections in case the overhead is high. Closes
  1549. ticket 17857.
  1550. o Minor features (diagnostic):
  1551. - Add a stack trace to the bug warnings that can be logged when
  1552. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  1553. attempt for bug 23105.
  1554. - Add logging messages to try to diagnose a rare bug that seems to
  1555. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  1556. think this is happening because of incorrect system clocks, but
  1557. we'd like to know for certain. Diagnostic for bug 22466.
  1558. - Avoid an assertion failure, and log a better error message, when
  1559. unable to remove a file from the consensus cache on Windows.
  1560. Attempts to mitigate and diagnose bug 22752.
  1561. o Minor features (directory authority):
  1562. - Improve the message that authorities report to relays that present
  1563. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  1564. Closes ticket 22348.
  1565. o Minor features (directory cache, consensus diff):
  1566. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  1567. operators with low-resource environments to adjust the number of
  1568. consensuses they'll store and generate diffs from. Most cache
  1569. operators should leave it unchanged. Helps to work around
  1570. bug 22883.
  1571. o Minor features (fallback directory list):
  1572. - Update the fallback directory mirror whitelist and blacklist based
  1573. on operator emails. Closes task 21121.
  1574. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  1575. December 2016 (of which ~126 were still functional) with a list of
  1576. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  1577. 2017. Resolves ticket 21564.
  1578. o Minor features (geoip):
  1579. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  1580. Country database.
  1581. o Minor features (hidden services, logging):
  1582. - Log a message when a hidden service descriptor has fewer
  1583. introduction points than specified in
  1584. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  1585. - Log a message when a hidden service reaches its introduction point
  1586. circuit limit, and when that limit is reset. Follow up to ticket
  1587. 21594; closes ticket 21622.
  1588. - Warn user if multiple entries in EntryNodes and at least one
  1589. HiddenService are used together. Pinning EntryNodes along with a
  1590. hidden service can be possibly harmful; for instance see ticket
  1591. 14917 or 21155. Closes ticket 21155.
  1592. o Minor features (linux seccomp2 sandbox):
  1593. - We now have a document storage backend compatible with the Linux
  1594. seccomp2 sandbox. This backend is used for consensus documents and
  1595. diffs between them; in the long term, we'd like to use it for
  1596. unparseable directory material too. Closes ticket 21645
  1597. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  1598. from 1MB to 16MB. This was necessary with the glibc allocator in
  1599. order to allow worker threads to allocate more memory -- which in
  1600. turn is necessary because of our new use of worker threads for
  1601. compression. Closes ticket 22096.
  1602. o Minor features (logging):
  1603. - Log files are no longer created world-readable by default.
  1604. (Previously, most distributors would store the logs in a non-
  1605. world-readable location to prevent inappropriate access. This
  1606. change is an extra precaution.) Closes ticket 21729; patch
  1607. from toralf.
  1608. o Minor features (performance):
  1609. - Our Keccak (SHA-3) implementation now accesses memory more
  1610. efficiently, especially on little-endian systems. Closes
  1611. ticket 21737.
  1612. - Add an O(1) implementation of channel_find_by_global_id(), to
  1613. speed some controller functions.
  1614. o Minor features (relay, configuration):
  1615. - The MyFamily option may now be repeated as many times as desired,
  1616. for relays that want to configure large families. Closes ticket
  1617. 4998; patch by Daniel Pinto.
  1618. o Minor features (relay, performance):
  1619. - Always start relays with at least two worker threads, to prevent
  1620. priority inversion on slow tasks. Part of the fix for bug 22883.
  1621. - Allow background work to be queued with different priorities, so
  1622. that a big pile of slow low-priority jobs will not starve out
  1623. higher priority jobs. This lays the groundwork for a fix for
  1624. bug 22883.
  1625. o Minor features (safety):
  1626. - Add an explicit check to extrainfo_parse_entry_from_string() for
  1627. NULL inputs. We don't believe this can actually happen, but it may
  1628. help silence a warning from the Clang analyzer. Closes
  1629. ticket 21496.
  1630. o Minor features (testing):
  1631. - Add more tests for compression backend initialization. Closes
  1632. ticket 22286.
  1633. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  1634. When Tor is compiled with this option, we disable a number of
  1635. redundant memory-safety failsafes that are intended to stop bugs
  1636. from becoming security issues. This makes it easier to hunt for
  1637. bugs that would be security issues without the failsafes turned
  1638. on. Closes ticket 21439.
  1639. - Add a general event-tracing instrumentation support to Tor. This
  1640. subsystem will enable developers and researchers to add fine-
  1641. grained instrumentation to their Tor instances, for use when
  1642. examining Tor network performance issues. There are no trace
  1643. events yet, and event-tracing is off by default unless enabled at
  1644. compile time. Implements ticket 13802.
  1645. - Improve our version parsing tests: add tests for typical version
  1646. components, add tests for invalid versions, including numeric
  1647. range and non-numeric prefixes. Unit tests 21278, 21450, and
  1648. 21507. Partially implements 21470.
  1649. o Minor bugfixes (bandwidth accounting):
  1650. - Roll over monthly accounting at the configured hour and minute,
  1651. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  1652. Found by Andrey Karpov with PVS-Studio.
  1653. o Minor bugfixes (code correctness):
  1654. - Accurately identify client connections by their lack of peer
  1655. authentication. This means that we bail out earlier if asked to
  1656. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  1657. on 0.2.4.23.
  1658. o Minor bugfixes (compilation warnings):
  1659. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  1660. 22915; bugfix on 0.2.8.1-alpha.
  1661. - Fix warnings when building with libscrypt and openssl scrypt
  1662. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  1663. - When building with certain versions of the mingw C header files,
  1664. avoid float-conversion warnings when calling the C functions
  1665. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  1666. on 0.2.8.1-alpha.
  1667. o Minor bugfixes (compilation):
  1668. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  1669. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  1670. o Minor bugfixes (compression):
  1671. - When spooling compressed data to an output buffer, don't try to
  1672. spool more data when there is no more data to spool and we are not
  1673. trying to flush the input. Previously, we would sometimes launch
  1674. compression requests with nothing to do, which interferes with our
  1675. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  1676. o Minor bugfixes (configuration):
  1677. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  1678. bug 22252; bugfix on 0.2.9.3-alpha.
  1679. o Minor bugfixes (connection lifespan):
  1680. - Allow more control over how long TLS connections are kept open:
  1681. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  1682. single option called CircuitsAvailableTimeout. Also, allow the
  1683. consensus to control the default values for both this preference
  1684. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  1685. bugfix on 0.2.5.5-alpha.
  1686. - Increase the initial circuit build timeout testing frequency, to
  1687. help ensure that ReducedConnectionPadding clients finish learning
  1688. a timeout before their orconn would expire. The initial testing
  1689. rate was set back in the days of TAP and before the Tor Browser
  1690. updater, when we had to be much more careful about new clients
  1691. making lots of circuits. With this change, a circuit build timeout
  1692. is learned in about 15-20 minutes, instead of 100-120 minutes.
  1693. o Minor bugfixes (controller):
  1694. - Do not crash when receiving a HSPOST command with an empty body.
  1695. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  1696. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  1697. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  1698. - GETINFO onions/current and onions/detached no longer respond with
  1699. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  1700. - Trigger HS descriptor events on the control port when the client
  1701. fails to pick a hidden service directory for a hidden service.
  1702. This can happen if all the hidden service directories are in
  1703. ExcludeNodes, or they have all been queried within the last 15
  1704. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  1705. o Minor bugfixes (correctness):
  1706. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1707. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1708. o Minor bugfixes (coverity build support):
  1709. - Avoid Coverity build warnings related to our BUG() macro. By
  1710. default, Coverity treats BUG() as the Linux kernel does: an
  1711. instant abort(). We need to override that so our BUG() macro
  1712. doesn't prevent Coverity from analyzing functions that use it.
  1713. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  1714. o Minor bugfixes (defensive programming):
  1715. - Detect and break out of infinite loops in our compression code. We
  1716. don't think that any such loops exist now, but it's best to be
  1717. safe. Closes ticket 22672.
  1718. - Fix a memset() off the end of an array when packing cells. This
  1719. bug should be harmless in practice, since the corrupted bytes are
  1720. still in the same structure, and are always padding bytes,
  1721. ignored, or immediately overwritten, depending on compiler
  1722. behavior. Nevertheless, because the memset()'s purpose is to make
  1723. sure that any other cell-handling bugs can't expose bytes to the
  1724. network, we need to fix it. Fixes bug 22737; bugfix on
  1725. 0.2.4.11-alpha. Fixes CID 1401591.
  1726. o Minor bugfixes (directory authority):
  1727. - When a directory authority rejects a descriptor or extrainfo with
  1728. a given digest, mark that digest as undownloadable, so that we do
  1729. not attempt to download it again over and over. We previously
  1730. tried to avoid downloading such descriptors by other means, but we
  1731. didn't notice if we accidentally downloaded one anyway. This
  1732. behavior became problematic in 0.2.7.2-alpha, when authorities
  1733. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  1734. on 0.2.1.19-alpha.
  1735. - When rejecting a router descriptor for running an obsolete version
  1736. of Tor without ntor support, warn about the obsolete tor version,
  1737. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  1738. - Prevent the shared randomness subsystem from asserting when
  1739. initialized by a bridge authority with an incomplete configuration
  1740. file. Fixes bug 21586; bugfix on 0.2.9.8.
  1741. o Minor bugfixes (error reporting, windows):
  1742. - When formatting Windows error messages, use the English format to
  1743. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  1744. Patch from "Vort".
  1745. o Minor bugfixes (exit-side DNS):
  1746. - Fix an untriggerable assertion that checked the output of a
  1747. libevent DNS error, so that the assertion actually behaves as
  1748. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  1749. Karpov using PVS-Studio.
  1750. o Minor bugfixes (fallback directories):
  1751. - Make the usage example in updateFallbackDirs.py actually work, and
  1752. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  1753. - Decrease the guard flag average required to be a fallback. This
  1754. allows us to keep relays that have their guard flag removed when
  1755. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  1756. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  1757. bugfix on 0.2.8.1-alpha.
  1758. - Make sure fallback directory mirrors have the same address, port,
  1759. and relay identity key for at least 30 days before they are
  1760. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  1761. o Minor bugfixes (file limits, osx):
  1762. - When setting the maximum number of connections allowed by the OS,
  1763. always allow some extra file descriptors for other files. Fixes
  1764. bug 22797; bugfix on 0.2.0.10-alpha.
  1765. o Minor bugfixes (hidden services):
  1766. - Increase the number of circuits that a service is allowed to
  1767. open over a specific period of time. The value was lower than it
  1768. should be (8 vs 12) in the normal case of 3 introduction points.
  1769. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  1770. - Fix a BUG warning during HSv3 descriptor decoding that could be
  1771. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  1772. on 0.3.0.1-alpha. Bug found by "haxxpop".
  1773. - Stop printing a cryptic warning when a hidden service gets a
  1774. request to connect to a virtual port that it hasn't configured.
  1775. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  1776. - Simplify hidden service descriptor creation by using an existing
  1777. flag to check if an introduction point is established. Fixes bug
  1778. 21599; bugfix on 0.2.7.2-alpha.
  1779. o Minor bugfixes (link handshake):
  1780. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  1781. months, and regenerate it when it is within one month of expiring.
  1782. Previously, we had generated this certificate at startup with a
  1783. ten-year lifetime, but that could lead to weird behavior when Tor
  1784. was started with a grossly inaccurate clock. Mitigates bug 22466;
  1785. mitigation on 0.3.0.1-alpha.
  1786. o Minor bugfixes (linux seccomp2 sandbox):
  1787. - Avoid a sandbox failure when trying to re-bind to a socket and
  1788. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  1789. - Permit the fchmod system call, to avoid crashing on startup when
  1790. starting with the seccomp2 sandbox and an unexpected set of
  1791. permissions on the data directory or its contents. Fixes bug
  1792. 22516; bugfix on 0.2.5.4-alpha.
  1793. o Minor bugfixes (logging):
  1794. - When decompressing, do not warn if we fail to decompress using a
  1795. compression method that we merely guessed. Fixes part of bug
  1796. 22670; bugfix on 0.1.1.14-alpha.
  1797. - When decompressing, treat mismatch between content-encoding and
  1798. actual compression type as a protocol warning. Fixes part of bug
  1799. 22670; bugfix on 0.1.1.9-alpha.
  1800. - Downgrade "assigned_to_cpuworker failed" message to info-level
  1801. severity. In every case that can reach it, either a better warning
  1802. has already been logged, or no warning is warranted. Fixes bug
  1803. 22356; bugfix on 0.2.6.3-alpha.
  1804. - Log a better message when a directory authority replies to an
  1805. upload with an unexpected status code. Fixes bug 11121; bugfix
  1806. on 0.1.0.1-rc.
  1807. - Downgrade a log statement about unexpected relay cells from "bug"
  1808. to "protocol warning", because there is at least one use case
  1809. where it can be triggered by a buggy tor implementation. Fixes bug
  1810. 21293; bugfix on 0.1.1.14-alpha.
  1811. o Minor bugfixes (logging, relay):
  1812. - Remove a forgotten debugging message when an introduction point
  1813. successfully establishes a hidden service prop224 circuit with
  1814. a client.
  1815. - Change three other log_warn() for an introduction point to
  1816. protocol warnings, because they can be failure from the network
  1817. and are not relevant to the operator. Fixes bug 23078; bugfix on
  1818. 0.3.0.1-alpha and 0.3.0.2-alpha.
  1819. o Minor bugfixes (relay):
  1820. - Inform the geoip and rephist modules about all requests, even on
  1821. relays that are only fetching microdescriptors. Fixes a bug
  1822. related to 21585; bugfix on 0.3.0.1-alpha.
  1823. o Minor bugfixes (memory leaks):
  1824. - Fix a small memory leak at exit from the backtrace handler code.
  1825. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  1826. - When directory authorities reject a router descriptor due to
  1827. keypinning, free the router descriptor rather than leaking the
  1828. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  1829. - Fix a small memory leak when validating a configuration that uses
  1830. two or more AF_UNIX sockets for the same port type. Fixes bug
  1831. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  1832. o Minor bugfixes (process behavior):
  1833. - When exiting because of an error, always exit with a nonzero exit
  1834. status. Previously, we would fail to report an error in our exit
  1835. status in cases related to __OwningControllerProcess failure,
  1836. lockfile contention, and Ed25519 key initialization. Fixes bug
  1837. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  1838. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  1839. from "huyvq".
  1840. o Minor bugfixes (robustness, error handling):
  1841. - Improve our handling of the cases where OpenSSL encounters a
  1842. memory error while encoding keys and certificates. We haven't
  1843. observed these errors in the wild, but if they do happen, we now
  1844. detect and respond better. Fixes bug 19418; bugfix on all versions
  1845. of Tor. Reported by Guido Vranken.
  1846. o Minor bugfixes (testing):
  1847. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  1848. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  1849. - Use unbuffered I/O for utility functions around the
  1850. process_handle_t type. This fixes unit test failures reported on
  1851. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  1852. - Make display of captured unit test log messages consistent. Fixes
  1853. bug 21510; bugfix on 0.2.9.3-alpha.
  1854. - Make test-network.sh always call chutney's test-network.sh.
  1855. Previously, this only worked on systems which had bash installed,
  1856. due to some bash-specific code in the script. Fixes bug 19699;
  1857. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  1858. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  1859. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  1860. - The unit tests now pass on systems where localhost is misconfigured
  1861. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  1862. on 0.0.9pre2.
  1863. o Minor bugfixes (voting consistency):
  1864. - Reject version numbers with non-numeric prefixes (such as +, -, or
  1865. whitespace). Disallowing whitespace prevents differential version
  1866. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  1867. and part of 21508; bugfix on 0.0.8pre1.
  1868. o Minor bugfixes (Windows service):
  1869. - When running as a Windows service, set the ID of the main thread
  1870. correctly. Failure to do so made us fail to send log messages to
  1871. the controller in 0.2.1.16-rc, slowed down controller event
  1872. delivery in 0.2.7.3-rc and later, and crash with an assertion
  1873. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  1874. Patch and diagnosis from "Vort".
  1875. o Minor bugfixes (windows, relay):
  1876. - Resolve "Failure from drain_fd: No error" warnings on Windows
  1877. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  1878. o Code simplification and refactoring:
  1879. - Break up the 630-line function connection_dir_client_reached_eof()
  1880. into a dozen smaller functions. This change should help
  1881. maintainability and readability of the client directory code.
  1882. - Isolate our use of the openssl headers so that they are only
  1883. included from our crypto wrapper modules, and from tests that
  1884. examine those modules' internals. Closes ticket 21841.
  1885. - Simplify our API to launch directory requests, making it more
  1886. extensible and less error-prone. Now it's easier to add extra
  1887. headers to directory requests. Closes ticket 21646.
  1888. - Our base64 decoding functions no longer overestimate the output
  1889. space that they need when parsing unpadded inputs. Closes
  1890. ticket 17868.
  1891. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  1892. Resolves ticket 22213.
  1893. - The logic that directory caches use to spool request to clients,
  1894. serving them one part at a time so as not to allocate too much
  1895. memory, has been refactored for consistency. Previously there was
  1896. a separate spooling implementation per type of spoolable data. Now
  1897. there is one common spooling implementation, with extensible data
  1898. types. Closes ticket 21651.
  1899. - Tor's compression module now supports multiple backends. Part of
  1900. the implementation for proposal 278; closes ticket 21663.
  1901. o Documentation:
  1902. - Add a manpage description for the key-pinning-journal file. Closes
  1903. ticket 22347.
  1904. - Correctly note that bandwidth accounting values are stored in the
  1905. state file, and the bw_accounting file is now obsolete. Closes
  1906. ticket 16082.
  1907. - Document more of the files in the Tor data directory, including
  1908. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  1909. approved-routers, sr-random, and diff-cache. Found while fixing
  1910. ticket 22347.
  1911. - Clarify the manpage for the (deprecated) torify script. Closes
  1912. ticket 6892.
  1913. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  1914. Closes ticket 21873.
  1915. - Correct documentation about the default DataDirectory value.
  1916. Closes ticket 21151.
  1917. - Document the default behavior of NumEntryGuards and
  1918. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  1919. on 0.3.0.1-alpha.
  1920. - Document key=value pluggable transport arguments for Bridge lines
  1921. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  1922. - Note that bandwidth-limiting options don't affect TCP headers or
  1923. DNS. Closes ticket 17170.
  1924. o Removed features (configuration options, all in ticket 22060):
  1925. - These configuration options are now marked Obsolete, and no longer
  1926. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  1927. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  1928. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  1929. in 0.2.9.2-alpha and have now been removed. The previous default
  1930. behavior is now always chosen; the previous (less secure) non-
  1931. default behavior is now unavailable.
  1932. - CloseHSClientCircuitsImmediatelyOnTimeout and
  1933. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  1934. 0.2.9.2-alpha and now have been removed. HS circuits never close
  1935. on circuit build timeout; they have a longer timeout period.
  1936. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  1937. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  1938. (and others) to configure listen-only and advertise-only addresses.
  1939. o Removed features (tools):
  1940. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  1941. used it to help people detect RSA keys that were generated by
  1942. versions of Debian affected by CVE-2008-0166. But those keys have
  1943. been out of circulation for ages, and this tool is no longer
  1944. required. Closes ticket 21842.
  1945. Changes in version 0.3.0.10 - 2017-08-02
  1946. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  1947. from the current Tor alpha series. OpenBSD users and TPROXY users
  1948. should upgrade; others are probably okay sticking with 0.3.0.9.
  1949. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  1950. - Tor's repository now includes a Travis Continuous Integration (CI)
  1951. configuration file (.travis.yml). This is meant to help new
  1952. developers and contributors who fork Tor to a Github repository be
  1953. better able to test their changes, and understand what we expect
  1954. to pass. To use this new build feature, you must fork Tor to your
  1955. Github account, then go into the "Integrations" menu in the
  1956. repository settings for your fork and enable Travis, then push
  1957. your changes. Closes ticket 22636.
  1958. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  1959. - Fix a typo that had prevented TPROXY-based transparent proxying
  1960. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  1961. Patch from "d4fq0fQAgoJ".
  1962. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  1963. - Avoid an assertion failure bug affecting our implementation of
  1964. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  1965. handling of "0xbar" differs from what we had expected. Fixes bug
  1966. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  1967. o Minor features (backport from 0.3.1.5-alpha):
  1968. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  1969. Country database.
  1970. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  1971. - Roll over monthly accounting at the configured hour and minute,
  1972. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  1973. Found by Andrey Karpov with PVS-Studio.
  1974. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  1975. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  1976. bugfix on 0.2.8.1-alpha.
  1977. - Fix warnings when building with libscrypt and openssl scrypt
  1978. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  1979. - When building with certain versions of the mingw C header files,
  1980. avoid float-conversion warnings when calling the C functions
  1981. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  1982. on 0.2.8.1-alpha.
  1983. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  1984. - Backport a fix for an "unused variable" warning that appeared
  1985. in some versions of mingw. Fixes bug 22838; bugfix on
  1986. 0.2.8.1-alpha.
  1987. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  1988. - Avoid Coverity build warnings related to our BUG() macro. By
  1989. default, Coverity treats BUG() as the Linux kernel does: an
  1990. instant abort(). We need to override that so our BUG() macro
  1991. doesn't prevent Coverity from analyzing functions that use it.
  1992. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  1993. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  1994. - When rejecting a router descriptor for running an obsolete version
  1995. of Tor without ntor support, warn about the obsolete tor version,
  1996. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  1997. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  1998. - Avoid a sandbox failure when trying to re-bind to a socket and
  1999. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  2000. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  2001. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  2002. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  2003. Changes in version 0.3.0.9 - 2017-06-29
  2004. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  2005. to use a guard that was in the same network family as a chosen exit
  2006. relay. This is a security regression; all clients running earlier
  2007. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  2008. 0.3.1.4-alpha.
  2009. This release also backports several other bugfixes from the 0.3.1.x
  2010. series.
  2011. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  2012. - When choosing which guard to use for a circuit, avoid the exit's
  2013. family along with the exit itself. Previously, the new guard
  2014. selection logic avoided the exit, but did not consider its family.
  2015. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  2016. 006 and CVE-2017-0377.
  2017. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  2018. - Don't block bootstrapping when a primary bridge is offline and we
  2019. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  2020. 21969; bugfix on 0.3.0.3-alpha.
  2021. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  2022. - When starting with an old consensus, do not add new entry guards
  2023. unless the consensus is "reasonably live" (under 1 day old). Fixes
  2024. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  2025. o Minor features (geoip):
  2026. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  2027. Country database.
  2028. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  2029. - Reject version numbers with non-numeric prefixes (such as +, -, or
  2030. whitespace). Disallowing whitespace prevents differential version
  2031. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  2032. and part of 21508; bugfix on 0.0.8pre1.
  2033. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  2034. - Permit the fchmod system call, to avoid crashing on startup when
  2035. starting with the seccomp2 sandbox and an unexpected set of
  2036. permissions on the data directory or its contents. Fixes bug
  2037. 22516; bugfix on 0.2.5.4-alpha.
  2038. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  2039. - Fix a memset() off the end of an array when packing cells. This
  2040. bug should be harmless in practice, since the corrupted bytes are
  2041. still in the same structure, and are always padding bytes,
  2042. ignored, or immediately overwritten, depending on compiler
  2043. behavior. Nevertheless, because the memset()'s purpose is to make
  2044. sure that any other cell-handling bugs can't expose bytes to the
  2045. network, we need to fix it. Fixes bug 22737; bugfix on
  2046. 0.2.4.11-alpha. Fixes CID 1401591.
  2047. Changes in version 0.3.0.8 - 2017-06-08
  2048. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  2049. remotely crash a hidden service with an assertion failure. Anyone
  2050. running a hidden service should upgrade to this version, or to some
  2051. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  2052. Tor 0.3.0.8 also includes fixes for several key management bugs
  2053. that sometimes made relays unreliable, as well as several other
  2054. bugfixes described below.
  2055. o Major bugfixes (hidden service, relay, security, backport
  2056. from 0.3.1.3-alpha):
  2057. - Fix a remotely triggerable assertion failure when a hidden service
  2058. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  2059. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  2060. - Fix a remotely triggerable assertion failure caused by receiving a
  2061. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2062. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2063. on 0.2.2.1-alpha.
  2064. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  2065. - When performing the v3 link handshake on a TLS connection, report
  2066. that we have the x509 certificate that we actually used on that
  2067. connection, even if we have changed certificates since that
  2068. connection was first opened. Previously, we would claim to have
  2069. used our most recent x509 link certificate, which would sometimes
  2070. make the link handshake fail. Fixes one case of bug 22460; bugfix
  2071. on 0.2.3.6-alpha.
  2072. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  2073. - Regenerate link and authentication certificates whenever the key
  2074. that signs them changes; also, regenerate link certificates
  2075. whenever the signed key changes. Previously, these processes were
  2076. only weakly coupled, and we relays could (for minutes to hours)
  2077. wind up with an inconsistent set of keys and certificates, which
  2078. other relays would not accept. Fixes two cases of bug 22460;
  2079. bugfix on 0.3.0.1-alpha.
  2080. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  2081. send the certificate that matches the x509 certificate that we
  2082. used on the TLS connection. Previously, there was a race condition
  2083. if the TLS context rotated after we began the TLS handshake but
  2084. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  2085. on 0.3.0.1-alpha.
  2086. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  2087. - Stop rejecting v3 hidden service descriptors because their size
  2088. did not match an old padding rule. Fixes bug 22447; bugfix on
  2089. tor-0.3.0.1-alpha.
  2090. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  2091. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  2092. December 2016 (of which ~126 were still functional) with a list of
  2093. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  2094. 2017. Resolves ticket 21564.
  2095. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  2096. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  2097. bug 22252; bugfix on 0.2.9.3-alpha.
  2098. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  2099. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2100. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2101. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  2102. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  2103. months, and regenerate it when it is within one month of expiring.
  2104. Previously, we had generated this certificate at startup with a
  2105. ten-year lifetime, but that could lead to weird behavior when Tor
  2106. was started with a grossly inaccurate clock. Mitigates bug 22466;
  2107. mitigation on 0.3.0.1-alpha.
  2108. o Minor bugfixes (memory leak, directory authority, backport from
  2109. 0.3.1.2-alpha):
  2110. - When directory authorities reject a router descriptor due to
  2111. keypinning, free the router descriptor rather than leaking the
  2112. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  2113. Changes in version 0.2.9.11 - 2017-06-08
  2114. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  2115. remotely crash a hidden service with an assertion failure. Anyone
  2116. running a hidden service should upgrade to this version, or to some
  2117. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  2118. are not affected by TROVE-2017-004.)
  2119. Tor 0.2.9.11 also backports fixes for several key management bugs
  2120. that sometimes made relays unreliable, as well as several other
  2121. bugfixes described below.
  2122. o Major bugfixes (hidden service, relay, security, backport
  2123. from 0.3.1.3-alpha):
  2124. - Fix a remotely triggerable assertion failure caused by receiving a
  2125. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2126. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2127. on 0.2.2.1-alpha.
  2128. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  2129. - When performing the v3 link handshake on a TLS connection, report
  2130. that we have the x509 certificate that we actually used on that
  2131. connection, even if we have changed certificates since that
  2132. connection was first opened. Previously, we would claim to have
  2133. used our most recent x509 link certificate, which would sometimes
  2134. make the link handshake fail. Fixes one case of bug 22460; bugfix
  2135. on 0.2.3.6-alpha.
  2136. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  2137. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  2138. December 2016 (of which ~126 were still functional) with a list of
  2139. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  2140. 2017. Resolves ticket 21564.
  2141. o Minor features (future-proofing, backport from 0.3.0.7):
  2142. - Tor no longer refuses to download microdescriptors or descriptors if
  2143. they are listed as "published in the future". This change will
  2144. eventually allow us to stop listing meaningful "published" dates
  2145. in microdescriptor consensuses, and thereby allow us to reduce the
  2146. resources required to download consensus diffs by over 50%.
  2147. Implements part of ticket 21642; implements part of proposal 275.
  2148. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  2149. - Directory authorities now reject relays running versions
  2150. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  2151. suffer from bug 20499 and don't keep their consensus cache
  2152. up-to-date. Resolves ticket 20509.
  2153. o Minor features (geoip):
  2154. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2155. Country database.
  2156. o Minor bugfixes (control port, backport from 0.3.0.6):
  2157. - The GETINFO extra-info/digest/<digest> command was broken because
  2158. of a wrong base16 decode return value check, introduced when
  2159. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  2160. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  2161. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2162. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2163. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  2164. - The getpid() system call is now permitted under the Linux seccomp2
  2165. sandbox, to avoid crashing with versions of OpenSSL (and other
  2166. libraries) that attempt to learn the process's PID by using the
  2167. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  2168. on 0.2.5.1-alpha.
  2169. o Minor bugfixes (memory leak, directory authority, backport
  2170. from 0.3.1.2-alpha):
  2171. - When directory authorities reject a router descriptor due to
  2172. keypinning, free the router descriptor rather than leaking the
  2173. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  2174. Changes in version 0.2.8.14 - 2017-06-08
  2175. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  2176. remotely crash a hidden service with an assertion failure. Anyone
  2177. running a hidden service should upgrade to this version, or to some
  2178. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  2179. are not affected by TROVE-2017-004.)
  2180. o Major bugfixes (hidden service, relay, security):
  2181. - Fix a remotely triggerable assertion failure caused by receiving a
  2182. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2183. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2184. on 0.2.2.1-alpha.
  2185. o Minor features (geoip):
  2186. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2187. Country database.
  2188. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  2189. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  2190. December 2016 (of which ~126 were still functional) with a list of
  2191. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  2192. 2017. Resolves ticket 21564.
  2193. o Minor bugfixes (correctness):
  2194. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2195. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2196. Changes in version 0.2.7.8 - 2017-06-08
  2197. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  2198. remotely crash a hidden service with an assertion failure. Anyone
  2199. running a hidden service should upgrade to this version, or to some
  2200. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  2201. are not affected by TROVE-2017-004.)
  2202. o Major bugfixes (hidden service, relay, security):
  2203. - Fix a remotely triggerable assertion failure caused by receiving a
  2204. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2205. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2206. on 0.2.2.1-alpha.
  2207. o Minor features (geoip):
  2208. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2209. Country database.
  2210. o Minor bugfixes (correctness):
  2211. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2212. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2213. Changes in version 0.2.6.12 - 2017-06-08
  2214. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  2215. remotely crash a hidden service with an assertion failure. Anyone
  2216. running a hidden service should upgrade to this version, or to some
  2217. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  2218. are not affected by TROVE-2017-004.)
  2219. o Major bugfixes (hidden service, relay, security):
  2220. - Fix a remotely triggerable assertion failure caused by receiving a
  2221. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2222. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2223. on 0.2.2.1-alpha.
  2224. o Minor features (geoip):
  2225. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2226. Country database.
  2227. o Minor bugfixes (correctness):
  2228. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2229. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2230. Changes in version 0.2.5.14 - 2017-06-08
  2231. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  2232. remotely crash a hidden service with an assertion failure. Anyone
  2233. running a hidden service should upgrade to this version, or to some
  2234. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  2235. are not affected by TROVE-2017-004.)
  2236. o Major bugfixes (hidden service, relay, security):
  2237. - Fix a remotely triggerable assertion failure caused by receiving a
  2238. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2239. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2240. on 0.2.2.1-alpha.
  2241. o Minor features (geoip):
  2242. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2243. Country database.
  2244. o Minor bugfixes (correctness):
  2245. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2246. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2247. Changes in version 0.2.4.29 - 2017-06-08
  2248. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  2249. remotely crash a hidden service with an assertion failure. Anyone
  2250. running a hidden service should upgrade to this version, or to some
  2251. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  2252. are not affected by TROVE-2017-004.)
  2253. o Major bugfixes (hidden service, relay, security):
  2254. - Fix a remotely triggerable assertion failure caused by receiving a
  2255. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  2256. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  2257. on 0.2.2.1-alpha.
  2258. o Minor features (geoip):
  2259. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2260. Country database.
  2261. o Minor bugfixes (correctness):
  2262. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  2263. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  2264. Changes in version 0.3.0.7 - 2017-05-15
  2265. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  2266. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  2267. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  2268. clients are not affected.
  2269. o Major bugfixes (hidden service directory, security):
  2270. - Fix an assertion failure in the hidden service directory code, which
  2271. could be used by an attacker to remotely cause a Tor relay process to
  2272. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  2273. should upgrade. This security issue is tracked as TROVE-2017-002.
  2274. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  2275. o Minor features:
  2276. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  2277. Country database.
  2278. o Minor features (future-proofing):
  2279. - Tor no longer refuses to download microdescriptors or descriptors
  2280. if they are listed as "published in the future". This change will
  2281. eventually allow us to stop listing meaningful "published" dates
  2282. in microdescriptor consensuses, and thereby allow us to reduce the
  2283. resources required to download consensus diffs by over 50%.
  2284. Implements part of ticket 21642; implements part of proposal 275.
  2285. o Minor bugfixes (Linux seccomp2 sandbox):
  2286. - The getpid() system call is now permitted under the Linux seccomp2
  2287. sandbox, to avoid crashing with versions of OpenSSL (and other
  2288. libraries) that attempt to learn the process's PID by using the
  2289. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  2290. on 0.2.5.1-alpha.
  2291. Changes in version 0.3.0.6 - 2017-04-26
  2292. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  2293. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  2294. authenticate their link connections to relays, rather than the old
  2295. RSA1024 keys that they used before. (Circuit crypto has been
  2296. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  2297. the guard selection and replacement algorithm to behave more robustly
  2298. in the presence of unreliable networks, and to resist guard-
  2299. capture attacks.
  2300. This series also includes numerous other small features and bugfixes,
  2301. along with more groundwork for the upcoming hidden-services revamp.
  2302. Per our stable release policy, we plan to support the Tor 0.3.0
  2303. release series for at least the next nine months, or for three months
  2304. after the first stable release of the 0.3.1 series: whichever is
  2305. longer. If you need a release with long-term support, we recommend
  2306. that you stay with the 0.2.9 series.
  2307. Below are the changes since 0.2.9.10. For a list of only the changes
  2308. since 0.3.0.5-rc, see the ChangeLog file.
  2309. o Major features (directory authority, security):
  2310. - The default for AuthDirPinKeys is now 1: directory authorities
  2311. will reject relays where the RSA identity key matches a previously
  2312. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  2313. o Major features (guard selection algorithm):
  2314. - Tor's guard selection algorithm has been redesigned from the
  2315. ground up, to better support unreliable networks and restrictive
  2316. sets of entry nodes, and to better resist guard-capture attacks by
  2317. hostile local networks. Implements proposal 271; closes
  2318. ticket 19877.
  2319. o Major features (next-generation hidden services):
  2320. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  2321. prop224 aka "Next Generation Hidden Services". Service and clients
  2322. don't use this functionality yet. Closes ticket 19043. Based on
  2323. initial code by Alec Heifetz.
  2324. - Relays now support the HSDir version 3 protocol, so that they can
  2325. can store and serve v3 descriptors. This is part of the next-
  2326. generation onion service work detailed in proposal 224. Closes
  2327. ticket 17238.
  2328. o Major features (protocol, ed25519 identity keys):
  2329. - Clients now support including Ed25519 identity keys in the EXTEND2
  2330. cells they generate. By default, this is controlled by a consensus
  2331. parameter, currently disabled. You can turn this feature on for
  2332. testing by setting ExtendByEd25519ID in your configuration. This
  2333. might make your traffic appear different than the traffic
  2334. generated by other users, however. Implements part of ticket
  2335. 15056; part of proposal 220.
  2336. - Relays now understand requests to extend to other relays by their
  2337. Ed25519 identity keys. When an Ed25519 identity key is included in
  2338. an EXTEND2 cell, the relay will only extend the circuit if the
  2339. other relay can prove ownership of that identity. Implements part
  2340. of ticket 15056; part of proposal 220.
  2341. - Relays now use Ed25519 to prove their Ed25519 identities and to
  2342. one another, and to clients. This algorithm is faster and more
  2343. secure than the RSA-based handshake we've been doing until now.
  2344. Implements the second big part of proposal 220; Closes
  2345. ticket 15055.
  2346. o Major features (security):
  2347. - Change the algorithm used to decide DNS TTLs on client and server
  2348. side, to better resist DNS-based correlation attacks like the
  2349. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  2350. Feamster. Now relays only return one of two possible DNS TTL
  2351. values, and clients are willing to believe DNS TTL values up to 3
  2352. hours long. Closes ticket 19769.
  2353. o Major bugfixes (client, onion service, also in 0.2.9.9):
  2354. - Fix a client-side onion service reachability bug, where multiple
  2355. socks requests to an onion service (or a single slow request)
  2356. could cause us to mistakenly mark some of the service's
  2357. introduction points as failed, and we cache that failure so
  2358. eventually we run out and can't reach the service. Also resolves a
  2359. mysterious "Remote server sent bogus reason code 65021" log
  2360. warning. The bug was introduced in ticket 17218, where we tried to
  2361. remember the circuit end reason as a uint16_t, which mangled
  2362. negative values. Partially fixes bug 21056 and fixes bug 20307;
  2363. bugfix on 0.2.8.1-alpha.
  2364. o Major bugfixes (crash, directory connections):
  2365. - Fix a rare crash when sending a begin cell on a circuit whose
  2366. linked directory connection had already been closed. Fixes bug
  2367. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  2368. o Major bugfixes (directory authority):
  2369. - During voting, when marking a relay as a probable sybil, do not
  2370. clear its BadExit flag: sybils can still be bad in other ways
  2371. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  2372. on 0.2.0.13-alpha.
  2373. o Major bugfixes (DNS):
  2374. - Fix a bug that prevented exit nodes from caching DNS records for
  2375. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  2376. o Major bugfixes (IPv6 Exits):
  2377. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  2378. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  2379. exit policy rejects that port on more than an IPv6 /16 of
  2380. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  2381. which rejected a relay's own IPv6 address by default. Fixes bug
  2382. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  2383. o Major bugfixes (parsing):
  2384. - Fix an integer underflow bug when comparing malformed Tor
  2385. versions. This bug could crash Tor when built with
  2386. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2387. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2388. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2389. on 0.0.8pre1. Found by OSS-Fuzz.
  2390. - When parsing a malformed content-length field from an HTTP
  2391. message, do not read off the end of the buffer. This bug was a
  2392. potential remote denial-of-service attack against Tor clients and
  2393. relays. A workaround was released in October 2016, to prevent this
  2394. bug from crashing Tor. This is a fix for the underlying issue,
  2395. which should no longer matter (if you applied the earlier patch).
  2396. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  2397. using AFL (http://lcamtuf.coredump.cx/afl/).
  2398. o Major bugfixes (scheduler):
  2399. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  2400. caused the channel scheduler to behave more or less randomly,
  2401. rather than preferring channels with higher-priority circuits.
  2402. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  2403. o Major bugfixes (security, also in 0.2.9.9):
  2404. - Downgrade the "-ftrapv" option from "always on" to "only on when
  2405. --enable-expensive-hardening is provided." This hardening option,
  2406. like others, can turn survivable bugs into crashes--and having it
  2407. on by default made a (relatively harmless) integer overflow bug
  2408. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  2409. bugfix on 0.2.9.1-alpha.
  2410. o Minor feature (client):
  2411. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  2412. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  2413. o Minor feature (fallback scripts):
  2414. - Add a check_existing mode to updateFallbackDirs.py, which checks
  2415. if fallbacks in the hard-coded list are working. Closes ticket
  2416. 20174. Patch by haxxpop.
  2417. o Minor feature (protocol versioning):
  2418. - Add new protocol version for proposal 224. HSIntro now advertises
  2419. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  2420. o Minor features (ciphersuite selection):
  2421. - Allow relays to accept a wider range of ciphersuites, including
  2422. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  2423. - Clients now advertise a list of ciphersuites closer to the ones
  2424. preferred by Firefox. Closes part of ticket 15426.
  2425. o Minor features (controller):
  2426. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  2427. shared-random values to the controller. Closes ticket 19925.
  2428. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  2429. rather than "unrecognized." Closes ticket 20389; patch from
  2430. Ivan Markin.
  2431. o Minor features (controller, configuration):
  2432. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  2433. and so on, now comes with a __*Port variant that will not be saved
  2434. to the torrc file by the controller's SAVECONF command. This
  2435. change allows TorBrowser to set up a single-use domain socket for
  2436. each time it launches Tor. Closes ticket 20956.
  2437. - The GETCONF command can now query options that may only be
  2438. meaningful in context-sensitive lists. This allows the controller
  2439. to query the mixed SocksPort/__SocksPort style options introduced
  2440. in feature 20956. Implements ticket 21300.
  2441. o Minor features (diagnostic, directory client):
  2442. - Warn when we find an unexpected inconsistency in directory
  2443. download status objects. Prevents some negative consequences of
  2444. bug 20593.
  2445. o Minor features (directory authorities):
  2446. - Directory authorities now reject descriptors that claim to be
  2447. malformed versions of Tor. Helps prevent exploitation of
  2448. bug 21278.
  2449. - Reject version numbers with components that exceed INT32_MAX.
  2450. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  2451. Fixes bug 21450; bugfix on 0.0.8pre1.
  2452. o Minor features (directory authority):
  2453. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  2454. default) to control whether authorities should try to probe relays
  2455. by their Ed25519 link keys. This option will go away in a few
  2456. releases--unless we encounter major trouble in our ed25519 link
  2457. protocol rollout, in which case it will serve as a safety option.
  2458. o Minor features (directory cache):
  2459. - Relays and bridges will now refuse to serve the consensus they
  2460. have if they know it is too old for a client to use. Closes
  2461. ticket 20511.
  2462. o Minor features (ed25519 link handshake):
  2463. - Advertise support for the ed25519 link handshake using the
  2464. subprotocol-versions mechanism, so that clients can tell which
  2465. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  2466. o Minor features (entry guards):
  2467. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  2468. break regression tests.
  2469. - Require UseEntryGuards when UseBridges is set, in order to make
  2470. sure bridges aren't bypassed. Resolves ticket 20502.
  2471. o Minor features (fallback directories):
  2472. - Allow 3 fallback relays per operator, which is safe now that we
  2473. are choosing 200 fallback relays. Closes ticket 20912.
  2474. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  2475. weight for each candidate fallback. Closes ticket 20878.
  2476. - Display the relay fingerprint when downloading consensuses from
  2477. fallbacks. Closes ticket 20908.
  2478. - Exclude relays affected by bug 20499 from the fallback list.
  2479. Exclude relays from the fallback list if they are running versions
  2480. known to be affected by bug 20499, or if in our tests they deliver
  2481. a stale consensus (i.e. one that expired more than 24 hours ago).
  2482. Closes ticket 20539.
  2483. - Make it easier to change the output sort order of fallbacks.
  2484. Closes ticket 20822.
  2485. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  2486. ticket 18828.
  2487. - Require fallback directories to have the same address and port for
  2488. 7 days (now that we have enough relays with this stability).
  2489. Relays whose OnionOO stability timer is reset on restart by bug
  2490. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  2491. this issue. Closes ticket 20880; maintains short-term fix
  2492. in 0.2.8.2-alpha.
  2493. - Require fallbacks to have flags for 90% of the time (weighted
  2494. decaying average), rather than 95%. This allows at least 73% of
  2495. clients to bootstrap in the first 5 seconds without contacting an
  2496. authority. Part of ticket 18828.
  2497. - Select 200 fallback directories for each release. Closes
  2498. ticket 20881.
  2499. o Minor features (fingerprinting resistance, authentication):
  2500. - Extend the length of RSA keys used for TLS link authentication to
  2501. 2048 bits. (These weren't used for forward secrecy; for forward
  2502. secrecy, we used P256.) Closes ticket 13752.
  2503. o Minor features (geoip):
  2504. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  2505. Country database.
  2506. o Minor features (geoip, also in 0.2.9.9):
  2507. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  2508. Country database.
  2509. o Minor features (infrastructure):
  2510. - Implement smartlist_add_strdup() function. Replaces the use of
  2511. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  2512. o Minor features (linting):
  2513. - Enhance the changes file linter to warn on Tor versions that are
  2514. prefixed with "tor-". Closes ticket 21096.
  2515. o Minor features (logging):
  2516. - In several places, describe unset ed25519 keys as "<unset>",
  2517. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  2518. o Minor features (portability, compilation):
  2519. - Autoconf now checks to determine if OpenSSL structures are opaque,
  2520. instead of explicitly checking for OpenSSL version numbers. Part
  2521. of ticket 21359.
  2522. - Support building with recent LibreSSL code that uses opaque
  2523. structures. Closes ticket 21359.
  2524. o Minor features (relay):
  2525. - We now allow separation of exit and relay traffic to different
  2526. source IP addresses, using the OutboundBindAddressExit and
  2527. OutboundBindAddressOR options respectively. Closes ticket 17975.
  2528. Written by Michael Sonntag.
  2529. o Minor features (reliability, crash):
  2530. - Try better to detect problems in buffers where they might grow (or
  2531. think they have grown) over 2 GB in size. Diagnostic for
  2532. bug 21369.
  2533. o Minor features (testing):
  2534. - During 'make test-network-all', if tor logs any warnings, ask
  2535. chutney to output them. Requires a recent version of chutney with
  2536. the 21572 patch. Implements 21570.
  2537. o Minor bugfix (control protocol):
  2538. - The reply to a "GETINFO config/names" request via the control
  2539. protocol now spells the type "Dependent" correctly. This is a
  2540. breaking change in the control protocol. (The field seems to be
  2541. ignored by the most common known controllers.) Fixes bug 18146;
  2542. bugfix on 0.1.1.4-alpha.
  2543. - The GETINFO extra-info/digest/<digest> command was broken because
  2544. of a wrong base16 decode return value check, introduced when
  2545. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  2546. o Minor bugfix (logging):
  2547. - Don't recommend the use of Tor2web in non-anonymous mode.
  2548. Recommending Tor2web is a bad idea because the client loses all
  2549. anonymity. Tor2web should only be used in specific cases by users
  2550. who *know* and understand the issues. Fixes bug 21294; bugfix
  2551. on 0.2.9.3-alpha.
  2552. o Minor bugfixes (bug resilience):
  2553. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  2554. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  2555. Hans Jerry Illikainen.
  2556. o Minor bugfixes (build):
  2557. - Replace obsolete Autoconf macros with their modern equivalent and
  2558. prevent similar issues in the future. Fixes bug 20990; bugfix
  2559. on 0.1.0.1-rc.
  2560. o Minor bugfixes (certificate expiration time):
  2561. - Avoid using link certificates that don't become valid till some
  2562. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  2563. o Minor bugfixes (client):
  2564. - Always recover from failures in extend_info_from_node(), in an
  2565. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  2566. bugfix on 0.2.3.1-alpha.
  2567. - When clients that use bridges start up with a cached consensus on
  2568. disk, they were ignoring it and downloading a new one. Now they
  2569. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  2570. o Minor bugfixes (code correctness):
  2571. - Repair a couple of (unreachable or harmless) cases of the risky
  2572. comparison-by-subtraction pattern that caused bug 21278.
  2573. o Minor bugfixes (config):
  2574. - Don't assert on startup when trying to get the options list and
  2575. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  2576. options so of course they aren't ready yet. Fixes bug 21062;
  2577. bugfix on 0.2.9.3-alpha.
  2578. o Minor bugfixes (configuration):
  2579. - Accept non-space whitespace characters after the severity level in
  2580. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  2581. - Support "TByte" and "TBytes" units in options given in bytes.
  2582. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  2583. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  2584. o Minor bugfixes (configure, autoconf):
  2585. - Rename the configure option --enable-expensive-hardening to
  2586. --enable-fragile-hardening. Expensive hardening makes the tor
  2587. daemon abort when some kinds of issues are detected. Thus, it
  2588. makes tor more at risk of remote crashes but safer against RCE or
  2589. heartbleed bug category. We now try to explain this issue in a
  2590. message from the configure script. Fixes bug 21290; bugfix
  2591. on 0.2.5.4-alpha.
  2592. o Minor bugfixes (consensus weight):
  2593. - Add new consensus method that initializes bw weights to 1 instead
  2594. of 0. This prevents a zero weight from making it all the way to
  2595. the end (happens in small testing networks) and causing an error.
  2596. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  2597. o Minor bugfixes (crash prevention):
  2598. - Fix an (currently untriggerable, but potentially dangerous) crash
  2599. bug when base32-encoding inputs whose sizes are not a multiple of
  2600. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  2601. o Minor bugfixes (dead code):
  2602. - Remove a redundant check for PidFile changes at runtime in
  2603. options_transition_allowed(): this check is already performed
  2604. regardless of whether the sandbox is active. Fixes bug 21123;
  2605. bugfix on 0.2.5.4-alpha.
  2606. o Minor bugfixes (descriptors):
  2607. - Correctly recognise downloaded full descriptors as valid, even
  2608. when using microdescriptors as circuits. This affects clients with
  2609. FetchUselessDescriptors set, and may affect directory authorities.
  2610. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  2611. o Minor bugfixes (directory mirrors):
  2612. - Allow relays to use directory mirrors without a DirPort: these
  2613. relays need to be contacted over their ORPorts using a begindir
  2614. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  2615. - Clarify the message logged when a remote relay is unexpectedly
  2616. missing an ORPort or DirPort: users were confusing this with a
  2617. local port. Fixes another case of bug 20711; bugfix
  2618. on 0.2.8.2-alpha.
  2619. o Minor bugfixes (directory system):
  2620. - Bridges and relays now use microdescriptors (like clients do)
  2621. rather than old-style router descriptors. Now bridges will blend
  2622. in with clients in terms of the circuits they build. Fixes bug
  2623. 6769; bugfix on 0.2.3.2-alpha.
  2624. - Download all consensus flavors, descriptors, and authority
  2625. certificates when FetchUselessDescriptors is set, regardless of
  2626. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  2627. on all recent tor versions.
  2628. o Minor bugfixes (documentation):
  2629. - Update the tor manual page to document every option that can not
  2630. be changed while tor is running. Fixes bug 21122.
  2631. o Minor bugfixes (ed25519 certificates):
  2632. - Correctly interpret ed25519 certificates that would expire some
  2633. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  2634. o Minor bugfixes (fallback directories):
  2635. - Avoid checking fallback candidates' DirPorts if they are down in
  2636. OnionOO. When a relay operator has multiple relays, this
  2637. prioritizes relays that are up over relays that are down. Fixes
  2638. bug 20926; bugfix on 0.2.8.3-alpha.
  2639. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  2640. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  2641. - Stop failing when a relay has no uptime data in
  2642. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  2643. o Minor bugfixes (hidden service):
  2644. - Clean up the code for expiring intro points with no associated
  2645. circuits. It was causing, rarely, a service with some expiring
  2646. introduction points to not open enough additional introduction
  2647. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  2648. - Resolve two possible underflows which could lead to creating and
  2649. closing a lot of introduction point circuits in a non-stop loop.
  2650. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  2651. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  2652. because we're not a bridge or relay. Instead, we preserve whatever
  2653. value the user set (or didn't set). Fixes bug 21150; bugfix
  2654. on 0.2.6.2-alpha.
  2655. o Minor bugfixes (hidden services):
  2656. - Make hidden services check for failed intro point connections,
  2657. even when they have exceeded their intro point creation limit.
  2658. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  2659. - Make hidden services with 8 to 10 introduction points check for
  2660. failed circuits immediately after startup. Previously, they would
  2661. wait for 5 minutes before performing their first checks. Fixes bug
  2662. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  2663. - Stop ignoring misconfigured hidden services. Instead, refuse to
  2664. start tor until the misconfigurations have been corrected. Fixes
  2665. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  2666. and earlier.
  2667. o Minor bugfixes (IPv6):
  2668. - Make IPv6-using clients try harder to find an IPv6 directory
  2669. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  2670. - When IPv6 addresses have not been downloaded yet (microdesc
  2671. consensus documents don't list relay IPv6 addresses), use hard-
  2672. coded addresses for authorities, fallbacks, and configured
  2673. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  2674. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  2675. o Minor bugfixes (memory leak at exit):
  2676. - Fix a small harmless memory leak at exit of the previously unused
  2677. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  2678. on 0.2.7.2-alpha.
  2679. o Minor bugfixes (onion services):
  2680. - Allow the number of introduction points to be as low as 0, rather
  2681. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  2682. o Minor bugfixes (portability):
  2683. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  2684. It is supported by OpenBSD itself, and also by most OpenBSD
  2685. variants (such as Bitrig). Fixes bug 20980; bugfix
  2686. on 0.1.2.1-alpha.
  2687. o Minor bugfixes (portability, also in 0.2.9.9):
  2688. - Avoid crashing when Tor is built using headers that contain
  2689. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  2690. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  2691. on 0.2.9.1-alpha.
  2692. - Fix Libevent detection on platforms without Libevent 1 headers
  2693. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  2694. o Minor bugfixes (relay):
  2695. - Avoid a double-marked-circuit warning that could happen when we
  2696. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  2697. on 0.1.0.1-rc.
  2698. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  2699. initializing the keys would reset the DataDirectory to 0700
  2700. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  2701. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  2702. o Minor bugfixes (testing):
  2703. - Fix Raspbian build issues related to missing socket errno in
  2704. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch by "hein".
  2705. - Remove undefined behavior from the backtrace generator by removing
  2706. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  2707. - Use bash in src/test/test-network.sh. This ensures we reliably
  2708. call chutney's newer tools/test-network.sh when available. Fixes
  2709. bug 21562; bugfix on 0.2.9.1-alpha.
  2710. o Minor bugfixes (tor-resolve):
  2711. - The tor-resolve command line tool now rejects hostnames over 255
  2712. characters in length. Previously, it would silently truncate them,
  2713. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  2714. Patch by "junglefowl".
  2715. o Minor bugfixes (unit tests):
  2716. - Allow the unit tests to pass even when DNS lookups of bogus
  2717. addresses do not fail as expected. Fixes bug 20862 and 20863;
  2718. bugfix on unit tests introduced in 0.2.8.1-alpha
  2719. through 0.2.9.4-alpha.
  2720. o Minor bugfixes (util):
  2721. - When finishing writing a file to disk, if we were about to replace
  2722. the file with the temporary file created before and we fail to
  2723. replace it, remove the temporary file so it doesn't stay on disk.
  2724. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  2725. o Minor bugfixes (Windows services):
  2726. - Be sure to initialize the monotonic time subsystem before using
  2727. it, even when running as an NT service. Fixes bug 21356; bugfix
  2728. on 0.2.9.1-alpha.
  2729. o Minor bugfixes (Windows):
  2730. - Check for getpagesize before using it to mmap files. This fixes
  2731. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  2732. 0.1.2.1-alpha. Reported by "ice".
  2733. o Code simplification and refactoring:
  2734. - Abolish all global guard context in entrynodes.c; replace with new
  2735. guard_selection_t structure as preparation for proposal 271.
  2736. Closes ticket 19858.
  2737. - Extract magic numbers in circuituse.c into defined variables.
  2738. - Introduce rend_service_is_ephemeral() that tells if given onion
  2739. service is ephemeral. Replace unclear NULL-checkings for service
  2740. directory with this function. Closes ticket 20526.
  2741. - Refactor circuit_is_available_for_use to remove unnecessary check.
  2742. - Refactor circuit_predict_and_launch_new for readability and
  2743. testability. Closes ticket 18873.
  2744. - Refactor code to manipulate global_origin_circuit_list into
  2745. separate functions. Closes ticket 20921.
  2746. - Refactor large if statement in purpose_needs_anonymity to use
  2747. switch statement instead. Closes part of ticket 20077.
  2748. - Refactor the hashing API to return negative values for errors, as
  2749. is done as throughout the codebase. Closes ticket 20717.
  2750. - Remove data structures that were used to index or_connection
  2751. objects by their RSA identity digests. These structures are fully
  2752. redundant with the similar structures used in the
  2753. channel abstraction.
  2754. - Remove duplicate code in the channel_write_*cell() functions.
  2755. Closes ticket 13827; patch from Pingl.
  2756. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  2757. use only purpose_needs_anonymity. Closes part of ticket 20077.
  2758. - The code to generate and parse EXTEND and EXTEND2 cells has been
  2759. replaced with code automatically generated by the
  2760. "trunnel" utility.
  2761. o Documentation (formatting):
  2762. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  2763. blocks were incorrectly appearing. Closes ticket 20885.
  2764. o Documentation (man page):
  2765. - Clarify many options in tor.1 and add some min/max values for
  2766. HiddenService options. Closes ticket 21058.
  2767. o Documentation:
  2768. - Change '1' to 'weight_scale' in consensus bw weights calculation
  2769. comments, as that is reality. Closes ticket 20273. Patch
  2770. from pastly.
  2771. - Clarify that when ClientRejectInternalAddresses is enabled (which
  2772. is the default), multicast DNS hostnames for machines on the local
  2773. network (of the form *.local) are also rejected. Closes
  2774. ticket 17070.
  2775. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  2776. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix on 0.2.5.6-alpha.
  2777. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  2778. 20622; bugfix on 0.2.5.1-alpha.
  2779. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  2780. - Stop the man page from incorrectly stating that HiddenServiceDir
  2781. must already exist. Fixes 20486.
  2782. - Update the description of the directory server options in the
  2783. manual page, to clarify that a relay no longer needs to set
  2784. DirPort in order to be a directory cache. Closes ticket 21720.
  2785. o Removed features:
  2786. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  2787. limit for relays running on a single IP applies to authority IP
  2788. addresses as well as to non-authority IP addresses. Closes
  2789. ticket 20960.
  2790. - The UseDirectoryGuards torrc option no longer exists: all users
  2791. that use entry guards will also use directory guards. Related to
  2792. proposal 271; implements part of ticket 20831.
  2793. o Testing:
  2794. - Add tests for networkstatus_compute_bw_weights_v10.
  2795. - Add unit tests circuit_predict_and_launch_new.
  2796. - Extract dummy_origin_circuit_new so it can be used by other
  2797. test functions.
  2798. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  2799. from "overcaffeinated".
  2800. - Perform the coding style checks when running the tests and fail
  2801. when coding style violations are found. Closes ticket 5500.
  2802. Changes in version 0.2.8.13 - 2017-03-03
  2803. Tor 0.2.8.13 backports a security fix from later Tor
  2804. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  2805. this release, if for some reason they cannot upgrade to a later
  2806. release series, and if they build Tor with the --enable-expensive-hardening
  2807. option.
  2808. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  2809. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  2810. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  2811. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  2812. - Fix an integer underflow bug when comparing malformed Tor
  2813. versions. This bug could crash Tor when built with
  2814. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2815. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2816. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2817. on 0.0.8pre1. Found by OSS-Fuzz.
  2818. o Minor features (geoip):
  2819. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  2820. Country database.
  2821. Changes in version 0.2.7.7 - 2017-03-03
  2822. Tor 0.2.7.7 backports a number of security fixes from later Tor
  2823. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  2824. this release, if for some reason they cannot upgrade to a later
  2825. release series.
  2826. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  2827. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  2828. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  2829. o Directory authority changes (backport from 0.2.8.5-rc):
  2830. - Urras is no longer a directory authority. Closes ticket 19271.
  2831. o Directory authority changes (backport from 0.2.9.2-alpha):
  2832. - The "Tonga" bridge authority has been retired; the new bridge
  2833. authority is "Bifroest". Closes tickets 19728 and 19690.
  2834. o Directory authority key updates (backport from 0.2.8.1-alpha):
  2835. - Update the V3 identity key for the dannenberg directory authority:
  2836. it was changed on 18 November 2015. Closes task 17906. Patch
  2837. by "teor".
  2838. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  2839. - Fix a bug in parsing that could cause clients to read a single
  2840. byte past the end of an allocated region. This bug could be used
  2841. to cause hardened clients (built with --enable-expensive-hardening)
  2842. to crash if they tried to visit a hostile hidden service. Non-
  2843. hardened clients are only affected depending on the details of
  2844. their platform's memory allocator. Fixes bug 21018; bugfix on
  2845. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  2846. 2016-12-002 and as CVE-2016-1254.
  2847. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  2848. - Stop a crash that could occur when a client running with DNSPort
  2849. received a query with multiple address types, and the first
  2850. address type was not supported. Found and fixed by Scott Dial.
  2851. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  2852. - Prevent a class of security bugs caused by treating the contents
  2853. of a buffer chunk as if they were a NUL-terminated string. At
  2854. least one such bug seems to be present in all currently used
  2855. versions of Tor, and would allow an attacker to remotely crash
  2856. most Tor instances, especially those compiled with extra compiler
  2857. hardening. With this defense in place, such bugs can't crash Tor,
  2858. though we should still fix them as they occur. Closes ticket
  2859. 20384 (TROVE-2016-10-001).
  2860. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  2861. - Avoid a difficult-to-trigger heap corruption attack when extending
  2862. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  2863. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  2864. Reported by Guido Vranken.
  2865. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  2866. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  2867. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  2868. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  2869. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  2870. pointer to the previous (uninitialized) key value. The impact here
  2871. should be limited to a difficult-to-trigger crash, if OpenSSL is
  2872. running an engine that makes key generation failures possible, or
  2873. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  2874. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  2875. Baishakhi Ray.
  2876. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  2877. - Fix an integer underflow bug when comparing malformed Tor
  2878. versions. This bug could crash Tor when built with
  2879. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2880. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2881. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2882. on 0.0.8pre1. Found by OSS-Fuzz.
  2883. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  2884. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  2885. zero size. Check size argument to memwipe() for underflow. Fixes
  2886. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  2887. patch by "teor".
  2888. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  2889. - Make Tor survive errors involving connections without a
  2890. corresponding event object. Previously we'd fail with an
  2891. assertion; now we produce a log message. Related to bug 16248.
  2892. o Minor features (geoip):
  2893. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  2894. Country database.
  2895. Changes in version 0.2.6.11 - 2017-03-03
  2896. Tor 0.2.6.11 backports a number of security fixes from later Tor
  2897. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  2898. this release, if for some reason they cannot upgrade to a later
  2899. release series.
  2900. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  2901. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  2902. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  2903. o Directory authority changes (backport from 0.2.8.5-rc):
  2904. - Urras is no longer a directory authority. Closes ticket 19271.
  2905. o Directory authority changes (backport from 0.2.9.2-alpha):
  2906. - The "Tonga" bridge authority has been retired; the new bridge
  2907. authority is "Bifroest". Closes tickets 19728 and 19690.
  2908. o Directory authority key updates (backport from 0.2.8.1-alpha):
  2909. - Update the V3 identity key for the dannenberg directory authority:
  2910. it was changed on 18 November 2015. Closes task 17906. Patch
  2911. by "teor".
  2912. o Major features (security fixes, backport from 0.2.9.4-alpha):
  2913. - Prevent a class of security bugs caused by treating the contents
  2914. of a buffer chunk as if they were a NUL-terminated string. At
  2915. least one such bug seems to be present in all currently used
  2916. versions of Tor, and would allow an attacker to remotely crash
  2917. most Tor instances, especially those compiled with extra compiler
  2918. hardening. With this defense in place, such bugs can't crash Tor,
  2919. though we should still fix them as they occur. Closes ticket
  2920. 20384 (TROVE-2016-10-001).
  2921. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  2922. - Fix a bug in parsing that could cause clients to read a single
  2923. byte past the end of an allocated region. This bug could be used
  2924. to cause hardened clients (built with --enable-expensive-hardening)
  2925. to crash if they tried to visit a hostile hidden service. Non-
  2926. hardened clients are only affected depending on the details of
  2927. their platform's memory allocator. Fixes bug 21018; bugfix on
  2928. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  2929. 2016-12-002 and as CVE-2016-1254.
  2930. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  2931. - Stop a crash that could occur when a client running with DNSPort
  2932. received a query with multiple address types, and the first
  2933. address type was not supported. Found and fixed by Scott Dial.
  2934. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  2935. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  2936. - Fix an error that could cause us to read 4 bytes before the
  2937. beginning of an openssl string. This bug could be used to cause
  2938. Tor to crash on systems with unusual malloc implementations, or
  2939. systems with unusual hardening installed. Fixes bug 17404; bugfix
  2940. on 0.2.3.6-alpha.
  2941. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  2942. - Avoid a difficult-to-trigger heap corruption attack when extending
  2943. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  2944. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  2945. Reported by Guido Vranken.
  2946. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  2947. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  2948. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  2949. o Major bugfixes (guard selection, backport from 0.2.7.6):
  2950. - Actually look at the Guard flag when selecting a new directory
  2951. guard. When we implemented the directory guard design, we
  2952. accidentally started treating all relays as if they have the Guard
  2953. flag during guard selection, leading to weaker anonymity and worse
  2954. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  2955. by Mohsen Imani.
  2956. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  2957. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  2958. pointer to the previous (uninitialized) key value. The impact here
  2959. should be limited to a difficult-to-trigger crash, if OpenSSL is
  2960. running an engine that makes key generation failures possible, or
  2961. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  2962. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  2963. Baishakhi Ray.
  2964. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  2965. - Fix an integer underflow bug when comparing malformed Tor
  2966. versions. This bug could crash Tor when built with
  2967. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2968. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2969. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2970. on 0.0.8pre1. Found by OSS-Fuzz.
  2971. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  2972. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  2973. zero size. Check size argument to memwipe() for underflow. Fixes
  2974. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  2975. patch by "teor".
  2976. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  2977. - Make Tor survive errors involving connections without a
  2978. corresponding event object. Previously we'd fail with an
  2979. assertion; now we produce a log message. Related to bug 16248.
  2980. o Minor features (geoip):
  2981. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  2982. Country database.
  2983. o Minor bugfixes (compilation, backport from 0.2.7.6):
  2984. - Fix a compilation warning with Clang 3.6: Do not check the
  2985. presence of an address which can never be NULL. Fixes bug 17781.
  2986. Changes in version 0.2.5.13 - 2017-03-03
  2987. Tor 0.2.5.13 backports a number of security fixes from later Tor
  2988. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  2989. this release, if for some reason they cannot upgrade to a later
  2990. release series.
  2991. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  2992. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  2993. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  2994. o Directory authority changes (backport from 0.2.8.5-rc):
  2995. - Urras is no longer a directory authority. Closes ticket 19271.
  2996. o Directory authority changes (backport from 0.2.9.2-alpha):
  2997. - The "Tonga" bridge authority has been retired; the new bridge
  2998. authority is "Bifroest". Closes tickets 19728 and 19690.
  2999. o Directory authority key updates (backport from 0.2.8.1-alpha):
  3000. - Update the V3 identity key for the dannenberg directory authority:
  3001. it was changed on 18 November 2015. Closes task 17906. Patch
  3002. by "teor".
  3003. o Major features (security fixes, backport from 0.2.9.4-alpha):
  3004. - Prevent a class of security bugs caused by treating the contents
  3005. of a buffer chunk as if they were a NUL-terminated string. At
  3006. least one such bug seems to be present in all currently used
  3007. versions of Tor, and would allow an attacker to remotely crash
  3008. most Tor instances, especially those compiled with extra compiler
  3009. hardening. With this defense in place, such bugs can't crash Tor,
  3010. though we should still fix them as they occur. Closes ticket
  3011. 20384 (TROVE-2016-10-001).
  3012. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  3013. - Fix a bug in parsing that could cause clients to read a single
  3014. byte past the end of an allocated region. This bug could be used
  3015. to cause hardened clients (built with --enable-expensive-hardening)
  3016. to crash if they tried to visit a hostile hidden service. Non-
  3017. hardened clients are only affected depending on the details of
  3018. their platform's memory allocator. Fixes bug 21018; bugfix on
  3019. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  3020. 2016-12-002 and as CVE-2016-1254.
  3021. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  3022. - Stop a crash that could occur when a client running with DNSPort
  3023. received a query with multiple address types, and the first
  3024. address type was not supported. Found and fixed by Scott Dial.
  3025. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  3026. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  3027. - Fix an error that could cause us to read 4 bytes before the
  3028. beginning of an openssl string. This bug could be used to cause
  3029. Tor to crash on systems with unusual malloc implementations, or
  3030. systems with unusual hardening installed. Fixes bug 17404; bugfix
  3031. on 0.2.3.6-alpha.
  3032. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  3033. - Avoid a difficult-to-trigger heap corruption attack when extending
  3034. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  3035. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  3036. Reported by Guido Vranken.
  3037. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  3038. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  3039. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  3040. o Major bugfixes (guard selection, backport from 0.2.7.6):
  3041. - Actually look at the Guard flag when selecting a new directory
  3042. guard. When we implemented the directory guard design, we
  3043. accidentally started treating all relays as if they have the Guard
  3044. flag during guard selection, leading to weaker anonymity and worse
  3045. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  3046. by Mohsen Imani.
  3047. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  3048. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  3049. pointer to the previous (uninitialized) key value. The impact here
  3050. should be limited to a difficult-to-trigger crash, if OpenSSL is
  3051. running an engine that makes key generation failures possible, or
  3052. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  3053. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  3054. Baishakhi Ray.
  3055. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  3056. - Fix an integer underflow bug when comparing malformed Tor
  3057. versions. This bug could crash Tor when built with
  3058. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  3059. 0.2.9.8, which were built with -ftrapv by default. In other cases
  3060. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  3061. on 0.0.8pre1. Found by OSS-Fuzz.
  3062. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  3063. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  3064. zero size. Check size argument to memwipe() for underflow. Fixes
  3065. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  3066. patch by "teor".
  3067. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  3068. - Make Tor survive errors involving connections without a
  3069. corresponding event object. Previously we'd fail with an
  3070. assertion; now we produce a log message. Related to bug 16248.
  3071. o Minor features (geoip):
  3072. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  3073. Country database.
  3074. o Minor bugfixes (compilation, backport from 0.2.7.6):
  3075. - Fix a compilation warning with Clang 3.6: Do not check the
  3076. presence of an address which can never be NULL. Fixes bug 17781.
  3077. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  3078. - Check for failures from crypto_early_init, and refuse to continue.
  3079. A previous typo meant that we could keep going with an
  3080. uninitialized crypto library, and would have OpenSSL initialize
  3081. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  3082. when implementing ticket 4900. Patch by "teor".
  3083. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  3084. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  3085. a client authorized hidden service. Fixes bug 15823; bugfix
  3086. on 0.2.1.6-alpha.
  3087. Changes in version 0.2.4.28 - 2017-03-03
  3088. Tor 0.2.4.28 backports a number of security fixes from later Tor
  3089. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  3090. this release, if for some reason they cannot upgrade to a later
  3091. release series.
  3092. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  3093. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  3094. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  3095. o Directory authority changes (backport from 0.2.8.5-rc):
  3096. - Urras is no longer a directory authority. Closes ticket 19271.
  3097. o Directory authority changes (backport from 0.2.9.2-alpha):
  3098. - The "Tonga" bridge authority has been retired; the new bridge
  3099. authority is "Bifroest". Closes tickets 19728 and 19690.
  3100. o Directory authority key updates (backport from 0.2.8.1-alpha):
  3101. - Update the V3 identity key for the dannenberg directory authority:
  3102. it was changed on 18 November 2015. Closes task 17906. Patch
  3103. by "teor".
  3104. o Major features (security fixes, backport from 0.2.9.4-alpha):
  3105. - Prevent a class of security bugs caused by treating the contents
  3106. of a buffer chunk as if they were a NUL-terminated string. At
  3107. least one such bug seems to be present in all currently used
  3108. versions of Tor, and would allow an attacker to remotely crash
  3109. most Tor instances, especially those compiled with extra compiler
  3110. hardening. With this defense in place, such bugs can't crash Tor,
  3111. though we should still fix them as they occur. Closes ticket
  3112. 20384 (TROVE-2016-10-001).
  3113. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  3114. - Fix a bug in parsing that could cause clients to read a single
  3115. byte past the end of an allocated region. This bug could be used
  3116. to cause hardened clients (built with --enable-expensive-hardening)
  3117. to crash if they tried to visit a hostile hidden service. Non-
  3118. hardened clients are only affected depending on the details of
  3119. their platform's memory allocator. Fixes bug 21018; bugfix on
  3120. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  3121. 2016-12-002 and as CVE-2016-1254.
  3122. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  3123. - Fix an error that could cause us to read 4 bytes before the
  3124. beginning of an openssl string. This bug could be used to cause
  3125. Tor to crash on systems with unusual malloc implementations, or
  3126. systems with unusual hardening installed. Fixes bug 17404; bugfix
  3127. on 0.2.3.6-alpha.
  3128. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  3129. - Avoid a difficult-to-trigger heap corruption attack when extending
  3130. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  3131. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  3132. Reported by Guido Vranken.
  3133. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  3134. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  3135. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  3136. o Major bugfixes (guard selection, backport from 0.2.7.6):
  3137. - Actually look at the Guard flag when selecting a new directory
  3138. guard. When we implemented the directory guard design, we
  3139. accidentally started treating all relays as if they have the Guard
  3140. flag during guard selection, leading to weaker anonymity and worse
  3141. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  3142. by Mohsen Imani.
  3143. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  3144. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  3145. pointer to the previous (uninitialized) key value. The impact here
  3146. should be limited to a difficult-to-trigger crash, if OpenSSL is
  3147. running an engine that makes key generation failures possible, or
  3148. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  3149. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  3150. Baishakhi Ray.
  3151. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  3152. - Fix an integer underflow bug when comparing malformed Tor
  3153. versions. This bug could crash Tor when built with
  3154. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  3155. 0.2.9.8, which were built with -ftrapv by default. In other cases
  3156. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  3157. on 0.0.8pre1. Found by OSS-Fuzz.
  3158. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  3159. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  3160. zero size. Check size argument to memwipe() for underflow. Fixes
  3161. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  3162. patch by "teor".
  3163. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  3164. - Make Tor survive errors involving connections without a
  3165. corresponding event object. Previously we'd fail with an
  3166. assertion; now we produce a log message. Related to bug 16248.
  3167. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  3168. - Make it harder for attackers to overload hidden services with
  3169. introductions, by blocking multiple introduction requests on the
  3170. same circuit. Resolves ticket 15515.
  3171. o Minor features (geoip):
  3172. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  3173. Country database.
  3174. o Minor bugfixes (compilation, backport from 0.2.7.6):
  3175. - Fix a compilation warning with Clang 3.6: Do not check the
  3176. presence of an address which can never be NULL. Fixes bug 17781.
  3177. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  3178. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  3179. a client authorized hidden service. Fixes bug 15823; bugfix
  3180. on 0.2.1.6-alpha.
  3181. Changes in version 0.2.9.10 - 2017-03-01
  3182. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  3183. includes fixes for some major issues affecting directory authorities,
  3184. LibreSSL compatibility, and IPv6 correctness.
  3185. The Tor 0.2.9.x release series is now marked as a long-term-support
  3186. series. We intend to backport security fixes to 0.2.9.x until at
  3187. least January of 2020.
  3188. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  3189. - During voting, when marking a relay as a probable sybil, do not
  3190. clear its BadExit flag: sybils can still be bad in other ways
  3191. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  3192. on 0.2.0.13-alpha.
  3193. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  3194. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  3195. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  3196. exit policy rejects that port on more than an IPv6 /16 of
  3197. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  3198. which rejected a relay's own IPv6 address by default. Fixes bug
  3199. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  3200. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  3201. - Fix an integer underflow bug when comparing malformed Tor
  3202. versions. This bug could crash Tor when built with
  3203. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  3204. 0.2.9.8, which were built with -ftrapv by default. In other cases
  3205. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  3206. on 0.0.8pre1. Found by OSS-Fuzz.
  3207. o Minor features (directory authorities, also in 0.3.0.4-rc):
  3208. - Directory authorities now reject descriptors that claim to be
  3209. malformed versions of Tor. Helps prevent exploitation of
  3210. bug 21278.
  3211. - Reject version numbers with components that exceed INT32_MAX.
  3212. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  3213. Fixes bug 21450; bugfix on 0.0.8pre1.
  3214. o Minor features (geoip):
  3215. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  3216. Country database.
  3217. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  3218. - Autoconf now checks to determine if OpenSSL structures are opaque,
  3219. instead of explicitly checking for OpenSSL version numbers. Part
  3220. of ticket 21359.
  3221. - Support building with recent LibreSSL code that uses opaque
  3222. structures. Closes ticket 21359.
  3223. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  3224. - Repair a couple of (unreachable or harmless) cases of the risky
  3225. comparison-by-subtraction pattern that caused bug 21278.
  3226. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  3227. - The tor-resolve command line tool now rejects hostnames over 255
  3228. characters in length. Previously, it would silently truncate them,
  3229. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  3230. Patch by "junglefowl".
  3231. Changes in version 0.2.9.9 - 2017-01-23
  3232. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  3233. cause relays and clients to crash, even if they were not built with
  3234. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  3235. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  3236. version should upgrade.
  3237. This release also resolves a client-side onion service reachability
  3238. bug, and resolves a pair of small portability issues.
  3239. o Major bugfixes (security):
  3240. - Downgrade the "-ftrapv" option from "always on" to "only on when
  3241. --enable-expensive-hardening is provided." This hardening option,
  3242. like others, can turn survivable bugs into crashes -- and having
  3243. it on by default made a (relatively harmless) integer overflow bug
  3244. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  3245. bugfix on 0.2.9.1-alpha.
  3246. o Major bugfixes (client, onion service):
  3247. - Fix a client-side onion service reachability bug, where multiple
  3248. socks requests to an onion service (or a single slow request)
  3249. could cause us to mistakenly mark some of the service's
  3250. introduction points as failed, and we cache that failure so
  3251. eventually we run out and can't reach the service. Also resolves a
  3252. mysterious "Remote server sent bogus reason code 65021" log
  3253. warning. The bug was introduced in ticket 17218, where we tried to
  3254. remember the circuit end reason as a uint16_t, which mangled
  3255. negative values. Partially fixes bug 21056 and fixes bug 20307;
  3256. bugfix on 0.2.8.1-alpha.
  3257. o Minor features (geoip):
  3258. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  3259. Country database.
  3260. o Minor bugfixes (portability):
  3261. - Avoid crashing when Tor is built using headers that contain
  3262. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  3263. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  3264. on 0.2.9.1-alpha.
  3265. - Fix Libevent detection on platforms without Libevent 1 headers
  3266. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  3267. Changes in version 0.2.8.12 - 2016-12-19
  3268. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  3269. below) where Tor clients could crash when attempting to visit a
  3270. hostile hidden service. Clients are recommended to upgrade as packages
  3271. become available for their systems.
  3272. It also includes an updated list of fallback directories, backported
  3273. from 0.2.9.
  3274. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  3275. backported to 0.2.8 in the future.
  3276. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  3277. - Fix a bug in parsing that could cause clients to read a single
  3278. byte past the end of an allocated region. This bug could be used
  3279. to cause hardened clients (built with --enable-expensive-hardening)
  3280. to crash if they tried to visit a hostile hidden service. Non-
  3281. hardened clients are only affected depending on the details of
  3282. their platform's memory allocator. Fixes bug 21018; bugfix on
  3283. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  3284. 2016-12-002 and as CVE-2016-1254.
  3285. o Minor features (fallback directory list, backported from 0.2.9.8):
  3286. - Replace the 81 remaining fallbacks of the 100 originally
  3287. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  3288. fallbacks (123 new, 54 existing, 27 removed) generated in December
  3289. 2016. Resolves ticket 20170.
  3290. o Minor features (geoip, backported from 0.2.9.7-rc):
  3291. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  3292. Country database.
  3293. Changes in version 0.2.9.8 - 2016-12-19
  3294. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  3295. The Tor 0.2.9 series makes mandatory a number of security features
  3296. that were formerly optional. It includes support for a new shared-
  3297. randomness protocol that will form the basis for next generation
  3298. hidden services, includes a single-hop hidden service mode for
  3299. optimizing .onion services that don't actually want to be hidden,
  3300. tries harder not to overload the directory authorities with excessive
  3301. downloads, and supports a better protocol versioning scheme for
  3302. improved compatibility with other implementations of the Tor protocol.
  3303. And of course, there are numerous other bugfixes and improvements.
  3304. This release also includes a fix for a medium-severity issue (bug
  3305. 21018 below) where Tor clients could crash when attempting to visit a
  3306. hostile hidden service. Clients are recommended to upgrade as packages
  3307. become available for their systems.
  3308. Below are listed the changes since Tor 0.2.8.11. For a list of
  3309. changes since 0.2.9.7-rc, see the ChangeLog file.
  3310. o New system requirements:
  3311. - When building with OpenSSL, Tor now requires version 1.0.1 or
  3312. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  3313. OpenSSL team, and should not be used. Closes ticket 20303.
  3314. - Tor now requires Libevent version 2.0.10-stable or later. Older
  3315. versions of Libevent have less efficient backends for several
  3316. platforms, and lack the DNS code that we use for our server-side
  3317. DNS support. This implements ticket 19554.
  3318. - Tor now requires zlib version 1.2 or later, for security,
  3319. efficiency, and (eventually) gzip support. (Back when we started,
  3320. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  3321. released in 2003. We recommend the latest version.)
  3322. o Deprecated features:
  3323. - A number of DNS-cache-related sub-options for client ports are now
  3324. deprecated for security reasons, and may be removed in a future
  3325. version of Tor. (We believe that client-side DNS caching is a bad
  3326. idea for anonymity, and you should not turn it on.) The options
  3327. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  3328. UseIPv4Cache, and UseIPv6Cache.
  3329. - A number of options are deprecated for security reasons, and may
  3330. be removed in a future version of Tor. The options are:
  3331. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  3332. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  3333. CloseHSClientCircuitsImmediatelyOnTimeout,
  3334. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  3335. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  3336. UseNTorHandshake, and WarnUnsafeSocks.
  3337. - The *ListenAddress options are now deprecated as unnecessary: the
  3338. corresponding *Port options should be used instead. These options
  3339. may someday be removed. The affected options are:
  3340. ControlListenAddress, DNSListenAddress, DirListenAddress,
  3341. NATDListenAddress, ORListenAddress, SocksListenAddress,
  3342. and TransListenAddress.
  3343. o Major bugfixes (parsing, security, new since 0.2.9.7-rc):
  3344. - Fix a bug in parsing that could cause clients to read a single
  3345. byte past the end of an allocated region. This bug could be used
  3346. to cause hardened clients (built with --enable-expensive-hardening)
  3347. to crash if they tried to visit a hostile hidden service. Non-
  3348. hardened clients are only affected depending on the details of
  3349. their platform's memory allocator. Fixes bug 21018; bugfix on
  3350. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  3351. 2016-12-002 and as CVE-2016-1254.
  3352. o Major features (build, hardening):
  3353. - Tor now builds with -ftrapv by default on compilers that support
  3354. it. This option detects signed integer overflow (which C forbids),
  3355. and turns it into a hard-failure. We do not apply this option to
  3356. code that needs to run in constant time to avoid side-channels;
  3357. instead, we use -fwrapv in that code. Closes ticket 17983.
  3358. - When --enable-expensive-hardening is selected, stop applying the
  3359. clang/gcc sanitizers to code that needs to run in constant time.
  3360. Although we are aware of no introduced side-channels, we are not
  3361. able to prove that there are none. Related to ticket 17983.
  3362. o Major features (circuit building, security):
  3363. - Authorities, relays, and clients now require ntor keys in all
  3364. descriptors, for all hops (except for rare hidden service protocol
  3365. cases), for all circuits, and for all other roles. Part of
  3366. ticket 19163.
  3367. - Authorities, relays, and clients only use ntor, except for
  3368. rare cases in the hidden service protocol. Part of ticket 19163.
  3369. o Major features (compilation):
  3370. - Our big list of extra GCC warnings is now enabled by default when
  3371. building with GCC (or with anything like Clang that claims to be
  3372. GCC-compatible). To make all warnings into fatal compilation
  3373. errors, pass --enable-fatal-warnings to configure. Closes
  3374. ticket 19044.
  3375. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  3376. turn on C and POSIX extensions. (Previously, we attempted to do
  3377. this on an ad hoc basis.) Closes ticket 19139.
  3378. o Major features (directory authorities, hidden services):
  3379. - Directory authorities can now perform the shared randomness
  3380. protocol specified by proposal 250. Using this protocol, directory
  3381. authorities generate a global fresh random value every day. In the
  3382. future, this value will be used by hidden services to select
  3383. HSDirs. This release implements the directory authority feature;
  3384. the hidden service side will be implemented in the future as part
  3385. of proposal 224. Resolves ticket 16943; implements proposal 250.
  3386. o Major features (downloading, random exponential backoff):
  3387. - When we fail to download an object from a directory service, wait
  3388. for an (exponentially increasing) randomized amount of time before
  3389. retrying, rather than a fixed interval as we did before. This
  3390. prevents a group of Tor instances from becoming too synchronized,
  3391. or a single Tor instance from becoming too predictable, in its
  3392. download schedule. Closes ticket 15942.
  3393. o Major features (resource management):
  3394. - Tor can now notice it is about to run out of sockets, and
  3395. preemptively close connections of lower priority. (This feature is
  3396. off by default for now, since the current prioritizing method is
  3397. yet not mature enough. You can enable it by setting
  3398. "DisableOOSCheck 0", but watch out: it might close some sockets
  3399. you would rather have it keep.) Closes ticket 18640.
  3400. o Major features (single-hop "hidden" services):
  3401. - Add experimental HiddenServiceSingleHopMode and
  3402. HiddenServiceNonAnonymousMode options. When both are set to 1,
  3403. every hidden service on that Tor instance becomes a non-anonymous
  3404. Single Onion Service. Single Onions make one-hop (direct)
  3405. connections to their introduction and rendezvous points. One-hop
  3406. circuits make Single Onion servers easily locatable, but clients
  3407. remain location-anonymous. This is compatible with the existing
  3408. hidden service implementation, and works on the current Tor
  3409. network without any changes to older relays or clients. Implements
  3410. proposal 260, completes ticket 17178. Patch by teor and asn.
  3411. o Major features (subprotocol versions):
  3412. - Tor directory authorities now vote on a set of recommended
  3413. "subprotocol versions", and on a set of required subprotocol
  3414. versions. Clients and relays that lack support for a _required_
  3415. subprotocol version will not start; those that lack support for a
  3416. _recommended_ subprotocol version will warn the user to upgrade.
  3417. This change allows compatible implementations of the Tor protocol(s)
  3418. to exist without pretending to be 100% bug-compatible with
  3419. particular releases of Tor itself. Closes ticket 19958; implements
  3420. part of proposal 264.
  3421. o Major bugfixes (circuit building):
  3422. - Hidden service client-to-intro-point and service-to-rendezvous-
  3423. point circuits use the TAP key supplied by the protocol, to avoid
  3424. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  3425. o Major bugfixes (download scheduling):
  3426. - Avoid resetting download status for consensuses hourly, since we
  3427. already have another, smarter retry mechanism. Fixes bug 8625;
  3428. bugfix on 0.2.0.9-alpha.
  3429. - If a consensus expires while we are waiting for certificates to
  3430. download, stop waiting for certificates.
  3431. - If we stop waiting for certificates less than a minute after we
  3432. started downloading them, do not consider the certificate download
  3433. failure a separate failure. Fixes bug 20533; bugfix
  3434. on 0.2.0.9-alpha.
  3435. - When using exponential backoff in test networks, use a lower
  3436. exponent, so the delays do not vary as much. This helps test
  3437. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  3438. o Major bugfixes (exit policies):
  3439. - Avoid disclosing exit outbound bind addresses, configured port
  3440. bind addresses, and local interface addresses in relay descriptors
  3441. by default under ExitPolicyRejectPrivate. Instead, only reject
  3442. these (otherwise unlisted) addresses if
  3443. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  3444. 0.2.7.2-alpha. Patch by teor.
  3445. o Major bugfixes (hidden services):
  3446. - Allow Tor clients with appropriate controllers to work with
  3447. FetchHidServDescriptors set to 0. Previously, this option also
  3448. disabled descriptor cache lookup, thus breaking hidden services
  3449. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  3450. - Clients now require hidden services to include the TAP keys for
  3451. their intro points in the hidden service descriptor. This prevents
  3452. an inadvertent upgrade to ntor, which a malicious hidden service
  3453. could use to distinguish clients by consensus version. Fixes bug
  3454. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  3455. o Major bugfixes (relay, resolver, logging):
  3456. - For relays that don't know their own address, avoid attempting a
  3457. local hostname resolve for each descriptor we download. This
  3458. will cut down on the number of "Success: chose address 'x.x.x.x'"
  3459. log lines, and also avoid confusing clock jumps if the resolver
  3460. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  3461. o Minor features (port flags):
  3462. - Add new flags to the *Port options to give finer control over which
  3463. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  3464. and the synthetic flag OnionTrafficOnly, which is equivalent to
  3465. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  3466. 18693; patch by "teor".
  3467. o Minor features (build, hardening):
  3468. - Detect and work around a libclang_rt problem that would prevent
  3469. clang from finding __mulodi4() on some 32-bit platforms, and thus
  3470. keep -ftrapv from linking on those systems. Closes ticket 19079.
  3471. - When building on a system without runtime support for the runtime
  3472. hardening options, try to log a useful warning at configuration
  3473. time, rather than an incomprehensible warning at link time. If
  3474. expensive hardening was requested, this warning becomes an error.
  3475. Closes ticket 18895.
  3476. o Minor features (client, directory):
  3477. - Since authorities now omit all routers that lack the Running and
  3478. Valid flags, we assume that any relay listed in the consensus must
  3479. have those flags. Closes ticket 20001; implements part of
  3480. proposal 272.
  3481. o Minor features (code safety):
  3482. - In our integer-parsing functions, ensure that the maximum value we
  3483. allow is no smaller than the minimum value. Closes ticket 19063;
  3484. patch from "U+039b".
  3485. o Minor features (compilation, portability):
  3486. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  3487. ticket 20241.
  3488. o Minor features (config):
  3489. - Warn users when descriptor and port addresses are inconsistent.
  3490. Mitigates bug 13953; patch by teor.
  3491. o Minor features (controller):
  3492. - Allow controllers to configure basic client authorization on
  3493. hidden services when they create them with the ADD_ONION controller
  3494. command. Implements ticket 15588. Patch by "special".
  3495. - Fire a STATUS_SERVER controller event whenever the hibernation
  3496. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  3497. - Implement new GETINFO queries for all downloads that use
  3498. download_status_t to schedule retries. This allows controllers to
  3499. examine the schedule for pending downloads. Closes ticket 19323.
  3500. o Minor features (development tools, etags):
  3501. - Teach the "make tags" Makefile target how to correctly find
  3502. "MOCK_IMPL" function definitions. Patch from nherring; closes
  3503. ticket 16869.
  3504. o Minor features (directory authority):
  3505. - After voting, if the authorities decide that a relay is not
  3506. "Valid", they no longer include it in the consensus at all. Closes
  3507. ticket 20002; implements part of proposal 272.
  3508. - Directory authorities now only give the Guard flag to a relay if
  3509. they are also giving it the Stable flag. This change allows us to
  3510. simplify path selection for clients. It should have minimal effect
  3511. in practice, since >99% of Guards already have the Stable flag.
  3512. Implements ticket 18624.
  3513. - Directory authorities now write their v3-status-votes file out to
  3514. disk earlier in the consensus process, so we have a record of the
  3515. votes even if we abort the consensus process. Resolves
  3516. ticket 19036.
  3517. o Minor features (fallback directory list, new since 0.2.9.7-rc):
  3518. - Replace the 81 remaining fallbacks of the 100 originally
  3519. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  3520. fallbacks (123 new, 54 existing, 27 removed) generated in December
  3521. 2016. Resolves ticket 20170.
  3522. o Minor features (hidden service):
  3523. - Stop being so strict about the payload length of "rendezvous1"
  3524. cells. We used to be locked in to the "TAP" handshake length, and
  3525. now we can handle better handshakes like "ntor". Resolves
  3526. ticket 18998.
  3527. o Minor features (infrastructure, time):
  3528. - Tor now includes an improved timer backend, so that we can
  3529. efficiently support tens or hundreds of thousands of concurrent
  3530. timers, as will be needed for some of our planned anti-traffic-
  3531. analysis work. This code is based on William Ahern's "timeout.c"
  3532. project, which implements a "tickless hierarchical timing wheel".
  3533. Closes ticket 18365.
  3534. - Tor now uses the operating system's monotonic timers (where
  3535. available) for internal fine-grained timing. Previously we would
  3536. look at the system clock, and then attempt to compensate for the
  3537. clock running backwards. Closes ticket 18908.
  3538. o Minor features (logging):
  3539. - Add a set of macros to check nonfatal assertions, for internal
  3540. use. Migrating more of our checks to these should help us avoid
  3541. needless crash bugs. Closes ticket 18613.
  3542. - Provide a more useful warning message when configured with an
  3543. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  3544. - When dumping unparseable router descriptors, optionally store them
  3545. in separate files, named by digest, up to a configurable size
  3546. limit. You can change the size limit by setting the
  3547. MaxUnparseableDescSizeToLog option, and disable this feature by
  3548. setting that option to 0. Closes ticket 18322.
  3549. o Minor features (performance):
  3550. - Change the "optimistic data" extension from "off by default" to
  3551. "on by default". The default was ordinarily overridden by a
  3552. consensus option, but when clients were bootstrapping for the
  3553. first time, they would not have a consensus to get the option
  3554. from. Changing this default saves a round-trip during startup.
  3555. Closes ticket 18815.
  3556. o Minor features (relay, usability):
  3557. - When the directory authorities refuse a bad relay's descriptor,
  3558. encourage the relay operator to contact us. Many relay operators
  3559. won't notice this line in their logs, but it's a win if even a few
  3560. learn why we don't like what their relay was doing. Resolves
  3561. ticket 18760.
  3562. o Minor features (security, TLS):
  3563. - Servers no longer support clients that lack AES ciphersuites.
  3564. (3DES is no longer considered an acceptable cipher.) We believe
  3565. that no such Tor clients currently exist, since Tor has required
  3566. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  3567. o Minor features (testing):
  3568. - Disable memory protections on OpenBSD when performing our unit
  3569. tests for memwipe(). The test deliberately invokes undefined
  3570. behavior, and the OpenBSD protections interfere with this. Patch
  3571. from "rubiate". Closes ticket 20066.
  3572. - Move the test-network.sh script to chutney, and modify tor's test-
  3573. network.sh to call the (newer) chutney version when available.
  3574. Resolves ticket 19116. Patch by teor.
  3575. - Use the lcov convention for marking lines as unreachable, so that
  3576. we don't count them when we're generating test coverage data.
  3577. Update our coverage tools to understand this convention. Closes
  3578. ticket 16792.
  3579. - Our link-handshake unit tests now check that when invalid
  3580. handshakes fail, they fail with the error messages we expected.
  3581. - Our unit testing code that captures log messages no longer
  3582. prevents them from being written out if the user asked for them
  3583. (by passing --debug or --info or --notice or --warn to the "test"
  3584. binary). This change prevents us from missing unexpected log
  3585. messages simply because we were looking for others. Related to
  3586. ticket 19999.
  3587. - The unit tests now log all warning messages with the "BUG" flag.
  3588. Previously, they only logged errors by default. This change will
  3589. help us make our testing code more correct, and make sure that we
  3590. only hit this code when we mean to. In the meantime, however,
  3591. there will be more warnings in the unit test logs than before.
  3592. This is preparatory work for ticket 19999.
  3593. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  3594. assertion as a test failure.
  3595. - We've done significant work to make the unit tests run faster.
  3596. o Minor features (testing, ipv6):
  3597. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  3598. tests. Remove bridges+hs, as it's somewhat redundant. This
  3599. requires a recent chutney version that supports IPv6 clients,
  3600. relays, and authorities. Closes ticket 20069; patch by teor.
  3601. - Add the single-onion and single-onion-ipv6 chutney targets to
  3602. "make test-network-all". This requires a recent chutney version
  3603. with the single onion network flavors (git c72a652 or later).
  3604. Closes ticket 20072; patch by teor.
  3605. o Minor features (Tor2web):
  3606. - Make Tor2web clients respect ReachableAddresses. This feature was
  3607. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  3608. 0.2.8.7. Implements feature 20034. Patch by teor.
  3609. o Minor features (unix domain sockets):
  3610. - When configuring a unix domain socket for a SocksPort,
  3611. ControlPort, or Hidden service, you can now wrap the address in
  3612. quotes, using C-style escapes inside the quotes. This allows unix
  3613. domain socket paths to contain spaces. Resolves ticket 18753.
  3614. o Minor features (user interface):
  3615. - Tor now supports the ability to declare options deprecated, so
  3616. that we can recommend that people stop using them. Previously, this
  3617. was done in an ad-hoc way. There is a new --list-deprecated-options
  3618. command-line option to list all of the deprecated options. Closes
  3619. ticket 19820.
  3620. o Minor features (virtual addresses):
  3621. - Increase the maximum number of bits for the IPv6 virtual network
  3622. prefix from 16 to 104. In this way, the condition for address
  3623. allocation is less restrictive. Closes ticket 20151; feature
  3624. on 0.2.4.7-alpha.
  3625. o Minor bug fixes (circuits):
  3626. - Use the CircuitBuildTimeout option whenever
  3627. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  3628. the option when a user disabled it, but not when it was disabled
  3629. because some other option was set. Fixes bug 20073; bugfix on
  3630. 0.2.4.12-alpha. Patch by teor.
  3631. o Minor bugfixes (build):
  3632. - The current Git revision when building from a local repository is
  3633. now detected correctly when using git worktrees. Fixes bug 20492;
  3634. bugfix on 0.2.3.9-alpha.
  3635. o Minor bugfixes (relay address discovery):
  3636. - Stop reordering IP addresses returned by the OS. This makes it
  3637. more likely that Tor will guess the same relay IP address every
  3638. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  3639. Reported by René Mayrhofer, patch by "cypherpunks".
  3640. o Minor bugfixes (memory allocation):
  3641. - Change how we allocate memory for large chunks on buffers, to
  3642. avoid a (currently impossible) integer overflow, and to waste less
  3643. space when allocating unusually large chunks. Fixes bug 20081;
  3644. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  3645. o Minor bugfixes (bootstrap):
  3646. - Remember the directory server we fetched the consensus or previous
  3647. certificates from, and use it to fetch future authority
  3648. certificates. This change improves bootstrapping performance.
  3649. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  3650. o Minor bugfixes (circuits):
  3651. - Make sure extend_info_from_router() is only called on servers.
  3652. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  3653. o Minor bugfixes (client, fascistfirewall):
  3654. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  3655. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  3656. o Minor bugfixes (client, unix domain sockets):
  3657. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  3658. the client address is meaningless. Fixes bug 20261; bugfix
  3659. on 0.2.6.3-alpha.
  3660. o Minor bugfixes (code style):
  3661. - Fix an integer signedness conversion issue in the case conversion
  3662. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  3663. o Minor bugfixes (compilation):
  3664. - Build correctly on versions of libevent2 without support for
  3665. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  3666. on 0.2.5.4-alpha.
  3667. - When building with Clang, use a full set of GCC warnings.
  3668. (Previously, we included only a subset, because of the way we
  3669. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  3670. - Detect Libevent2 functions correctly on systems that provide
  3671. libevent2, but where libevent1 is linked with -levent. Fixes bug
  3672. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  3673. - Run correctly when built on Windows build environments that
  3674. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  3675. o Minor bugfixes (configuration):
  3676. - When parsing quoted configuration values from the torrc file,
  3677. handle Windows line endings correctly. Fixes bug 19167; bugfix on
  3678. 0.2.0.16-alpha. Patch from "Pingl".
  3679. o Minor bugfixes (directory authority):
  3680. - Authorities now sort the "package" lines in their votes, for ease
  3681. of debugging. (They are already sorted in consensus documents.)
  3682. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  3683. - Die with a more useful error when the operator forgets to place
  3684. the authority_signing_key file into the keys directory. This
  3685. avoids an uninformative assert & traceback about having an invalid
  3686. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  3687. - When allowing private addresses, mark Exits that only exit to
  3688. private locations as such. Fixes bug 20064; bugfix
  3689. on 0.2.2.9-alpha.
  3690. - When parsing a detached signature, make sure we use the length of
  3691. the digest algorithm instead of a hardcoded DIGEST256_LEN in
  3692. order to avoid comparing bytes out-of-bounds with a smaller digest
  3693. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  3694. o Minor bugfixes (getpass):
  3695. - Defensively fix a non-triggerable heap corruption at do_getpass()
  3696. to protect ourselves from mistakes in the future. Fixes bug
  3697. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  3698. by nherring.
  3699. o Minor bugfixes (guard selection):
  3700. - Don't mark guards as unreachable if connection_connect() fails.
  3701. That function fails for local reasons, so it shouldn't reveal
  3702. anything about the status of the guard. Fixes bug 14334; bugfix
  3703. on 0.2.3.10-alpha.
  3704. - Use a single entry guard even if the NumEntryGuards consensus
  3705. parameter is not provided. Fixes bug 17688; bugfix
  3706. on 0.2.5.6-alpha.
  3707. o Minor bugfixes (hidden services):
  3708. - Increase the minimum number of internal circuits we preemptively
  3709. build from 2 to 3, so a circuit is available when a client
  3710. connects to another onion service. Fixes bug 13239; bugfix
  3711. on 0.1.0.1-rc.
  3712. - Allow hidden services to run on IPv6 addresses even when the
  3713. IPv6Exit option is not set. Fixes bug 18357; bugfix
  3714. on 0.2.4.7-alpha.
  3715. - Stop logging intro point details to the client log on certain
  3716. error conditions. Fixed as part of bug 20012; bugfix on
  3717. 0.2.4.8-alpha. Patch by teor.
  3718. - When deleting an ephemeral hidden service, close its intro points
  3719. even if they are not completely open. Fixes bug 18604; bugfix
  3720. on 0.2.7.1-alpha.
  3721. - When configuring hidden services, check every hidden service
  3722. directory's permissions. Previously, we only checked the last
  3723. hidden service. Fixes bug 20529; bugfix on 0.2.6.2-alpha.
  3724. o Minor bugfixes (IPv6, testing):
  3725. - Check for IPv6 correctly on Linux when running test networks.
  3726. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  3727. o Minor bugfixes (Linux seccomp2 sandbox):
  3728. - Add permission to run the sched_yield() and sigaltstack() system
  3729. calls, in order to support versions of Tor compiled with asan or
  3730. ubsan code that use these calls. Now "sandbox 1" and
  3731. "--enable-expensive-hardening" should be compatible on more
  3732. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  3733. o Minor bugfixes (logging):
  3734. - Downgrade a harmless log message about the
  3735. pending_entry_connections list from "warn" to "info". Mitigates
  3736. bug 19926.
  3737. - Log a more accurate message when we fail to dump a microdescriptor.
  3738. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  3739. - When logging a directory ownership mismatch, log the owning
  3740. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  3741. - When we are unable to remove the bw_accounting file, do not warn
  3742. if the reason we couldn't remove it was that it didn't exist.
  3743. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from pastly.
  3744. o Minor bugfixes (memory leak):
  3745. - Fix a series of slow memory leaks related to parsing torrc files
  3746. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  3747. - Avoid a small memory leak when informing worker threads about
  3748. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  3749. - Fix a small memory leak when receiving AF_UNIX connections on a
  3750. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  3751. - When moving a signed descriptor object from a source to an
  3752. existing destination, free the allocated memory inside that
  3753. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  3754. - Fix a memory leak and use-after-free error when removing entries
  3755. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  3756. 0.2.5.5-alpha. Patch from "cypherpunks".
  3757. - Fix a small, uncommon memory leak that could occur when reading a
  3758. truncated ed25519 key file. Fixes bug 18956; bugfix
  3759. on 0.2.6.1-alpha.
  3760. o Minor bugfixes (option parsing):
  3761. - Count unix sockets when counting client listeners (SOCKS, Trans,
  3762. NATD, and DNS). This has no user-visible behavior changes: these
  3763. options are set once, and never read. Required for correct
  3764. behavior in ticket 17178. Fixes bug 19677; bugfix on
  3765. 0.2.6.3-alpha. Patch by teor.
  3766. o Minor bugfixes (options):
  3767. - Check the consistency of UseEntryGuards and EntryNodes more
  3768. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  3769. by teor.
  3770. - Stop changing the configured value of UseEntryGuards on
  3771. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  3772. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  3773. Patch by teor.
  3774. o Minor bugfixes (relay):
  3775. - Ensure relays don't make multiple connections during bootstrap.
  3776. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  3777. - Do not try to parallelize workers more than 16x without the user
  3778. explicitly configuring us to do so, even if we do detect more than
  3779. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  3780. o Minor bugfixes (testing):
  3781. - The test-stem and test-network makefile targets now depend only on
  3782. the tor binary that they are testing. Previously, they depended on
  3783. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  3784. patch from "cypherpunks".
  3785. - Allow clients to retry HSDirs much faster in test networks. Fixes
  3786. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  3787. - Avoid a unit test failure on systems with over 16 detectable CPU
  3788. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  3789. - Let backtrace tests work correctly under AddressSanitizer:
  3790. disable ASAN's detection of segmentation faults while running
  3791. test_bt.sh, so that we can make sure that our own backtrace
  3792. generation code works. Fixes bug 18934; bugfix
  3793. on 0.2.5.2-alpha. Patch from "cypherpunks".
  3794. - Fix the test-network-all target on out-of-tree builds by using the
  3795. correct path to the test driver script. Fixes bug 19421; bugfix
  3796. on 0.2.7.3-rc.
  3797. - Stop spurious failures in the local interface address discovery
  3798. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  3799. Neel Chauhan.
  3800. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  3801. removed the ECDH ciphers which caused the tests to fail on
  3802. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  3803. - The tor_tls_server_info_callback unit test no longer crashes when
  3804. debug-level logging is turned on. Fixes bug 20041; bugfix
  3805. on 0.2.8.1-alpha.
  3806. o Minor bugfixes (time):
  3807. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  3808. bugfix on all released tor versions.
  3809. - When computing the difference between two times in milliseconds,
  3810. we now round to the nearest millisecond correctly. Previously, we
  3811. could sometimes round in the wrong direction. Fixes bug 19428;
  3812. bugfix on 0.2.2.2-alpha.
  3813. o Minor bugfixes (Tor2web):
  3814. - Prevent Tor2web clients from running hidden services: these services
  3815. are not anonymous due to the one-hop client paths. Fixes bug
  3816. 19678. Patch by teor.
  3817. o Minor bugfixes (user interface):
  3818. - Display a more accurate number of suppressed messages in the log
  3819. rate-limiter. Previously, there was a potential integer overflow
  3820. in the counter. Now, if the number of messages hits a maximum, the
  3821. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  3822. on 0.2.4.11-alpha.
  3823. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  3824. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  3825. o Code simplification and refactoring:
  3826. - Remove redundant declarations of the MIN macro. Closes
  3827. ticket 18889.
  3828. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  3829. Closes ticket 18462; patch from "icanhasaccount".
  3830. - Split the 600-line directory_handle_command_get function into
  3831. separate functions for different URL types. Closes ticket 16698.
  3832. o Documentation:
  3833. - Add module-level internal documentation for 36 C files that
  3834. previously didn't have a high-level overview. Closes ticket 20385.
  3835. - Correct the IPv6 syntax in our documentation for the
  3836. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  3837. - Correct the minimum bandwidth value in torrc.sample, and queue a
  3838. corresponding change for torrc.minimal. Closes ticket 20085.
  3839. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  3840. ticket 19153. Patch from "U+039b".
  3841. - Module-level documentation for several more modules. Closes
  3842. tickets 19287 and 19290.
  3843. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  3844. 19504; bugfix on 0.2.7.3-rc.
  3845. - Document the default PathsNeededToBuildCircuits value that's used
  3846. by clients when the directory authorities don't set
  3847. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 0.2.4.10-alpha.
  3848. Patch by teor, reported by Jesse V.
  3849. - Fix manual for the User option: it takes a username, not a UID.
  3850. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  3851. a manpage!).
  3852. - Fix the description of the --passphrase-fd option in the
  3853. tor-gencert manpage. The option is used to pass the number of a
  3854. file descriptor to read the passphrase from, not to read the file
  3855. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  3856. o Removed code:
  3857. - We no longer include the (dead, deprecated) bufferevent code in
  3858. Tor. Closes ticket 19450. Based on a patch from "U+039b".
  3859. o Removed features:
  3860. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  3861. "GETINFO dir-usage" controller request, which were only available
  3862. via a compile-time option in Tor anyway. Feature was added in
  3863. 0.2.2.1-alpha. Resolves ticket 19035.
  3864. - There is no longer a compile-time option to disable support for
  3865. TransPort. (If you don't want TransPort, just don't use it.) Patch
  3866. from "U+039b". Closes ticket 19449.
  3867. o Testing:
  3868. - Run more workqueue tests as part of "make check". These had
  3869. previously been implemented, but you needed to know special
  3870. command-line options to enable them.
  3871. - We now have unit tests for our code to reject zlib "compression
  3872. bombs". (Fortunately, the code works fine.)
  3873. Changes in version 0.2.8.11 - 2016-12-08
  3874. Tor 0.2.8.11 backports fixes for additional portability issues that
  3875. could prevent Tor from building correctly on OSX Sierra, or with
  3876. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  3877. with 0.2.8.10.
  3878. o Minor bugfixes (portability):
  3879. - Avoid compilation errors when building on OSX Sierra. Sierra began
  3880. to support the getentropy() and clock_gettime() APIs, but created
  3881. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  3882. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  3883. monotonic time interfaces. Fixes bug 20865. Bugfix
  3884. on 0.2.8.1-alpha.
  3885. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  3886. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  3887. architectures. Closes ticket 20588.
  3888. Changes in version 0.2.8.10 - 2016-12-02
  3889. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  3890. unusable after they left standby mode. It also backports fixes for
  3891. a few portability issues and a small but problematic memory leak.
  3892. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  3893. - When Tor leaves standby because of a new application request, open
  3894. circuits as needed to serve that request. Previously, we would
  3895. potentially wait a very long time. Fixes part of bug 19969; bugfix
  3896. on 0.2.8.1-alpha.
  3897. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  3898. - Clients now respond to new application stream requests immediately
  3899. when they arrive, rather than waiting up to one second before
  3900. starting to handle them. Fixes part of bug 19969; bugfix
  3901. on 0.2.8.1-alpha.
  3902. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  3903. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  3904. successfully targeting earlier versions of OSX. Resolves
  3905. ticket 20235.
  3906. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  3907. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  3908. 20551; bugfix on 0.2.1.1-alpha.
  3909. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  3910. - Work around a memory leak in OpenSSL 1.1 when encoding public
  3911. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  3912. o Minor features (geoip):
  3913. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  3914. Country database.
  3915. Changes in version 0.2.8.9 - 2016-10-17
  3916. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  3917. of Tor that would allow a remote attacker to crash a Tor client,
  3918. hidden service, relay, or authority. All Tor users should upgrade to
  3919. this version, or to 0.2.9.4-alpha. Patches will be released for older
  3920. versions of Tor.
  3921. o Major features (security fixes, also in 0.2.9.4-alpha):
  3922. - Prevent a class of security bugs caused by treating the contents
  3923. of a buffer chunk as if they were a NUL-terminated string. At
  3924. least one such bug seems to be present in all currently used
  3925. versions of Tor, and would allow an attacker to remotely crash
  3926. most Tor instances, especially those compiled with extra compiler
  3927. hardening. With this defense in place, such bugs can't crash Tor,
  3928. though we should still fix them as they occur. Closes ticket
  3929. 20384 (TROVE-2016-10-001).
  3930. o Minor features (geoip):
  3931. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  3932. Country database.
  3933. Changes in version 0.2.8.8 - 2016-09-23
  3934. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  3935. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  3936. who select public relays as their bridges.
  3937. o Major bugfixes (crash):
  3938. - Fix a complicated crash bug that could affect Tor clients
  3939. configured to use bridges when replacing a networkstatus consensus
  3940. in which one of their bridges was mentioned. OpenBSD users saw
  3941. more crashes here, but all platforms were potentially affected.
  3942. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  3943. o Major bugfixes (relay, OOM handler):
  3944. - Fix a timing-dependent assertion failure that could occur when we
  3945. tried to flush from a circuit after having freed its cells because
  3946. of an out-of-memory condition. Fixes bug 20203; bugfix on
  3947. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  3948. this one.
  3949. o Minor feature (fallback directories):
  3950. - Remove broken fallbacks from the hard-coded fallback directory
  3951. list. Closes ticket 20190; patch by teor.
  3952. o Minor features (geoip):
  3953. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  3954. Country database.
  3955. Changes in version 0.2.8.7 - 2016-08-24
  3956. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  3957. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  3958. who sets the ReachableAddresses option, and all bridges, are strongly
  3959. encouraged to upgrade.
  3960. o Directory authority changes:
  3961. - The "Tonga" bridge authority has been retired; the new bridge
  3962. authority is "Bifroest". Closes tickets 19728 and 19690.
  3963. o Major bugfixes (client, security):
  3964. - Only use the ReachableAddresses option to restrict the first hop
  3965. in a path. In earlier versions of 0.2.8.x, it would apply to
  3966. every hop in the path, with a possible degradation in anonymity
  3967. for anyone using an uncommon ReachableAddress setting. Fixes bug
  3968. 19973; bugfix on 0.2.8.2-alpha.
  3969. o Minor features (geoip):
  3970. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  3971. Country database.
  3972. o Minor bugfixes (compilation):
  3973. - Remove an inappropriate "inline" in tortls.c that was causing
  3974. warnings on older versions of GCC. Fixes bug 19903; bugfix
  3975. on 0.2.8.1-alpha.
  3976. o Minor bugfixes (fallback directories):
  3977. - Avoid logging a NULL string pointer when loading fallback
  3978. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  3979. and 0.2.8.1-alpha. Report and patch by "rubiate".
  3980. Changes in version 0.2.8.6 - 2016-08-02
  3981. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  3982. The Tor 0.2.8 series improves client bootstrapping performance,
  3983. completes the authority-side implementation of improved identity
  3984. keys for relays, and includes numerous bugfixes and performance
  3985. improvements throughout the program. This release continues to
  3986. improve the coverage of Tor's test suite. For a full list of
  3987. changes since Tor 0.2.7, see the ReleaseNotes file.
  3988. Below is a list of the changes since Tor 0.2.7.
  3989. o New system requirements:
  3990. - Tor no longer attempts to support platforms where the "time_t"
  3991. type is unsigned. (To the best of our knowledge, only OpenVMS does
  3992. this, and Tor has never actually built on OpenVMS.) Closes
  3993. ticket 18184.
  3994. - Tor no longer supports versions of OpenSSL with a broken
  3995. implementation of counter mode. (This bug was present in OpenSSL
  3996. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  3997. longer runs with, these versions.
  3998. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  3999. later (released in 2008 and 2009 respectively). If you are
  4000. building Tor from the git repository instead of from the source
  4001. distribution, and your tools are older than this, you will need to
  4002. upgrade. Closes ticket 17732.
  4003. o Directory authority changes:
  4004. - Update the V3 identity key for the dannenberg directory authority:
  4005. it was changed on 18 November 2015. Closes task 17906. Patch
  4006. by teor.
  4007. - Urras is no longer a directory authority. Closes ticket 19271.
  4008. o Major features (directory system):
  4009. - Include a trial list of default fallback directories, based on an
  4010. opt-in survey of suitable relays. Doing this should make clients
  4011. bootstrap more quickly and reliably, and reduce the load on the
  4012. directory authorities. Closes ticket 15775. Patch by teor.
  4013. Candidates identified using an OnionOO script by weasel, teor,
  4014. gsathya, and karsten.
  4015. - Previously only relays that explicitly opened a directory port
  4016. (DirPort) accepted directory requests from clients. Now all
  4017. relays, with and without a DirPort, accept and serve tunneled
  4018. directory requests that they receive through their ORPort. You can
  4019. disable this behavior using the new DirCache option. Closes
  4020. ticket 12538.
  4021. - When bootstrapping multiple consensus downloads at a time, use the
  4022. first one that starts downloading, and close the rest. This
  4023. reduces failures when authorities or fallback directories are slow
  4024. or down. Together with the code for feature 15775, this feature
  4025. should reduces failures due to fallback churn. Implements ticket
  4026. 4483. Patch by teor. Implements IPv4 portions of proposal 210 by
  4027. mikeperry and teor.
  4028. o Major features (security, Linux):
  4029. - When Tor starts as root on Linux and is told to switch user ID, it
  4030. can now retain the capability to bind to low ports. By default,
  4031. Tor will do this only when it's switching user ID and some low
  4032. ports have been configured. You can change this behavior with the
  4033. new option KeepBindCapabilities. Closes ticket 8195.
  4034. o Major bugfixes (client, bootstrapping):
  4035. - Check if bootstrap consensus downloads are still needed when the
  4036. linked connection attaches. This prevents tor making unnecessary
  4037. begindir-style connections, which are the only directory
  4038. connections tor clients make since the fix for 18483 was merged.
  4039. - Fix some edge cases where consensus download connections may not
  4040. have been closed, even though they were not needed. Related to fix
  4041. for 18809.
  4042. - Make relays retry consensus downloads the correct number of times,
  4043. rather than the more aggressive client retry count. Fixes part of
  4044. ticket 18809.
  4045. o Major bugfixes (dns proxy mode, crash):
  4046. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  4047. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  4048. o Major bugfixes (ed25519, voting):
  4049. - Actually enable support for authorities to match routers by their
  4050. Ed25519 identities. Previously, the code had been written, but
  4051. some debugging code that had accidentally been left in the
  4052. codebase made it stay turned off. Fixes bug 17702; bugfix
  4053. on 0.2.7.2-alpha.
  4054. - When collating votes by Ed25519 identities, authorities now
  4055. include a "NoEdConsensus" flag if the ed25519 value (or lack
  4056. thereof) for a server does not reflect the majority consensus.
  4057. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  4058. - When generating a vote with keypinning disabled, never include two
  4059. entries for the same ed25519 identity. This bug was causing
  4060. authorities to generate votes that they could not parse when a
  4061. router violated key pinning by changing its RSA identity but
  4062. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  4063. 18318. Bugfix on 0.2.7.2-alpha.
  4064. o Major bugfixes (key management):
  4065. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  4066. pointer to the previous (uninitialized) key value. The impact here
  4067. should be limited to a difficult-to-trigger crash, if OpenSSL is
  4068. running an engine that makes key generation failures possible, or
  4069. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  4070. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  4071. Baishakhi Ray.
  4072. o Major bugfixes (security, client, DNS proxy):
  4073. - Stop a crash that could occur when a client running with DNSPort
  4074. received a query with multiple address types, and the first
  4075. address type was not supported. Found and fixed by Scott Dial.
  4076. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  4077. o Major bugfixes (security, compilation):
  4078. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  4079. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  4080. cause a compiler warning, thereby making other checks fail, and
  4081. needlessly disabling compiler-hardening support. Fixes one case of
  4082. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  4083. - Repair hardened builds under the clang compiler. Previously, our
  4084. use of _FORTIFY_SOURCE would conflict with clang's address
  4085. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  4086. o Major bugfixes (security, pointers):
  4087. - Avoid a difficult-to-trigger heap corruption attack when extending
  4088. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  4089. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  4090. Reported by Guido Vranken.
  4091. o Major bugfixes (testing):
  4092. - Fix a bug that would block 'make test-network-all' on systems where
  4093. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  4094. o Major bugfixes (user interface):
  4095. - Correctly give a warning in the cases where a relay is specified
  4096. by nickname, and one such relay is found, but it is not officially
  4097. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  4098. o Minor features (accounting):
  4099. - Added two modes to the AccountingRule option: One for limiting
  4100. only the number of bytes sent ("AccountingRule out"), and one for
  4101. limiting only the number of bytes received ("AccountingRule in").
  4102. Closes ticket 15989; patch from "unixninja92".
  4103. o Minor features (bug-resistance):
  4104. - Make Tor survive errors involving connections without a
  4105. corresponding event object. Previously we'd fail with an
  4106. assertion; now we produce a log message. Related to bug 16248.
  4107. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  4108. level code, to harden against accidental failures to NUL-
  4109. terminate. Part of ticket 17852. Patch from jsturgix. Found
  4110. with Flawfinder.
  4111. o Minor features (build):
  4112. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  4113. as having possible IPFW support. Closes ticket 18448. Patch from
  4114. Steven Chamberlain.
  4115. - Since our build process now uses "make distcheck", we no longer
  4116. force "make dist" to depend on "make check". Closes ticket 17893;
  4117. patch from "cypherpunks".
  4118. - Tor now builds once again with the recent OpenSSL 1.1 development
  4119. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev). We have been
  4120. tracking OpenSSL 1.1 development as it has progressed, and fixing
  4121. numerous compatibility issues as they arose. See tickets
  4122. 17549, 17921, 17984, 19499, and 18286.
  4123. - When building manual pages, set the timezone to "UTC", so that the
  4124. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  4125. Patch from intrigeri.
  4126. o Minor features (clients):
  4127. - Make clients, onion services, and bridge relays always use an
  4128. encrypted begindir connection for directory requests. Resolves
  4129. ticket 18483. Patch by teor.
  4130. o Minor features (controller):
  4131. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  4132. controllers can examine the the reject rules added by
  4133. ExitPolicyRejectPrivate. This makes it easier for stem to display
  4134. exit policies.
  4135. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  4136. tickets 16774 and 17817. Patch by George Tankersley.
  4137. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  4138. service descriptor from a service's local hidden service
  4139. descriptor cache. Closes ticket 14846.
  4140. o Minor features (crypto):
  4141. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  4142. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  4143. George Tankersley.
  4144. - Improve performance when hashing non-multiple of 8 sized buffers,
  4145. based on Andrew Moon's public domain SipHash-2-4 implementation.
  4146. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  4147. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  4148. p is a safe prime, and g is a suitable generator. Closes
  4149. ticket 18221.
  4150. - When allocating a digest state object, allocate no more space than
  4151. we actually need. Previously, we would allocate as much space as
  4152. the state for the largest algorithm would need. This change saves
  4153. up to 672 bytes per circuit. Closes ticket 17796.
  4154. o Minor features (directory downloads):
  4155. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  4156. directory mirrors. The default is 1; set it to 0 to disable
  4157. fallbacks. Implements ticket 17576. Patch by teor.
  4158. - Wait for busy authorities and fallback directories to become non-
  4159. busy when bootstrapping. (A similar change was made in 6c443e987d
  4160. for directory caches chosen from the consensus.) Closes ticket
  4161. 17864; patch by teor.
  4162. o Minor features (geoip):
  4163. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  4164. Country database.
  4165. o Minor features (hidden service directory):
  4166. - Streamline relay-side hsdir handling: when relays consider whether
  4167. to accept an uploaded hidden service descriptor, they no longer
  4168. check whether they are one of the relays in the network that is
  4169. "supposed" to handle that descriptor. Implements ticket 18332.
  4170. o Minor features (IPv6):
  4171. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  4172. to 1, tor prefers IPv6 directory addresses.
  4173. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  4174. avoids using IPv4 for client OR and directory connections.
  4175. - Add address policy assume_action support for IPv6 addresses.
  4176. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  4177. FallbackDir torrc options, to specify an IPv6 address for an
  4178. authority or fallback directory. Add hard-coded ipv6 addresses for
  4179. directory authorities that have them. Closes ticket 17327; patch
  4180. from Nick Mathewson and teor.
  4181. - Allow users to configure directory authorities and fallback
  4182. directory servers with IPv6 addresses and ORPorts. Resolves
  4183. ticket 6027.
  4184. - Limit IPv6 mask bits to 128.
  4185. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  4186. 17638; bugfix on 0.0.2pre8. Patch by teor.
  4187. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  4188. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  4189. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  4190. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  4191. almost always a bug. Closes ticket 17863; patch by teor.
  4192. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  4193. 17060; bugfix on 0.2.1.3-alpha. Patch by teor.
  4194. o Minor features (Linux seccomp2 sandbox):
  4195. - Reject attempts to change our Address with "Sandbox 1" enabled.
  4196. Changing Address with Sandbox turned on would never actually work,
  4197. but previously it would fail in strange and confusing ways. Found
  4198. while fixing 18548.
  4199. o Minor features (logging):
  4200. - When logging to syslog, allow a tag to be added to the syslog
  4201. identity (the string prepended to every log message). The tag can
  4202. be configured with SyslogIdentityTag and defaults to none. Setting
  4203. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  4204. ticket 17194.
  4205. o Minor features (portability):
  4206. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  4207. patch from <logan@hackers.mu>.
  4208. o Minor features (relay, address discovery):
  4209. - Add a family argument to get_interface_addresses_raw() and
  4210. subfunctions to make network interface address interogation more
  4211. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  4212. types of interfaces from the operating system. Resolves
  4213. ticket 17950.
  4214. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  4215. fails to enumerate interface addresses using the platform-specific
  4216. API, have it rely on the UDP socket fallback technique to try and
  4217. find out what IP addresses (both IPv4 and IPv6) our machine has.
  4218. Resolves ticket 17951.
  4219. o Minor features (replay cache):
  4220. - The replay cache now uses SHA256 instead of SHA1. Implements
  4221. feature 8961. Patch by teor, issue reported by rransom.
  4222. o Minor features (robustness):
  4223. - Exit immediately with an error message if the code attempts to use
  4224. Libevent without having initialized it. This should resolve some
  4225. frequently-made mistakes in our unit tests. Closes ticket 18241.
  4226. o Minor features (security, clock):
  4227. - Warn when the system clock appears to move back in time (when the
  4228. state file was last written in the future). Tor doesn't know that
  4229. consensuses have expired if the clock is in the past. Patch by
  4230. teor. Implements ticket 17188.
  4231. o Minor features (security, exit policies):
  4232. - ExitPolicyRejectPrivate now rejects more private addresses by
  4233. default. Specifically, it now rejects the relay's outbound bind
  4234. addresses (if configured), and the relay's configured port
  4235. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  4236. 0.2.0.11-alpha. Patch by teor.
  4237. o Minor features (security, memory erasure):
  4238. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  4239. zero size. Check size argument to memwipe() for underflow. Fixes
  4240. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  4241. patch by teor.
  4242. - Set the unused entries in a smartlist to NULL. This helped catch
  4243. a (harmless) bug, and shouldn't affect performance too much.
  4244. Implements ticket 17026.
  4245. - Use SecureMemoryWipe() function to securely clean memory on
  4246. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  4247. Implements feature 17986.
  4248. - Use explicit_bzero or memset_s when present. Previously, we'd use
  4249. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  4250. from <logan@hackers.mu> and <selven@hackers.mu>.
  4251. o Minor features (security, RNG):
  4252. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  4253. positively are not allowed to fail. Previously we depended on
  4254. internal details of OpenSSL's behavior. Closes ticket 17686.
  4255. - Never use the system entropy output directly for anything besides
  4256. seeding the PRNG. When we want to generate important keys, instead
  4257. of using system entropy directly, we now hash it with the PRNG
  4258. stream. This may help resist certain attacks based on broken OS
  4259. entropy implementations. Closes part of ticket 17694.
  4260. - Use modern system calls (like getentropy() or getrandom()) to
  4261. generate strong entropy on platforms that have them. Closes
  4262. ticket 13696.
  4263. o Minor features (security, win32):
  4264. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  4265. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  4266. by teor.
  4267. o Minor features (unix domain sockets):
  4268. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  4269. Unix domain sockets without checking the permissions on the parent
  4270. directory. (Tor checks permissions by default because some
  4271. operating systems only check permissions on the parent directory.
  4272. However, some operating systems do look at permissions on the
  4273. socket, and tor's default check is unneeded.) Closes ticket 18458.
  4274. Patch by weasel.
  4275. o Minor features (unix file permissions):
  4276. - Defer creation of Unix sockets until after setuid. This avoids
  4277. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  4278. CapabilityBoundingSet, or chown and fowner when using SELinux.
  4279. Implements part of ticket 17562. Patch from Jamie Nguyen.
  4280. - If any directory created by Tor is marked as group readable, the
  4281. filesystem group is allowed to be either the default GID or the
  4282. root user. Allowing root to read the DataDirectory prevents the
  4283. need for CAP_READ_SEARCH when using systemd's
  4284. CapabilityBoundingSet, or dac_read_search when using SELinux.
  4285. Implements part of ticket 17562. Patch from Jamie Nguyen.
  4286. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  4287. 1, the DataDirectory will be made readable by the default GID.
  4288. Implements part of ticket 17562. Patch from Jamie Nguyen.
  4289. o Minor bugfixes (accounting):
  4290. - The max bandwidth when using 'AccountRule sum' is now correctly
  4291. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  4292. from "unixninja92".
  4293. o Minor bugfixes (assert, portability):
  4294. - Fix an assertion failure in memarea.c on systems where "long" is
  4295. shorter than the size of a pointer. Fixes bug 18716; bugfix
  4296. on 0.2.1.1-alpha.
  4297. o Minor bugfixes (bootstrap):
  4298. - Consistently use the consensus download schedule for authority
  4299. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  4300. o Minor bugfixes (build):
  4301. - Avoid spurious failures from configure files related to calling
  4302. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  4303. 0.2.0.1-alpha. Patch from "cypherpunks".
  4304. - Do not link the unit tests against both the testing and non-
  4305. testing versions of the static libraries. Fixes bug 18490; bugfix
  4306. on 0.2.7.1-alpha.
  4307. - Resolve warnings when building on systems that are concerned with
  4308. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  4309. and 0.2.6.1-alpha.
  4310. - Silence spurious clang-scan warnings in the ed25519_donna code by
  4311. explicitly initializing some objects. Fixes bug 18384; bugfix on
  4312. 0.2.7.2-alpha. Patch by teor.
  4313. - When libscrypt.h is found, but no libscrypt library can be linked,
  4314. treat libscrypt as absent. Fixes bug 19161; bugfix
  4315. on 0.2.6.1-alpha.
  4316. - Cause the unit tests to compile correctly on mingw64 versions that
  4317. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  4318. - Don't try to use the pthread_condattr_setclock() function unless
  4319. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  4320. 17819; bugfix on 0.2.6.3-alpha.
  4321. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  4322. on 0.2.5.2-alpha.
  4323. - Fix search for libevent libraries on OpenBSD (and other systems
  4324. that install libevent 1 and libevent 2 in parallel). Fixes bug
  4325. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  4326. - Isolate environment variables meant for tests from the rest of the
  4327. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  4328. - Mark all object files that include micro-revision.i as depending
  4329. on it, so as to make parallel builds more reliable. Fixes bug
  4330. 17826; bugfix on 0.2.5.1-alpha.
  4331. - Remove config.log only from make distclean, not from make clean.
  4332. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  4333. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  4334. on 0.0.2pre8.
  4335. - Remove an #endif from configure.ac so that we correctly detect the
  4336. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  4337. on 0.2.0.13-alpha.
  4338. o Minor bugfixes (client, bootstrap):
  4339. - Count receipt of new microdescriptors as progress towards
  4340. bootstrapping. Previously, with EntryNodes set, Tor might not
  4341. successfully repopulate the guard set on bootstrapping. Fixes bug
  4342. 16825; bugfix on 0.2.3.1-alpha.
  4343. o Minor bugfixes (code correctness):
  4344. - Fix a bad memory handling bug that would occur if we had queued a
  4345. cell on a channel's incoming queue. Fortunately, we can't actually
  4346. queue a cell like that as our code is constructed today, but it's
  4347. best to avoid this kind of error, even if there isn't any code
  4348. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  4349. - Assert that allocated memory held by the reputation code is freed
  4350. according to its internal counters. Fixes bug 17753; bugfix
  4351. on 0.1.1.1-alpha.
  4352. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  4353. bugfix on 0.0.6.
  4354. - Update to the latest version of Trunnel, which tries harder to
  4355. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  4356. by clang address sanitizer. Fixes bug 18373; bugfix
  4357. on 0.2.7.2-alpha.
  4358. - When closing an entry connection, generate a warning if we should
  4359. have sent an end cell for it but we haven't. Fixes bug 17876;
  4360. bugfix on 0.2.3.2-alpha.
  4361. o Minor bugfixes (configuration):
  4362. - Fix a tiny memory leak when parsing a port configuration ending in
  4363. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  4364. o Minor bugfixes (containers):
  4365. - If we somehow attempt to construct a heap with more than
  4366. 1073741822 elements, avoid an integer overflow when maintaining
  4367. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  4368. o Minor bugfixes (controller, microdescriptors):
  4369. - Make GETINFO dir/status-vote/current/consensus conform to the
  4370. control specification by returning "551 Could not open cached
  4371. consensus..." when not caching consensuses. Fixes bug 18920;
  4372. bugfix on 0.2.2.6-alpha.
  4373. o Minor bugfixes (crypto):
  4374. - Check the return value of HMAC() and assert on failure. Fixes bug
  4375. 17658; bugfix on 0.2.3.6-alpha. Patch by teor.
  4376. o Minor bugfixes (directories):
  4377. - When fetching extrainfo documents, compare their SHA256 digests
  4378. and Ed25519 signing key certificates with the routerinfo that led
  4379. us to fetch them, rather than with the most recent routerinfo.
  4380. Otherwise we generate many spurious warnings about mismatches.
  4381. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  4382. - When generating a URL for a directory server on an IPv6 address,
  4383. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  4384. on 0.2.3.9-alpha. Patch from Malek.
  4385. o Minor bugfixes (downloading):
  4386. - Predict more correctly whether we'll be downloading over HTTP when
  4387. we determine the maximum length of a URL. This should avoid a
  4388. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  4389. bug 19191.
  4390. o Minor bugfixes (exit policies, security):
  4391. - Refresh an exit relay's exit policy when interface addresses
  4392. change. Previously, tor only refreshed the exit policy when the
  4393. configured external address changed. Fixes bug 18208; bugfix on
  4394. 0.2.7.3-rc. Patch by teor.
  4395. o Minor bugfixes (fallback directories):
  4396. - Mark fallbacks as "too busy" when they return a 503 response,
  4397. rather than just marking authorities. Fixes bug 17572; bugfix on
  4398. 0.2.4.7-alpha. Patch by teor.
  4399. - When requesting extrainfo descriptors from a trusted directory
  4400. server, check whether it is an authority or a fallback directory
  4401. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  4402. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  4403. o Minor bugfixes (hidden service, client):
  4404. - Handle the case where the user makes several fast consecutive
  4405. requests to the same .onion address. Previously, the first six
  4406. requests would each trigger a descriptor fetch, each picking a
  4407. directory (there are 6 overall) and the seventh one would fail
  4408. because no directories were left, thereby triggering a close on
  4409. all current directory connections asking for the hidden service.
  4410. The solution here is to not close the connections if we have
  4411. pending directory fetches. Fixes bug 15937; bugfix
  4412. on 0.2.7.1-alpha.
  4413. o Minor bugfixes (hidden service, control port):
  4414. - Add the onion address to the HS_DESC event for the UPLOADED action
  4415. both on success or failure. It was previously hardcoded with
  4416. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  4417. o Minor bugfixes (hidden service, directory):
  4418. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  4419. publish attempts. Suggested by ticket 18332.
  4420. o Minor bugfixes (IPv6):
  4421. - Update the limits in max_dl_per_request for IPv6 address length.
  4422. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  4423. o Minor bugfixes (Linux seccomp2 sandbox):
  4424. - Allow more syscalls when running with "Sandbox 1" enabled:
  4425. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  4426. some systems, these are required for Tor to start. Fixes bug
  4427. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  4428. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  4429. so that get_interface_address6_via_udp_socket_hack() can work.
  4430. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  4431. - Allow the setrlimit syscall, and the prlimit and prlimit64
  4432. syscalls, which some libc implementations use under the hood.
  4433. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  4434. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  4435. enabled and no DNS resolvers configured. This should help TAILS
  4436. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  4437. - Fix a crash when using offline master ed25519 keys with the Linux
  4438. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  4439. - Allow statistics to be written to disk when "Sandbox 1" is
  4440. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  4441. 0.2.6.1-alpha respectively.
  4442. o Minor bugfixes (logging):
  4443. - In log messages that include a function name, use __FUNCTION__
  4444. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  4445. with clang __PRETTY_FUNCTION__ has extra information we don't
  4446. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  4447. der Woerdt.
  4448. - Remove needless quotes from a log message about unparseable
  4449. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  4450. - Scrub service name in "unrecognized service ID" log messages.
  4451. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  4452. - When logging information about an unparsable networkstatus vote or
  4453. consensus, do not say "vote" when we mean consensus. Fixes bug
  4454. 18368; bugfix on 0.2.0.8-alpha.
  4455. - When we can't generate a signing key because OfflineMasterKey is
  4456. set, do not imply that we should have been able to load it. Fixes
  4457. bug 18133; bugfix on 0.2.7.2-alpha.
  4458. - When logging a malformed hostname received through socks4, scrub
  4459. it if SafeLogging says we should. Fixes bug 17419; bugfix
  4460. on 0.1.1.16-rc.
  4461. o Minor bugfixes (memory safety):
  4462. - Avoid freeing an uninitialized pointer when opening a socket fails
  4463. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  4464. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  4465. by teor.
  4466. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  4467. 18672; bugfix on 0.2.5.1-alpha.
  4468. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  4469. on 0.2.0.1-alpha.
  4470. o Minor bugfixes (pluggable transports):
  4471. - Avoid reporting a spurious error when we decide that we don't need
  4472. to terminate a pluggable transport because it has already exited.
  4473. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  4474. o Minor bugfixes (pointer arithmetic):
  4475. - Fix a bug in memarea_alloc() that could have resulted in remote
  4476. heap write access, if Tor had ever passed an unchecked size to
  4477. memarea_alloc(). Fortunately, all the sizes we pass to
  4478. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  4479. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  4480. Guido Vranken.
  4481. o Minor bugfixes (private directory):
  4482. - Prevent a race condition when creating private directories. Fixes
  4483. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  4484. Patch from jsturgix. Found with Flawfinder.
  4485. o Minor bugfixes (relays):
  4486. - Check that both the ORPort and DirPort (if present) are reachable
  4487. before publishing a relay descriptor. Otherwise, relays publish a
  4488. descriptor with DirPort 0 when the DirPort reachability test takes
  4489. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  4490. on 0.1.0.1-rc. Reported by "starlight", patch by teor.
  4491. - Resolve some edge cases where we might launch an ORPort
  4492. reachability check even when DisableNetwork is set. Noticed while
  4493. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  4494. o Minor bugfixes (relays, hidden services):
  4495. - Refuse connection requests to private OR addresses unless
  4496. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  4497. then refuse to send any cells to a private address. Fixes bugs
  4498. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by teor.
  4499. o Minor bugfixes (security, hidden services):
  4500. - Prevent hidden services connecting to client-supplied rendezvous
  4501. addresses that are reserved as internal or multicast. Fixes bug
  4502. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  4503. o Minor bugfixes (statistics):
  4504. - Consistently check for overflow in round_*_to_next_multiple_of
  4505. functions, and add unit tests with additional and maximal values.
  4506. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  4507. - Handle edge cases in the laplace functions: avoid division by
  4508. zero, avoid taking the log of zero, and silence clang type
  4509. conversion warnings using round and trunc. Add unit tests for edge
  4510. cases with maximal values. Fixes part of bug 13192; bugfix
  4511. on 0.2.6.2-alpha.
  4512. - We now include consensus downloads via IPv6 in our directory-
  4513. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  4514. o Minor bugfixes (test networks, IPv6):
  4515. - Allow internal IPv6 addresses in descriptors in test networks.
  4516. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  4517. by karsten.
  4518. o Minor bugfixes (testing):
  4519. - Check the full results of SHA256 and SHA512 digests in the unit
  4520. tests. Bugfix on 0.2.2.4-alpha. Patch by teor.
  4521. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  4522. on 0.2.4.8-alpha.
  4523. - Fix a small memory leak that would occur when the
  4524. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  4525. bugfix on 0.2.5.2-alpha.
  4526. - Make unit tests pass on IPv6-only systems, and systems without
  4527. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  4528. bugfix on 0.2.7.3-rc. Patch by teor.
  4529. - The test for log_heartbeat was incorrectly failing in timezones
  4530. with non-integer offsets. Instead of comparing the end of the time
  4531. string against a constant, compare it to the output of
  4532. format_local_iso_time when given the correct input. Fixes bug
  4533. 18039; bugfix on 0.2.5.4-alpha.
  4534. - We no longer disable assertions in the unit tests when coverage is
  4535. enabled. Instead, we require you to say --disable-asserts-in-tests
  4536. to the configure script if you need assertions disabled in the
  4537. unit tests (for example, if you want to perform branch coverage).
  4538. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  4539. o Minor bugfixes (time handling):
  4540. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  4541. field. Otherwise, our unit tests crash on Windows. Fixes bug
  4542. 18977; bugfix on 0.2.2.25-alpha.
  4543. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  4544. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  4545. 0.0.2pre14. Patch by teor.
  4546. o Minor bugfixes (tor-gencert):
  4547. - Correctly handle the case where an authority operator enters a
  4548. passphrase but sends an EOF before sending a newline. Fixes bug
  4549. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  4550. o Code simplification and refactoring:
  4551. - Clean up a little duplicated code in
  4552. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  4553. from "pfrankw".
  4554. - Decouple the list of streams waiting to be attached to circuits
  4555. from the overall connection list. This change makes it possible to
  4556. attach streams quickly while simplifying Tor's callgraph and
  4557. avoiding O(N) scans of the entire connection list. Closes
  4558. ticket 17590.
  4559. - Extract the more complicated parts of circuit_mark_for_close()
  4560. into a new function that we run periodically before circuits are
  4561. freed. This change removes more than half of the functions
  4562. currently in the "blob". Closes ticket 17218.
  4563. - Move logging of redundant policy entries in
  4564. policies_parse_exit_policy_internal into its own function. Closes
  4565. ticket 17608; patch from "juce".
  4566. - Quote all the string interpolations in configure.ac -- even those
  4567. which we are pretty sure can't contain spaces. Closes ticket
  4568. 17744. Patch from zerosion.
  4569. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  4570. use them. Closes ticket 17926.
  4571. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  4572. inplace, so there's no need to have a separate implementation for
  4573. the non-inplace code. Closes ticket 18258. Patch from Malek.
  4574. - Simplify return types for some crypto functions that can't
  4575. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  4576. - When a direct directory request fails immediately on launch,
  4577. instead of relaunching that request from inside the code that
  4578. launches it, instead mark the connection for teardown. This change
  4579. simplifies Tor's callback and prevents the directory-request
  4580. launching code from invoking itself recursively. Closes
  4581. ticket 17589.
  4582. o Documentation:
  4583. - Add a description of the correct use of the '--keygen' command-
  4584. line option. Closes ticket 17583; based on text by 's7r'.
  4585. - Change build messages to refer to "Fedora" instead of "Fedora
  4586. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  4587. Patches from "icanhasaccount" and "cypherpunks".
  4588. - Document the contents of the 'datadir/keys' subdirectory in the
  4589. manual page. Closes ticket 17621.
  4590. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  4591. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  4592. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  4593. - Mention torspec URL in the manpage and point the reader to it
  4594. whenever we mention a document that belongs in torspce. Fixes
  4595. issue 17392.
  4596. - Stop recommending use of nicknames to identify relays in our
  4597. MapAddress documentation. Closes ticket 18312.
  4598. o Removed features:
  4599. - Remove client-side support for connecting to Tor relays running
  4600. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  4601. the v3 TLS handshake protocol, and are no longer allowed on the
  4602. Tor network. Implements the client side of ticket 11150. Based on
  4603. patches by Tom van der Woerdt.
  4604. - We no longer maintain an internal freelist in memarea.c.
  4605. Allocators should be good enough to make this code unnecessary,
  4606. and it's doubtful that it ever had any performance benefit.
  4607. o Testing:
  4608. - Add unit tests to check for common RNG failure modes, such as
  4609. returning all zeroes, identical values, or incrementing values
  4610. (OpenSSL's rand_predictable feature). Patch by teor.
  4611. - Always test both ed25519 backends, so that we can be sure that our
  4612. batch-open replacement code works. Part of ticket 16794.
  4613. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  4614. portion of ticket 16831.
  4615. - Fix several warnings from clang's address sanitizer produced in
  4616. the unit tests.
  4617. - Log more information when the backtrace tests fail. Closes ticket
  4618. 17892. Patch from "cypherpunks."
  4619. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  4620. util_format.c, directory.c, and options_validate.c. Closes tickets
  4621. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  4622. Ola Bini.
  4623. - Treat backtrace test failures as expected on FreeBSD until we
  4624. solve bug 17808. Closes ticket 18204.
  4625. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  4626. Patch from Reinaldo de Souza Jr.
  4627. Changes in version 0.2.7.6 - 2015-12-10
  4628. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  4629. well as a minor bug in hidden service reliability.
  4630. o Major bugfixes (guard selection):
  4631. - Actually look at the Guard flag when selecting a new directory
  4632. guard. When we implemented the directory guard design, we
  4633. accidentally started treating all relays as if they have the Guard
  4634. flag during guard selection, leading to weaker anonymity and worse
  4635. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  4636. by Mohsen Imani.
  4637. o Minor features (geoip):
  4638. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  4639. Country database.
  4640. o Minor bugfixes (compilation):
  4641. - When checking for net/pfvar.h, include netinet/in.h if possible.
  4642. This fixes transparent proxy detection on OpenBSD. Fixes bug
  4643. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  4644. - Fix a compilation warning with Clang 3.6: Do not check the
  4645. presence of an address which can never be NULL. Fixes bug 17781.
  4646. o Minor bugfixes (correctness):
  4647. - When displaying an IPv6 exit policy, include the mask bits
  4648. correctly even when the number is greater than 31. Fixes bug
  4649. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  4650. - The wrong list was used when looking up expired intro points in a
  4651. rend service object, causing what we think could be reachability
  4652. issues for hidden services, and triggering a BUG log. Fixes bug
  4653. 16702; bugfix on 0.2.7.2-alpha.
  4654. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  4655. bug 17722; bugfix on 0.2.7.2-alpha.
  4656. Changes in version 0.2.7.5 - 2015-11-20
  4657. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  4658. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  4659. tirelessly to advocate human rights regardless of national borders,
  4660. and oppose the encroachments of mass surveillance. He opposed national
  4661. exceptionalism, he brought clarity to legal and policy debates, he
  4662. understood and predicted the impact of mass surveillance on the world,
  4663. and he laid the groundwork for resisting it. While serving on the Tor
  4664. Project's board of directors, he brought us his uncompromising focus
  4665. on technical excellence in the service of humankind. Caspar was an
  4666. inimitable force for good and a wonderful friend. He was kind,
  4667. humorous, generous, gallant, and believed we should protect one
  4668. another without exception. We honor him here for his ideals, his
  4669. efforts, and his accomplishments. Please honor his memory with works
  4670. that would make him proud.
  4671. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  4672. The 0.2.7 series adds a more secure identity key type for relays,
  4673. improves cryptography performance, resolves several longstanding
  4674. hidden-service performance issues, improves controller support for
  4675. hidden services, and includes small bugfixes and performance
  4676. improvements throughout the program. This release series also includes
  4677. more tests than before, and significant simplifications to which parts
  4678. of Tor invoke which others. For a full list of changes, see below.
  4679. o New system requirements:
  4680. - Tor no longer includes workarounds to support Libevent versions
  4681. before 1.3e. Libevent 2.0 or later is recommended. Closes
  4682. ticket 15248.
  4683. - Tor no longer supports copies of OpenSSL that are missing support
  4684. for Elliptic Curve Cryptography. (We began using ECC when
  4685. available in 0.2.4.8-alpha, for more safe and efficient key
  4686. negotiation.) In particular, support for at least one of P256 or
  4687. P224 is now required, with manual configuration needed if only
  4688. P224 is available. Resolves ticket 16140.
  4689. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  4690. on an operating system that has not upgraded to OpenSSL 1.0 or
  4691. later, and you compile Tor from source, you will need to install a
  4692. more recent OpenSSL to link Tor against.) These versions of
  4693. OpenSSL are still supported by the OpenSSL, but the numerous
  4694. cryptographic improvements in later OpenSSL releases makes them a
  4695. clear choice. Resolves ticket 16034.
  4696. o Major features (controller):
  4697. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  4698. and management of hidden services via the controller. Closes
  4699. ticket 6411.
  4700. - New "GETINFO onions/current" and "GETINFO onions/detached"
  4701. commands to get information about hidden services created via the
  4702. controller. Part of ticket 6411.
  4703. - New HSFETCH command to launch a request for a hidden service
  4704. descriptor. Closes ticket 14847.
  4705. - New HSPOST command to upload a hidden service descriptor. Closes
  4706. ticket 3523. Patch by "DonnchaC".
  4707. o Major features (Ed25519 identity keys, Proposal 220):
  4708. - Add support for offline encrypted Ed25519 master keys. To use this
  4709. feature on your tor relay, run "tor --keygen" to make a new master
  4710. key (or to make a new signing key if you already have a master
  4711. key). Closes ticket 13642.
  4712. - All relays now maintain a stronger identity key, using the Ed25519
  4713. elliptic curve signature format. This master key is designed so
  4714. that it can be kept offline. Relays also generate an online
  4715. signing key, and a set of other Ed25519 keys and certificates.
  4716. These are all automatically regenerated and rotated as needed.
  4717. Implements part of ticket 12498.
  4718. - Directory authorities now vote on Ed25519 identity keys along with
  4719. RSA1024 keys. Implements part of ticket 12498.
  4720. - Directory authorities track which Ed25519 identity keys have been
  4721. used with which RSA1024 identity keys, and do not allow them to
  4722. vary freely. Implements part of ticket 12498.
  4723. - Microdescriptors now include Ed25519 identity keys. Implements
  4724. part of ticket 12498.
  4725. - Add a --newpass option to allow changing or removing the
  4726. passphrase of an encrypted key with tor --keygen. Implements part
  4727. of ticket 16769.
  4728. - Add a new OfflineMasterKey option to tell Tor never to try loading
  4729. or generating a secret Ed25519 identity key. You can use this in
  4730. combination with tor --keygen to manage offline and/or encrypted
  4731. Ed25519 keys. Implements ticket 16944.
  4732. - On receiving a HUP signal, check to see whether the Ed25519
  4733. signing key has changed, and reload it if so. Closes ticket 16790.
  4734. - Significant usability improvements for Ed25519 key management. Log
  4735. messages are better, and the code can recover from far more
  4736. failure conditions. Thanks to "s7r" for reporting and diagnosing
  4737. so many of these!
  4738. o Major features (ECC performance):
  4739. - Improve the runtime speed of Ed25519 signature verification by
  4740. using Ed25519-donna's batch verification support. Implements
  4741. ticket 16533.
  4742. - Improve the speed of Ed25519 operations and Curve25519 keypair
  4743. generation when built targeting 32 bit x86 platforms with SSE2
  4744. available. Implements ticket 16535.
  4745. - Improve the runtime speed of Ed25519 operations by using the
  4746. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  4747. Implements ticket 16467.
  4748. - Improve the runtime speed of the ntor handshake by using an
  4749. optimized curve25519 basepoint scalarmult implementation from the
  4750. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  4751. ideas by Adam Langley. Implements ticket 9663.
  4752. o Major features (Hidden services):
  4753. - Hidden services, if using the EntryNodes option, are required to
  4754. use more than one EntryNode, in order to avoid a guard discovery
  4755. attack. (This would only affect people who had configured hidden
  4756. services and manually specified the EntryNodes option with a
  4757. single entry-node. The impact was that it would be easy to
  4758. remotely identify the guard node used by such a hidden service.
  4759. See ticket for more information.) Fixes ticket 14917.
  4760. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  4761. specify a fixed number of introduction points. Its maximum value
  4762. is 10 and default is 3. Using this option can increase a hidden
  4763. service's reliability under load, at the cost of making it more
  4764. visible that the hidden service is facing extra load. Closes
  4765. ticket 4862.
  4766. - Remove the adaptive algorithm for choosing the number of
  4767. introduction points, which used to change the number of
  4768. introduction points (poorly) depending on the number of
  4769. connections the HS sees. Closes ticket 4862.
  4770. o Major features (onion key cross-certification):
  4771. - Relay descriptors now include signatures of their own identity
  4772. keys, made using the TAP and ntor onion keys. These signatures
  4773. allow relays to prove ownership of their own onion keys. Because
  4774. of this change, microdescriptors will no longer need to include
  4775. RSA identity keys. Implements proposal 228; closes ticket 12499.
  4776. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  4777. - Properly separate out each SOCKSPort when applying stream
  4778. isolation. The error occurred because each port's session group
  4779. was being overwritten by a default value when the listener
  4780. connection was initialized. Fixes bug 16247; bugfix on
  4781. 0.2.6.3-alpha. Patch by "jojelino".
  4782. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  4783. - Stop refusing to store updated hidden service descriptors on a
  4784. client. This reverts commit 9407040c59218 (which indeed fixed bug
  4785. 14219, but introduced a major hidden service reachability
  4786. regression detailed in bug 16381). This is a temporary fix since
  4787. we can live with the minor issue in bug 14219 (it just results in
  4788. some load on the network) but the regression of 16381 is too much
  4789. of a setback. First-round fix for bug 16381; bugfix
  4790. on 0.2.6.3-alpha.
  4791. o Major bugfixes (hidden services):
  4792. - Revert commit that made directory authorities assign the HSDir
  4793. flag to relays without a DirPort; this was bad because such relays
  4794. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  4795. on 0.2.6.3-alpha.
  4796. - When cannibalizing a circuit for an introduction point, always
  4797. extend to the chosen exit node (creating a 4 hop circuit).
  4798. Previously Tor would use the current circuit exit node, which
  4799. changed the original choice of introduction point, and could cause
  4800. the hidden service to skip excluded introduction points or
  4801. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  4802. on 0.1.0.1-rc.
  4803. o Major bugfixes (memory leaks):
  4804. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  4805. 17398; bugfix on 0.2.6.1-alpha.
  4806. o Major bugfixes (open file limit):
  4807. - The open file limit wasn't checked before calling
  4808. tor_accept_socket_nonblocking(), which would make Tor exceed the
  4809. limit. Now, before opening a new socket, Tor validates the open
  4810. file limit just before, and if the max has been reached, return an
  4811. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  4812. o Major bugfixes (security, correctness):
  4813. - Fix an error that could cause us to read 4 bytes before the
  4814. beginning of an openssl string. This bug could be used to cause
  4815. Tor to crash on systems with unusual malloc implementations, or
  4816. systems with unusual hardening installed. Fixes bug 17404; bugfix
  4817. on 0.2.3.6-alpha.
  4818. o Major bugfixes (stability, also in 0.2.6.10):
  4819. - Stop crashing with an assertion failure when parsing certain kinds
  4820. of malformed or truncated microdescriptors. Fixes bug 16400;
  4821. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  4822. by "cypherpunks_backup".
  4823. - Stop random client-side assertion failures that could occur when
  4824. connecting to a busy hidden service, or connecting to a hidden
  4825. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  4826. on 0.1.0.1-rc.
  4827. o Minor features (client, SOCKS):
  4828. - Add GroupWritable and WorldWritable options to unix-socket based
  4829. SocksPort and ControlPort options. These options apply to a single
  4830. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  4831. ticket 15220.
  4832. - Relax the validation done to hostnames in SOCKS5 requests, and
  4833. allow a single trailing '.' to cope with clients that pass FQDNs
  4834. using that syntax to explicitly indicate that the domain name is
  4835. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  4836. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  4837. character '_' to appear, in order to cope with domains observed in
  4838. the wild that are serving non-RFC compliant records. Resolves
  4839. ticket 16430.
  4840. o Minor features (client-side privacy):
  4841. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  4842. lifespan when IsolateSOCKSAuth and streams with SOCKS
  4843. authentication are attached to the circuit. This allows
  4844. applications like TorBrowser to manage circuit lifetime on their
  4845. own. Implements feature 15482.
  4846. - When logging malformed hostnames from SOCKS5 requests, respect
  4847. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  4848. o Minor features (clock-jump tolerance):
  4849. - Recover better when our clock jumps back many hours, like might
  4850. happen for Tails or Whonix users who start with a very wrong
  4851. hardware clock, use Tor to discover a more accurate time, and then
  4852. fix their clock. Resolves part of ticket 8766.
  4853. o Minor features (command-line interface):
  4854. - Make --hash-password imply --hush to prevent unnecessary noise.
  4855. Closes ticket 15542. Patch from "cypherpunks".
  4856. - Print a warning whenever we find a relative file path being used
  4857. as torrc option. Resolves issue 14018.
  4858. o Minor features (compilation):
  4859. - Give a warning as early as possible when trying to build with an
  4860. unsupported OpenSSL version. Closes ticket 16901.
  4861. - Use C99 variadic macros when the compiler is not GCC. This avoids
  4862. failing compilations on MSVC, and fixes a log-file-based race
  4863. condition in our old workarounds. Original patch from Gisle Vanem.
  4864. o Minor features (control protocol):
  4865. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  4866. the control protocol. Resolves ticket 15358.
  4867. o Minor features (controller):
  4868. - Add DirAuthority lines for default directory authorities to the
  4869. output of the "GETINFO config/defaults" command if not already
  4870. present. Implements ticket 14840.
  4871. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  4872. retrieve items from the client's hidden service descriptor cache.
  4873. Closes ticket 14845.
  4874. - Implement a new controller command "GETINFO status/fresh-relay-
  4875. descs" to fetch a descriptor/extrainfo pair that was generated on
  4876. demand just for the controller's use. Implements ticket 14784.
  4877. o Minor features (directory authorities):
  4878. - Directory authorities no longer vote against the "Fast", "Stable",
  4879. and "HSDir" flags just because they were going to vote against
  4880. "Running": if the consensus turns out to be that the router was
  4881. running, then the authority's vote should count. Patch from Peter
  4882. Retzlaff; closes issue 8712.
  4883. o Minor features (directory authorities, security, also in 0.2.6.9):
  4884. - The HSDir flag given by authorities now requires the Stable flag.
  4885. For the current network, this results in going from 2887 to 2806
  4886. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  4887. attack by raising the effort for a relay to become Stable to
  4888. require at the very least 7 days, while maintaining the 96 hours
  4889. uptime requirement for HSDir. Implements ticket 8243.
  4890. o Minor features (DoS-resistance):
  4891. - Make it harder for attackers to overload hidden services with
  4892. introductions, by blocking multiple introduction requests on the
  4893. same circuit. Resolves ticket 15515.
  4894. o Minor features (geoip):
  4895. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  4896. Country database.
  4897. o Minor features (hidden services):
  4898. - Add the new options "HiddenServiceMaxStreams" and
  4899. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  4900. limit the maximum number of simultaneous streams per circuit, and
  4901. optionally tear down the circuit when the limit is exceeded. Part
  4902. of ticket 16052.
  4903. - Client now uses an introduction point failure cache to know when
  4904. to fetch or keep a descriptor in their cache. Previously, failures
  4905. were recorded implicitly, but not explicitly remembered. Closes
  4906. ticket 16389.
  4907. - Relays need to have the Fast flag to get the HSDir flag. As this
  4908. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  4909. drop. This change should make some attacks against the hidden
  4910. service directory system harder. Fixes ticket 15963.
  4911. - Turn on hidden service statistics collection by setting the torrc
  4912. option HiddenServiceStatistics to "1" by default. (This keeps
  4913. track only of the fraction of traffic used by hidden services, and
  4914. the total number of hidden services in existence.) Closes
  4915. ticket 15254.
  4916. - To avoid leaking HS popularity, don't cycle the introduction point
  4917. when we've handled a fixed number of INTRODUCE2 cells but instead
  4918. cycle it when a random number of introductions is reached, thus
  4919. making it more difficult for an attacker to find out the amount of
  4920. clients that have used the introduction point for a specific HS.
  4921. Closes ticket 15745.
  4922. o Minor features (logging):
  4923. - Include the Tor version in all LD_BUG log messages, since people
  4924. tend to cut and paste those into the bugtracker. Implements
  4925. ticket 15026.
  4926. o Minor features (pluggable transports):
  4927. - When launching managed pluggable transports on Linux systems,
  4928. attempt to have the kernel deliver a SIGTERM on tor exit if the
  4929. pluggable transport process is still running. Resolves
  4930. ticket 15471.
  4931. - When launching managed pluggable transports, setup a valid open
  4932. stdin in the child process that can be used to detect if tor has
  4933. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  4934. can be used by implementations to detect this new behavior.
  4935. Resolves ticket 15435.
  4936. o Minor bugfixes (torrc exit policies):
  4937. - In each instance above, usage advice is provided to avoid the
  4938. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  4939. 16069; bugfix on 0.2.4.7-alpha.
  4940. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  4941. produce IPv6 wildcard addresses. Previously they would produce
  4942. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  4943. of bug 16069; bugfix on 0.2.4.7-alpha.
  4944. - When parsing torrc ExitPolicies, we now issue an info-level
  4945. message when expanding an "accept/reject *" line to include both
  4946. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  4947. - When parsing torrc ExitPolicies, we now warn for a number of cases
  4948. where the user's intent is likely to differ from Tor's actual
  4949. behavior. These include: using an IPv4 address with an accept6 or
  4950. reject6 line; using "private" on an accept6 or reject6 line; and
  4951. including any ExitPolicy lines after accept *:* or reject *:*.
  4952. Related to ticket 16069.
  4953. o Minor bugfixes (command-line interface):
  4954. - When "--quiet" is provided along with "--validate-config", do not
  4955. write anything to stdout on success. Fixes bug 14994; bugfix
  4956. on 0.2.3.3-alpha.
  4957. - When complaining about bad arguments to "--dump-config", use
  4958. stderr, not stdout.
  4959. - Print usage information for --dump-config when it is used without
  4960. an argument. Also, fix the error message to use different wording
  4961. and add newline at the end. Fixes bug 15541; bugfix
  4962. on 0.2.5.1-alpha.
  4963. o Minor bugfixes (compilation):
  4964. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  4965. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  4966. - Repair compilation with the most recent (unreleased, alpha)
  4967. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  4968. o Minor bugfixes (compilation, also in 0.2.6.9):
  4969. - Build with --enable-systemd correctly when libsystemd is
  4970. installed, but systemd is not. Fixes bug 16164; bugfix on
  4971. 0.2.6.3-alpha. Patch from Peter Palfrader.
  4972. o Minor bugfixes (configuration, unit tests):
  4973. - Only add the default fallback directories when the DirAuthorities,
  4974. AlternateDirAuthority, and FallbackDir directory config options
  4975. are set to their defaults. The default fallback directory list is
  4976. currently empty, this fix will only change tor's behavior when it
  4977. has default fallback directories. Includes unit tests for
  4978. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  4979. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  4980. o Minor bugfixes (controller):
  4981. - Add the descriptor ID in each HS_DESC control event. It was
  4982. missing, but specified in control-spec.txt. Fixes bug 15881;
  4983. bugfix on 0.2.5.2-alpha.
  4984. o Minor bugfixes (correctness):
  4985. - For correctness, avoid modifying a constant string in
  4986. handle_control_postdescriptor. Fixes bug 15546; bugfix
  4987. on 0.1.1.16-rc.
  4988. - Remove side-effects from tor_assert() calls. This was harmless,
  4989. because we never disable assertions, but it is bad style and
  4990. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  4991. and 0.2.0.10.
  4992. - When calling channel_free_list(), avoid calling smartlist_remove()
  4993. while inside a FOREACH loop. This partially reverts commit
  4994. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  4995. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  4996. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  4997. - Check for failures from crypto_early_init, and refuse to continue.
  4998. A previous typo meant that we could keep going with an
  4999. uninitialized crypto library, and would have OpenSSL initialize
  5000. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  5001. when implementing ticket 4900. Patch by "teor".
  5002. o Minor bugfixes (hidden service):
  5003. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  5004. a client authorized hidden service. Fixes bug 15823; bugfix
  5005. on 0.2.1.6-alpha.
  5006. - Remove an extraneous newline character from the end of hidden
  5007. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  5008. o Minor bugfixes (Linux seccomp2 sandbox):
  5009. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  5010. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  5011. - Allow bridge authorities to run correctly under the seccomp2
  5012. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  5013. - Add the "hidserv-stats" filename to our sandbox filter for the
  5014. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  5015. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  5016. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  5017. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  5018. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  5019. on 0.2.6.3-alpha. Patch from "teor".
  5020. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  5021. - Allow systemd connections to work with the Linux seccomp2 sandbox
  5022. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  5023. Peter Palfrader.
  5024. - Fix sandboxing to work when running as a relay, by allowing the
  5025. renaming of secret_id_key, and allowing the eventfd2 and futex
  5026. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  5027. Peter Palfrader.
  5028. o Minor bugfixes (logging):
  5029. - When building Tor under Clang, do not include an extra set of
  5030. parentheses in log messages that include function names. Fixes bug
  5031. 15269; bugfix on every released version of Tor when compiled with
  5032. recent enough Clang.
  5033. o Minor bugfixes (network):
  5034. - When attempting to use fallback technique for network interface
  5035. lookup, disregard loopback and multicast addresses since they are
  5036. unsuitable for public communications.
  5037. o Minor bugfixes (open file limit):
  5038. - Fix set_max_file_descriptors() to set by default the max open file
  5039. limit to the current limit when setrlimit() fails. Fixes bug
  5040. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  5041. o Minor bugfixes (portability):
  5042. - Check correctly for Windows socket errors in the workqueue
  5043. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  5044. - Try harder to normalize the exit status of the Tor process to the
  5045. standard-provided range. Fixes bug 16975; bugfix on every version
  5046. of Tor ever.
  5047. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes part
  5048. of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
  5049. o Minor bugfixes (relay):
  5050. - Ensure that worker threads actually exit when a fatal error or
  5051. shutdown is indicated. This fix doesn't currently affect the
  5052. behavior of Tor, because Tor workers never indicates fatal error
  5053. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  5054. on 0.2.6.3-alpha.
  5055. - Fix a rarely-encountered memory leak when failing to initialize
  5056. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  5057. from "cypherpunks".
  5058. - Unblock threads before releasing the work queue mutex to ensure
  5059. predictable scheduling behavior. Fixes bug 16644; bugfix
  5060. on 0.2.6.3-alpha.
  5061. o Minor bugfixes (security, exit policies):
  5062. - ExitPolicyRejectPrivate now also rejects the relay's published
  5063. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  5064. addresses on any local interfaces. ticket 17027. Patch by "teor".
  5065. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  5066. o Minor bugfixes (statistics):
  5067. - Disregard the ConnDirectionStatistics torrc options when Tor is
  5068. not a relay since in that mode of operation no sensible data is
  5069. being collected and because Tor might run into measurement hiccups
  5070. when running as a client for some time, then becoming a relay.
  5071. Fixes bug 15604; bugfix on 0.2.2.35.
  5072. o Minor bugfixes (systemd):
  5073. - Tor's systemd unit file no longer contains extraneous spaces.
  5074. These spaces would sometimes confuse tools like deb-systemd-
  5075. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  5076. o Minor bugfixes (test networks):
  5077. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  5078. determine if local/private addresses imply reachability. The
  5079. previous fix used TestingTorNetwork, which implies
  5080. ExtendAllowPrivateAddresses, but this excluded rare configurations
  5081. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  5082. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  5083. issue discovered by CJ Ess.
  5084. o Minor bugfixes (tests, also in 0.2.6.9):
  5085. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  5086. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  5087. o Code simplification and refactoring:
  5088. - Change the function that's called when we need to retry all
  5089. downloads so that it only reschedules the downloads to happen
  5090. immediately, rather than launching them all at once itself. This
  5091. further simplifies Tor's callgraph.
  5092. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  5093. to ensure they remain consistent and visible everywhere.
  5094. - Move some format-parsing functions out of crypto.c and
  5095. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  5096. - Move the client-only parts of init_keys() into a separate
  5097. function. Closes ticket 16763.
  5098. - Move the hacky fallback code out of get_interface_address6() into
  5099. separate function and get it covered with unit-tests. Resolves
  5100. ticket 14710.
  5101. - Refactor hidden service client-side cache lookup to intelligently
  5102. report its various failure cases, and disentangle failure cases
  5103. involving a lack of introduction points. Closes ticket 14391.
  5104. - Remove some vestigial workarounds for the MSVC6 compiler. We
  5105. haven't supported that in ages.
  5106. - Remove the unused "nulterminate" argument from buf_pullup().
  5107. - Simplify the microdesc_free() implementation so that it no longer
  5108. appears (to code analysis tools) to potentially invoke a huge
  5109. suite of other microdesc functions.
  5110. - Simply the control graph further by deferring the inner body of
  5111. directory_all_unreachable() into a callback. Closes ticket 16762.
  5112. - The link authentication code has been refactored for better
  5113. testability and reliability. It now uses code generated with the
  5114. "trunnel" binary encoding generator, to reduce the risk of bugs
  5115. due to programmer error. Done as part of ticket 12498.
  5116. - Treat the loss of an owning controller as equivalent to a SIGTERM
  5117. signal. This removes a tiny amount of duplicated code, and
  5118. simplifies our callgraph. Closes ticket 16788.
  5119. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  5120. control over the output. Part of ticket 15652.
  5121. - When generating an event to send to the controller, we no longer
  5122. put the event over the network immediately. Instead, we queue
  5123. these events, and use a Libevent callback to deliver them. This
  5124. change simplifies Tor's callgraph by reducing the number of
  5125. functions from which all other Tor functions are reachable. Closes
  5126. ticket 16695.
  5127. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  5128. that try to scan or compile every file on Unix won't decide that
  5129. they are broken.
  5130. o Documentation:
  5131. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  5132. - Improve the descriptions of statistics-related torrc options in
  5133. the manpage to describe rationale and possible uses cases. Fixes
  5134. issue 15550.
  5135. - Improve the layout and formatting of ./configure --help messages.
  5136. Closes ticket 15024. Patch from "cypherpunks".
  5137. - Include a specific and (hopefully) accurate documentation of the
  5138. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  5139. of interest to people writing programs to parse or generate torrc
  5140. files. This document is not a commitment to long-term
  5141. compatibility; some aspects of the current format are a bit
  5142. ridiculous. Closes ticket 2325.
  5143. - Include the TUNING document in our source tarball. It is referred
  5144. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  5145. on 0.2.6.1-alpha.
  5146. - Note that HiddenServicePorts can take a unix domain socket. Closes
  5147. ticket 17364.
  5148. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  5149. than a 4 GB max. Closes ticket 16742.
  5150. - Standardize on the term "server descriptor" in the manual page.
  5151. Previously, we had used "router descriptor", "server descriptor",
  5152. and "relay descriptor" interchangeably. Part of ticket 14987.
  5153. - Advise users on how to configure separate IPv4 and IPv6 exit
  5154. policies in the manpage and sample torrcs. Related to ticket 16069.
  5155. - Fix an error in the manual page and comments for
  5156. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  5157. required "ORPort connectivity". While this is true, it is in no
  5158. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  5159. DirPort configured in order for the authorities to assign that
  5160. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  5161. on 0.2.6.3-alpha.
  5162. - Fix the usage message of tor-resolve(1) so that it no longer lists
  5163. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  5164. o Removed code:
  5165. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  5166. and always use the internal Base64 decoder. The internal decoder
  5167. has been part of tor since 0.2.0.10-alpha, and no one should
  5168. be using the OpenSSL one. Part of ticket 15652.
  5169. - Remove the 'tor_strclear()' function; use memwipe() instead.
  5170. Closes ticket 14922.
  5171. - Remove the code that would try to aggressively flush controller
  5172. connections while writing to them. This code was introduced in
  5173. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  5174. their limits. But there is no longer a maximum output buffer size,
  5175. and flushing data in this way caused some undesirable recursions
  5176. in our call graph. Closes ticket 16480.
  5177. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  5178. distribution, in favor of the pure-Go clone available from
  5179. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  5180. used by the C tor-fw-helper are not, in our opinion, very
  5181. confidence- inspiring in their secure-programming techniques.
  5182. Closes ticket 13338.
  5183. o Removed features:
  5184. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  5185. fingerprinting we now recommend pluggable transports; for forward-
  5186. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  5187. - Remove the HidServDirectoryV2 option. Now all relays offer to
  5188. store hidden service descriptors. Related to 16543.
  5189. - Remove the VoteOnHidServDirectoriesV2 option, since all
  5190. authorities have long set it to 1. Closes ticket 16543.
  5191. - Remove the undocumented "--digests" command-line option. It
  5192. complicated our build process, caused subtle build issues on
  5193. multiple platforms, and is now redundant since we started
  5194. including git version identifiers. Closes ticket 14742.
  5195. - Tor no longer contains checks for ancient directory cache versions
  5196. that didn't know about microdescriptors.
  5197. - Tor no longer contains workarounds for stat files generated by
  5198. super-old versions of Tor that didn't choose guards sensibly.
  5199. o Testing:
  5200. - The test-network.sh script now supports performance testing.
  5201. Requires corresponding chutney performance testing changes. Patch
  5202. by "teor". Closes ticket 14175.
  5203. - Add a new set of callgraph analysis scripts that use clang to
  5204. produce a list of which Tor functions are reachable from which
  5205. other Tor functions. We're planning to use these to help simplify
  5206. our code structure by identifying illogical dependencies.
  5207. - Add new 'test-full' and 'test-full-online' targets to run all
  5208. tests, including integration tests with stem and chutney.
  5209. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  5210. by-side in the same parent directory. Closes ticket 16903. Patch
  5211. by "teor".
  5212. - Document use of coverity, clang static analyzer, and clang dynamic
  5213. undefined behavior and address sanitizers in doc/HACKING. Include
  5214. detailed usage instructions in the blacklist. Patch by "teor".
  5215. Closes ticket 15817.
  5216. - Make "bridges+hs" the default test network. This tests almost all
  5217. tor functionality during make test-network, while allowing tests
  5218. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  5219. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  5220. (chutney). Patches by "teor".
  5221. - Make the test-workqueue test work on Windows by initializing the
  5222. network before we begin.
  5223. - New make target (make test-network-all) to run multiple applicable
  5224. chutney test cases. Patch from Teor; closes 16953.
  5225. - Now that OpenSSL has its own scrypt implementation, add an unit
  5226. test that checks for interoperability between libscrypt_scrypt()
  5227. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  5228. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  5229. ticket 16189.
  5230. - The link authentication protocol code now has extensive tests.
  5231. - The relay descriptor signature testing code now has
  5232. extensive tests.
  5233. - The test_workqueue program now runs faster, and is enabled by
  5234. default as a part of "make check".
  5235. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  5236. functions in dns.c. Implements a portion of ticket 16831.
  5237. - Use environment variables rather than autoconf substitutions to
  5238. send variables from the build system to the test scripts. This
  5239. change should be easier to maintain, and cause 'make distcheck' to
  5240. work better than before. Fixes bug 17148.
  5241. - When building Tor with testing coverage enabled, run Chutney tests
  5242. (if any) using the 'tor-cov' coverage binary.
  5243. - When running test-network or test-stem, check for the absence of
  5244. stem/chutney before doing any build operations.
  5245. - Add a test to verify that the compiler does not eliminate our
  5246. memwipe() implementation. Closes ticket 15377.
  5247. - Add make rule `check-changes` to verify the format of changes
  5248. files. Closes ticket 15180.
  5249. - Add unit tests for control_event_is_interesting(). Add a compile-
  5250. time check that the number of events doesn't exceed the capacity
  5251. of control_event_t.event_mask. Closes ticket 15431, checks for
  5252. bugs similar to 13085. Patch by "teor".
  5253. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  5254. - Integrate the ntor, backtrace, and zero-length keys tests into the
  5255. automake test suite. Closes ticket 15344.
  5256. - Remove assertions during builds to determine Tor's test coverage.
  5257. We don't want to trigger these even in assertions, so including
  5258. them artificially makes our branch coverage look worse than it is.
  5259. This patch provides the new test-stem-full and coverage-html-full
  5260. configure options. Implements ticket 15400.
  5261. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  5262. explicitly manage consensus flags in testing networks. Patch by
  5263. "robgjansen", modified by "teor". Implements part of ticket 14882.
  5264. - Check for matching value in server response in ntor_ref.py. Fixes
  5265. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  5266. by "joelanders".
  5267. - Set the severity correctly when testing
  5268. get_interface_addresses_ifaddrs() and
  5269. get_interface_addresses_win32(), so that the tests fail gracefully
  5270. instead of triggering an assertion. Fixes bug 15759; bugfix on
  5271. 0.2.6.3-alpha. Reported by Nicolas Derive.
  5272. Changes in version 0.2.6.10 - 2015-07-12
  5273. Tor version 0.2.6.10 fixes some significant stability and hidden
  5274. service client bugs, bulletproofs the cryptography init process, and
  5275. fixes a bug when using the sandbox code with some older versions of
  5276. Linux. Everyone running an older version, especially an older version
  5277. of 0.2.6, should upgrade.
  5278. o Major bugfixes (hidden service clients, stability):
  5279. - Stop refusing to store updated hidden service descriptors on a
  5280. client. This reverts commit 9407040c59218 (which indeed fixed bug
  5281. 14219, but introduced a major hidden service reachability
  5282. regression detailed in bug 16381). This is a temporary fix since
  5283. we can live with the minor issue in bug 14219 (it just results in
  5284. some load on the network) but the regression of 16381 is too much
  5285. of a setback. First-round fix for bug 16381; bugfix
  5286. on 0.2.6.3-alpha.
  5287. o Major bugfixes (stability):
  5288. - Stop crashing with an assertion failure when parsing certain kinds
  5289. of malformed or truncated microdescriptors. Fixes bug 16400;
  5290. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  5291. by "cypherpunks_backup".
  5292. - Stop random client-side assertion failures that could occur when
  5293. connecting to a busy hidden service, or connecting to a hidden
  5294. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  5295. on 0.1.0.1-rc.
  5296. o Minor features (geoip):
  5297. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  5298. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  5299. o Minor bugfixes (crypto error-handling):
  5300. - Check for failures from crypto_early_init, and refuse to continue.
  5301. A previous typo meant that we could keep going with an
  5302. uninitialized crypto library, and would have OpenSSL initialize
  5303. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  5304. when implementing ticket 4900. Patch by "teor".
  5305. o Minor bugfixes (Linux seccomp2 sandbox):
  5306. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  5307. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  5308. on 0.2.6.3-alpha. Patch from "teor".
  5309. Changes in version 0.2.6.9 - 2015-06-11
  5310. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  5311. requirements for receiving an HSDir flag, and addresses some other small
  5312. bugs in the systemd and sandbox code. Clients using circuit isolation
  5313. should upgrade; all directory authorities should upgrade.
  5314. o Major bugfixes (client-side privacy):
  5315. - Properly separate out each SOCKSPort when applying stream
  5316. isolation. The error occurred because each port's session group was
  5317. being overwritten by a default value when the listener connection
  5318. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  5319. by "jojelino".
  5320. o Minor feature (directory authorities, security):
  5321. - The HSDir flag given by authorities now requires the Stable flag.
  5322. For the current network, this results in going from 2887 to 2806
  5323. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  5324. attack by raising the effort for a relay to become Stable which
  5325. takes at the very least 7 days to do so and by keeping the 96
  5326. hours uptime requirement for HSDir. Implements ticket 8243.
  5327. o Minor bugfixes (compilation):
  5328. - Build with --enable-systemd correctly when libsystemd is
  5329. installed, but systemd is not. Fixes bug 16164; bugfix on
  5330. 0.2.6.3-alpha. Patch from Peter Palfrader.
  5331. o Minor bugfixes (Linux seccomp2 sandbox):
  5332. - Fix sandboxing to work when running as a relaymby renaming of
  5333. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  5334. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  5335. - Allow systemd connections to work with the Linux seccomp2 sandbox
  5336. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  5337. Peter Palfrader.
  5338. o Minor bugfixes (tests):
  5339. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  5340. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  5341. Changes in version 0.2.6.8 - 2015-05-21
  5342. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  5343. fixes an authority-side bug in assigning the HSDir flag. All directory
  5344. authorities should upgrade.
  5345. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  5346. - Revert commit that made directory authorities assign the HSDir
  5347. flag to relays without a DirPort; this was bad because such relays
  5348. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  5349. on 0.2.6.3-alpha.
  5350. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  5351. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  5352. a client authorized hidden service. Fixes bug 15823; bugfix
  5353. on 0.2.1.6-alpha.
  5354. o Minor features (geoip):
  5355. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  5356. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  5357. Country database.
  5358. Changes in version 0.2.6.7 - 2015-04-06
  5359. Tor 0.2.6.7 fixes two security issues that could be used by an
  5360. attacker to crash hidden services, or crash clients visiting hidden
  5361. services. Hidden services should upgrade as soon as possible; clients
  5362. should upgrade whenever packages become available.
  5363. This release also contains two simple improvements to make hidden
  5364. services a bit less vulnerable to denial-of-service attacks.
  5365. o Major bugfixes (security, hidden service):
  5366. - Fix an issue that would allow a malicious client to trigger an
  5367. assertion failure and halt a hidden service. Fixes bug 15600;
  5368. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  5369. - Fix a bug that could cause a client to crash with an assertion
  5370. failure when parsing a malformed hidden service descriptor. Fixes
  5371. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  5372. o Minor features (DoS-resistance, hidden service):
  5373. - Introduction points no longer allow multiple INTRODUCE1 cells to
  5374. arrive on the same circuit. This should make it more expensive for
  5375. attackers to overwhelm hidden services with introductions.
  5376. Resolves ticket 15515.
  5377. - Decrease the amount of reattempts that a hidden service performs
  5378. when its rendezvous circuits fail. This reduces the computational
  5379. cost for running a hidden service under heavy load. Resolves
  5380. ticket 11447.
  5381. Changes in version 0.2.5.12 - 2015-04-06
  5382. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  5383. could be used by an attacker to crash hidden services, or crash clients
  5384. visiting hidden services. Hidden services should upgrade as soon as
  5385. possible; clients should upgrade whenever packages become available.
  5386. This release also backports a simple improvement to make hidden
  5387. services a bit less vulnerable to denial-of-service attacks.
  5388. o Major bugfixes (security, hidden service):
  5389. - Fix an issue that would allow a malicious client to trigger an
  5390. assertion failure and halt a hidden service. Fixes bug 15600;
  5391. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  5392. - Fix a bug that could cause a client to crash with an assertion
  5393. failure when parsing a malformed hidden service descriptor. Fixes
  5394. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  5395. o Minor features (DoS-resistance, hidden service):
  5396. - Introduction points no longer allow multiple INTRODUCE1 cells to
  5397. arrive on the same circuit. This should make it more expensive for
  5398. attackers to overwhelm hidden services with introductions.
  5399. Resolves ticket 15515.
  5400. Changes in version 0.2.4.27 - 2015-04-06
  5401. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  5402. could be used by an attacker to crash hidden services, or crash clients
  5403. visiting hidden services. Hidden services should upgrade as soon as
  5404. possible; clients should upgrade whenever packages become available.
  5405. This release also backports a simple improvement to make hidden
  5406. services a bit less vulnerable to denial-of-service attacks.
  5407. o Major bugfixes (security, hidden service):
  5408. - Fix an issue that would allow a malicious client to trigger an
  5409. assertion failure and halt a hidden service. Fixes bug 15600;
  5410. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  5411. - Fix a bug that could cause a client to crash with an assertion
  5412. failure when parsing a malformed hidden service descriptor. Fixes
  5413. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  5414. o Minor features (DoS-resistance, hidden service):
  5415. - Introduction points no longer allow multiple INTRODUCE1 cells to
  5416. arrive on the same circuit. This should make it more expensive for
  5417. attackers to overwhelm hidden services with introductions.
  5418. Resolves ticket 15515.
  5419. Changes in version 0.2.6.6 - 2015-03-24
  5420. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  5421. It adds numerous safety, security, correctness, and performance
  5422. improvements. Client programs can be configured to use more kinds of
  5423. sockets, AutomapHosts works better, the multithreading backend is
  5424. improved, cell transmission is refactored, test coverage is much
  5425. higher, more denial-of-service attacks are handled, guard selection is
  5426. improved to handle long-term guards better, pluggable transports
  5427. should work a bit better, and some annoying hidden service performance
  5428. bugs should be addressed.
  5429. o New compiler and system requirements:
  5430. - Tor 0.2.6.x requires that your compiler support more of the C99
  5431. language standard than before. The 'configure' script now detects
  5432. whether your compiler supports C99 mid-block declarations and
  5433. designated initializers. If it does not, Tor will not compile.
  5434. We may revisit this requirement if it turns out that a significant
  5435. number of people need to build Tor with compilers that don't
  5436. bother implementing a 15-year-old standard. Closes ticket 13233.
  5437. - Tor no longer supports systems without threading support. When we
  5438. began working on Tor, there were several systems that didn't have
  5439. threads, or where the thread support wasn't able to run the
  5440. threads of a single process on multiple CPUs. That no longer
  5441. holds: every system where Tor needs to run well now has threading
  5442. support. Resolves ticket 12439.
  5443. o Deprecated versions and removed support:
  5444. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  5445. advertise themselves on the network. Closes ticket 13555.
  5446. - Tor clients no longer support connecting to hidden services
  5447. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  5448. option has been removed. (There shouldn't be any hidden services
  5449. running these versions on the network.) Closes ticket 7803.
  5450. o Directory authority changes:
  5451. - The directory authority Faravahar has a new IP address. This
  5452. closes ticket 14487.
  5453. - Remove turtles as a directory authority.
  5454. - Add longclaw as a new (v3) directory authority. This implements
  5455. ticket 13296. This keeps the directory authority count at 9.
  5456. o Major features (bridges):
  5457. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  5458. transports if they are configured via the "TOR_PT_PROXY"
  5459. environment variable. Implements proposal 232. Resolves
  5460. ticket 8402.
  5461. o Major features (changed defaults):
  5462. - Prevent relay operators from unintentionally running exits: When a
  5463. relay is configured as an exit node, we now warn the user unless
  5464. the "ExitRelay" option is set to 1. We warn even more loudly if
  5465. the relay is configured with the default exit policy, since this
  5466. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  5467. stops Tor from running as an exit relay. Closes ticket 10067.
  5468. o Major features (client performance, hidden services):
  5469. - Allow clients to use optimistic data when connecting to a hidden
  5470. service, which should remove a round-trip from hidden service
  5471. initialization. See proposal 181 for details. Implements
  5472. ticket 13211.
  5473. o Major features (directory system):
  5474. - Upon receiving an unparseable directory object, if its digest
  5475. matches what we expected, then don't try to download it again.
  5476. Previously, when we got a descriptor we didn't like, we would keep
  5477. trying to download it over and over. Closes ticket 11243.
  5478. - When downloading server- or microdescriptors from a directory
  5479. server, we no longer launch multiple simultaneous requests to the
  5480. same server. This reduces load on the directory servers,
  5481. especially when directory guards are in use. Closes ticket 9969.
  5482. - When downloading server- or microdescriptors over a tunneled
  5483. connection, do not limit the length of our requests to what the
  5484. Squid proxy is willing to handle. Part of ticket 9969.
  5485. - Authorities can now vote on the correct digests and latest
  5486. versions for different software packages. This allows packages
  5487. that include Tor to use the Tor authority system as a way to get
  5488. notified of updates and their correct digests. Implements proposal
  5489. 227. Closes ticket 10395.
  5490. o Major features (guards):
  5491. - Introduce the Guardfraction feature to improves load balancing on
  5492. guard nodes. Specifically, it aims to reduce the traffic gap that
  5493. guard nodes experience when they first get the Guard flag. This is
  5494. a required step if we want to increase the guard lifetime to 9
  5495. months or greater. Closes ticket 9321.
  5496. o Major features (hidden services):
  5497. - Make HS port scanning more difficult by immediately closing the
  5498. circuit when a user attempts to connect to a nonexistent port.
  5499. Closes ticket 13667.
  5500. - Add a HiddenServiceStatistics option that allows Tor relays to
  5501. gather and publish statistics about the overall size and volume of
  5502. hidden service usage. Specifically, when this option is turned on,
  5503. an HSDir will publish an approximate number of hidden services
  5504. that have published descriptors to it the past 24 hours. Also, if
  5505. a relay has acted as a hidden service rendezvous point, it will
  5506. publish the approximate amount of rendezvous cells it has relayed
  5507. the past 24 hours. The statistics themselves are obfuscated so
  5508. that the exact values cannot be derived. For more details see
  5509. proposal 238, "Better hidden service stats from Tor relays". This
  5510. feature is currently disabled by default. Implements feature 13192.
  5511. o Major features (performance):
  5512. - Make the CPU worker implementation more efficient by avoiding the
  5513. kernel and lengthening pipelines. The original implementation used
  5514. sockets to transfer data from the main thread to the workers, and
  5515. didn't allow any thread to be assigned more than a single piece of
  5516. work at once. The new implementation avoids communications
  5517. overhead by making requests in shared memory, avoiding kernel IO
  5518. where possible, and keeping more requests in flight at once.
  5519. Implements ticket 9682.
  5520. o Major features (relay):
  5521. - Raise the minimum acceptable configured bandwidth rate for bridges
  5522. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  5523. 20 KiB/sec.) Closes ticket 13822.
  5524. - Complete revision of the code that relays use to decide which cell
  5525. to send next. Formerly, we selected the best circuit to write on
  5526. each channel, but we didn't select among channels in any
  5527. sophisticated way. Now, we choose the best circuits globally from
  5528. among those whose channels are ready to deliver traffic.
  5529. This patch implements a new inter-cmux comparison API, a global
  5530. high/low watermark mechanism and a global scheduler loop for
  5531. transmission prioritization across all channels as well as among
  5532. circuits on one channel. This schedule is currently tuned to
  5533. (tolerantly) avoid making changes in network performance, but it
  5534. should form the basis for major circuit performance increases in
  5535. the future. Code by Andrea; tuning by Rob Jansen; implements
  5536. ticket 9262.
  5537. o Major features (sample torrc):
  5538. - Add a new, infrequently-changed "torrc.minimal". This file is
  5539. similar to torrc.sample, but it will change as infrequently as
  5540. possible, for the benefit of users whose systems prompt them for
  5541. intervention whenever a default configuration file is changed.
  5542. Making this change allows us to update torrc.sample to be a more
  5543. generally useful "sample torrc".
  5544. o Major features (security, unix domain sockets):
  5545. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  5546. applications can reach Tor without having to create AF_INET or
  5547. AF_INET6 sockets, meaning they can completely disable their
  5548. ability to make non-Tor network connections. To create a socket of
  5549. this type, use "SocksPort unix:/path/to/socket". Implements
  5550. ticket 12585.
  5551. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  5552. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  5553. Implements ticket 11485.
  5554. o Major bugfixes (client, automap):
  5555. - Repair automapping with IPv6 addresses. This automapping should
  5556. have worked previously, but one piece of debugging code that we
  5557. inserted to detect a regression actually caused the regression to
  5558. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  5559. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  5560. Izquierdo Riera.
  5561. o Major bugfixes (crash, OSX, security):
  5562. - Fix a remote denial-of-service opportunity caused by a bug in
  5563. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  5564. in OSX 10.9.
  5565. o Major bugfixes (directory authorities):
  5566. - Do not assign the HSDir flag to relays if they are not Valid, or
  5567. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  5568. o Major bugfixes (directory bandwidth performance):
  5569. - Don't flush the zlib buffer aggressively when compressing
  5570. directory information for clients. This should save about 7% of
  5571. the bandwidth currently used for compressed descriptors and
  5572. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  5573. o Major bugfixes (exit node stability):
  5574. - Fix an assertion failure that could occur under high DNS load.
  5575. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  5576. diagnosed and fixed by "cypherpunks".
  5577. o Major bugfixes (FreeBSD IPFW transparent proxy):
  5578. - Fix address detection with FreeBSD transparent proxies, when
  5579. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  5580. on 0.2.5.4-alpha.
  5581. o Major bugfixes (hidden services):
  5582. - When closing an introduction circuit that was opened in parallel
  5583. with others, don't mark the introduction point as unreachable.
  5584. Previously, the first successful connection to an introduction
  5585. point would make the other introduction points get marked as
  5586. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  5587. o Major bugfixes (Linux seccomp2 sandbox):
  5588. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  5589. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  5590. 0.2.5.1-alpha. Patch from "sanic".
  5591. o Major bugfixes (mixed relay-client operation):
  5592. - When running as a relay and client at the same time (not
  5593. recommended), if we decide not to use a new guard because we want
  5594. to retry older guards, only close the locally-originating circuits
  5595. passing through that guard. Previously we would close all the
  5596. circuits through that guard. Fixes bug 9819; bugfix on
  5597. 0.2.1.1-alpha. Reported by "skruffy".
  5598. o Major bugfixes (pluggable transports):
  5599. - Initialize the extended OR Port authentication cookie before
  5600. launching pluggable transports. This prevents a race condition
  5601. that occurred when server-side pluggable transports would cache the
  5602. authentication cookie before it has been (re)generated. Fixes bug
  5603. 15240; bugfix on 0.2.5.1-alpha.
  5604. o Major bugfixes (relay, stability, possible security):
  5605. - Fix a bug that could lead to a relay crashing with an assertion
  5606. failure if a buffer of exactly the wrong layout is passed to
  5607. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  5608. 0.2.0.10-alpha. Patch from "cypherpunks".
  5609. - Do not assert if the 'data' pointer on a buffer is advanced to the
  5610. very end of the buffer; log a BUG message instead. Only assert if
  5611. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  5612. o Minor features (build):
  5613. - New --disable-system-torrc compile-time option to prevent Tor from
  5614. looking for the system-wide torrc or torrc-defaults files.
  5615. Resolves ticket 13037.
  5616. o Minor features (client):
  5617. - Clients are now willing to send optimistic data (before they
  5618. receive a 'connected' cell) to relays of any version. (Relays
  5619. without support for optimistic data are no longer supported on the
  5620. Tor network.) Resolves ticket 13153.
  5621. o Minor features (client):
  5622. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  5623. is enabled, reject requests with IP addresses as hostnames.
  5624. Resolves ticket 13315.
  5625. o Minor features (controller):
  5626. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  5627. write an unscheduled heartbeat message to the log. Implements
  5628. feature 9503.
  5629. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  5630. events so controllers can observe circuit isolation inputs. Closes
  5631. ticket 8405.
  5632. - ControlPort now supports the unix:/path/to/socket syntax as an
  5633. alternative to the ControlSocket option, for consistency with
  5634. SocksPort and HiddenServicePort. Closes ticket 14451.
  5635. - New "GETINFO bw-event-cache" to get information about recent
  5636. bandwidth events. Closes ticket 14128. Useful for controllers to
  5637. get recent bandwidth history after the fix for ticket 13988.
  5638. - Messages about problems in the bootstrap process now include
  5639. information about the server we were trying to connect to when we
  5640. noticed the problem. Closes ticket 15006.
  5641. o Minor features (Denial of service resistance):
  5642. - Count the total number of bytes used storing hidden service
  5643. descriptors against the value of MaxMemInQueues. If we're low on
  5644. memory, and more than 20% of our memory is used holding hidden
  5645. service descriptors, free them until no more than 10% of our
  5646. memory holds hidden service descriptors. Free the least recently
  5647. fetched descriptors first. Resolves ticket 13806.
  5648. - When we have recently been under memory pressure (over 3/4 of
  5649. MaxMemInQueues is allocated), then allocate smaller zlib objects
  5650. for small requests. Closes ticket 11791.
  5651. o Minor features (directory authorities):
  5652. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  5653. Implements a feature proposed during discussion of bug 13000.
  5654. - In tor-gencert, report an error if the user provides the same
  5655. argument more than once.
  5656. - If a directory authority can't find a best consensus method in the
  5657. votes that it holds, it now falls back to its favorite consensus
  5658. method. Previously, it fell back to method 1. Neither of these is
  5659. likely to get enough signatures, but "fall back to favorite"
  5660. doesn't require us to maintain support an obsolete consensus
  5661. method. Implements part of proposal 215.
  5662. o Minor features (geoip):
  5663. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  5664. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  5665. Country database.
  5666. o Minor features (guard nodes):
  5667. - Reduce the time delay before saving guard status to disk from 10
  5668. minutes to 30 seconds (or from one hour to 10 minutes if
  5669. AvoidDiskWrites is set). Closes ticket 12485.
  5670. o Minor features (heartbeat):
  5671. - On relays, report how many connections we negotiated using each
  5672. version of the Tor link protocols. This information will let us
  5673. know if removing support for very old versions of the Tor
  5674. protocols is harming the network. Closes ticket 15212.
  5675. o Minor features (hidden service):
  5676. - Make Sybil attacks against hidden services harder by changing the
  5677. minimum time required to get the HSDir flag from 25 hours up to 96
  5678. hours. Addresses ticket 14149.
  5679. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  5680. services to disable the anti-scanning feature introduced in
  5681. 0.2.6.2-alpha. With this option not set, a connection to an
  5682. unlisted port closes the circuit. With this option set, only a
  5683. RELAY_DONE cell is sent. Closes ticket 14084.
  5684. - When re-enabling the network, don't try to build introduction
  5685. circuits until we have successfully built a circuit. This makes
  5686. hidden services come up faster when the network is re-enabled.
  5687. Patch from "akwizgran". Closes ticket 13447.
  5688. - When we fail to retrieve a hidden service descriptor, send the
  5689. controller an "HS_DESC FAILED" controller event. Implements
  5690. feature 13212.
  5691. - New HiddenServiceDirGroupReadable option to cause hidden service
  5692. directories and hostname files to be created group-readable. Patch
  5693. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  5694. o Minor features (interface):
  5695. - Implement "-f -" command-line option to read torrc configuration
  5696. from standard input, if you don't want to store the torrc file in
  5697. the file system. Implements feature 13865.
  5698. o Minor features (logging):
  5699. - Add a count of unique clients to the bridge heartbeat message.
  5700. Resolves ticket 6852.
  5701. - Suppress "router info incompatible with extra info" message when
  5702. reading extrainfo documents from cache. (This message got loud
  5703. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  5704. ticket 13762.
  5705. - Elevate hidden service authorized-client message from DEBUG to
  5706. INFO. Closes ticket 14015.
  5707. - On Unix-like systems, you can now use named pipes as the target of
  5708. the Log option, and other options that try to append to files.
  5709. Closes ticket 12061. Patch from "carlo von lynX".
  5710. - When opening a log file at startup, send it every log message that
  5711. we generated between startup and opening it. Previously, log
  5712. messages that were generated before opening the log file were only
  5713. logged to stdout. Closes ticket 6938.
  5714. - Add a TruncateLogFile option to overwrite logs instead of
  5715. appending to them. Closes ticket 5583.
  5716. - Quiet some log messages in the heartbeat and at startup. Closes
  5717. ticket 14950.
  5718. o Minor features (portability, Solaris):
  5719. - Threads are no longer disabled by default on Solaris; we believe
  5720. that the versions of Solaris with broken threading support are all
  5721. obsolete by now. Resolves ticket 9495.
  5722. o Minor features (relay):
  5723. - Re-check our address after we detect a changed IP address from
  5724. getsockname(). This ensures that the controller command "GETINFO
  5725. address" will report the correct value. Resolves ticket 11582.
  5726. Patch from "ra".
  5727. - A new AccountingRule option lets Relays set whether they'd like
  5728. AccountingMax to be applied separately to inbound and outbound
  5729. traffic, or applied to the sum of inbound and outbound traffic.
  5730. Resolves ticket 961. Patch by "chobe".
  5731. - When identity keypair is generated for first time, log a
  5732. congratulatory message that links to the new relay lifecycle
  5733. document. Implements feature 10427.
  5734. o Minor features (security, memory wiping):
  5735. - Ensure we securely wipe keys from memory after
  5736. crypto_digest_get_digest and init_curve25519_keypair_from_file
  5737. have finished using them. Resolves ticket 13477.
  5738. o Minor features (security, out-of-memory handling):
  5739. - When handling an out-of-memory condition, allocate less memory for
  5740. temporary data structures. Fixes issue 10115.
  5741. - When handling an out-of-memory condition, consider more types of
  5742. buffers, including those on directory connections, and zlib
  5743. buffers. Resolves ticket 11792.
  5744. o Minor features (stability):
  5745. - Add assertions in our hash-table iteration code to check for
  5746. corrupted values that could cause infinite loops. Closes
  5747. ticket 11737.
  5748. o Minor features (systemd):
  5749. - Various improvements and modernizations in systemd hardening
  5750. support. Closes ticket 13805. Patch from Craig Andrews.
  5751. - Where supported, when running with systemd, report successful
  5752. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  5753. - When running with systemd, support systemd watchdog messages. Part
  5754. of ticket 11016. Patch by Michael Scherer.
  5755. o Minor features (testing networks):
  5756. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  5757. the "Exit" flag regardless of their uptime, bandwidth, or exit
  5758. policy. TestingTorNetwork must be set for this option to have any
  5759. effect. Previously, authorities would take up to 35 minutes to
  5760. give nodes the Exit flag in a test network. Partially implements
  5761. ticket 13161.
  5762. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  5763. and the default on a testing network to 2 minutes. Drop the
  5764. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  5765. keep the default on a testing network at 30 seconds. This reduces
  5766. HS bootstrap time to around 25 seconds. Also, change the default
  5767. time in test-network.sh to match. Closes ticket 13401. Patch
  5768. by "teor".
  5769. - Create TestingDirAuthVoteHSDir to correspond to
  5770. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  5771. HSDir flag for the listed relays regardless of uptime or ORPort
  5772. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  5773. Partial implementation for ticket 14067. Patch by "teor".
  5774. o Minor features (tor2web mode):
  5775. - Introduce the config option Tor2webRendezvousPoints, which allows
  5776. clients in Tor2webMode to select a specific Rendezvous Point to be
  5777. used in HS circuits. This might allow better performance for
  5778. Tor2Web nodes. Implements ticket 12844.
  5779. o Minor features (transparent proxy):
  5780. - Update the transparent proxy option checks to allow for both ipfw
  5781. and pf on OS X. Closes ticket 14002.
  5782. - Use the correct option when using IPv6 with transparent proxy
  5783. support on Linux. Resolves 13808. Patch by Francisco Blas
  5784. Izquierdo Riera.
  5785. o Minor features (validation):
  5786. - Check all date/time values passed to tor_timegm and
  5787. parse_rfc1123_time for validity, taking leap years into account.
  5788. Improves HTTP header validation. Implemented with bug 13476.
  5789. - In correct_tm(), limit the range of values returned by system
  5790. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  5791. This means we don't have to deal with negative or too large dates,
  5792. even if a clock is wrong. Otherwise we might fail to read a file
  5793. written by us which includes such a date. Fixes bug 13476.
  5794. - Stop allowing invalid address patterns like "*/24" that contain
  5795. both a wildcard address and a bit prefix length. This affects all
  5796. our address-range parsing code. Fixes bug 7484; bugfix
  5797. on 0.0.2pre14.
  5798. o Minor bugfixes (bridge clients):
  5799. - When configured to use a bridge without an identity digest (not
  5800. recommended), avoid launching an extra channel to it when
  5801. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  5802. o Minor bugfixes (bridges):
  5803. - When DisableNetwork is set, do not launch pluggable transport
  5804. plugins, and if any are running, terminate them. Fixes bug 13213;
  5805. bugfix on 0.2.3.6-alpha.
  5806. o Minor bugfixes (C correctness):
  5807. - Fix several instances of possible integer overflow/underflow/NaN.
  5808. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  5809. from "teor".
  5810. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  5811. avoid dividing by zero in the pareto calculations. This traps
  5812. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  5813. on 0.2.2.2-alpha.
  5814. - Fix an integer overflow in format_time_interval(). Fixes bug
  5815. 13393; bugfix on 0.2.0.10-alpha.
  5816. - Set the correct day of year value when the system's localtime(_r)
  5817. or gmtime(_r) functions fail to set struct tm. Not externally
  5818. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  5819. - Avoid unlikely signed integer overflow in tor_timegm on systems
  5820. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  5821. o Minor bugfixes (certificate handling):
  5822. - If an authority operator accidentally makes a signing certificate
  5823. with a future publication time, do not discard its real signing
  5824. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  5825. - Remove any old authority certificates that have been superseded
  5826. for at least two days. Previously, we would keep superseded
  5827. certificates until they expired, if they were published close in
  5828. time to the certificate that superseded them. Fixes bug 11454;
  5829. bugfix on 0.2.1.8-alpha.
  5830. o Minor bugfixes (client):
  5831. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  5832. BadExit flag are not considered worthy candidates. Fixes bug
  5833. 13066; bugfix on 0.1.2.3-alpha.
  5834. - Use the consensus schedule for downloading consensuses, and not
  5835. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  5836. - Handle unsupported or malformed SOCKS5 requests properly by
  5837. responding with the appropriate error message before closing the
  5838. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  5839. o Minor bugfixes (client, automapping):
  5840. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  5841. no value follows the option. Fixes bug 14142; bugfix on
  5842. 0.2.4.7-alpha. Patch by "teor".
  5843. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  5844. 14195; bugfix on 0.1.0.1-rc.
  5845. - Prevent changes to other options from removing the wildcard value
  5846. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  5847. on 0.2.0.1-alpha.
  5848. - Allow MapAddress and AutomapHostsOnResolve to work together when
  5849. an address is mapped into another address type (like .onion) that
  5850. must be automapped at resolve time. Fixes bug 7555; bugfix
  5851. on 0.2.0.1-alpha.
  5852. o Minor bugfixes (client, bridges):
  5853. - When we are using bridges and we had a network connectivity
  5854. problem, only retry connecting to our currently configured
  5855. bridges, not all bridges we know about and remember using. Fixes
  5856. bug 14216; bugfix on 0.2.2.17-alpha.
  5857. o Minor bugfixes (client, DNS):
  5858. - Report the correct cached DNS expiration times on SOCKS port or in
  5859. DNS replies. Previously, we would report everything as "never
  5860. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  5861. - Avoid a small memory leak when we find a cached answer for a
  5862. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  5863. side DNS caching is off by default, and is not recommended.) Fixes
  5864. bug 14259; bugfix on 0.2.0.1-alpha.
  5865. o Minor bugfixes (client, IPv6):
  5866. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  5867. flag is not set; and not because the NoIPv4Traffic flag was set.
  5868. Previously we'd looked at the NoIPv4Traffic flag for both types of
  5869. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  5870. o Minor bugfixes (client, microdescriptors):
  5871. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  5872. computing which microdescriptors to download. This keeps us from
  5873. erroneous download behavior if two microdescriptor digests ever
  5874. have the same first 160 bits. Fixes part of bug 13399; bugfix
  5875. on 0.2.3.1-alpha.
  5876. - Reset a router's status if its microdescriptor digest changes,
  5877. even if the first 160 bits remain the same. Fixes part of bug
  5878. 13399; bugfix on 0.2.3.1-alpha.
  5879. o Minor bugfixes (client, torrc):
  5880. - Stop modifying the value of our DirReqStatistics torrc option just
  5881. because we're not a bridge or relay. This bug was causing Tor
  5882. Browser users to write "DirReqStatistics 0" in their torrc files
  5883. as if they had chosen to change the config. Fixes bug 4244; bugfix
  5884. on 0.2.3.1-alpha.
  5885. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  5886. that our options have changed every time we SIGHUP. Fixes bug
  5887. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  5888. o Minor bugfixes (compilation):
  5889. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  5890. on 0.2.5.2-alpha.
  5891. - Silence clang warnings under --enable-expensive-hardening,
  5892. including implicit truncation of 64 bit values to 32 bit, const
  5893. char assignment to self, tautological compare, and additional
  5894. parentheses around equality tests. Fixes bug 13577; bugfix
  5895. on 0.2.5.4-alpha.
  5896. - Fix a clang warning about checking whether an address in the
  5897. middle of a structure is NULL. Fixes bug 14001; bugfix
  5898. on 0.2.1.2-alpha.
  5899. - The address of an array in the middle of a structure will always
  5900. be non-NULL. clang recognises this and complains. Disable the
  5901. tautologous and redundant check to silence this warning. Fixes bug
  5902. 14001; bugfix on 0.2.1.2-alpha.
  5903. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  5904. Addresses ticket 14188.
  5905. - Build without warnings with the stock OpenSSL srtp.h header, which
  5906. has a duplicate declaration of SSL_get_selected_srtp_profile().
  5907. Fixes bug 14220; this is OpenSSL's bug, not ours.
  5908. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  5909. is not enabled at compile time. Previously, this code was included
  5910. in a disabled state. See discussion on ticket 12844.
  5911. - Allow our configure script to build correctly with autoconf 2.62
  5912. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  5913. - Improve the error message from ./configure to make it clear that
  5914. when asciidoc has not been found, the user will have to either add
  5915. --disable-asciidoc argument or install asciidoc. Resolves
  5916. ticket 13228.
  5917. o Minor bugfixes (controller):
  5918. - Report "down" in response to the "GETINFO entry-guards" command
  5919. when relays are down with an unreachable_since value. Previously,
  5920. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  5921. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  5922. 14116; bugfix on 0.2.2.9-alpha.
  5923. o Minor bugfixes (controller):
  5924. - Return an error when the second or later arguments of the
  5925. "setevents" controller command are invalid events. Previously we
  5926. would return success while silently skipping invalid events. Fixes
  5927. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  5928. o Minor bugfixes (directory authority):
  5929. - Allow directory authorities to fetch more data from one another if
  5930. they find themselves missing lots of votes. Previously, they had
  5931. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  5932. bugfix on 0.1.2.5-alpha.
  5933. - Do not attempt to download extrainfo documents which we will be
  5934. unable to validate with a matching server descriptor. Fixes bug
  5935. 13762; bugfix on 0.2.0.1-alpha.
  5936. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  5937. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  5938. - Enlarge the buffer to read bwauth generated files to avoid an
  5939. issue when parsing the file in dirserv_read_measured_bandwidths().
  5940. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  5941. - When running as a v3 directory authority, advertise that you serve
  5942. extra-info documents so that clients who want them can find them
  5943. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  5944. o Minor bugfixes (directory system):
  5945. - Always believe that v3 directory authorities serve extra-info
  5946. documents, whether they advertise "caches-extra-info" or not.
  5947. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  5948. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  5949. Previously, directories offering BRIDGE_DIRINFO and some other
  5950. flag (i.e. microdescriptors or extrainfo) would be ignored when
  5951. looking for bridges. Partially fixes bug 13163; bugfix
  5952. on 0.2.0.7-alpha.
  5953. o Minor bugfixes (file handling):
  5954. - Stop failing when key files are zero-length. Instead, generate new
  5955. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  5956. on all versions of Tor. Patch by "teor".
  5957. - Stop generating a fresh .old RSA onion key file when the .old file
  5958. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  5959. - Avoid overwriting .old key files with empty key files.
  5960. - Skip loading zero-length extrainfo store, router store, stats,
  5961. state, and key files.
  5962. - Avoid crashing when trying to reload a torrc specified as a
  5963. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  5964. on 0.2.3.11-alpha.
  5965. o Minor bugfixes (hidden services):
  5966. - Close the introduction circuit when we have no more usable intro
  5967. points, instead of waiting for it to time out. This also ensures
  5968. that no follow-up HS descriptor fetch is triggered when the
  5969. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  5970. - When fetching a hidden service descriptor for a down service that
  5971. was recently up, do not keep refetching until we try the same
  5972. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  5973. - Correctly send a controller event when we find that a rendezvous
  5974. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  5975. - Pre-check directory permissions for new hidden-services to avoid
  5976. at least one case of "Bug: Acting on config options left us in a
  5977. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  5978. - When fetching hidden service descriptors, we now check not only
  5979. for whether we got the hidden service we had in mind, but also
  5980. whether we got the particular descriptors we wanted. This prevents
  5981. a class of inefficient but annoying DoS attacks by hidden service
  5982. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  5983. by "special".
  5984. o Minor bugfixes (Linux seccomp2 sandbox):
  5985. - Make transparent proxy support work along with the seccomp2
  5986. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  5987. by Francisco Blas Izquierdo Riera.
  5988. - Fix a memory leak in tor-resolve when running with the sandbox
  5989. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  5990. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  5991. Previously, glibc would try to write them to /dev/tty, and the
  5992. sandbox would trap the call and make Tor exit prematurely. Fixes
  5993. bug 14759; bugfix on 0.2.5.1-alpha.
  5994. o Minor bugfixes (logging):
  5995. - Avoid crashing when there are more log domains than entries in
  5996. domain_list. Bugfix on 0.2.3.1-alpha.
  5997. - Downgrade warnings about RSA signature failures to info log level.
  5998. Emit a warning when an extra info document is found incompatible
  5999. with a corresponding router descriptor. Fixes bug 9812; bugfix
  6000. on 0.0.6rc3.
  6001. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  6002. correctly. Fixes bug 13701; bugfix on 0.0.6.
  6003. o Minor bugfixes (networking):
  6004. - Check for orconns and use connection_or_close_for_error() rather
  6005. than connection_mark_for_close() directly in the getsockopt()
  6006. failure case of connection_handle_write_impl(). Fixes bug 11302;
  6007. bugfix on 0.2.4.4-alpha.
  6008. o Minor bugfixes (parsing):
  6009. - Stop accepting milliseconds (or other junk) at the end of
  6010. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  6011. - Support two-number and three-number version numbers correctly, in
  6012. case we change the Tor versioning system in the future. Fixes bug
  6013. 13661; bugfix on 0.0.8pre1.
  6014. o Minor bugfixes (portability):
  6015. - Fix the ioctl()-based network interface lookup code so that it
  6016. will work on systems that have variable-length struct ifreq, for
  6017. example Mac OS X.
  6018. - Use the correct datatype in the SipHash-2-4 function to prevent
  6019. compilers from assuming any sort of alignment. Fixes bug 15436;
  6020. bugfix on 0.2.5.3-alpha.
  6021. o Minor bugfixes (preventative security, C safety):
  6022. - When reading a hexadecimal, base-32, or base-64 encoded value from
  6023. a string, always overwrite the whole output buffer. This prevents
  6024. some bugs where we would look at (but fortunately, not reveal)
  6025. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  6026. versions of Tor.
  6027. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  6028. just the part that's used. This makes it harder for data leak bugs
  6029. to occur in the event of other programming failures. Resolves
  6030. ticket 14041.
  6031. o Minor bugfixes (relay):
  6032. - When generating our family list, remove spaces from around the
  6033. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  6034. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  6035. new relay descriptor immediately. Fixes bug 13000; bugfix
  6036. on 0.1.1.6-alpha.
  6037. o Minor bugfixes (shutdown):
  6038. - When shutting down, always call event_del() on lingering read or
  6039. write events before freeing them. Otherwise, we risk double-frees
  6040. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  6041. on 0.1.0.2-rc.
  6042. o Minor bugfixes (small memory leaks):
  6043. - Avoid leaking memory when using IPv6 virtual address mappings.
  6044. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  6045. der Woerdt.
  6046. o Minor bugfixes (statistics):
  6047. - Increase period over which bandwidth observations are aggregated
  6048. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  6049. o Minor bugfixes (systemd support):
  6050. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  6051. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  6052. - Inform the systemd supervisor about more changes in the Tor
  6053. process status. Implements part of ticket 14141. Patch from
  6054. Tomasz Torcz.
  6055. o Minor bugfixes (testing networks):
  6056. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  6057. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  6058. - Stop using the default authorities in networks which provide both
  6059. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  6060. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  6061. o Minor bugfixes (testing networks, fast startup):
  6062. - Allow Tor to build circuits using a consensus with no exits. If
  6063. the consensus has no exits (typical of a bootstrapping test
  6064. network), allow Tor to build circuits once enough descriptors have
  6065. been downloaded. This assists in bootstrapping a testing Tor
  6066. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  6067. by "teor".
  6068. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  6069. header to directory servers. This allows us to obtain consensuses
  6070. promptly when the consensus interval is very short. This assists
  6071. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  6072. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  6073. - Stop assuming that private addresses are local when checking
  6074. reachability in a TestingTorNetwork. Instead, when testing, assume
  6075. all OR connections are remote. (This is necessary due to many test
  6076. scenarios running all relays on localhost.) This assists in
  6077. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  6078. 0.1.0.1-rc. Patch by "teor".
  6079. - Avoid building exit circuits from a consensus with no exits. Now
  6080. thanks to our fix for 13718, we accept a no-exit network as not
  6081. wholly lost, but we need to remember not to try to build exit
  6082. circuits on it. Closes ticket 13814; patch by "teor".
  6083. - Stop requiring exits to have non-zero bandwithcapacity in a
  6084. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  6085. ignore exit bandwidthcapacity. This assists in bootstrapping a
  6086. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  6087. on 0.2.0.3-alpha. Patch by "teor".
  6088. - Add "internal" to some bootstrap statuses when no exits are
  6089. available. If the consensus does not contain Exits, Tor will only
  6090. build internal circuits. In this case, relevant statuses will
  6091. contain the word "internal" as indicated in the Tor control-
  6092. spec.txt. When bootstrap completes, Tor will be ready to build
  6093. internal circuits. If a future consensus contains Exits, exit
  6094. circuits may become available. Fixes part of bug 13718; bugfix on
  6095. 0.2.4.10-alpha. Patch by "teor".
  6096. - Decrease minimum consensus interval to 10 seconds when
  6097. TestingTorNetwork is set, or 5 seconds for the first consensus.
  6098. Fix assumptions throughout the code that assume larger intervals.
  6099. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  6100. by "teor".
  6101. - Avoid excluding guards from path building in minimal test
  6102. networks, when we're in a test network and excluding guards would
  6103. exclude all relays. This typically occurs in incredibly small tor
  6104. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  6105. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  6106. o Minor bugfixes (testing):
  6107. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  6108. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  6109. - Stop spawn test failures due to a race condition between the
  6110. SIGCHLD handler updating the process status, and the test reading
  6111. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  6112. - Avoid passing an extra backslash when creating a temporary
  6113. directory for running the unit tests on Windows. Fixes bug 12392;
  6114. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  6115. o Minor bugfixes (TLS):
  6116. - Check more thoroughly throughout the TLS code for possible
  6117. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  6118. o Minor bugfixes (transparent proxy):
  6119. - Use getsockname, not getsockopt, to retrieve the address for a
  6120. TPROXY-redirected connection. Fixes bug 13796; bugfix
  6121. on 0.2.5.2-alpha.
  6122. o Minor bugfixes (windows):
  6123. - Remove code to special-case handling of NTE_BAD_KEYSET when
  6124. acquiring windows CryptoAPI context. This error can't actually
  6125. occur for the parameters we're providing. Fixes bug 10816; bugfix
  6126. on 0.0.2pre26.
  6127. o Minor bugfixes (zlib):
  6128. - Avoid truncating a zlib stream when trying to finalize it with an
  6129. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  6130. o Code simplification and refactoring:
  6131. - Change the entry_is_live() function to take named bitfield
  6132. elements instead of an unnamed list of booleans. Closes
  6133. ticket 12202.
  6134. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  6135. Resolves ticket 12205.
  6136. - Use calloc and reallocarray functions instead of multiply-
  6137. then-malloc. This makes it less likely for us to fall victim to an
  6138. integer overflow attack when allocating. Resolves ticket 12855.
  6139. - Use the standard macro name SIZE_MAX, instead of our
  6140. own SIZE_T_MAX.
  6141. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  6142. functions which take them as arguments. Replace 0 with NO_DIRINFO
  6143. in a function call for clarity. Seeks to prevent future issues
  6144. like 13163.
  6145. - Avoid 4 null pointer errors under clang static analysis by using
  6146. tor_assert() to prove that the pointers aren't null. Fixes
  6147. bug 13284.
  6148. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  6149. represent parsing options, instead of a confusing mess of
  6150. booleans. Resolves ticket 8197.
  6151. - Introduce a helper function to parse ExitPolicy in
  6152. or_options_t structure.
  6153. - Move fields related to isolating and configuring client ports into
  6154. a shared structure. Previously, they were duplicated across
  6155. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  6156. to copy them correctly had been the cause of at least one bug in
  6157. the past. Closes ticket 8546.
  6158. - Refactor the get_interface_addresses_raw() doom-function into
  6159. multiple smaller and simpler subfunctions. Cover the resulting
  6160. subfunctions with unit-tests. Fixes a significant portion of
  6161. issue 12376.
  6162. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  6163. only for version <= 0.2.2.24 which is now deprecated. Closes
  6164. ticket 14202.
  6165. - Remove a test for a long-defunct broken version-one
  6166. directory server.
  6167. - Refactor main loop to extract the 'loop' part. This makes it
  6168. easier to run Tor under Shadow. Closes ticket 15176.
  6169. - Stop using can_complete_circuits as a global variable; access it
  6170. with a function instead.
  6171. - Avoid using operators directly as macro arguments: this lets us
  6172. apply coccinelle transformations to our codebase more directly.
  6173. Closes ticket 13172.
  6174. - Combine the functions used to parse ClientTransportPlugin and
  6175. ServerTransportPlugin into a single function. Closes ticket 6456.
  6176. - Add inline functions and convenience macros for inspecting channel
  6177. state. Refactor the code to use convenience macros instead of
  6178. checking channel state directly. Fixes issue 7356.
  6179. - Document all members of was_router_added_t and rename
  6180. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  6181. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  6182. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  6183. constant instead of hardcoded value. Fixes issue 13840.
  6184. - Refactor our generic strmap and digestmap types into a single
  6185. implementation, so that we can add a new digest256map
  6186. type trivially.
  6187. o Documentation:
  6188. - Add a doc/TUNING document with tips for handling large numbers of
  6189. TCP connections when running busy Tor relay. Update the warning
  6190. message to point to this file when running out of sockets
  6191. operating system is allowing to use simultaneously. Resolves
  6192. ticket 9708.
  6193. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  6194. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  6195. - Make the tor-resolve documentation match its help string and its
  6196. options. Resolves part of ticket 14325.
  6197. - Log a more useful error message from tor-resolve when failing to
  6198. look up a hidden service address. Resolves part of ticket 14325.
  6199. - Document the bridge-authority-only 'networkstatus-bridges' file.
  6200. Closes ticket 13713; patch from "tom".
  6201. - Fix typo in PredictedPortsRelevanceTime option description in
  6202. manpage. Resolves issue 13707.
  6203. - Stop suggesting that users specify relays by nickname: it isn't a
  6204. good idea. Also, properly cross-reference how to specify relays in
  6205. all parts of manual documenting options that take a list of
  6206. relays. Closes ticket 13381.
  6207. - Clarify the HiddenServiceDir option description in manpage to make
  6208. it clear that relative paths are taken with respect to the current
  6209. working directory. Also clarify that this behavior is not
  6210. guaranteed to remain indefinitely. Fixes issue 13913.
  6211. o Distribution (systemd):
  6212. - systemd unit file: only allow tor to write to /var/lib/tor and
  6213. /var/log/tor. The rest of the filesystem is accessible for reading
  6214. only. Patch by intrigeri; resolves ticket 12751.
  6215. - systemd unit file: ensure that the process and all its children
  6216. can never gain new privileges. Patch by intrigeri; resolves
  6217. ticket 12939.
  6218. - systemd unit file: set up /var/run/tor as writable for the Tor
  6219. service. Patch by intrigeri; resolves ticket 13196.
  6220. o Downgraded warnings:
  6221. - Don't warn when we've attempted to contact a relay using the wrong
  6222. ntor onion key. Closes ticket 9635.
  6223. o Removed code:
  6224. - Remove some lingering dead code that once supported mempools.
  6225. Mempools were disabled by default in 0.2.5, and removed entirely
  6226. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  6227. by "cypherpunks".
  6228. o Removed features (directory authorities):
  6229. - Remove code that prevented authorities from listing Tor relays
  6230. affected by CVE-2011-2769 as guards. These relays are already
  6231. rejected altogether due to the minimum version requirement of
  6232. 0.2.3.16-alpha. Closes ticket 13152.
  6233. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  6234. the fingerprints file (approved-routers) has been deprecated.
  6235. - Directory authorities do not support being Naming dirauths anymore.
  6236. The "NamingAuthoritativeDir" config option is now obsolete.
  6237. - Directory authorities do not support giving out the BadDirectory
  6238. flag anymore.
  6239. - Directory authorities no longer advertise or support consensus
  6240. methods 1 through 12 inclusive. These consensus methods were
  6241. obsolete and/or insecure: maintaining the ability to support them
  6242. served no good purpose. Implements part of proposal 215; closes
  6243. ticket 10163.
  6244. o Removed features:
  6245. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  6246. longer silently accepted as an alias for "ExitNodes".
  6247. - The --enable-mempool and --enable-buf-freelists options, which
  6248. were originally created to work around bad malloc implementations,
  6249. no longer exist. They were off-by-default in 0.2.5. Closes
  6250. ticket 14848.
  6251. - We no longer remind the user about configuration options that have
  6252. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  6253. - Remove our old, non-weighted bandwidth-based node selection code.
  6254. Previously, we used it as a fallback when we couldn't perform
  6255. weighted bandwidth-based node selection. But that would only
  6256. happen in the cases where we had no consensus, or when we had a
  6257. consensus generated by buggy or ancient directory authorities. In
  6258. either case, it's better to use the more modern, better maintained
  6259. algorithm, with reasonable defaults for the weights. Closes
  6260. ticket 13126.
  6261. - Remove the --disable-curve25519 configure option. Relays and
  6262. clients now are required to support curve25519 and the
  6263. ntor handshake.
  6264. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  6265. used to be deprecated synonyms for "StrictNodes", are now marked
  6266. obsolete. Resolves ticket 12226.
  6267. - Clients don't understand the BadDirectory flag in the consensus
  6268. anymore, and ignore it.
  6269. o Removed platform support:
  6270. - We no longer include special code to build on Windows CE; as far
  6271. as we know, nobody has used Tor on Windows CE in a very long time.
  6272. Closes ticket 11446.
  6273. o Testing (test-network.sh):
  6274. - Stop using "echo -n", as some shells' built-in echo doesn't
  6275. support "-n". Instead, use "/bin/echo -n". Partially fixes
  6276. bug 13161.
  6277. - Stop an apparent test-network hang when used with make -j2. Fixes
  6278. bug 13331.
  6279. - Add a --delay option to test-network.sh, which configures the
  6280. delay before the chutney network tests for data transmission.
  6281. Partially implements ticket 13161.
  6282. o Testing:
  6283. - Test that tor does not fail when key files are zero-length. Check
  6284. that tor generates new keys, and overwrites the empty key files.
  6285. - Test that tor generates new keys when keys are missing
  6286. (existing behavior).
  6287. - Test that tor does not overwrite key files that already contain
  6288. data (existing behavior). Tests bug 13111. Patch by "teor".
  6289. - New "make test-stem" target to run stem integration tests.
  6290. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  6291. Closes ticket 14107.
  6292. - Make the test_cmdline_args.py script work correctly on Windows.
  6293. Patch from Gisle Vanem.
  6294. - Move the slower unit tests into a new "./src/test/test-slow"
  6295. binary that can be run independently of the other tests. Closes
  6296. ticket 13243.
  6297. - New tests for many parts of channel, relay, and circuitmux
  6298. functionality. Code by Andrea; part of 9262.
  6299. - New tests for parse_transport_line(). Part of ticket 6456.
  6300. - In the unit tests, use chgrp() to change the group of the unit
  6301. test temporary directory to the current user, so that the sticky
  6302. bit doesn't interfere with tests that check directory groups.
  6303. Closes 13678.
  6304. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  6305. by 'rl1987'.
  6306. - Refactor the function that chooses guard nodes so that it can more
  6307. easily be tested; write some tests for it.
  6308. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  6309. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  6310. - Create unit tests for format_time_interval(). With bug 13393.
  6311. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  6312. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  6313. tests (visible) fixes in bug 13476.
  6314. - Add a "coverage-html" make target to generate HTML-visualized
  6315. coverage results when building with --enable-coverage. (Requires
  6316. lcov.) Patch from Kevin Murray.
  6317. - Enable the backtrace handler (where supported) when running the
  6318. unit tests.
  6319. - Revise all unit tests that used the legacy test_* macros to
  6320. instead use the recommended tt_* macros. This patch was generated
  6321. with coccinelle, to avoid manual errors. Closes ticket 13119.
  6322. Changes in version 0.2.5.11 - 2015-03-17
  6323. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  6324. It backports several bugfixes from the 0.2.6 branch, including a
  6325. couple of medium-level security fixes for relays and exit nodes.
  6326. It also updates the list of directory authorities.
  6327. o Directory authority changes:
  6328. - Remove turtles as a directory authority.
  6329. - Add longclaw as a new (v3) directory authority. This implements
  6330. ticket 13296. This keeps the directory authority count at 9.
  6331. - The directory authority Faravahar has a new IP address. This
  6332. closes ticket 14487.
  6333. o Major bugfixes (crash, OSX, security):
  6334. - Fix a remote denial-of-service opportunity caused by a bug in
  6335. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  6336. in OSX 10.9.
  6337. o Major bugfixes (relay, stability, possible security):
  6338. - Fix a bug that could lead to a relay crashing with an assertion
  6339. failure if a buffer of exactly the wrong layout was passed to
  6340. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  6341. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  6342. - Do not assert if the 'data' pointer on a buffer is advanced to the
  6343. very end of the buffer; log a BUG message instead. Only assert if
  6344. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  6345. o Major bugfixes (exit node stability):
  6346. - Fix an assertion failure that could occur under high DNS load.
  6347. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  6348. diagnosed and fixed by "cypherpunks".
  6349. o Major bugfixes (Linux seccomp2 sandbox):
  6350. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  6351. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  6352. 0.2.5.1-alpha. Patch from "sanic".
  6353. o Minor features (controller):
  6354. - New "GETINFO bw-event-cache" to get information about recent
  6355. bandwidth events. Closes ticket 14128. Useful for controllers to
  6356. get recent bandwidth history after the fix for ticket 13988.
  6357. o Minor features (geoip):
  6358. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  6359. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  6360. Country database.
  6361. o Minor bugfixes (client, automapping):
  6362. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  6363. no value follows the option. Fixes bug 14142; bugfix on
  6364. 0.2.4.7-alpha. Patch by "teor".
  6365. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  6366. 14195; bugfix on 0.1.0.1-rc.
  6367. o Minor bugfixes (compilation):
  6368. - Build without warnings with the stock OpenSSL srtp.h header, which
  6369. has a duplicate declaration of SSL_get_selected_srtp_profile().
  6370. Fixes bug 14220; this is OpenSSL's bug, not ours.
  6371. o Minor bugfixes (directory authority):
  6372. - Allow directory authorities to fetch more data from one another if
  6373. they find themselves missing lots of votes. Previously, they had
  6374. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  6375. bugfix on 0.1.2.5-alpha.
  6376. - Enlarge the buffer to read bwauth generated files to avoid an
  6377. issue when parsing the file in dirserv_read_measured_bandwidths().
  6378. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  6379. o Minor bugfixes (statistics):
  6380. - Increase period over which bandwidth observations are aggregated
  6381. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  6382. o Minor bugfixes (preventative security, C safety):
  6383. - When reading a hexadecimal, base-32, or base-64 encoded value from
  6384. a string, always overwrite the whole output buffer. This prevents
  6385. some bugs where we would look at (but fortunately, not reveal)
  6386. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  6387. versions of Tor.
  6388. Changes in version 0.2.4.26 - 2015-03-17
  6389. Tor 0.2.4.26 includes an updated list of directory authorities. It
  6390. also backports a couple of stability and security bugfixes from 0.2.5
  6391. and beyond.
  6392. o Directory authority changes:
  6393. - Remove turtles as a directory authority.
  6394. - Add longclaw as a new (v3) directory authority. This implements
  6395. ticket 13296. This keeps the directory authority count at 9.
  6396. - The directory authority Faravahar has a new IP address. This
  6397. closes ticket 14487.
  6398. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  6399. - Fix an assertion failure that could occur under high DNS load.
  6400. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  6401. diagnosed and fixed by "cypherpunks".
  6402. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  6403. - Fix a bug that could lead to a relay crashing with an assertion
  6404. failure if a buffer of exactly the wrong layout was passed to
  6405. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  6406. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  6407. - Do not assert if the 'data' pointer on a buffer is advanced to the
  6408. very end of the buffer; log a BUG message instead. Only assert if
  6409. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  6410. o Minor features (geoip):
  6411. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  6412. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  6413. Country database.
  6414. Changes in version 0.2.5.10 - 2014-10-24
  6415. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  6416. It adds several new security features, including improved
  6417. denial-of-service resistance for relays, new compiler hardening
  6418. options, and a system-call sandbox for hardened installations on Linux
  6419. (requires seccomp2). The controller protocol has several new features,
  6420. resolving IPv6 addresses should work better than before, and relays
  6421. should be a little more CPU-efficient. We've added support for more
  6422. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  6423. system and testing infrastructure to allow unit testing of more parts
  6424. of the Tor codebase. Finally, we've addressed several nagging pluggable
  6425. transport usability issues, and included numerous other small bugfixes
  6426. and features mentioned below.
  6427. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  6428. have accumulated many known flaws; everyone should upgrade.
  6429. o Major features (security):
  6430. - The ntor handshake is now on-by-default, no matter what the
  6431. directory authorities recommend. Implements ticket 8561.
  6432. - Make the "tor-gencert" tool used by directory authority operators
  6433. create 2048-bit signing keys by default (rather than 1024-bit, since
  6434. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  6435. - Warn about attempts to run hidden services and relays in the same
  6436. process: that's probably not a good idea. Closes ticket 12908.
  6437. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  6438. today support TLS 1.0 or later, so we can safely turn off support
  6439. for this old (and insecure) protocol. Fixes bug 13426.
  6440. o Major features (relay security, DoS-resistance):
  6441. - When deciding whether we have run out of memory and we need to
  6442. close circuits, also consider memory allocated in buffers for
  6443. streams attached to each circuit.
  6444. This change, which extends an anti-DoS feature introduced in
  6445. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  6446. better resist more memory-based DoS attacks than before. Since the
  6447. MaxMemInCellQueues option now applies to all queues, it is renamed
  6448. to MaxMemInQueues. This feature fixes bug 10169.
  6449. - Avoid hash-flooding denial-of-service attacks by using the secure
  6450. SipHash-2-4 hash function for our hashtables. Without this
  6451. feature, an attacker could degrade performance of a targeted
  6452. client or server by flooding their data structures with a large
  6453. number of entries to be stored at the same hash table position,
  6454. thereby slowing down the Tor instance. With this feature, hash
  6455. table positions are derived from a randomized cryptographic key,
  6456. and an attacker cannot predict which entries will collide. Closes
  6457. ticket 4900.
  6458. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  6459. pick a good value based on your total system memory. Previously,
  6460. the default was always 8 GB. You can still override the default by
  6461. setting MaxMemInQueues yourself. Resolves ticket 11396.
  6462. o Major features (bridges and pluggable transports):
  6463. - Add support for passing arguments to managed pluggable transport
  6464. proxies. Implements ticket 3594.
  6465. - Bridges now track GeoIP information and the number of their users
  6466. even when pluggable transports are in use, and report usage
  6467. statistics in their extra-info descriptors. Resolves tickets 4773
  6468. and 5040.
  6469. - Don't launch pluggable transport proxies if we don't have any
  6470. bridges configured that would use them. Now we can list many
  6471. pluggable transports, and Tor will dynamically start one when it
  6472. hears a bridge address that needs it. Resolves ticket 5018.
  6473. - The bridge directory authority now assigns status flags (Stable,
  6474. Guard, etc) to bridges based on thresholds calculated over all
  6475. Running bridges. Now bridgedb can finally make use of its features
  6476. to e.g. include at least one Stable bridge in its answers. Fixes
  6477. bug 9859.
  6478. o Major features (controller):
  6479. - Extend ORCONN controller event to include an "ID" parameter,
  6480. and add four new controller event types CONN_BW, CIRC_BW,
  6481. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  6482. The new events are emitted in private Tor networks only, with the
  6483. goal of being able to better track performance and load during
  6484. full-network simulations. Implements proposal 218 and ticket 7359.
  6485. o Major features (relay performance):
  6486. - Speed up server-side lookups of rendezvous and introduction point
  6487. circuits by using hashtables instead of linear searches. These
  6488. functions previously accounted between 3 and 7% of CPU usage on
  6489. some busy relays. Resolves ticket 9841.
  6490. - Avoid wasting CPU when extending a circuit over a channel that is
  6491. nearly out of circuit IDs. Previously, we would do a linear scan
  6492. over possible circuit IDs before finding one or deciding that we
  6493. had exhausted our possibilities. Now, we try at most 64 random
  6494. circuit IDs before deciding that we probably won't succeed. Fixes
  6495. a possible root cause of ticket 11553.
  6496. o Major features (seccomp2 sandbox, Linux only):
  6497. - Use the seccomp2 syscall filtering facility on Linux to limit
  6498. which system calls Tor can invoke. This is an experimental,
  6499. Linux-only feature to provide defense-in-depth against unknown
  6500. attacks. To try turning it on, set "Sandbox 1" in your torrc
  6501. file. Please be ready to report bugs. We hope to add support
  6502. for better sandboxing in the future, including more fine-grained
  6503. filters, better division of responsibility, and support for more
  6504. platforms. This work has been done by Cristian-Matei Toader for
  6505. Google Summer of Code. Resolves tickets 11351 and 11465.
  6506. o Major features (testing networks):
  6507. - Make testing Tor networks bootstrap better: lower directory fetch
  6508. retry schedules and maximum interval without directory requests,
  6509. and raise maximum download tries. Implements ticket 6752.
  6510. - Add make target 'test-network' to run tests on a Chutney network.
  6511. Implements ticket 8530.
  6512. o Major features (other):
  6513. - On some platforms (currently: recent OSX versions, glibc-based
  6514. platforms that support the ELF format, and a few other
  6515. Unix-like operating systems), Tor can now dump stack traces
  6516. when a crash occurs or an assertion fails. By default, traces
  6517. are dumped to stderr (if possible) and to any logs that are
  6518. reporting errors. Implements ticket 9299.
  6519. o Deprecated versions:
  6520. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  6521. attention for some while.
  6522. o Major bugfixes (security, directory authorities):
  6523. - Directory authorities now include a digest of each relay's
  6524. identity key as a part of its microdescriptor.
  6525. This is a workaround for bug 11743 (reported by "cypherpunks"),
  6526. where Tor clients do not support receiving multiple
  6527. microdescriptors with the same SHA256 digest in the same
  6528. consensus. When clients receive a consensus like this, they only
  6529. use one of the relays. Without this fix, a hostile relay could
  6530. selectively disable some client use of target relays by
  6531. constructing a router descriptor with a different identity and the
  6532. same microdescriptor parameters and getting the authorities to
  6533. list it in a microdescriptor consensus. This fix prevents an
  6534. attacker from causing a microdescriptor collision, because the
  6535. router's identity is not forgeable.
  6536. o Major bugfixes (openssl bug workaround):
  6537. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  6538. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes
  6539. bug 13471. This is a workaround for an OpenSSL bug.
  6540. o Major bugfixes (client):
  6541. - Perform circuit cleanup operations even when circuit
  6542. construction operations are disabled (because the network is
  6543. disabled, or because there isn't enough directory information).
  6544. Previously, when we were not building predictive circuits, we
  6545. were not closing expired circuits either. Fixes bug 8387; bugfix on
  6546. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  6547. became more strict about when we have "enough directory information
  6548. to build circuits".
  6549. o Major bugfixes (client, pluggable transports):
  6550. - When managing pluggable transports, use OS notification facilities
  6551. to learn if they have crashed, and don't attempt to kill any
  6552. process that has already exited. Fixes bug 8746; bugfix
  6553. on 0.2.3.6-alpha.
  6554. o Major bugfixes (relay denial of service):
  6555. - Instead of writing destroy cells directly to outgoing connection
  6556. buffers, queue them and intersperse them with other outgoing cells.
  6557. This can prevent a set of resource starvation conditions where too
  6558. many pending destroy cells prevent data cells from actually getting
  6559. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  6560. bugfix on 0.2.0.1-alpha.
  6561. o Major bugfixes (relay):
  6562. - Avoid queuing or sending destroy cells for circuit ID zero when we
  6563. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  6564. Found and fixed by "cypherpunks".
  6565. - Fix ORPort reachability detection on relays running behind a
  6566. proxy, by correctly updating the "local" mark on the controlling
  6567. channel when changing the address of an or_connection_t after the
  6568. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  6569. - Use a direct dirport connection when uploading non-anonymous
  6570. descriptors to the directory authorities. Previously, relays would
  6571. incorrectly use tunnel connections under a fairly wide variety of
  6572. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  6573. - When a circuit accidentally has the same circuit ID for its
  6574. forward and reverse direction, correctly detect the direction of
  6575. cells using that circuit. Previously, this bug made roughly one
  6576. circuit in a million non-functional. Fixes bug 12195; this is a
  6577. bugfix on every version of Tor.
  6578. o Minor features (security):
  6579. - New --enable-expensive-hardening option to enable security
  6580. hardening options that consume nontrivial amounts of CPU and
  6581. memory. Right now, this includes AddressSanitizer and UbSan, which
  6582. are supported in newer versions of GCC and Clang. Closes ticket
  6583. 11477.
  6584. - Authorities now assign the Guard flag to the fastest 25% of the
  6585. network (it used to be the fastest 50%). Also raise the consensus
  6586. weight that guarantees the Guard flag from 250 to 2000. For the
  6587. current network, this results in about 1100 guards, down from 2500.
  6588. This step paves the way for moving the number of entry guards
  6589. down to 1 (proposal 236) while still providing reasonable expected
  6590. performance for most users. Implements ticket 12690.
  6591. o Minor features (security, memory management):
  6592. - Memory allocation tricks (mempools and buffer freelists) are now
  6593. disabled by default. You can turn them back on with
  6594. --enable-mempools and --enable-buf-freelists respectively. We're
  6595. disabling these features because malloc performance is good enough
  6596. on most platforms, and a similar feature in OpenSSL exacerbated
  6597. exploitation of the Heartbleed attack. Resolves ticket 11476.
  6598. o Minor features (bridge client):
  6599. - Report a more useful failure message when we can't connect to a
  6600. bridge because we don't have the right pluggable transport
  6601. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  6602. o Minor features (bridge):
  6603. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  6604. cookie file for the ExtORPort g+r by default.
  6605. o Minor features (bridges, pluggable transports):
  6606. - Bridges now write the SHA1 digest of their identity key
  6607. fingerprint (that is, a hash of a hash of their public key) to
  6608. notice-level logs, and to a new hashed-fingerprint file. This
  6609. information will help bridge operators look up their bridge in
  6610. Globe and similar tools. Resolves ticket 10884.
  6611. - Improve the message that Tor displays when running as a bridge
  6612. using pluggable transports without an Extended ORPort listener.
  6613. Also, log the message in the log file too. Resolves ticket 11043.
  6614. - Add threshold cutoffs to the networkstatus document created by
  6615. the Bridge Authority. Fixes bug 1117.
  6616. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  6617. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  6618. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  6619. Vidalia set this option for us.) Implements ticket 10297.
  6620. o Minor features (build):
  6621. - The configure script has a --disable-seccomp option to turn off
  6622. support for libseccomp on systems that have it, in case it (or
  6623. Tor's use of it) is broken. Resolves ticket 11628.
  6624. - Assume that a user using ./configure --host wants to cross-compile,
  6625. and give an error if we cannot find a properly named
  6626. tool-chain. Add a --disable-tool-name-check option to proceed
  6627. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  6628. - If we run ./configure and the compiler recognizes -fstack-protector
  6629. but the linker rejects it, warn the user about a potentially missing
  6630. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  6631. - Add support for `--library-versions` flag. Implements ticket 6384.
  6632. - Return the "unexpected sendme" warnings to a warn severity, but make
  6633. them rate limited, to help diagnose ticket 8093.
  6634. - Detect a missing asciidoc, and warn the user about it, during
  6635. configure rather than at build time. Fixes issue 6506. Patch from
  6636. Arlo Breault.
  6637. o Minor features (client):
  6638. - Add a new option, PredictedPortsRelevanceTime, to control how long
  6639. after having received a request to connect to a given port Tor
  6640. will try to keep circuits ready in anticipation of future requests
  6641. for that port. Patch from "unixninja92"; implements ticket 9176.
  6642. o Minor features (config options and command line):
  6643. - Add an --allow-missing-torrc commandline option that tells Tor to
  6644. run even if the configuration file specified by -f is not available.
  6645. Implements ticket 10060.
  6646. - Add support for the TPROXY transparent proxying facility on Linux.
  6647. See documentation for the new TransProxyType option for more
  6648. details. Implementation by "thomo". Closes ticket 10582.
  6649. o Minor features (config options):
  6650. - Config (torrc) lines now handle fingerprints which are missing
  6651. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  6652. - Support a --dump-config option to print some or all of the
  6653. configured options. Mainly useful for debugging the command-line
  6654. option parsing code. Helps resolve ticket 4647.
  6655. - Raise awareness of safer logging: notify user of potentially
  6656. unsafe config options, like logging more verbosely than severity
  6657. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  6658. - Add a new configuration option TestingV3AuthVotingStartOffset
  6659. that bootstraps a network faster by changing the timing for
  6660. consensus votes. Addresses ticket 8532.
  6661. - Add a new torrc option "ServerTransportOptions" that allows
  6662. bridge operators to pass configuration parameters to their
  6663. pluggable transports. Resolves ticket 8929.
  6664. - The config (torrc) file now accepts bandwidth and space limits in
  6665. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  6666. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  6667. Patch by CharlieB.
  6668. o Minor features (controller):
  6669. - Make the entire exit policy available from the control port via
  6670. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  6671. "rl1987".
  6672. - Because of the fix for ticket 11396, the real limit for memory
  6673. usage may no longer match the configured MaxMemInQueues value. The
  6674. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  6675. - Add a new "HS_DESC" controller event that reports activities
  6676. related to hidden service descriptors. Resolves ticket 8510.
  6677. - New "DROPGUARDS" controller command to forget all current entry
  6678. guards. Not recommended for ordinary use, since replacing guards
  6679. too frequently makes several attacks easier. Resolves ticket 9934;
  6680. patch from "ra".
  6681. - Implement the TRANSPORT_LAUNCHED control port event that
  6682. notifies controllers about new launched pluggable
  6683. transports. Resolves ticket 5609.
  6684. o Minor features (diagnostic):
  6685. - When logging a warning because of bug 7164, additionally check the
  6686. hash table for consistency (as proposed on ticket 11737). This may
  6687. help diagnose bug 7164.
  6688. - When we log a heartbeat, log how many one-hop circuits we have
  6689. that are at least 30 minutes old, and log status information about
  6690. a few of them. This is an attempt to track down bug 8387.
  6691. - When encountering an unexpected CR while writing text to a file on
  6692. Windows, log the name of the file. Should help diagnosing
  6693. bug 11233.
  6694. - Give more specific warnings when a client notices that an onion
  6695. handshake has failed. Fixes ticket 9635.
  6696. - Add significant new logging code to attempt to diagnose bug 12184,
  6697. where relays seem to run out of available circuit IDs.
  6698. - Improve the diagnostic log message for bug 8387 even further to
  6699. try to improve our odds of figuring out why one-hop directory
  6700. circuits sometimes do not get closed.
  6701. - Add more log messages to diagnose bug 7164, which causes
  6702. intermittent "microdesc_free() called but md was still referenced"
  6703. warnings. We now include more information, to figure out why we
  6704. might be cleaning a microdescriptor for being too old if it's
  6705. still referenced by a live node_t object.
  6706. - Log current accounting state (bytes sent and received + remaining
  6707. time for the current accounting period) in the relay's heartbeat
  6708. message. Implements ticket 5526; patch from Peter Retzlaff.
  6709. o Minor features (geoip):
  6710. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  6711. Country database.
  6712. o Minor features (interface):
  6713. - Generate a warning if any ports are listed in the SocksPolicy,
  6714. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  6715. AuthDirBadExit options. (These options only support address
  6716. ranges.) Fixes part of ticket 11108.
  6717. o Minor features (kernel API usage):
  6718. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  6719. sockets in a single system call. Implements ticket 5129.
  6720. o Minor features (log messages):
  6721. - When ServerTransportPlugin is set on a bridge, Tor can write more
  6722. useful statistics about bridge use in its extrainfo descriptors,
  6723. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  6724. log message to inform the user in this case. Resolves ticket 9651.
  6725. - When receiving a new controller connection, log the origin address.
  6726. Resolves ticket 9698; patch from "sigpipe".
  6727. - When logging OpenSSL engine status at startup, log the status of
  6728. more engines. Fixes ticket 10043; patch from Joshua Datko.
  6729. o Minor features (log verbosity):
  6730. - Demote the message that we give when a flushing connection times
  6731. out for too long from NOTICE to INFO. It was usually meaningless.
  6732. Resolves ticket 5286.
  6733. - Don't log so many notice-level bootstrapping messages at startup
  6734. about downloading descriptors. Previously, we'd log a notice
  6735. whenever we learned about more routers. Now, we only log a notice
  6736. at every 5% of progress. Fixes bug 9963.
  6737. - Warn less verbosely when receiving a malformed
  6738. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  6739. o Minor features (performance):
  6740. - If we're using the pure-C 32-bit curve25519_donna implementation
  6741. of curve25519, build it with the -fomit-frame-pointer option to
  6742. make it go faster on register-starved hosts. This improves our
  6743. handshake performance by about 6% on i386 hosts without nacl.
  6744. Closes ticket 8109.
  6745. o Minor features (relay):
  6746. - If a circuit timed out for at least 3 minutes, check if we have a
  6747. new external IP address, and publish a new descriptor with the new
  6748. IP address if it changed. Resolves ticket 2454.
  6749. o Minor features (testing):
  6750. - If Python is installed, "make check" now runs extra tests beyond
  6751. the unit test scripts.
  6752. - When bootstrapping a test network, sometimes very few relays get
  6753. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  6754. specify a set of relays which should be voted Guard regardless of
  6755. their uptime or bandwidth. Addresses ticket 9206.
  6756. o Minor features (transparent proxy, *BSD):
  6757. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  6758. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  6759. 10267; patch from "yurivict".
  6760. - Support OpenBSD's divert-to rules with the pf firewall for
  6761. transparent proxy ports. To enable it, set "TransProxyType
  6762. pf-divert". This allows Tor to run a TransPort transparent proxy
  6763. port on OpenBSD 4.4 or later without root privileges. See the
  6764. pf.conf(5) manual page for information on configuring pf to use
  6765. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  6766. o Minor bugfixes (bridge client):
  6767. - Stop accepting bridge lines containing hostnames. Doing so would
  6768. cause clients to perform DNS requests on the hostnames, which was
  6769. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  6770. o Minor bugfixes (bridges):
  6771. - Avoid potential crashes or bad behavior when launching a
  6772. server-side managed proxy with ORPort or ExtORPort temporarily
  6773. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  6774. - Fix a bug where the first connection works to a bridge that uses a
  6775. pluggable transport with client-side parameters, but we don't send
  6776. the client-side parameters on subsequent connections. (We don't
  6777. use any pluggable transports with client-side parameters yet,
  6778. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  6779. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  6780. o Minor bugfixes (build, auxiliary programs):
  6781. - Stop preprocessing the "torify" script with autoconf, since
  6782. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  6783. from Guilhem.
  6784. - The tor-fw-helper program now follows the standard convention and
  6785. exits with status code "0" on success. Fixes bug 9030; bugfix on
  6786. 0.2.3.1-alpha. Patch by Arlo Breault.
  6787. - Corrected ./configure advice for what openssl dev package you should
  6788. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  6789. o Minor bugfixes (client):
  6790. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  6791. when starting a client with bridges configured and DisableNetwork
  6792. set. (Tor launcher starts Tor with DisableNetwork set the first
  6793. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  6794. - Improve the log message when we can't connect to a hidden service
  6795. because all of the hidden service directory nodes hosting its
  6796. descriptor are excluded. Improves on our fix for bug 10722, which
  6797. was a bugfix on 0.2.0.10-alpha.
  6798. - Raise a control port warning when we fail to connect to all of
  6799. our bridges. Previously, we didn't inform the controller, and
  6800. the bootstrap process would stall. Fixes bug 11069; bugfix on
  6801. 0.2.1.2-alpha.
  6802. - Exit immediately when a process-owning controller exits.
  6803. Previously, tor relays would wait for a little while after their
  6804. controller exited, as if they had gotten an INT signal -- but this
  6805. was problematic, since there was no feedback for the user. To do a
  6806. clean shutdown, controllers should send an INT signal and give Tor
  6807. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  6808. - Stop attempting to connect to bridges before our pluggable
  6809. transports are configured (harmless but resulted in some erroneous
  6810. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  6811. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  6812. generating incorrect SOCKS5 responses, and confusing client
  6813. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  6814. o Minor bugfixes (client, DNSPort):
  6815. - When using DNSPort, try to respond to AAAA requests with AAAA
  6816. answers. Previously, we hadn't looked at the request type when
  6817. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  6818. 0.2.4.7-alpha.
  6819. - When receiving a DNS query for an unsupported record type, reply
  6820. with no answer rather than with a NOTIMPL error. This behavior
  6821. isn't correct either, but it will break fewer client programs, we
  6822. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  6823. from "epoch".
  6824. o Minor bugfixes (client, logging during bootstrap):
  6825. - Only report the first fatal bootstrap error on a given OR
  6826. connection. This stops us from telling the controller bogus error
  6827. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  6828. - Avoid generating spurious warnings when starting with
  6829. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  6830. 0.2.3.9-alpha.
  6831. o Minor bugfixes (closing OR connections):
  6832. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  6833. check if it's an or_connection_t and correctly call
  6834. connection_or_close_for_error() rather than
  6835. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  6836. 0.2.4.4-alpha.
  6837. - When closing all connections on setting DisableNetwork to 1, use
  6838. connection_or_close_normally() rather than closing OR connections
  6839. out from under the channel layer. Fixes bug 11306; bugfix on
  6840. 0.2.4.4-alpha.
  6841. o Minor bugfixes (code correctness):
  6842. - Previously we used two temporary files when writing descriptors to
  6843. disk; now we only use one. Fixes bug 1376.
  6844. - Remove an erroneous (but impossible and thus harmless) pointer
  6845. comparison that would have allowed compilers to skip a bounds
  6846. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  6847. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  6848. - Fix an always-true assertion in pluggable transports code so it
  6849. actually checks what it was trying to check. Fixes bug 10046;
  6850. bugfix on 0.2.3.9-alpha. Found by "dcb".
  6851. o Minor bugfixes (command line):
  6852. - Use a single command-line parser for parsing torrc options on the
  6853. command line and for finding special command-line options to avoid
  6854. inconsistent behavior for torrc option arguments that have the same
  6855. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  6856. 0.0.9pre5.
  6857. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  6858. 9573; bugfix on 0.0.9pre5.
  6859. o Minor bugfixes (compilation):
  6860. - Compile correctly with builds and forks of OpenSSL (such as
  6861. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  6862. 0.2.1.1-alpha. Patch from "dhill".
  6863. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  6864. turned off (that is, without support for v2 link handshakes). Fixes
  6865. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  6866. - In routerlist_assert_ok(), don't take the address of a
  6867. routerinfo's cache_info member unless that routerinfo is non-NULL.
  6868. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  6869. - Fix a large number of false positive warnings from the clang
  6870. analyzer static analysis tool. This should make real warnings
  6871. easier for clang analyzer to find. Patch from "teor". Closes
  6872. ticket 13036.
  6873. - Resolve GCC complaints on OpenBSD about discarding constness in
  6874. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  6875. on 0.1.1.23. Patch from Dana Koch.
  6876. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  6877. treatment of long and time_t as comparable types. Fixes part of
  6878. bug 11633. Patch from Dana Koch.
  6879. - When deciding whether to build the 64-bit curve25519
  6880. implementation, detect platforms where we can compile 128-bit
  6881. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  6882. 0.2.4.8-alpha. Patch from "conradev".
  6883. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  6884. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  6885. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  6886. on 0.2.4.10-alpha.
  6887. - Build and run correctly on systems like OpenBSD-current that have
  6888. patched OpenSSL to remove get_cipher_by_char and/or its
  6889. implementations. Fixes issue 13325.
  6890. o Minor bugfixes (controller and command-line):
  6891. - If changing a config option via "setconf" fails in a recoverable
  6892. way, we used to nonetheless write our new control ports to the
  6893. file described by the "ControlPortWriteToFile" option. Now we only
  6894. write out that file if we successfully switch to the new config
  6895. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  6896. o Minor bugfixes (directory server):
  6897. - No longer accept malformed http headers when parsing urls from
  6898. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  6899. bugfix on 0.0.6pre1.
  6900. - When sending a compressed set of descriptors or microdescriptors,
  6901. make sure to finalize the zlib stream. Previously, we would write
  6902. all the compressed data, but if the last descriptor we wanted to
  6903. send was missing or too old, we would not mark the stream as
  6904. finished. This caused problems for decompression tools. Fixes bug
  6905. 11648; bugfix on 0.1.1.23.
  6906. o Minor bugfixes (hidden service):
  6907. - Only retry attempts to connect to a chosen rendezvous point 8
  6908. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  6909. o Minor bugfixes (interface):
  6910. - Reject relative control socket paths and emit a warning. Previously,
  6911. single-component control socket paths would be rejected, but Tor
  6912. would not log why it could not validate the config. Fixes bug 9258;
  6913. bugfix on 0.2.3.16-alpha.
  6914. o Minor bugfixes (log messages):
  6915. - Fix a bug where clients using bridges would report themselves
  6916. as 50% bootstrapped even without a live consensus document.
  6917. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  6918. - Suppress a warning where, if there's only one directory authority
  6919. in the network, we would complain that votes and signatures cannot
  6920. be uploaded to other directory authorities. Fixes bug 10842;
  6921. bugfix on 0.2.2.26-beta.
  6922. - Report bootstrapping progress correctly when we're downloading
  6923. microdescriptors. We had updated our "do we have enough microdescs
  6924. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  6925. (see bug 5956), but we left the bootstrap status event logic at
  6926. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  6927. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  6928. o Minor bugfixes (logging):
  6929. - Downgrade "Unexpected onionskin length after decryption" warning
  6930. to a protocol-warn, since there's nothing relay operators can do
  6931. about a client that sends them a malformed create cell. Resolves
  6932. bug 12996; bugfix on 0.0.6rc1.
  6933. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  6934. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  6935. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  6936. their names correctly. Fixes part of bug 12700; bugfix
  6937. on 0.2.4.8-alpha.
  6938. - When logging information about a relay cell whose command we don't
  6939. recognize, log its command as an integer. Fixes part of bug 12700;
  6940. bugfix on 0.2.1.10-alpha.
  6941. - Escape all strings from the directory connection before logging
  6942. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  6943. - Squelch a spurious LD_BUG message "No origin circuit for
  6944. successful SOCKS stream" in certain hidden service failure cases;
  6945. fixes bug 10616.
  6946. - Downgrade the severity of the 'unexpected sendme cell from client'
  6947. from 'warn' to 'protocol warning'. Closes ticket 8093.
  6948. o Minor bugfixes (misc code correctness):
  6949. - In munge_extrainfo_into_routerinfo(), check the return value of
  6950. memchr(). This would have been a serious issue if we ever passed
  6951. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  6952. from Arlo Breault.
  6953. - On the chance that somebody manages to build Tor on a
  6954. platform where time_t is unsigned, correct the way that
  6955. microdesc_add_to_cache() handles negative time arguments.
  6956. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  6957. - Fix various instances of undefined behavior in channeltls.c,
  6958. tor_memmem(), and eventdns.c that would cause us to construct
  6959. pointers to memory outside an allocated object. (These invalid
  6960. pointers were not accessed, but C does not even allow them to
  6961. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  6962. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  6963. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  6964. fix some miscellaneous errors in our tests and codebase. Fixes bug
  6965. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  6966. - Always check return values for unlink, munmap, UnmapViewOfFile;
  6967. check strftime return values more often. In some cases all we can
  6968. do is report a warning, but this may help prevent deeper bugs from
  6969. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  6970. versions.
  6971. - Fix numerous warnings from the clang "scan-build" static analyzer.
  6972. Some of these are programming style issues; some of them are false
  6973. positives that indicated awkward code; some are undefined behavior
  6974. cases related to constructing (but not using) invalid pointers;
  6975. some are assumptions about API behavior; some are (harmlessly)
  6976. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  6977. correct; and one or two are genuine bugs that weren't reachable
  6978. from the rest of the program. Fixes bug 8793; bugfixes on many,
  6979. many tor versions.
  6980. o Minor bugfixes (node selection):
  6981. - If ExcludeNodes is set, consider non-excluded hidden service
  6982. directory servers before excluded ones. Do not consider excluded
  6983. hidden service directory servers at all if StrictNodes is
  6984. set. (Previously, we would sometimes decide to connect to those
  6985. servers, and then realize before we initiated a connection that
  6986. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  6987. Reported by "mr-4".
  6988. - If we set the ExitNodes option but it doesn't include any nodes
  6989. that have the Exit flag, we would choose not to bootstrap. Now we
  6990. bootstrap so long as ExitNodes includes nodes which can exit to
  6991. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  6992. o Minor bugfixes (performance):
  6993. - Avoid a bug where every successful connection made us recompute
  6994. the flag telling us whether we have sufficient information to
  6995. build circuits. Previously, we would forget our cached value
  6996. whenever we successfully opened a channel (or marked a router as
  6997. running or not running for any other reason), regardless of
  6998. whether we had previously believed the router to be running. This
  6999. forced us to run an expensive update operation far too often.
  7000. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  7001. - Avoid using tor_memeq() for checking relay cell integrity. This
  7002. removes a possible performance bottleneck. Fixes part of bug
  7003. 12169; bugfix on 0.2.1.31.
  7004. o Minor bugfixes (platform-specific):
  7005. - When dumping a malformed directory object to disk, save it in
  7006. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  7007. 0.2.2.1-alpha.
  7008. - Don't report failures from make_socket_reuseable() on incoming
  7009. sockets on OSX: this can happen when incoming connections close
  7010. early. Fixes bug 10081.
  7011. o Minor bugfixes (pluggable transports):
  7012. - Avoid another 60-second delay when starting Tor in a pluggable-
  7013. transport-using configuration when we already have cached
  7014. descriptors for our bridges. Fixes bug 11965; bugfix
  7015. on 0.2.3.6-alpha.
  7016. o Minor bugfixes (protocol correctness):
  7017. - When receiving a VERSIONS cell with an odd number of bytes, close
  7018. the connection immediately since the cell is malformed. Fixes bug
  7019. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  7020. "rl1987".
  7021. o Minor bugfixes (relay, other):
  7022. - We now drop CREATE cells for already-existent circuit IDs and for
  7023. zero-valued circuit IDs, regardless of other factors that might
  7024. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  7025. on 0.0.8pre1.
  7026. - When rejecting DATA cells for stream_id zero, still count them
  7027. against the circuit's deliver window so that we don't fail to send
  7028. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  7029. o Minor bugfixes (relay, threading):
  7030. - Check return code on spawn_func() in cpuworker code, so that we
  7031. don't think we've spawned a nonworking cpuworker and write junk to
  7032. it forever. Fix related to bug 4345; bugfix on all released Tor
  7033. versions. Found by "skruffy".
  7034. - Use a pthread_attr to make sure that spawn_func() cannot return an
  7035. error while at the same time launching a thread. Fix related to
  7036. bug 4345; bugfix on all released Tor versions. Reported
  7037. by "cypherpunks".
  7038. o Minor bugfixes (relays and bridges):
  7039. - Avoid crashing on a malformed resolv.conf file when running a
  7040. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  7041. - Non-exit relays no longer launch mock DNS requests to check for
  7042. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  7043. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  7044. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  7045. - Bridges now report complete directory request statistics. Related
  7046. to bug 5824; bugfix on 0.2.2.1-alpha.
  7047. - Bridges now never collect statistics that were designed for
  7048. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  7049. o Minor bugfixes (testing):
  7050. - Fix all valgrind warnings produced by the unit tests. There were
  7051. over a thousand memory leak warnings previously, mostly produced
  7052. by forgetting to free things in the unit test code. Fixes bug
  7053. 11618, bugfixes on many versions of Tor.
  7054. o Minor bugfixes (tor-fw-helper):
  7055. - Give a correct log message when tor-fw-helper fails to launch.
  7056. (Previously, we would say something like "tor-fw-helper sent us a
  7057. string we could not parse".) Fixes bug 9781; bugfix
  7058. on 0.2.4.2-alpha.
  7059. o Minor bugfixes (trivial memory leaks):
  7060. - Fix a small memory leak when signing a directory object. Fixes bug
  7061. 11275; bugfix on 0.2.4.13-alpha.
  7062. - Resolve some memory leaks found by coverity in the unit tests, on
  7063. exit in tor-gencert, and on a failure to compute digests for our
  7064. own keys when generating a v3 networkstatus vote. These leaks
  7065. should never have affected anyone in practice.
  7066. o Code simplification and refactoring:
  7067. - Remove some old fallback code designed to keep Tor clients working
  7068. in a network with only two working relays. Elsewhere in the code we
  7069. have long since stopped supporting such networks, so there wasn't
  7070. much point in keeping it around. Addresses ticket 9926.
  7071. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  7072. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  7073. - Extract the common duplicated code for creating a subdirectory
  7074. of the data directory and writing to a file in it. Fixes ticket
  7075. 4282; patch from Peter Retzlaff.
  7076. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  7077. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  7078. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  7079. - Add a set of accessor functions for the circuit timeout data
  7080. structure. Fixes ticket 6153; patch from "piet".
  7081. - Clean up exit paths from connection_listener_new(). Closes ticket
  7082. 8789. Patch from Arlo Breault.
  7083. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  7084. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  7085. - Use a doubly-linked list to implement the global circuit list.
  7086. Resolves ticket 9108. Patch from Marek Majkowski.
  7087. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  7088. - Remove constants and tests for PKCS1 padding; it's insecure and
  7089. shouldn't be used for anything new. Fixes bug 8792; patch
  7090. from Arlo Breault.
  7091. - Remove instances of strcpy() from the unit tests. They weren't
  7092. hurting anything, since they were only in the unit tests, but it's
  7093. embarrassing to have strcpy() in the code at all, and some analysis
  7094. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  7095. 0.2.3.8-alpha. Patch from Arlo Breault.
  7096. - Remove is_internal_IP() function. Resolves ticket 4645.
  7097. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  7098. Closes issue 9107; patch from "marek".
  7099. - Change our use of the ENUM_BF macro to avoid declarations that
  7100. confuse Doxygen.
  7101. - Get rid of router->address, since in all cases it was just the
  7102. string representation of router->addr. Resolves ticket 5528.
  7103. o Documentation:
  7104. - Adjust the URLs in the README to refer to the new locations of
  7105. several documents on the website. Fixes bug 12830. Patch from
  7106. Matt Pagan.
  7107. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  7108. ticket 12878.
  7109. - Update manpage to describe some of the files you can expect to
  7110. find in Tor's DataDirectory. Addresses ticket 9839.
  7111. - Clean up several option names in the manpage to match their real
  7112. names, add the missing documentation for a couple of testing and
  7113. directory authority options, remove the documentation for a
  7114. V2-directory fetching option that no longer exists. Resolves
  7115. ticket 11634.
  7116. - Correct the documentation so that it lists the correct directory
  7117. for the stats files. (They are in a subdirectory called "stats",
  7118. not "status".)
  7119. - In the manpage, move more authority-only options into the
  7120. directory authority section so that operators of regular directory
  7121. caches don't get confused.
  7122. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  7123. 11061; bugfix on 0.2.4.7-alpha.
  7124. - Resolve warnings from Doxygen.
  7125. - Document in the manpage that "KBytes" may also be written as
  7126. "kilobytes" or "KB", that "Kbits" may also be written as
  7127. "kilobits", and so forth. Closes ticket 9222.
  7128. - Document that the ClientOnly config option overrides ORPort.
  7129. Our old explanation made ClientOnly sound as though it did
  7130. nothing at all. Resolves bug 9059.
  7131. - Explain that SocksPolicy, DirPolicy, and similar options don't
  7132. take port arguments. Fixes the other part of ticket 11108.
  7133. - Fix a comment about the rend_server_descriptor_t.protocols field
  7134. to more accurately describe its range. Also, make that field
  7135. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  7136. bugfix on 0.2.1.5-alpha.
  7137. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  7138. the maximum client name length is 16, not 19. Fixes bug 11118;
  7139. bugfix on 0.2.1.6-alpha.
  7140. o Package cleanup:
  7141. - The contrib directory has been sorted and tidied. Before, it was
  7142. an unsorted dumping ground for useful and not-so-useful things.
  7143. Now, it is divided based on functionality, and the items which
  7144. seemed to be nonfunctional or useless have been removed. Resolves
  7145. ticket 8966; based on patches from "rl1987".
  7146. o Removed code and features:
  7147. - Clients now reject any directory authority certificates lacking
  7148. a dir-key-crosscert element. These have been included since
  7149. 0.2.1.9-alpha, so there's no real reason for them to be optional
  7150. any longer. Completes proposal 157. Resolves ticket 10162.
  7151. - Remove all code that existed to support the v2 directory system,
  7152. since there are no longer any v2 directory authorities. Resolves
  7153. ticket 10758.
  7154. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  7155. options, which were used for designating authorities as "Hidden
  7156. service authorities". There has been no use of hidden service
  7157. authorities since 0.2.2.1-alpha, when we stopped uploading or
  7158. downloading v0 hidden service descriptors. Fixes bug 10881; also
  7159. part of a fix for bug 10841.
  7160. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  7161. and MTBF calculations, but that nobody was using. Fixes bug 11742.
  7162. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  7163. exist; tunneled directory connections have been available since
  7164. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  7165. brute-force fix for 10849, where "TunnelDirConns 0" would break
  7166. hidden services.
  7167. - Remove all code for the long unused v1 directory protocol.
  7168. Resolves ticket 11070.
  7169. - Remove all remaining code related to version-0 hidden service
  7170. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  7171. the rest of bug 10841.
  7172. - Remove migration code from when we renamed the "cached-routers"
  7173. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  7174. incidentally resolves ticket 6502 by cleaning up the related code
  7175. a bit. Patch from Akshay Hebbar.
  7176. o Test infrastructure:
  7177. - Tor now builds each source file in two modes: a mode that avoids
  7178. exposing identifiers needlessly, and another mode that exposes
  7179. more identifiers for testing. This lets the compiler do better at
  7180. optimizing the production code, while enabling us to take more
  7181. radical measures to let the unit tests test things.
  7182. - The production builds no longer include functions used only in
  7183. the unit tests; all functions exposed from a module only for
  7184. unit-testing are now static in production builds.
  7185. - Add an --enable-coverage configuration option to make the unit
  7186. tests (and a new src/or/tor-cov target) to build with gcov test
  7187. coverage support.
  7188. - Update to the latest version of tinytest.
  7189. - Improve the tinytest implementation of string operation tests so
  7190. that comparisons with NULL strings no longer crash the tests; they
  7191. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  7192. - New macros in test.h to simplify writing mock-functions for unit
  7193. tests. Part of ticket 11507. Patch from Dana Koch.
  7194. - We now have rudimentary function mocking support that our unit
  7195. tests can use to test functions in isolation. Function mocking
  7196. lets the tests temporarily replace a function's dependencies with
  7197. stub functions, so that the tests can check the function without
  7198. invoking the other functions it calls.
  7199. o Testing:
  7200. - Complete tests for the status.c module. Resolves ticket 11507.
  7201. Patch from Dana Koch.
  7202. - Add more unit tests for the <circid,channel>->circuit map, and
  7203. the destroy-cell-tracking code to fix bug 7912.
  7204. - Unit tests for failing cases of the TAP onion handshake.
  7205. - More unit tests for address-manipulation functions.
  7206. o Distribution (systemd):
  7207. - Include a tor.service file in contrib/dist for use with systemd.
  7208. Some distributions will be able to use this file unmodified;
  7209. others will need to tweak it, or write their own. Patch from Jamie
  7210. Nguyen; resolves ticket 8368.
  7211. - Verify configuration file via ExecStartPre in the systemd unit
  7212. file. Patch from intrigeri; resolves ticket 12730.
  7213. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  7214. current systemd unit uses "Type = simple", so systemd does not
  7215. expect tor to fork. If the user has "RunAsDaemon 1" in their
  7216. torrc, then things won't work as expected. This is e.g. the case
  7217. on Debian (and derivatives), since there we pass "--defaults-torrc
  7218. /usr/share/tor/tor-service-defaults-torrc" (that contains
  7219. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  7220. ticket 12731.
  7221. Changes in version 0.2.4.25 - 2014-10-20
  7222. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  7223. (even though POODLE does not affect Tor). It also works around a crash
  7224. bug caused by some operating systems' response to the "POODLE" attack
  7225. (which does affect Tor).
  7226. o Major security fixes (also in 0.2.5.9-rc):
  7227. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  7228. today support TLS 1.0 or later, so we can safely turn off support
  7229. for this old (and insecure) protocol. Fixes bug 13426.
  7230. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  7231. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  7232. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  7233. 13471. This is a workaround for an OpenSSL bug.
  7234. Changes in version 0.2.4.24 - 2014-09-22
  7235. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  7236. connecting to hidden services, and it updates the location of one of
  7237. the directory authorities.
  7238. o Major bugfixes:
  7239. - Clients now send the correct address for their chosen rendezvous
  7240. point when trying to access a hidden service. They used to send
  7241. the wrong address, which would still work some of the time because
  7242. they also sent the identity digest of the rendezvous point, and if
  7243. the hidden service happened to try connecting to the rendezvous
  7244. point from a relay that already had a connection open to it,
  7245. the relay would reuse that connection. Now connections to hidden
  7246. services should be more robust and faster. Also, this bug meant
  7247. that clients were leaking to the hidden service whether they were
  7248. on a little-endian (common) or big-endian (rare) system, which for
  7249. some users might have reduced their anonymity. Fixes bug 13151;
  7250. bugfix on 0.2.1.5-alpha.
  7251. o Directory authority changes:
  7252. - Change IP address for gabelmoo (v3 directory authority).
  7253. o Minor features (geoip):
  7254. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  7255. Country database.
  7256. Changes in version 0.2.4.23 - 2014-07-28
  7257. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  7258. guard rotation, and also backports several important fixes from the
  7259. Tor 0.2.5 alpha release series.
  7260. o Major features:
  7261. - Clients now look at the "usecreatefast" consensus parameter to
  7262. decide whether to use CREATE_FAST or CREATE cells for the first hop
  7263. of their circuit. This approach can improve security on connections
  7264. where Tor's circuit handshake is stronger than the available TLS
  7265. connection security levels, but the tradeoff is more computational
  7266. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  7267. - Make the number of entry guards configurable via a new
  7268. NumEntryGuards consensus parameter, and the number of directory
  7269. guards configurable via a new NumDirectoryGuards consensus
  7270. parameter. Implements ticket 12688.
  7271. o Major bugfixes:
  7272. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  7273. implementation that caused incorrect results on 32-bit
  7274. implementations when certain malformed inputs were used along with
  7275. a small class of private ntor keys. This bug does not currently
  7276. appear to allow an attacker to learn private keys or impersonate a
  7277. Tor server, but it could provide a means to distinguish 32-bit Tor
  7278. implementations from 64-bit Tor implementations. Fixes bug 12694;
  7279. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  7280. Adam Langley.
  7281. o Minor bugfixes:
  7282. - Warn and drop the circuit if we receive an inbound 'relay early'
  7283. cell. Those used to be normal to receive on hidden service circuits
  7284. due to bug 1038, but the buggy Tor versions are long gone from
  7285. the network so we can afford to resume watching for them. Resolves
  7286. the rest of bug 1038; bugfix on 0.2.1.19.
  7287. - Correct a confusing error message when trying to extend a circuit
  7288. via the control protocol but we don't know a descriptor or
  7289. microdescriptor for one of the specified relays. Fixes bug 12718;
  7290. bugfix on 0.2.3.1-alpha.
  7291. - Avoid an illegal read from stack when initializing the TLS
  7292. module using a version of OpenSSL without all of the ciphers
  7293. used by the v2 link handshake. Fixes bug 12227; bugfix on
  7294. 0.2.4.8-alpha. Found by "starlight".
  7295. o Minor features:
  7296. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  7297. Country database.
  7298. Changes in version 0.2.4.22 - 2014-05-16
  7299. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  7300. alpha release series. These include blocking all authority signing
  7301. keys that may have been affected by the OpenSSL "heartbleed" bug,
  7302. choosing a far more secure set of TLS ciphersuites by default, closing
  7303. a couple of memory leaks that could be used to run a target relay out
  7304. of RAM, and several others.
  7305. o Major features (security, backport from 0.2.5.4-alpha):
  7306. - Block authority signing keys that were used on authorities
  7307. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  7308. don't have any evidence that these keys _were_ compromised; we're
  7309. doing this to be prudent.) Resolves ticket 11464.
  7310. o Major bugfixes (security, OOM):
  7311. - Fix a memory leak that could occur if a microdescriptor parse
  7312. fails during the tokenizing step. This bug could enable a memory
  7313. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  7314. on 0.2.2.6-alpha.
  7315. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  7316. - The relay ciphersuite list is now generated automatically based on
  7317. uniform criteria, and includes all OpenSSL ciphersuites with
  7318. acceptable strength and forward secrecy. Previously, we had left
  7319. some perfectly fine ciphersuites unsupported due to omission or
  7320. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  7321. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  7322. - Relays now trust themselves to have a better view than clients of
  7323. which TLS ciphersuites are better than others. (Thanks to bug
  7324. 11513, the relay list is now well-considered, whereas the client
  7325. list has been chosen mainly for anti-fingerprinting purposes.)
  7326. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  7327. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  7328. AES128. Resolves ticket 11528.
  7329. - Clients now try to advertise the same list of ciphersuites as
  7330. Firefox 28. This change enables selection of (fast) GCM
  7331. ciphersuites, disables some strange old ciphers, and stops
  7332. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  7333. Resolves ticket 11438.
  7334. o Minor bugfixes (configuration, security):
  7335. - When running a hidden service, do not allow TunneledDirConns 0:
  7336. trying to set that option together with a hidden service would
  7337. otherwise prevent the hidden service from running, and also make
  7338. it publish its descriptors directly over HTTP. Fixes bug 10849;
  7339. bugfix on 0.2.1.1-alpha.
  7340. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  7341. - Avoid sending a garbage value to the controller when a circuit is
  7342. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  7343. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  7344. - Stop leaking memory when we successfully resolve a PTR record.
  7345. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  7346. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  7347. - Avoid 60-second delays in the bootstrapping process when Tor is
  7348. launching for a second time while using bridges. Fixes bug 9229;
  7349. bugfix on 0.2.0.3-alpha.
  7350. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  7351. - Give the correct URL in the warning message when trying to run a
  7352. relay on an ancient version of Windows. Fixes bug 9393.
  7353. o Minor bugfixes (compilation):
  7354. - Fix a compilation error when compiling with --disable-curve25519.
  7355. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  7356. o Minor bugfixes:
  7357. - Downgrade the warning severity for the the "md was still
  7358. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  7359. for trying to diagnose this bug, and the current warning in
  7360. earlier versions of tor achieves nothing useful. Addresses warning
  7361. from bug 7164.
  7362. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  7363. - When we run out of usable circuit IDs on a channel, log only one
  7364. warning for the whole channel, and describe how many circuits
  7365. there were on the channel. Fixes part of ticket 11553.
  7366. o Minor features (security, backport from 0.2.5.4-alpha):
  7367. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  7368. leave the default at 8GBytes), to better support Raspberry Pi
  7369. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  7370. o Documentation (backport from 0.2.5.4-alpha):
  7371. - Correctly document that we search for a system torrc file before
  7372. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  7373. 0.2.3.18-rc.
  7374. Changes in version 0.2.4.21 - 2014-02-28
  7375. Tor 0.2.4.21 further improves security against potential adversaries who
  7376. find breaking 1024-bit crypto doable, and backports several stability
  7377. and robustness patches from the 0.2.5 branch.
  7378. o Major features (client security):
  7379. - When we choose a path for a 3-hop circuit, make sure it contains
  7380. at least one relay that supports the NTor circuit extension
  7381. handshake. Otherwise, there is a chance that we're building
  7382. a circuit that's worth attacking by an adversary who finds
  7383. breaking 1024-bit crypto doable, and that chance changes the game
  7384. theory. Implements ticket 9777.
  7385. o Major bugfixes:
  7386. - Do not treat streams that fail with reason
  7387. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  7388. since it could also indicate an ENETUNREACH connection error. Fixes
  7389. part of bug 10777; bugfix on 0.2.4.8-alpha.
  7390. o Code simplification and refactoring:
  7391. - Remove data structures which were introduced to implement the
  7392. CellStatistics option: they are now redundant with the new timestamp
  7393. field in the regular packed_cell_t data structure, which we did
  7394. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  7395. o Minor features:
  7396. - Always clear OpenSSL bignums before freeing them -- even bignums
  7397. that don't contain secrets. Resolves ticket 10793. Patch by
  7398. Florent Daigniere.
  7399. - Build without warnings under clang 3.4. (We have some macros that
  7400. define static functions only some of which will get used later in
  7401. the module. Starting with clang 3.4, these give a warning unless the
  7402. unused attribute is set on them.) Resolves ticket 10904.
  7403. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  7404. GeoLite2 Country database.
  7405. o Minor bugfixes:
  7406. - Set the listen() backlog limit to the largest actually supported
  7407. on the system, not to the value in a header file. Fixes bug 9716;
  7408. bugfix on every released Tor.
  7409. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  7410. exit node as a NOROUTE error, not an INTERNAL error, since they
  7411. can apparently happen when trying to connect to the wrong sort
  7412. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  7413. - Fix build warnings about missing "a2x" comment when building the
  7414. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  7415. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  7416. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  7417. not entirely remove it from the connection lists. Fixes bug 9602;
  7418. bugfix on 0.2.4.4-alpha.
  7419. - Fix a segmentation fault in our benchmark code when running with
  7420. Fedora's OpenSSL package, or any other OpenSSL that provides
  7421. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  7422. - Turn "circuit handshake stats since last time" log messages into a
  7423. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  7424. o Documentation fixes:
  7425. - Document that all but one DirPort entry must have the NoAdvertise
  7426. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  7427. Changes in version 0.2.4.20 - 2013-12-22
  7428. Tor 0.2.4.20 fixes potentially poor random number generation for users
  7429. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  7430. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  7431. and 4) have no state file in their DataDirectory (as would happen on
  7432. first start). Users who generated relay or hidden service identity
  7433. keys in such a situation should discard them and generate new ones.
  7434. This release also fixes a logic error that caused Tor clients to build
  7435. many more preemptive circuits than they actually need.
  7436. o Major bugfixes:
  7437. - Do not allow OpenSSL engines to replace the PRNG, even when
  7438. HardwareAccel is set. The only default builtin PRNG engine uses
  7439. the Intel RDRAND instruction to replace the entire PRNG, and
  7440. ignores all attempts to seed it with more entropy. That's
  7441. cryptographically stupid: the right response to a new alleged
  7442. entropy source is never to discard all previously used entropy
  7443. sources. Fixes bug 10402; works around behavior introduced in
  7444. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  7445. and "rl1987".
  7446. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  7447. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  7448. - Avoid launching spurious extra circuits when a stream is pending.
  7449. This fixes a bug where any circuit that _wasn't_ unusable for new
  7450. streams would be treated as if it were, causing extra circuits to
  7451. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  7452. o Minor bugfixes:
  7453. - Avoid a crash bug when starting with a corrupted microdescriptor
  7454. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  7455. - If we fail to dump a previously cached microdescriptor to disk, avoid
  7456. freeing duplicate data later on. Fixes bug 10423; bugfix on
  7457. 0.2.4.13-alpha. Spotted by "bobnomnom".
  7458. Changes in version 0.2.4.19 - 2013-12-11
  7459. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  7460. (1986-2013). Aaron worked on diverse projects including helping to guide
  7461. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  7462. transparency to the U.S government's PACER documents, and contributing
  7463. design and development for Tor and Tor2Web. Aaron was one of the latest
  7464. martyrs in our collective fight for civil liberties and human rights,
  7465. and his death is all the more painful because he was one of us.
  7466. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  7467. a new circuit handshake and link encryption that use ECC to provide
  7468. better security and efficiency; makes relays better manage circuit
  7469. creation requests; uses "directory guards" to reduce client enumeration
  7470. risks; makes bridges collect and report statistics about the pluggable
  7471. transports they support; cleans up and improves our geoip database;
  7472. gets much closer to IPv6 support for clients, bridges, and relays; makes
  7473. directory authorities use measured bandwidths rather than advertised
  7474. ones when computing flags and thresholds; disables client-side DNS
  7475. caching to reduce tracking risks; and fixes a big bug in bridge
  7476. reachability testing. This release introduces two new design
  7477. abstractions in the code: a new "channel" abstraction between circuits
  7478. and or_connections to allow for implementing alternate relay-to-relay
  7479. transports, and a new "circuitmux" abstraction storing the queue of
  7480. circuits for a channel. The release also includes many stability,
  7481. security, and privacy fixes.
  7482. o Major features (new circuit handshake):
  7483. - Tor now supports a new circuit extension handshake designed by Ian
  7484. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  7485. circuit extension handshake, later called "TAP", was a bit slow
  7486. (especially on the relay side), had a fragile security proof, and
  7487. used weaker keys than we'd now prefer. The new circuit handshake
  7488. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  7489. function, making it significantly more secure than the older
  7490. handshake, and significantly faster. Tor can use one of two built-in
  7491. pure-C curve25519-donna implementations by Adam Langley, or it
  7492. can link against the "nacl" library for a tuned version if present.
  7493. The built-in version is very fast for 64-bit systems when building
  7494. with GCC. The built-in 32-bit version is still faster than the
  7495. old TAP protocol, but using libnacl is better on most such hosts.
  7496. Implements proposal 216; closes ticket 7202.
  7497. o Major features (better link encryption):
  7498. - Relays can now enable the ECDHE TLS ciphersuites when available
  7499. and appropriate. These ciphersuites let us negotiate forward-secure
  7500. TLS secret keys more safely and more efficiently than with our
  7501. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  7502. public relays prefer the (faster) P224 group, and bridges prefer
  7503. the (more common) P256 group; you can override this with the
  7504. TLSECGroup option.
  7505. This feature requires clients running 0.2.3.17-beta or later,
  7506. and requires both sides to be running OpenSSL 1.0.0 or later
  7507. with ECC support. OpenSSL 1.0.1, with the compile-time option
  7508. "enable-ec_nistp_64_gcc_128", is highly recommended.
  7509. Implements the relay side of proposal 198; closes ticket 7200.
  7510. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  7511. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  7512. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  7513. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  7514. them to solve bug 6033.)
  7515. o Major features (relay performance):
  7516. - Instead of limiting the number of queued onionskins (aka circuit
  7517. create requests) to a fixed, hard-to-configure number, we limit
  7518. the size of the queue based on how many we expect to be able to
  7519. process in a given amount of time. We estimate the time it will
  7520. take to process an onionskin based on average processing time
  7521. of previous onionskins. Closes ticket 7291. You'll never have to
  7522. configure MaxOnionsPending again.
  7523. - Relays process the new "NTor" circuit-level handshake requests
  7524. with higher priority than the old "TAP" circuit-level handshake
  7525. requests. We still process some TAP requests to not totally starve
  7526. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  7527. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  7528. Implements ticket 9574.
  7529. o Major features (client bootstrapping resilience):
  7530. - Add a new "FallbackDir" torrc option to use when we can't use
  7531. a directory mirror from the consensus (either because we lack a
  7532. consensus, or because they're all down). Currently, all authorities
  7533. are fallbacks by default, and there are no other default fallbacks,
  7534. but that will change. This option will allow us to give clients a
  7535. longer list of servers to try to get a consensus from when first
  7536. connecting to the Tor network, and thereby reduce load on the
  7537. directory authorities. Implements proposal 206, "Preconfigured
  7538. directory sources for bootstrapping". We also removed the old
  7539. "FallbackNetworkstatus" option, since we never got it working well
  7540. enough to use it. Closes bug 572.
  7541. - If we have no circuits open, use a relaxed timeout (the
  7542. 95th-percentile cutoff) until a circuit succeeds. This heuristic
  7543. should allow Tor to succeed at building circuits even when the
  7544. network connection drastically changes. Should help with bug 3443.
  7545. o Major features (use of guards):
  7546. - Support directory guards (proposal 207): when possible, clients now
  7547. use their entry guards for non-anonymous directory requests. This
  7548. can help prevent client enumeration. Note that this behavior only
  7549. works when we have a usable consensus directory, and when options
  7550. about what to download are more or less standard. In the future we
  7551. should re-bootstrap from our guards, rather than re-bootstrapping
  7552. from the preconfigured list of directory sources that ships with
  7553. Tor. Resolves ticket 6526.
  7554. - Raise the default time that a client keeps an entry guard from
  7555. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  7556. 2012 paper. (We would make it even longer, but we need better client
  7557. load balancing first.) Also, make the guard lifetime controllable
  7558. via a new GuardLifetime torrc option and a GuardLifetime consensus
  7559. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  7560. o Major features (bridges with pluggable transports):
  7561. - Bridges now report the pluggable transports they support to the
  7562. bridge authority, so it can pass the supported transports on to
  7563. bridgedb and/or eventually do reachability testing. Implements
  7564. ticket 3589.
  7565. - Automatically forward the TCP ports of pluggable transport
  7566. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  7567. ticket 4567.
  7568. o Major features (geoip database):
  7569. - Maxmind began labelling Tor relays as being in country "A1",
  7570. which breaks by-country node selection inside Tor. Now we use a
  7571. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  7572. file with real country codes. This script fixes about 90% of "A1"
  7573. entries automatically and uses manual country code assignments to
  7574. fix the remaining 10%. See src/config/README.geoip for details.
  7575. Fixes bug 6266.
  7576. - Add GeoIP database for IPv6 addresses. The new config option
  7577. is GeoIPv6File.
  7578. - Update to the October 2 2013 Maxmind GeoLite Country database.
  7579. o Major features (IPv6):
  7580. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  7581. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  7582. to happen. Implements ticket 5535.
  7583. - All kind of relays, not just bridges, can now advertise an IPv6
  7584. OR port. Implements ticket 6362.
  7585. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  7586. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  7587. exit policy reads as you would like: the address * applies to all
  7588. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  7589. addresses only. On the client side, you'll need to wait for enough
  7590. exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
  7591. and use Socks5. Closes ticket 5547, implements proposal 117 as
  7592. revised in proposal 208.
  7593. - Bridge authorities now accept IPv6 bridge addresses and include
  7594. them in network status documents. Implements ticket 5534.
  7595. - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
  7596. o Major features (directory authorities):
  7597. - Directory authorities now prefer using measured bandwidths to
  7598. advertised ones when computing flags and thresholds. Resolves
  7599. ticket 8273.
  7600. - Directory authorities that vote measured bandwidths about more
  7601. than a threshold number of relays now treat relays with
  7602. unmeasured bandwidths as having bandwidth 0 when computing their
  7603. flags. Resolves ticket 8435.
  7604. - Directory authorities now support a new consensus method (17)
  7605. where they cap the published bandwidth of relays for which
  7606. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  7607. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  7608. serve any v2 directory information. Now we can test disabling the
  7609. old deprecated v2 directory format, and see whether doing so has
  7610. any effect on network load. Begins to fix bug 6783.
  7611. o Major features (build and portability):
  7612. - Switch to a nonrecursive Makefile structure. Now instead of each
  7613. Makefile.am invoking other Makefile.am's, there is a master
  7614. Makefile.am that includes the others. This change makes our build
  7615. process slightly more maintainable, and improves parallelism for
  7616. building with make -j. Original patch by Stewart Smith; various
  7617. fixes by Jim Meyering.
  7618. - Where available, we now use automake's "silent" make rules by
  7619. default, so that warnings are easier to spot. You can get the old
  7620. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  7621. - Resume building correctly with MSVC and Makefile.nmake. This patch
  7622. resolves numerous bugs and fixes reported by ultramage, including
  7623. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  7624. o Security features:
  7625. - Switch to a completely time-invariant approach for picking nodes
  7626. weighted by bandwidth. Our old approach would run through the
  7627. part of the loop after it had made its choice slightly slower
  7628. than it ran through the part of the loop before it had made its
  7629. choice. Addresses ticket 6538.
  7630. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  7631. by tor2web clients allows hidden services to identify tor2web
  7632. clients through their repeated selection of the same rendezvous
  7633. and introduction point circuit endpoints (their guards). Resolves
  7634. ticket 6888.
  7635. o Major bugfixes (relay denial of service):
  7636. - When we have too much memory queued in circuits (according to a new
  7637. MaxMemInCellQueues option), close the circuits that have the oldest
  7638. queued cells, on the theory that those are most responsible for
  7639. us running low on memory. This prevents us from running out of
  7640. memory as a relay if circuits fill up faster than they can be
  7641. drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
  7642. Tor. This bug is a further fix beyond bug 6252, whose fix was
  7643. merged into 0.2.3.21-rc.
  7644. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  7645. ID: these could be used to create unexpected streams and circuits
  7646. which would count as "present" to some parts of Tor but "absent"
  7647. to others, leading to zombie circuits and streams or to a bandwidth
  7648. denial-of-service. Fixes bug 7889; bugfix on every released version
  7649. of Tor. Reported by "oftc_must_be_destroyed".
  7650. - Avoid a bug where our response to TLS renegotiation under certain
  7651. network conditions could lead to a busy-loop, with 100% CPU
  7652. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  7653. o Major bugfixes (asserts, crashes, leaks):
  7654. - Prevent the get_freelists() function from running off the end of
  7655. the list of freelists if it somehow gets an unrecognized
  7656. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  7657. eugenis.
  7658. - Avoid a memory leak where we would leak a consensus body when we
  7659. find that a consensus which we couldn't previously verify due to
  7660. missing certificates is now verifiable. Fixes bug 8719; bugfix
  7661. on 0.2.0.10-alpha.
  7662. - If we are unable to save a microdescriptor to the journal, do not
  7663. drop it from memory and then reattempt downloading it. Fixes bug
  7664. 9645; bugfix on 0.2.2.6-alpha.
  7665. - Fix an assertion failure that would occur when disabling the
  7666. ORPort setting on a running Tor process while accounting was
  7667. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  7668. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  7669. when an exit connection with optimistic data succeeds immediately
  7670. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  7671. 0.2.3.1-alpha.
  7672. - Fix a memory leak that would occur whenever a configuration
  7673. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  7674. o Major bugfixes (relay rate limiting):
  7675. - When a TLS write is partially successful but incomplete, remember
  7676. that the flushed part has been flushed, and notice that bytes were
  7677. actually written. Reported and fixed pseudonymously. Fixes bug 7708;
  7678. bugfix on Tor 0.1.0.5-rc.
  7679. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  7680. to 1GB/1GB. The previous defaults were intended to be "basically
  7681. infinite", but it turns out they're now limiting our 100mbit+
  7682. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  7683. last time we raised it).
  7684. - No longer stop reading or writing on cpuworker connections when
  7685. our rate limiting buckets go empty. Now we should handle circuit
  7686. handshake requests more promptly. Resolves bug 9731.
  7687. o Major bugfixes (client-side privacy):
  7688. - When we mark a circuit as unusable for new circuits, have it
  7689. continue to be unusable for new circuits even if MaxCircuitDirtiness
  7690. is increased too much at the wrong time, or the system clock jumps
  7691. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  7692. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  7693. which have resolved to internal addresses") is set, apply that
  7694. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  7695. - When an exit relay rejects a stream with reason "exit policy", but
  7696. we only know an exit policy summary (e.g. from the microdesc
  7697. consensus) for it, do not mark the relay as useless for all exiting.
  7698. Instead, mark just the circuit as unsuitable for that particular
  7699. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  7700. o Major bugfixes (stream isolation):
  7701. - Allow applications to get proper stream isolation with
  7702. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  7703. username/password authentication also offer "no authentication". Tor
  7704. had previously preferred "no authentication", so the applications
  7705. never actually sent Tor their auth details. Now Tor selects
  7706. username/password authentication if it's offered. You can disable
  7707. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  7708. bug 8117; bugfix on 0.2.3.3-alpha.
  7709. - Follow the socks5 protocol when offering username/password
  7710. authentication. The fix for bug 8117 exposed this bug, and it
  7711. turns out real-world applications like Pidgin do care. Bugfix on
  7712. 0.2.3.2-alpha; fixes bug 8879.
  7713. o Major bugfixes (client circuit building):
  7714. - Alter circuit build timeout measurement to start at the point
  7715. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  7716. initialization). This should make our timeout measurements more
  7717. uniform. Previously, we were sometimes including ORconn setup time
  7718. in our circuit build time measurements. Should resolve bug 3443.
  7719. - If the circuit build timeout logic is disabled (via the consensus,
  7720. or because we are an authority), then don't build testing circuits.
  7721. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  7722. o Major bugfixes (client-side DNS):
  7723. - Turn off the client-side DNS cache by default. Updating and using
  7724. the DNS cache is now configurable on a per-client-port
  7725. level. SOCKSPort, DNSPort, etc lines may now contain
  7726. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  7727. cache these types of DNS answers when we receive them from an
  7728. exit node in response to an application request on this port, and
  7729. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  7730. cached DNS answers of these types, we shouldn't use them. It's
  7731. potentially risky to use cached DNS answers at the client, since
  7732. doing so can indicate to one exit what answers we've gotten
  7733. for DNS lookups in the past. With IPv6, this becomes especially
  7734. problematic. Using cached DNS answers for requests on the same
  7735. circuit would present less linkability risk, since all traffic
  7736. on a circuit is already linkable, but it would also provide
  7737. little performance benefit: the exit node caches DNS replies
  7738. too. Implements a simplified version of Proposal 205. Implements
  7739. ticket 7570.
  7740. o Major bugfixes (hidden service privacy):
  7741. - Limit hidden service descriptors to at most ten introduction
  7742. points, to slow one kind of guard enumeration. Fixes bug 9002;
  7743. bugfix on 0.1.1.11-alpha.
  7744. o Major bugfixes (directory fetching):
  7745. - If the time to download the next old-style networkstatus is in
  7746. the future, do not decline to consider whether to download the
  7747. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  7748. 0.2.3.14-alpha.
  7749. - We used to always request authority certificates by identity digest,
  7750. meaning we'd get the newest one even when we wanted one with a
  7751. different signing key. Then we would complain about being given
  7752. a certificate we already had, and never get the one we really
  7753. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  7754. resource to request the one we want. Fixes bug 5595; bugfix on
  7755. 0.2.0.8-alpha.
  7756. o Major bugfixes (bridge reachability):
  7757. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  7758. previously they did not, which prevented them from receiving
  7759. successful connections from relays for self-test or bandwidth
  7760. testing. Also, when a relay is extending a circuit to a bridge,
  7761. it needs to send a NETINFO cell, even when the bridge hasn't sent
  7762. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  7763. o Major bugfixes (control interface):
  7764. - When receiving a new configuration file via the control port's
  7765. LOADCONF command, do not treat the defaults file as absent.
  7766. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  7767. o Major bugfixes (directory authorities):
  7768. - Stop marking every relay as having been down for one hour every
  7769. time we restart a directory authority. These artificial downtimes
  7770. were messing with our Stable and Guard flag calculations. Fixes
  7771. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  7772. - When computing directory thresholds, ignore any rejected-as-sybil
  7773. nodes during the computation so that they can't influence Fast,
  7774. Guard, etc. (We should have done this for proposal 109.) Fixes
  7775. bug 8146.
  7776. - When marking a node as a likely sybil, reset its uptime metrics
  7777. to zero, so that it cannot time towards getting marked as Guard,
  7778. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  7779. bug 8147.
  7780. - Fix a bug in the voting algorithm that could yield incorrect results
  7781. when a non-naming authority declared too many flags. Fixes bug 9200;
  7782. bugfix on 0.2.0.3-alpha.
  7783. o Internal abstraction features:
  7784. - Introduce new channel_t abstraction between circuits and
  7785. or_connection_t to allow for implementing alternate OR-to-OR
  7786. transports. A channel_t is an abstract object which can either be a
  7787. cell-bearing channel, which is responsible for authenticating and
  7788. handshaking with the remote OR and transmitting cells to and from
  7789. it, or a listening channel, which spawns new cell-bearing channels
  7790. at the request of remote ORs. Implements part of ticket 6465.
  7791. - Make a channel_tls_t subclass of channel_t, adapting it to the
  7792. existing or_connection_t code. The V2/V3 protocol handshaking
  7793. code which formerly resided in command.c has been moved below the
  7794. channel_t abstraction layer and may be found in channeltls.c now.
  7795. Implements the rest of ticket 6465.
  7796. - Introduce new circuitmux_t storing the queue of circuits for
  7797. a channel; this encapsulates and abstracts the queue logic and
  7798. circuit selection policy, and allows the latter to be overridden
  7799. easily by switching out a policy object. The existing EWMA behavior
  7800. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  7801. o New build requirements:
  7802. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  7803. strongly recommended.
  7804. - Tor maintainers now require Automake version 1.9 or later to build
  7805. Tor from the Git repository. (Automake is not required when building
  7806. from a source distribution.)
  7807. o Minor features (protocol):
  7808. - No longer include the "opt" prefix when generating routerinfos
  7809. or v2 directories: it has been needless since Tor 0.1.2. Closes
  7810. ticket 5124.
  7811. - Reject EXTEND cells sent to nonexistent streams. According to the
  7812. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  7813. we were only checking for stream IDs that were currently in use.
  7814. Found while hunting for more instances of bug 6271. Bugfix on
  7815. 0.0.2pre8, which introduced incremental circuit construction.
  7816. - Tor relays and clients now support a better CREATE/EXTEND cell
  7817. format, allowing the sender to specify multiple address, identity,
  7818. and handshake types. Implements Robert Ransom's proposal 200;
  7819. closes ticket 7199.
  7820. - Reject as invalid most directory objects containing a NUL.
  7821. Belt-and-suspender fix for bug 8037.
  7822. o Minor features (security):
  7823. - Clear keys and key-derived material left on the stack in
  7824. rendservice.c and rendclient.c. Check return value of
  7825. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  7826. These fixes should make us more forward-secure against cold-boot
  7827. attacks and the like. Fixes bug 2385.
  7828. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  7829. Irix's random() only return 15 bits; Solaris's random() returns more
  7830. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  7831. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  7832. o Minor features (control protocol):
  7833. - Add a "GETINFO signal/names" control port command. Implements
  7834. ticket 3842.
  7835. - Provide default values for all options via "GETINFO config/defaults".
  7836. Implements ticket 4971.
  7837. - Allow an optional $ before the node identity digest in the
  7838. controller command GETINFO ns/id/<identity>, for consistency with
  7839. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  7840. - Add CACHED keyword to ADDRMAP events in the control protocol
  7841. to indicate whether a DNS result will be cached or not. Resolves
  7842. ticket 8596.
  7843. - Generate bootstrapping status update events correctly when fetching
  7844. microdescriptors. Fixes bug 9927.
  7845. o Minor features (path selection):
  7846. - When deciding whether we have enough descriptors to build circuits,
  7847. instead of looking at raw relay counts, look at which fraction
  7848. of (bandwidth-weighted) paths we're able to build. This approach
  7849. keeps clients from building circuits if their paths are likely to
  7850. stand out statistically. The default fraction of paths needed is
  7851. taken from the consensus directory; you can override it with the
  7852. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  7853. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  7854. and we have GeoIP information, also exclude all nodes with unknown
  7855. countries "??" and "A1". This behavior is controlled by the
  7856. new GeoIPExcludeUnknown option: you can make such nodes always
  7857. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  7858. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  7859. gets you the default behavior. Implements feature 7706.
  7860. o Minor features (hidden services):
  7861. - Improve circuit build timeout handling for hidden services.
  7862. In particular: adjust build timeouts more accurately depending
  7863. upon the number of hop-RTTs that a particular circuit type
  7864. undergoes. Additionally, launch intro circuits in parallel
  7865. if they timeout, and take the first one to reply as valid.
  7866. - The Tor client now ignores sub-domain components of a .onion
  7867. address. This change makes HTTP "virtual" hosting
  7868. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  7869. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  7870. hosted on the same hidden service. Implements proposal 204.
  7871. - Enable Tor to read configuration, state, and key information from
  7872. a FIFO. Previously Tor would only read from files with a positive
  7873. stat.st_size. Code from meejah; fixes bug 6044.
  7874. o Minor features (clients):
  7875. - Teach bridge-using clients to avoid 0.2.2.x bridges when making
  7876. microdescriptor-related dir requests, and only fall back to normal
  7877. descriptors if none of their bridges can handle microdescriptors
  7878. (as opposed to the fix in ticket 4013, which caused them to fall
  7879. back to normal descriptors if *any* of their bridges preferred
  7880. them). Resolves ticket 4994.
  7881. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  7882. TCP ports to forward. In the past it only accepted two ports:
  7883. the ORPort and the DirPort.
  7884. o Minor features (protecting client timestamps):
  7885. - Clients no longer send timestamps in their NETINFO cells. These were
  7886. not used for anything, and they provided one small way for clients
  7887. to be distinguished from each other as they moved from network to
  7888. network or behind NAT. Implements part of proposal 222.
  7889. - Clients now round timestamps in INTRODUCE cells down to the nearest
  7890. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  7891. if it's set to "auto" and the feature is disabled in the consensus,
  7892. the timestamp is sent as 0 instead. Implements part of proposal 222.
  7893. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  7894. a big deal from a security point of view, but it achieves no actual
  7895. good purpose, and isn't needed. Implements part of proposal 222.
  7896. - Reduce down accuracy of timestamps in hidden service descriptors.
  7897. Implements part of proposal 222.
  7898. o Minor features (bridges):
  7899. - Make bridge relays check once a minute for whether their IP
  7900. address has changed, rather than only every 15 minutes. Resolves
  7901. bugs 1913 and 1992.
  7902. - Bridge statistics now count bridge clients connecting over IPv6:
  7903. bridge statistics files now list "bridge-ip-versions" and
  7904. extra-info documents list "geoip6-db-digest". The control protocol
  7905. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  7906. implementation by "shkoo", addressing ticket 5055.
  7907. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  7908. operators select the address where their pluggable transports will
  7909. listen for connections. Resolves ticket 7013.
  7910. - Randomize the lifetime of our SSL link certificate, so censors can't
  7911. use the static value for filtering Tor flows. Resolves ticket 8443;
  7912. related to ticket 4014 which was included in 0.2.2.33.
  7913. o Minor features (relays):
  7914. - Option OutboundBindAddress can be specified multiple times and
  7915. accepts IPv6 addresses. Resolves ticket 6876.
  7916. o Minor features (IPv6, client side):
  7917. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  7918. prefer to hand out virtual IPv6 addresses, since there are more of
  7919. them and we can't run out. To override this behavior and make IPv4
  7920. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  7921. or DNSPort you're using for resolving. Implements ticket 7571.
  7922. - AutomapHostsOnResolve responses are now randomized, to avoid
  7923. annoying situations where Tor is restarted and applications
  7924. connect to the wrong addresses.
  7925. - Never try more than 1000 times to pick a new virtual address when
  7926. AutomapHostsOnResolve is set. That's good enough so long as we
  7927. aren't close to handing out our entire virtual address space;
  7928. if you're getting there, it's best to switch to IPv6 virtual
  7929. addresses anyway.
  7930. o Minor features (IPv6, relay/authority side):
  7931. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  7932. authorities should set if they have IPv6 connectivity and want to
  7933. do reachability tests for IPv6 relays. Implements feature 5974.
  7934. - A relay with an IPv6 OR port now sends that address in NETINFO
  7935. cells (in addition to its other address). Implements ticket 6364.
  7936. o Minor features (directory authorities):
  7937. - Directory authorities no long accept descriptors for any version of
  7938. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  7939. These versions are insecure, unsupported, or both. Implements
  7940. ticket 6789.
  7941. - When directory authorities are computing thresholds for flags,
  7942. never let the threshold for the Fast flag fall below 4096
  7943. bytes. Also, do not consider nodes with extremely low bandwidths
  7944. when deciding thresholds for various directory flags. This change
  7945. should raise our threshold for Fast relays, possibly in turn
  7946. improving overall network performance; see ticket 1854. Resolves
  7947. ticket 8145.
  7948. - Directory authorities now include inside each vote a statement of
  7949. the performance thresholds they used when assigning flags.
  7950. Implements ticket 8151.
  7951. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  7952. in directory authority votes to describe whether they have enough
  7953. measured bandwidths to ignore advertised (relay descriptor)
  7954. bandwidth claims. Resolves ticket 8711.
  7955. o Minor features (path bias detection):
  7956. - Path Use Bias: Perform separate accounting for successful circuit
  7957. use. Keep separate statistics on stream attempt rates versus stream
  7958. success rates for each guard. Provide configurable thresholds to
  7959. determine when to emit log messages or disable use of guards that
  7960. fail too many stream attempts. Resolves ticket 7802.
  7961. - Create three levels of Path Bias log messages, as opposed to just
  7962. two. These are configurable via consensus as well as via the torrc
  7963. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  7964. The default values are 0.70, 0.50, and 0.30 respectively.
  7965. - Separate the log message levels from the decision to drop guards,
  7966. which also is available via torrc option PathBiasDropGuards.
  7967. PathBiasDropGuards still defaults to 0 (off).
  7968. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  7969. in combination with PathBiasExtremeRate.
  7970. - Increase the default values for PathBiasScaleThreshold and
  7971. PathBiasCircThreshold from (200, 20) to (300, 150).
  7972. - Add in circuit usage accounting to path bias. If we try to use a
  7973. built circuit but fail for any reason, it counts as path bias.
  7974. Certain classes of circuits where the adversary gets to pick your
  7975. destination node are exempt from this accounting. Usage accounting
  7976. can be specifically disabled via consensus parameter or torrc.
  7977. - Convert all internal path bias state to double-precision floating
  7978. point, to avoid roundoff error and other issues.
  7979. - Only record path bias information for circuits that have completed
  7980. *two* hops. Assuming end-to-end tagging is the attack vector, this
  7981. makes us more resilient to ambient circuit failure without any
  7982. detection capability loss.
  7983. o Minor features (build):
  7984. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  7985. dhill. Resolves ticket 6982.
  7986. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  7987. "yayooo".
  7988. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  7989. separate error codes; or at least, don't break for that reason.
  7990. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  7991. o Build improvements (autotools):
  7992. - Warn if building on a platform with an unsigned time_t: there
  7993. are too many places where Tor currently assumes that time_t can
  7994. hold negative values. We'd like to fix them all, but probably
  7995. some will remain.
  7996. - Do not report status verbosely from autogen.sh unless the -v flag
  7997. is specified. Fixes issue 4664. Patch from Onizuka.
  7998. - Detect and reject attempts to build Tor with threading support
  7999. when OpenSSL has been compiled without threading support.
  8000. Fixes bug 6673.
  8001. - Try to detect if we are ever building on a platform where
  8002. memset(...,0,...) does not set the value of a double to 0.0. Such
  8003. platforms are permitted by the C standard, though in practice
  8004. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  8005. currently support them, but it's better to detect them and fail
  8006. than to perform erroneously.
  8007. - We no longer warn so much when generating manpages from their
  8008. asciidoc source.
  8009. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  8010. the signs of types during autoconf. This is better than our old
  8011. approach, which didn't work when cross-compiling.
  8012. o Minor features (log messages, warnings):
  8013. - Detect when we're running with a version of OpenSSL other than the
  8014. one we compiled with. This conflict has occasionally given people
  8015. hard-to-track-down errors.
  8016. - Warn users who run hidden services on a Tor client with
  8017. UseEntryGuards disabled that their hidden services will be
  8018. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  8019. attack which motivated Tor to support entry guards in the first
  8020. place). Resolves ticket 6889.
  8021. - Warn when we are binding low ports when hibernation is enabled;
  8022. previously we had warned when we were _advertising_ low ports with
  8023. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  8024. - Issue a warning when running with the bufferevents backend enabled.
  8025. It's still not stable, and people should know that they're likely
  8026. to hit unexpected problems. Closes ticket 9147.
  8027. o Minor features (log messages, notices):
  8028. - Refactor resolve_my_address() so it returns the method by which we
  8029. decided our public IP address (explicitly configured, resolved from
  8030. explicit hostname, guessed from interfaces, learned by gethostname).
  8031. Now we can provide more helpful log messages when a relay guesses
  8032. its IP address incorrectly (e.g. due to unexpected lines in
  8033. /etc/hosts). Resolves ticket 2267.
  8034. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  8035. and how many we complete, and log it every hour to help relay
  8036. operators follow trends in network load. Addresses ticket 9658.
  8037. o Minor features (log messages, diagnostics):
  8038. - If we fail to free a microdescriptor because of bug 7164, log
  8039. the filename and line number from which we tried to free it.
  8040. - We compute the overhead from passing onionskins back and forth to
  8041. cpuworkers, and report it when dumping statistics in response to
  8042. SIGUSR1. Supports ticket 7291.
  8043. - Add another diagnostic to the heartbeat message: track and log
  8044. overhead that TLS is adding to the data we write. If this is
  8045. high, we are sending too little data to SSL_write at a time.
  8046. Diagnostic for bug 7707.
  8047. - Log packaged cell fullness as part of the heartbeat message.
  8048. Diagnosis to try to determine the extent of bug 7743.
  8049. - Add more detail to a log message about relaxed timeouts, to help
  8050. track bug 7799.
  8051. - When learning a fingerprint for a bridge, log its corresponding
  8052. transport type. Implements ticket 7896.
  8053. - Warn more aggressively when flushing microdescriptors to a
  8054. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  8055. or at least make it more diagnosable.
  8056. - Improve the log message when "Bug/attack: unexpected sendme cell
  8057. from client" occurs, to help us track bug 8093.
  8058. - Improve debugging output to help track down bug 8185 ("Bug:
  8059. outgoing relay cell has n_chan==NULL. Dropping.")
  8060. o Minor features (log messages, quieter bootstrapping):
  8061. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  8062. versions and capabilities when everything is going right. Resolves
  8063. part of ticket 6736.
  8064. - Omit the first heartbeat log message, because it never has anything
  8065. useful to say, and it clutters up the bootstrapping messages.
  8066. Resolves ticket 6758.
  8067. - Don't log about reloading the microdescriptor cache at startup. Our
  8068. bootstrap warnings are supposed to tell the user when there's a
  8069. problem, and our bootstrap notices say when there isn't. Resolves
  8070. ticket 6759; bugfix on 0.2.2.6-alpha.
  8071. - Don't log "I learned some more directory information" when we're
  8072. reading cached directory information. Reserve it for when new
  8073. directory information arrives in response to a fetch. Resolves
  8074. ticket 6760.
  8075. - Don't complain about bootstrapping problems while hibernating.
  8076. These complaints reflect a general code problem, but not one
  8077. with any problematic effects (no connections are actually
  8078. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  8079. o Minor features (testing):
  8080. - In our testsuite, create temporary directories with a bit more
  8081. entropy in their name to make name collisions less likely. Fixes
  8082. bug 8638.
  8083. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  8084. (P-256) Diffie-Hellman handshakes to src/or/bench.
  8085. - Add benchmark functions to test onion handshake performance.
  8086. o Renamed options:
  8087. - The DirServer option is now DirAuthority, for consistency with
  8088. current naming patterns. You can still use the old DirServer form.
  8089. o Minor bugfixes (protocol):
  8090. - Fix the handling of a TRUNCATE cell when it arrives while the
  8091. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  8092. - When a Tor client gets a "truncated" relay cell, the first byte of
  8093. its payload specifies why the circuit was truncated. We were
  8094. ignoring this 'reason' byte when tearing down the circuit, resulting
  8095. in the controller not being told why the circuit closed. Now we
  8096. pass the reason from the truncated cell to the controller. Bugfix
  8097. on 0.1.2.3-alpha; fixes bug 7039.
  8098. - Fix a misframing issue when reading the version numbers in a
  8099. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  8100. 'version 1, version 2, and version 0x100', when it should have
  8101. only included versions 1 and 2. Fixes bug 8059; bugfix on
  8102. 0.2.0.10-alpha. Reported pseudonymously.
  8103. - Make the format and order of STREAM events for DNS lookups
  8104. consistent among the various ways to launch DNS lookups. Fixes
  8105. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  8106. o Minor bugfixes (syscalls and disk interaction):
  8107. - Always check the return values of functions fcntl() and
  8108. setsockopt(). We don't believe these are ever actually failing in
  8109. practice, but better safe than sorry. Also, checking these return
  8110. values should please analysis tools like Coverity. Patch from
  8111. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  8112. - Avoid double-closing the listener socket in our socketpair()
  8113. replacement (used on Windows) in the case where the addresses on
  8114. our opened sockets don't match what we expected. Fixes bug 9400;
  8115. bugfix on 0.0.2pre7. Found by Coverity.
  8116. - Correctly store microdescriptors and extrainfo descriptors that
  8117. include an internal NUL byte. Fixes bug 8037; bugfix on
  8118. 0.2.0.1-alpha. Bug reported by "cypherpunks".
  8119. - If for some reason we fail to write a microdescriptor while
  8120. rebuilding the cache, do not let the annotations from that
  8121. microdescriptor linger in the cache file, and do not let the
  8122. microdescriptor stay recorded as present in its old location.
  8123. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  8124. - Use direct writes rather than stdio when building microdescriptor
  8125. caches, in an attempt to mitigate bug 8031, or at least make it
  8126. less common.
  8127. o Minor fixes (config options):
  8128. - Warn and fail if a server is configured not to advertise any
  8129. ORPorts at all. (We need *something* to put in our descriptor,
  8130. or we just won't work.)
  8131. - Behave correctly when the user disables LearnCircuitBuildTimeout
  8132. but doesn't tell us what they would like the timeout to be. Fixes
  8133. bug 6304; bugfix on 0.2.2.14-alpha.
  8134. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  8135. to start with a triple-underscore so the controller won't touch it.
  8136. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  8137. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  8138. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  8139. - When autodetecting the number of CPUs, use the number of available
  8140. CPUs in preference to the number of configured CPUs. Inform the
  8141. user if this reduces the number of available CPUs. Fixes bug 8002;
  8142. bugfix on 0.2.3.1-alpha.
  8143. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  8144. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  8145. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  8146. bug 8180; bugfix on 0.2.3.11-alpha.
  8147. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  8148. ridiculously high value, by imposing a (ridiculously high) 30-day
  8149. maximum on MaxCircuitDirtiness.
  8150. o Minor bugfixes (control protocol):
  8151. - Stop sending a stray "(null)" in some cases for the server status
  8152. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  8153. on 0.1.2.6-alpha.
  8154. - The ADDRMAP command can no longer generate an ill-formed error
  8155. code on a failed MAPADDRESS. It now says "internal" rather than
  8156. an English sentence fragment with spaces in the middle. Bugfix on
  8157. Tor 0.2.0.19-alpha.
  8158. o Minor bugfixes (clients / edges):
  8159. - When we receive a RELAY_END cell with the reason DONE, or with no
  8160. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  8161. status as "connection refused". Previously we reported these cases
  8162. as success but then immediately closed the connection. Fixes bug
  8163. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  8164. - If the guard we choose first doesn't answer, we would try the
  8165. second guard, but once we connected to the second guard we would
  8166. abandon it and retry the first one, slowing down bootstrapping.
  8167. The fix is to treat all our initially chosen guards as acceptable
  8168. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  8169. - When choosing which stream on a formerly stalled circuit to wake
  8170. first, make better use of the platform's weak RNG. Previously,
  8171. we had been using the % ("modulo") operator to try to generate a
  8172. 1/N chance of picking each stream, but this behaves badly with
  8173. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  8174. 0.2.2.20-alpha.
  8175. o Minor bugfixes (path bias detection):
  8176. - If the state file's path bias counts are invalid (presumably from a
  8177. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  8178. additional checks and log messages to the scaling of Path Bias
  8179. counts, in case there still are remaining issues with scaling.
  8180. Should help resolve bug 8235.
  8181. - Prevent rounding error in path bias counts when scaling
  8182. them down, and use the correct scale factor default. Also demote
  8183. some path bias related log messages down a level and make others
  8184. less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
  8185. - Remove a source of rounding error during path bias count scaling;
  8186. don't count cannibalized circuits as used for path bias until we
  8187. actually try to use them; and fix a circuit_package_relay_cell()
  8188. warning message about n_chan==NULL. Fixes bug 7802.
  8189. - Paste the description for PathBias parameters from the man
  8190. page into or.h, so the code documents them too. Fixes bug 7982;
  8191. bugfix on 0.2.3.17-beta.
  8192. o Minor bugfixes (relays):
  8193. - Stop trying to resolve our hostname so often (e.g. every time we
  8194. think about doing a directory fetch). Now we reuse the cached
  8195. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  8196. and 2410 (bugfix on 0.1.2.2-alpha).
  8197. - When examining the list of network interfaces to find our address,
  8198. do not consider non-running or disabled network interfaces. Fixes
  8199. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  8200. o Minor bugfixes (blocking resistance):
  8201. - Only disable TLS session ticket support when running as a TLS
  8202. server. Now clients will blend better with regular Firefox
  8203. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  8204. o Minor bugfixes (IPv6):
  8205. - Use square brackets around IPv6 addresses in numerous places
  8206. that needed them, including log messages, HTTPS CONNECT proxy
  8207. requests, TransportProxy statefile entries, and pluggable transport
  8208. extra-info lines. Fixes bug 7011; patch by David Fifield.
  8209. o Minor bugfixes (directory authorities):
  8210. - Reject consensus votes with more than 64 known-flags. We aren't even
  8211. close to that limit yet, and our code doesn't handle it correctly.
  8212. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  8213. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  8214. bugfix on 0.2.0.3-alpha.
  8215. o Minor bugfixes (memory leaks):
  8216. - Avoid leaking memory if we fail to compute a consensus signature
  8217. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  8218. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  8219. on 0.2.1.1-alpha; fixes bug 7816.
  8220. - Fix a memory leak during safe-cookie controller authentication.
  8221. Bugfix on 0.2.3.13-alpha; fixes bug 7816.
  8222. - Free some more still-in-use memory at exit, to make hunting for
  8223. memory leaks easier. Resolves bug 7029.
  8224. o Minor bugfixes (code correctness):
  8225. - Increase the width of the field used to remember a connection's
  8226. link protocol version to two bytes. Harmless for now, since the
  8227. only currently recognized versions are one byte long. Reported
  8228. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  8229. - Fix a crash when debugging unit tests on Windows: deallocate a
  8230. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  8231. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  8232. - When detecting the largest possible file descriptor (in order to
  8233. close all file descriptors when launching a new program), actually
  8234. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  8235. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  8236. is CID 743383.
  8237. - Avoid a crash if we fail to generate an extrainfo descriptor.
  8238. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  8239. this is CID 718634.
  8240. - Avoid an off-by-one error when checking buffer boundaries when
  8241. formatting the exit status of a pluggable transport helper.
  8242. This is probably not an exploitable bug, but better safe than
  8243. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  8244. Pedro Ribeiro.
  8245. - Get rid of a couple of harmless clang warnings, where we compared
  8246. enums to ints. These warnings are newly introduced in clang 3.2.
  8247. o Minor bugfixes (code cleanliness):
  8248. - Avoid use of reserved identifiers in our C code. The C standard
  8249. doesn't like us declaring anything that starts with an
  8250. underscore, so let's knock it off before we get in trouble. Fix
  8251. for bug 1031; bugfix on the first Tor commit.
  8252. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  8253. with large values. This situation was untriggered, but nevertheless
  8254. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  8255. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  8256. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  8257. - Fix handling of rendezvous client authorization types over 8.
  8258. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  8259. - Remove a couple of extraneous semicolons that were upsetting the
  8260. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  8261. bugfix on 0.2.2.1-alpha.
  8262. - When complaining about a client port on a public address, log
  8263. which address we're complaining about. Fixes bug 4020; bugfix on
  8264. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  8265. o Minor bugfixes (log messages, warnings):
  8266. - If we encounter a write failure on a SOCKS connection before we
  8267. finish our SOCKS handshake, don't warn that we closed the
  8268. connection before we could send a SOCKS reply. Fixes bug 8427;
  8269. bugfix on 0.1.0.1-rc.
  8270. - Fix a directory authority warn caused when we have a large amount
  8271. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  8272. - Downgrade "Failed to hand off onionskin" messages to "debug"
  8273. severity, since they're typically redundant with the "Your computer
  8274. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  8275. - Avoid spurious warnings when configuring multiple client ports of
  8276. which only some are nonlocal. Previously, we had claimed that some
  8277. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  8278. 0.2.3.3-alpha.
  8279. o Minor bugfixes (log messages, other):
  8280. - Fix log messages and comments to avoid saying "GMT" when we mean
  8281. "UTC". Fixes bug 6113.
  8282. - When rejecting a configuration because we were unable to parse a
  8283. quoted string, log an actual error message. Fixes bug 7950; bugfix
  8284. on 0.2.0.16-alpha.
  8285. - Correctly recognize that [::1] is a loopback address. Fixes
  8286. bug 8377; bugfix on 0.2.1.3-alpha.
  8287. - Don't log inappropriate heartbeat messages when hibernating: a
  8288. hibernating node is _expected_ to drop out of the consensus,
  8289. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  8290. bugfix on 0.2.3.1-alpha.
  8291. - Eliminate several instances where we use "Nickname=ID" to refer to
  8292. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  8293. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  8294. on 0.2.3.21-rc.
  8295. o Minor bugfixes (build):
  8296. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  8297. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  8298. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  8299. o Documentation fixes:
  8300. - Make the torify manpage no longer refer to tsocks; torify hasn't
  8301. supported tsocks since 0.2.3.14-alpha.
  8302. - Make the tor manpage no longer reference tsocks.
  8303. - Fix the GeoIPExcludeUnknown documentation to refer to
  8304. ExcludeExitNodes rather than the currently nonexistent
  8305. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  8306. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  8307. 0.2.3.14-alpha.
  8308. - Say "KBytes" rather than "KB" in the man page (for various values
  8309. of K), to further reduce confusion about whether Tor counts in
  8310. units of memory or fractions of units of memory. Resolves ticket 7054.
  8311. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  8312. names match. Fixes bug 7768.
  8313. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  8314. message is logged at notice, not at info.
  8315. - Clarify the usage and risks of setting the ContactInfo torrc line
  8316. for your relay or bridge. Resolves ticket 9854.
  8317. - Add anchors to the manpage so we can link to the html version of
  8318. the documentation for specific options. Resolves ticket 9866.
  8319. - Replace remaining references to DirServer in man page and
  8320. log entries. Resolves ticket 10124.
  8321. o Removed features:
  8322. - Stop exporting estimates of v2 and v3 directory traffic shares
  8323. in extrainfo documents. They were unneeded and sometimes inaccurate.
  8324. Also stop exporting any v2 directory request statistics. Resolves
  8325. ticket 5823.
  8326. - Drop support for detecting and warning about versions of Libevent
  8327. before 1.3e. Nothing reasonable ships with them any longer; warning
  8328. the user about them shouldn't be needed. Resolves ticket 6826.
  8329. - Now that all versions before 0.2.2.x are disallowed, we no longer
  8330. need to work around their missing features. Remove a bunch of
  8331. compatibility code.
  8332. o Removed files:
  8333. - The tor-tsocks.conf is no longer distributed or installed. We
  8334. recommend that tsocks users use torsocks instead. Resolves
  8335. ticket 8290.
  8336. - Remove some of the older contents of doc/ as obsolete; move others
  8337. to torspec.git. Fixes bug 8965.
  8338. o Code simplification:
  8339. - Avoid using character buffers when constructing most directory
  8340. objects: this approach was unwieldy and error-prone. Instead,
  8341. build smartlists of strings, and concatenate them when done.
  8342. - Rename "isin" functions to "contains", for grammar. Resolves
  8343. ticket 5285.
  8344. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  8345. with the natural logarithm function from the system libm. Resolves
  8346. ticket 7599.
  8347. - Start using OpenBSD's implementation of queue.h, so that we don't
  8348. need to hand-roll our own pointer and list structures whenever we
  8349. need them. (We can't rely on a sys/queue.h, since some operating
  8350. systems don't have them, and the ones that do have them don't all
  8351. present the same extensions.)
  8352. - Start using OpenBSD's implementation of queue.h (originally by
  8353. Niels Provos).
  8354. - Enhance our internal sscanf replacement so that we can eliminate
  8355. the last remaining uses of the system sscanf. (Though those uses
  8356. of sscanf were safe, sscanf itself is generally error prone, so
  8357. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  8358. CID 448.
  8359. - Replace all calls to snprintf() outside of src/ext with
  8360. tor_snprintf(). Also remove the #define to replace snprintf with
  8361. _snprintf on Windows; they have different semantics, and all of
  8362. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  8363. o Refactoring:
  8364. - Add a wrapper function for the common "log a message with a
  8365. rate-limit" case.
  8366. - Split the onion.c file into separate modules for the onion queue
  8367. and the different handshakes it supports.
  8368. - Move the client-side address-map/virtual-address/DNS-cache code
  8369. out of connection_edge.c into a new addressmap.c module.
  8370. - Move the entry node code from circuitbuild.c to its own file.
  8371. - Move the circuit build timeout tracking code from circuitbuild.c
  8372. to its own file.
  8373. - Source files taken from other packages now reside in src/ext;
  8374. previously they were scattered around the rest of Tor.
  8375. - Move the generic "config" code into a new file, and have "config.c"
  8376. hold only torrc- and state-related code. Resolves ticket 6823.
  8377. - Move the core of our "choose a weighted element at random" logic
  8378. into its own function, and give it unit tests. Now the logic is
  8379. testable, and a little less fragile too.
  8380. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  8381. - Move last_reachable and testing_since from routerinfo_t to node_t.
  8382. Implements ticket 5529.
  8383. - Add replaycache_t structure, functions and unit tests, then refactor
  8384. rend_service_introduce() to be more clear to read, improve, debug,
  8385. and test. Resolves bug 6177.
  8386. o Removed code:
  8387. - Remove some now-needless code that tried to aggressively flush
  8388. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  8389. cell queue logic has saved us from the failure mode that this code
  8390. was supposed to prevent. Removing this code will limit the number
  8391. of baroque control flow paths through Tor's network logic. Reported
  8392. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  8393. - Remove unused code for parsing v1 directories and "running routers"
  8394. documents. Fixes bug 6887.
  8395. - Remove the marshalling/unmarshalling code for sending requests to
  8396. cpuworkers over a socket, and instead just send structs. The
  8397. recipient will always be the same Tor binary as the sender, so
  8398. any encoding is overkill.
  8399. - Remove the testing_since field of node_t, which hasn't been used
  8400. for anything since 0.2.0.9-alpha.
  8401. - Finally remove support for malloc_good_size and malloc_usable_size.
  8402. We had hoped that these functions would let us eke a little more
  8403. memory out of our malloc implementation. Unfortunately, the only
  8404. implementations that provided these functions are also ones that
  8405. are already efficient about not overallocation: they never got us
  8406. more than 7 or so bytes per allocation. Removing them saves us a
  8407. little code complexity and a nontrivial amount of build complexity.
  8408. Changes in version 0.2.3.25 - 2012-11-19
  8409. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  8410. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  8411. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  8412. programmer, and friend. Unstinting in his dedication to the cause of
  8413. freedom, he inspired and helped many of us as we began our work on
  8414. anonymity, and inspires us still. Please honor his memory by writing
  8415. software to protect people's freedoms, and by helping others to do so.
  8416. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  8417. significantly reduced directory overhead (via microdescriptors),
  8418. enormous crypto performance improvements for fast relays on new
  8419. enough hardware, a new v3 TLS handshake protocol that can better
  8420. resist fingerprinting, support for protocol obfuscation plugins (aka
  8421. pluggable transports), better scalability for hidden services, IPv6
  8422. support for bridges, performance improvements like allowing clients
  8423. to skip the first round-trip on the circuit ("optimistic data") and
  8424. refilling token buckets more often, a new "stream isolation" design
  8425. to isolate different applications on different circuits, and many
  8426. stability, security, and privacy fixes.
  8427. Major features (v3 directory protocol):
  8428. - Clients now use microdescriptors instead of regular descriptors
  8429. to build circuits. Microdescriptors are authority-generated
  8430. summaries of regular descriptors' contents, designed to change very
  8431. rarely (see proposal 158 for details). This feature is designed
  8432. to save bandwidth, especially for clients on slow internet
  8433. connections. Use "UseMicrodescriptors 0" to disable it.
  8434. - Caches now download, cache, and serve microdescriptors, as well
  8435. as multiple "flavors" of the consensus, including a flavor that
  8436. describes microdescriptors.
  8437. o Major features (build hardening):
  8438. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  8439. o Major features (relay scaling):
  8440. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  8441. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  8442. vectorized AES implementations as appropriate. These can be much,
  8443. much faster than other AES implementations.
  8444. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  8445. implementation. It makes AES_CTR about 7% faster than our old one
  8446. (which was about 10% faster than the one OpenSSL used to provide).
  8447. Resolves ticket 4526.
  8448. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  8449. operations can use hardware acceleration (if present). Resolves
  8450. ticket 4442.
  8451. - Unconditionally use OpenSSL's AES implementation instead of our
  8452. old built-in one. OpenSSL's AES has been better for a while, and
  8453. relatively few servers should still be on any version of OpenSSL
  8454. that doesn't have good optimized assembly AES.
  8455. o Major features (blocking resistance):
  8456. - Update TLS cipher list to match Firefox 8 and later. Resolves
  8457. ticket 4744.
  8458. - Remove support for clients falsely claiming to support standard
  8459. ciphersuites that they can actually provide. As of modern OpenSSL
  8460. versions, it's not necessary to fake any standard ciphersuite,
  8461. and doing so prevents us from using better ciphersuites in the
  8462. future, since servers can't know whether an advertised ciphersuite
  8463. is really supported or not. Some hosts -- notably, ones with very
  8464. old versions of OpenSSL or where OpenSSL has been built with ECC
  8465. disabled -- will stand out because of this change; TBB users should
  8466. not be affected. Implements the client side of proposal 198.
  8467. - Implement a new handshake protocol (v3) for authenticating Tors to
  8468. each other over TLS. It should be more resistant to fingerprinting
  8469. than previous protocols, and should require less TLS hacking for
  8470. future Tor implementations. Implements proposal 176.
  8471. - Allow variable-length padding cells, to disguise the length of
  8472. Tor's TLS records. Implements part of proposal 184.
  8473. - While we're trying to bootstrap, record how many TLS connections
  8474. fail in each state, and report which states saw the most failures
  8475. in response to any bootstrap failures. This feature may speed up
  8476. diagnosis of censorship events. Implements ticket 3116.
  8477. o Major features (pluggable transports):
  8478. - Clients and bridges can now be configured to use a separate
  8479. "transport" proxy. This approach makes the censorship arms race
  8480. easier by allowing bridges to use protocol obfuscation plugins.
  8481. Implements proposal 180 (tickets 2841 and 3472).
  8482. o Major features (DoS resistance):
  8483. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  8484. part of "Proposal 110: Avoiding infinite length circuits" by
  8485. refusing all circuit-extend requests that do not use a relay_early
  8486. cell. This change helps Tor resist a class of denial-of-service
  8487. attacks by limiting the maximum circuit length.
  8488. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  8489. could use this trick to make their circuits receive cells faster
  8490. than our flow control would have allowed, or to gum up the network,
  8491. or possibly to do targeted memory denial-of-service attacks on
  8492. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  8493. from July 2002, before the release of Tor 0.0.0.
  8494. o Major features (hidden services):
  8495. - Adjust the number of introduction points that a hidden service
  8496. will try to maintain based on how long its introduction points
  8497. remain in use and how many introductions they handle. Fixes
  8498. part of bug 3825.
  8499. - Add a "tor2web mode" for clients that want to connect to hidden
  8500. services non-anonymously (and possibly more quickly). As a safety
  8501. measure to try to keep users from turning this on without knowing
  8502. what they are doing, tor2web mode must be explicitly enabled at
  8503. compile time, and a copy of Tor compiled to run in tor2web mode
  8504. cannot be used as a normal Tor client. Implements feature 2553.
  8505. o Major features (IPv6):
  8506. - Clients can now connect to private bridges over IPv6. Bridges
  8507. still need at least one IPv4 address in order to connect to
  8508. other relays. Note that we don't yet handle the case where the
  8509. user has two bridge lines for the same bridge (one IPv4, one
  8510. IPv6). Implements parts of proposal 186.
  8511. o Major features (directory authorities):
  8512. - Use a more secure consensus parameter voting algorithm. Now at
  8513. least three directory authorities or a majority of them must
  8514. vote on a given parameter before it will be included in the
  8515. consensus. Implements proposal 178.
  8516. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  8517. flag. In the past few years the average relay speed has picked
  8518. up, and while the "top 7/8 of the network get the Fast flag" and
  8519. "all relays with 20KB or more of capacity get the Fast flag" rules
  8520. used to have the same result, now the top 7/8 of the network has
  8521. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  8522. o Major features (performance):
  8523. - Exit nodes now accept and queue data on not-yet-connected streams.
  8524. Previously, the client wasn't allowed to send data until the
  8525. stream was connected, which slowed down all connections. This
  8526. change will enable clients to perform a "fast-start" on streams
  8527. and send data without having to wait for a confirmation that the
  8528. stream has opened. Patch from Ian Goldberg; implements the server
  8529. side of Proposal 174.
  8530. - When using an exit relay running 0.2.3.x, clients can now
  8531. "optimistically" send data before the exit relay reports that
  8532. the stream has opened. This saves a round trip when starting
  8533. connections where the client speaks first (such as web browsing).
  8534. This behavior is controlled by a consensus parameter (currently
  8535. disabled). To turn it on or off manually, use the "OptimisticData"
  8536. torrc option. Implements proposal 181; code by Ian Goldberg.
  8537. - Add a new TokenBucketRefillInterval option to refill token buckets
  8538. more frequently than once per second. This should improve network
  8539. performance, alleviate queueing problems, and make traffic less
  8540. bursty. Implements proposal 183; closes ticket 3630. Design by
  8541. Florian Tschorsch and Björn Scheuermann; implementation by
  8542. Florian Tschorsch.
  8543. - Raise the threshold of server descriptors needed (75%) and exit
  8544. server descriptors needed (50%) before we will declare ourselves
  8545. bootstrapped. This will make clients start building circuits a
  8546. little later, but makes the initially constructed circuits less
  8547. skewed and less in conflict with further directory fetches. Fixes
  8548. ticket 3196.
  8549. o Major features (relays):
  8550. - Relays now try regenerating and uploading their descriptor more
  8551. frequently if they are not listed in the consensus, or if the
  8552. version of their descriptor listed in the consensus is too
  8553. old. This fix should prevent situations where a server declines
  8554. to re-publish itself because it has done so too recently, even
  8555. though the authorities decided not to list its recent-enough
  8556. descriptor. Fix for bug 3327.
  8557. o Major features (stream isolation):
  8558. - You can now configure Tor so that streams from different
  8559. applications are isolated on different circuits, to prevent an
  8560. attacker who sees your streams as they leave an exit node from
  8561. linking your sessions to one another. To do this, choose some way
  8562. to distinguish the applications: have them connect to different
  8563. SocksPorts, or have one of them use SOCKS4 while the other uses
  8564. SOCKS5, or have them pass different authentication strings to the
  8565. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  8566. degree of isolation you need. This implements Proposal 171.
  8567. - There's a new syntax for specifying multiple client ports (such as
  8568. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  8569. multiple *Port entries with full addr:port syntax on each.
  8570. The old *ListenAddress format is still supported, but you can't
  8571. mix it with the new *Port syntax.
  8572. o Major features (bufferevents):
  8573. - Tor can now optionally build with the "bufferevents" buffered IO
  8574. backend provided by Libevent 2. To use this feature, make sure you
  8575. have the latest possible version of Libevent, and pass the
  8576. --enable-bufferevents flag to configure when building Tor from
  8577. source. This feature will make our networking code more flexible,
  8578. let us stack layers on each other, and let us use more efficient
  8579. zero-copy transports where available.
  8580. - Add experimental support for running on Windows with IOCP and no
  8581. kernel-space socket buffers. This feature is controlled by a new
  8582. "UserspaceIOCPBuffers" config option (off by default), which has
  8583. no effect unless Tor has been built with bufferevents enabled,
  8584. you're running on Windows, and you've set "DisableIOCP 0". In the
  8585. long run, this may help solve or mitigate bug 98.
  8586. o Major features (path selection):
  8587. - The EntryNodes option can now include country codes like {de} or IP
  8588. addresses or network masks. Previously we had disallowed these
  8589. options because we didn't have an efficient way to keep the list up
  8590. to date. Addresses ticket 1982, but see bug 2798 for an unresolved
  8591. issue here.
  8592. o Major features (port forwarding):
  8593. - Add support for automatic port mapping on the many home routers
  8594. that support NAT-PMP or UPnP. To build the support code, you'll
  8595. need to have the libnatpnp library and/or the libminiupnpc library,
  8596. and you'll need to enable the feature specifically by passing
  8597. "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
  8598. it on, use the new PortForwarding option.
  8599. o Major features (logging):
  8600. - Add a new 'Heartbeat' log message type to periodically log a message
  8601. describing Tor's status at level Notice. This feature is meant for
  8602. operators who log at notice, and want to make sure that their Tor
  8603. server is still working. Implementation by George Kadianakis.
  8604. - Make logging resolution configurable with a new LogTimeGranularity
  8605. option, and change the default from 1 millisecond to 1 second.
  8606. Implements enhancement 1668.
  8607. o Major features (other):
  8608. - New "DisableNetwork" config option to prevent Tor from launching any
  8609. connections or accepting any connections except on a control port.
  8610. Bundles and controllers can set this option before letting Tor talk
  8611. to the rest of the network, for example to prevent any connections
  8612. to a non-bridge address. Packages like Orbot can also use this
  8613. option to instruct Tor to save power when the network is off.
  8614. - Try to use system facilities for enumerating local interface
  8615. addresses, before falling back to our old approach (which was
  8616. binding a UDP socket, and calling getsockname() on it). That
  8617. approach was scaring OS X users whose draconian firewall
  8618. software warned about binding to UDP sockets regardless of
  8619. whether packets were sent. Now we try to use getifaddrs(),
  8620. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  8621. system supports. Resolves ticket 1827.
  8622. - Add experimental support for a "defaults" torrc file to be parsed
  8623. before the regular torrc. Torrc options override the defaults file's
  8624. options in the same way that the command line overrides the torrc.
  8625. The SAVECONF controller command saves only those options which
  8626. differ between the current configuration and the defaults file. HUP
  8627. reloads both files. Implements task 4552.
  8628. o New directory authorities:
  8629. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  8630. authority. Closes ticket 5749.
  8631. o Security/privacy fixes:
  8632. - Avoid read-from-freed-memory and double-free bugs that could occur
  8633. when a DNS request fails while launching it. Fixes bug 6480;
  8634. bugfix on 0.2.0.1-alpha.
  8635. - Reject any attempt to extend to an internal address. Without
  8636. this fix, a router could be used to probe addresses on an internal
  8637. network to see whether they were accepting connections. Fixes bug
  8638. 6710; bugfix on 0.0.8pre1.
  8639. - Close any connection that sends unrecognized junk before the TLS
  8640. handshake. Solves an issue noted in bug 4369.
  8641. - The advertised platform of a relay now includes only its operating
  8642. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
  8643. its service pack level (for Windows) or its CPU architecture
  8644. (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
  8645. can insert an extra string in the platform line by setting the
  8646. preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
  8647. - Disable TLS session tickets. OpenSSL's implementation was giving
  8648. our TLS session keys the lifetime of our TLS context objects, when
  8649. perfect forward secrecy would want us to discard anything that
  8650. could decrypt a link connection as soon as the link connection
  8651. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  8652. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  8653. - Tor tries to wipe potentially sensitive data after using it, so
  8654. that if some subsequent security failure exposes Tor's memory,
  8655. the damage will be limited. But we had a bug where the compiler
  8656. was eliminating these wipe operations when it decided that the
  8657. memory was no longer visible to a (correctly running) program,
  8658. hence defeating our attempt at defense in depth. We fix that
  8659. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  8660. is unlikely to optimize away. Future versions of Tor may use
  8661. a less ridiculously heavy approach for this. Fixes bug 7352.
  8662. Reported in an article by Andrey Karpov.
  8663. o Major bugfixes (crashes and asserts):
  8664. - Avoid a pair of double-free and use-after-mark bugs that can
  8665. occur with certain timings in canceled and re-received DNS
  8666. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  8667. - Fix a denial of service attack by which any directory authority
  8668. could crash all the others, or by which a single v2 directory
  8669. authority could crash everybody downloading v2 directory
  8670. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  8671. - Fix an assert that directory authorities could trigger on sighup
  8672. during some configuration state transitions. We now don't treat
  8673. it as a fatal error when the new descriptor we just generated in
  8674. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  8675. - Avoid segfault when starting up having run with an extremely old
  8676. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  8677. on 0.2.2.23-alpha.
  8678. o Major bugfixes (clients):
  8679. - If we are unable to find any exit that supports our predicted ports,
  8680. stop calling them predicted, so that we don't loop and build
  8681. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  8682. which introduced predicted ports.
  8683. - Check at each new consensus whether our entry guards were picked
  8684. long enough ago that we should rotate them. Previously, we only
  8685. did this check at startup, which could lead to us holding a guard
  8686. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  8687. - When fetching a bridge descriptor from a bridge authority,
  8688. always do so anonymously, whether we have been able to open
  8689. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  8690. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  8691. but we'll need to wait for bug 6010 before it's actually usable.
  8692. o Major bugfixes (directory voting):
  8693. - Check more thoroughly to prevent a rogue authority from
  8694. double-voting on any consensus directory parameter. Previously,
  8695. authorities would crash in this case if the total number of
  8696. votes for any parameter exceeded the number of active voters,
  8697. but would let it pass otherwise. Partially fixes bug 5786; bugfix
  8698. on 0.2.2.2-alpha.
  8699. - When computing weight parameters, behave more robustly in the
  8700. presence of a bad bwweightscale value. Previously, the authorities
  8701. would crash if they agreed on a sufficiently broken weight_scale
  8702. value; now, they use a reasonable default and carry on. Fixes the
  8703. rest of bug 5786; bugfix on 0.2.2.17-alpha.
  8704. - If authorities are unable to get a v2 consensus document from other
  8705. directory authorities, they no longer fall back to fetching
  8706. them from regular directory caches. Fixes bug 5635; bugfix on
  8707. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  8708. documents entirely.
  8709. o Major bugfixes (relays):
  8710. - Fix a bug handling SENDME cells on nonexistent streams that could
  8711. result in bizarre window values. Report and patch contributed
  8712. pseudonymously. Fixes part of bug 6271. This bug was introduced
  8713. before the first Tor release, in svn commit r152.
  8714. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  8715. tor gets started. This prevents a wrong average bandwidth
  8716. estimate, which would cause relays to always start a new accounting
  8717. interval at the earliest possible moment. Fixes bug 2003; bugfix
  8718. on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
  8719. immensely in tracking this bug down.
  8720. - Fix a possible crash bug when checking for deactivated circuits
  8721. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  8722. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  8723. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  8724. connections. This change should allow busy exit relays to stop
  8725. running out of available sockets as quickly. Fixes bug 4950;
  8726. bugfix on 0.2.2.26-beta.
  8727. o Major bugfixes (blocking resistance):
  8728. - Bridges no longer include their address in NETINFO cells on outgoing
  8729. OR connections, to allow them to blend in better with clients.
  8730. Removes another avenue for enumerating bridges. Reported by
  8731. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  8732. cells were introduced.
  8733. - Warn the user when HTTPProxy, but no other proxy type, is
  8734. configured. This can cause surprising behavior: it doesn't send
  8735. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  8736. directory traffic only. Resolves ticket 4663.
  8737. o Major bugfixes (hidden services):
  8738. - Improve hidden service robustness: when an attempt to connect to
  8739. a hidden service ends, be willing to refetch its hidden service
  8740. descriptors from each of the HSDir relays responsible for them
  8741. immediately. Previously, we would not consider refetching the
  8742. service's descriptors from each HSDir for 15 minutes after the last
  8743. fetch, which was inconvenient if the hidden service was not running
  8744. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  8745. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  8746. They used to check that the timestamp was within 30 minutes
  8747. of their system clock, so they could cap the size of their
  8748. replay-detection cache, but that approach unnecessarily refused
  8749. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  8750. the v3 intro-point protocol (the first one which sent a timestamp
  8751. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  8752. - When one of a hidden service's introduction points appears to be
  8753. unreachable, stop trying it. Previously, we would keep trying
  8754. to build circuits to the introduction point until we lost the
  8755. descriptor, usually because the user gave up and restarted Tor.
  8756. Fixes part of bug 3825.
  8757. o Changes to default torrc file:
  8758. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  8759. port on 9050 by default anyway, so this should not change anything
  8760. in practice.
  8761. - Stop mentioning the deprecated *ListenAddress options in
  8762. torrc.sample. Fixes bug 5438.
  8763. - Document unit of bandwidth-related options in sample torrc.
  8764. Fixes bug 5621.
  8765. - Fix broken URLs in the sample torrc file, and tell readers about
  8766. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  8767. PublishServerDescriptor options. Addresses bug 4652.
  8768. o Minor features (directory authorities):
  8769. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  8770. change when the authority is deciding whether to accept a newly
  8771. uploaded descriptor. Implements ticket 6423.
  8772. - Directory authorities are now a little more lenient at accepting
  8773. older router descriptors, or newer router descriptors that don't
  8774. make big changes. This should help ameliorate past and future
  8775. issues where routers think they have uploaded valid descriptors,
  8776. but the authorities don't think so. Fix for ticket 2479.
  8777. - Authority operators can now vote for all relays in a given
  8778. set of countries to be BadDir/BadExit/Invalid/Rejected.
  8779. - Provide two consensus parameters (FastFlagMinThreshold and
  8780. FastFlagMaxThreshold) to control the range of allowable bandwidths
  8781. for the Fast directory flag. These allow authorities to run
  8782. experiments on appropriate requirements for being a "Fast" node.
  8783. The AuthDirFastGuarantee config value still applies. Implements
  8784. ticket 3946.
  8785. o Minor features (bridges / bridge authorities):
  8786. - Make bridge SSL certificates a bit more stealthy by using random
  8787. serial numbers, in the same fashion as OpenSSL when generating
  8788. self-signed certificates. Implements ticket 4584.
  8789. - Tag a bridge's descriptor as "never to be sent unencrypted".
  8790. This shouldn't matter, since bridges don't open non-anonymous
  8791. connections to the bridge authority and don't allow unencrypted
  8792. directory connections from clients, but we might as well make
  8793. sure. Closes bug 5139.
  8794. - The Bridge Authority now writes statistics on how many bridge
  8795. descriptors it gave out in total, and how many unique descriptors
  8796. it gave out. It also lists how often the most and least commonly
  8797. fetched descriptors were given out, as well as the median and
  8798. 25th/75th percentile. Implements tickets 4200 and 4294.
  8799. o Minor features (IPv6):
  8800. - Make the code that clients use to detect an address change be
  8801. IPv6-aware, so that it won't fill clients' logs with error
  8802. messages when trying to get the IPv4 address of an IPv6
  8803. connection. Implements ticket 5537.
  8804. - Relays now understand an IPv6 address when they get one from a
  8805. directory server. Resolves ticket 4875.
  8806. o Minor features (hidden services):
  8807. - Expire old or over-used hidden service introduction points.
  8808. Required by fix for bug 3460.
  8809. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  8810. public key replay-detection cache from 60 minutes to 5 minutes. This
  8811. replay-detection cache is now used only to detect multiple
  8812. INTRODUCE2 cells specifying the same rendezvous point, so we can
  8813. avoid launching multiple simultaneous attempts to connect to it.
  8814. - When a hidden service's introduction point times out, consider
  8815. trying it again during the next attempt to connect to the
  8816. HS. Previously, we would not try it again unless a newly fetched
  8817. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  8818. o Minor features (relays):
  8819. - Relays now include a reason for regenerating their descriptors
  8820. in an HTTP header when uploading to the authorities. This will
  8821. make it easier to debug descriptor-upload issues in the future.
  8822. - Turn on directory request statistics by default and include them in
  8823. extra-info descriptors. Don't break if we have no GeoIP database.
  8824. - Replace files in stats/ rather than appending to them. Now that we
  8825. include statistics in extra-info descriptors, it makes no sense to
  8826. keep old statistics forever. Implements ticket 2930.
  8827. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  8828. bidirectional use of connections to disk every 24 hours.
  8829. - Add a GeoIP file digest to the extra-info descriptor. Implements
  8830. ticket 1883.
  8831. o Minor features (new config options):
  8832. - New config option "DynamicDHGroups" (disabled by default) provides
  8833. each bridge with a unique prime DH modulus to be used during
  8834. SSL handshakes. This option attempts to help against censors
  8835. who might use the Apache DH modulus as a static identifier for
  8836. bridges. Addresses ticket 4548.
  8837. - New config option "DisableDebuggerAttachment" (on by default)
  8838. to prevent basic debugging attachment attempts by other processes.
  8839. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  8840. - Ordinarily, Tor does not count traffic from private addresses (like
  8841. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  8842. There is now a new option, CountPrivateBandwidth, to disable this
  8843. behavior. Patch from Daniel Cagara.
  8844. o Minor features (different behavior for old config options):
  8845. - Allow MapAddress directives to specify matches against super-domains,
  8846. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  8847. Implements issue 933.
  8848. - Don't disable the DirPort when we cannot exceed our AccountingMax
  8849. limit during this interval because the effective bandwidthrate is
  8850. low enough. This is useful in a situation where AccountMax is only
  8851. used as an additional safeguard or to provide statistics.
  8852. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  8853. implements ticket 3439.
  8854. - When configuring a large set of nodes in EntryNodes, and there are
  8855. enough of them listed as Guard so that we don't need to consider
  8856. the non-guard entries, prefer the ones listed with the Guard flag.
  8857. - If you set the NumCPUs option to 0, Tor will now try to detect how
  8858. many CPUs you have. This is the new default behavior.
  8859. - The NodeFamily option -- which let you declare that you want to
  8860. consider nodes to be part of a family whether they list themselves
  8861. that way or not -- now allows IP address ranges and country codes.
  8862. o Minor features (new command-line config behavior):
  8863. - Slightly change behavior of "list" options (that is, config
  8864. options that can appear more than once) when they appear both in
  8865. torrc and on the command line. Previously, the command-line options
  8866. would be appended to the ones from torrc. Now, the command-line
  8867. options override the torrc options entirely. This new behavior
  8868. allows the user to override list options (like exit policies and
  8869. ports to listen on) from the command line, rather than simply
  8870. appending to the list.
  8871. - You can get the old (appending) command-line behavior for "list"
  8872. options by prefixing the option name with a "+".
  8873. - You can remove all the values for a "list" option from the command
  8874. line without adding any new ones by prefixing the option name
  8875. with a "/".
  8876. o Minor features (controller, new events):
  8877. - Extend the control protocol to report flags that control a circuit's
  8878. path selection in CIRC events and in replies to 'GETINFO
  8879. circuit-status'. Implements part of ticket 2411.
  8880. - Extend the control protocol to report the hidden service address
  8881. and current state of a hidden-service-related circuit in CIRC
  8882. events and in replies to 'GETINFO circuit-status'. Implements part
  8883. of ticket 2411.
  8884. - Include the creation time of a circuit in CIRC and CIRC2
  8885. control-port events and the list produced by the 'GETINFO
  8886. circuit-status' control-port command.
  8887. - Add a new CONF_CHANGED event so that controllers can be notified
  8888. of any configuration changes made by other controllers, or by the
  8889. user. Implements ticket 1692.
  8890. - Add a new SIGNAL event to the controller interface so that
  8891. controllers can be notified when Tor handles a signal. Resolves
  8892. issue 1955. Patch by John Brooks.
  8893. o Minor features (controller, new getinfo options):
  8894. - Expose our view of whether we have gone dormant to the controller,
  8895. via a new "GETINFO dormant" value. Torbutton and other controllers
  8896. can use this to avoid doing periodic requests through Tor while
  8897. it's dormant (bug 4718). Resolves ticket 5954.
  8898. - Add a new GETINFO option to get total bytes read and written. Patch
  8899. from pipe, revised by atagar. Resolves ticket 2345.
  8900. - Implement new GETINFO controller fields to provide information about
  8901. the Tor process's pid, euid, username, and resource limits.
  8902. o Minor features (controller, other):
  8903. - Allow controllers to request an event notification whenever a
  8904. circuit is cannibalized or its purpose is changed. Implements
  8905. part of ticket 3457.
  8906. - Use absolute path names when reporting the torrc filename in the
  8907. control protocol, so a controller can more easily find the torrc
  8908. file. Resolves bug 1101.
  8909. - When reporting the path to the cookie file to the controller,
  8910. give an absolute path. Resolves ticket 4881.
  8911. o Minor features (log messages):
  8912. - Add more information to a log statement that might help track down
  8913. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  8914. non-IP address" messages (or any Bug messages, for that matter!),
  8915. please let us know about it.
  8916. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  8917. EntryNodes will have no effect. Resolves issue 2571.
  8918. - Try to make the introductory warning message that Tor prints on
  8919. startup more useful for actually finding help and information.
  8920. Resolves ticket 2474.
  8921. - When the system call to create a listener socket fails, log the
  8922. error message explaining why. This may help diagnose bug 4027.
  8923. o Minor features (other):
  8924. - When we fail to initialize Libevent, retry with IOCP disabled so we
  8925. don't need to turn on multi-threading support in Libevent, which in
  8926. turn requires a working socketpair(). This is a workaround for bug
  8927. 4457, which affects Libevent versions from 2.0.1-alpha through
  8928. 2.0.15-stable.
  8929. - When starting as root and then changing our UID via the User
  8930. control option, and we have a ControlSocket configured, make sure
  8931. that the ControlSocket is owned by the same account that Tor will
  8932. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  8933. - Accept attempts to include a password authenticator in the
  8934. handshake, as supported by SOCKS5. This handles SOCKS clients that
  8935. don't know how to omit a password when authenticating. Resolves
  8936. bug 1666.
  8937. - Check for and recover from inconsistency in the microdescriptor
  8938. cache. This will make it harder for us to accidentally free a
  8939. microdescriptor without removing it from the appropriate data
  8940. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  8941. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  8942. o Minor bugfixes (code security):
  8943. - Prevent a null-pointer dereference when receiving a data cell
  8944. for a nonexistent stream when the circuit in question has an
  8945. empty deliver window. We don't believe this is triggerable,
  8946. since we don't currently allow deliver windows to become empty,
  8947. but the logic is tricky enough that it's better to make the code
  8948. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  8949. - Fix a (harmless) integer overflow in cell statistics reported by
  8950. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  8951. - Fix our implementation of crypto_random_hostname() so it can't
  8952. overflow on ridiculously large inputs. (No Tor version has ever
  8953. provided this kind of bad inputs, but let's be correct in depth.)
  8954. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  8955. - Add a (probably redundant) memory clear between iterations of
  8956. the router status voting loop, to prevent future coding errors
  8957. where data might leak between iterations of the loop. Resolves
  8958. ticket 6514.
  8959. o Minor bugfixes (wrapper functions):
  8960. - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
  8961. utility function used in the control-port code). This shouldn't
  8962. ever happen unless Tor is completely out of memory, but if it did
  8963. happen and Tor somehow recovered from it, Tor could have sent a log
  8964. message to a control port in the middle of a reply to a controller
  8965. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  8966. - Fix some (not actually triggerable) buffer size checks in usage of
  8967. tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  8968. by Anders Sundman.
  8969. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  8970. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  8971. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  8972. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  8973. - Make our replacement implementation of strtok_r() compatible with
  8974. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  8975. bugfix on 0.2.2.1-alpha.
  8976. - Find more places in the code that should have been testing for
  8977. invalid sockets using the SOCKET_OK macro. Required for a fix
  8978. for bug 4533. Bugfix on 0.2.2.28-beta.
  8979. o Minor bugfixes (code correctness):
  8980. - Check return value of fputs() when writing authority certificate
  8981. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  8982. - When building Tor on Windows with -DUNICODE (not default), ensure
  8983. that error messages, filenames, and DNS server names are always
  8984. NUL-terminated when we convert them to a single-byte encoding.
  8985. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  8986. - Fix a memory leak when trying to launch a DNS request when the
  8987. nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
  8988. 0.1.2.1-alpha.
  8989. - Correct file sizes when reading binary files on Cygwin, to avoid
  8990. a bug where Tor would fail to read its state file. Fixes bug 6844;
  8991. bugfix on 0.1.2.7-alpha.
  8992. - Make sure to set *socket_error in all error cases in
  8993. connection_connect(), so it can't produce a warning about
  8994. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  8995. 0.2.1.1-alpha; resolves ticket 6028.
  8996. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  8997. bug 4532; found by "troll_un".
  8998. o Minor bugfixes (clients):
  8999. - Allow one-hop directory-fetching circuits the full "circuit build
  9000. timeout" period, rather than just half of it, before failing them
  9001. and marking the relay down. This fix should help reduce cases where
  9002. clients declare relays (or worse, bridges) unreachable because
  9003. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  9004. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  9005. 30 seconds.
  9006. - Ensure we don't cannibalize circuits that are longer than three hops
  9007. already, so we don't end up making circuits with 5 or more
  9008. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  9009. 0.1.0.1-rc which introduced cannibalization.
  9010. o Minor bugfixes (relays):
  9011. - Don't publish a new relay descriptor when we reload our onion key,
  9012. unless the onion key has actually changed. Fixes bug 3263 and
  9013. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  9014. - When relays refuse a "create" cell because their queue of pending
  9015. create cells is too big (typically because their cpu can't keep up
  9016. with the arrival rate), send back reason "resource limit" rather
  9017. than reason "internal", so network measurement scripts can get a
  9018. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  9019. - Exit nodes don't need to fetch certificates for authorities that
  9020. they don't recognize; only directory authorities, bridges,
  9021. and caches need to do that. Fixes part of bug 2297; bugfix on
  9022. 0.2.2.11-alpha.
  9023. o Minor bugfixes (directory authority / mirrors):
  9024. - Avoid O(n^2) performance characteristics when parsing a large
  9025. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  9026. - Authorities no longer include any router in their microdescriptor
  9027. consensuses for which they couldn't generate or agree on a
  9028. microdescriptor. Fixes the second piece of bug 6404; fix on
  9029. 0.2.2.6-alpha.
  9030. - When checking for requested signatures on the latest consensus
  9031. before serving it to a client, make sure to check the right
  9032. consensus flavor. Bugfix on 0.2.2.6-alpha.
  9033. - Fix an edge case where TestingTorNetwork is set but the authorities
  9034. and relays all have an uptime of zero, so the private Tor network
  9035. could briefly lack support for hidden services. Fixes bug 3886;
  9036. bugfix on 0.2.2.18-alpha.
  9037. - Directory caches no longer refuse to clean out descriptors because
  9038. of missing v2 networkstatus documents, unless they're configured
  9039. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  9040. 0.2.2.26-beta. Patch by Daniel Bryg.
  9041. - Don't serve or accept v2 hidden service descriptors over a relay's
  9042. DirPort. It's never correct to do so, and disabling it might
  9043. make it more annoying to exploit any bugs that turn up in the
  9044. descriptor-parsing code. Fixes bug 7149.
  9045. o Minor bugfixes (hidden services, client-side):
  9046. - Assert that hidden-service-related operations are not performed
  9047. using single-hop circuits. Previously, Tor would assert that
  9048. client-side streams are not attached to single-hop circuits,
  9049. but not that other sensitive operations on the client and service
  9050. side are not performed using single-hop circuits. Fixes bug 3332;
  9051. bugfix on 0.0.6.
  9052. - Avoid undefined behavior when parsing the list of supported
  9053. rendezvous/introduction protocols in a hidden service descriptor.
  9054. Previously, Tor would have confused (as-yet-unused) protocol version
  9055. numbers greater than 32 with lower ones on many platforms. Fixes
  9056. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  9057. - Don't close hidden service client circuits which have almost
  9058. finished connecting to their destination when they reach
  9059. the normal circuit-build timeout. Previously, we would close
  9060. introduction circuits which are waiting for an acknowledgement
  9061. from the introduction point, and rendezvous circuits which have
  9062. been specified in an INTRODUCE1 cell sent to a hidden service,
  9063. after the normal CBT. Now, we mark them as 'timed out', and launch
  9064. another rendezvous attempt in parallel. This behavior change can
  9065. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  9066. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  9067. o Minor bugfixes (hidden services, service-side):
  9068. - Don't close hidden-service-side rendezvous circuits when they
  9069. reach the normal circuit-build timeout. This behavior change can
  9070. be disabled using the new
  9071. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  9072. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  9073. - Don't launch more than 10 service-side introduction-point circuits
  9074. for a hidden service in five minutes. Previously, we would consider
  9075. launching more introduction-point circuits if at least one second
  9076. had passed without any introduction-point circuits failing. Fixes
  9077. bug 4607; bugfix on 0.0.7pre1.
  9078. o Minor bugfixes (config option behavior):
  9079. - If the user tries to set MyFamily on a bridge, refuse to
  9080. do so, and warn about the security implications. Fixes bug 4657;
  9081. bugfix on 0.2.0.3-alpha.
  9082. - The "--quiet" and "--hush" options now apply not only to Tor's
  9083. behavior before logs are configured, but also to Tor's behavior in
  9084. the absence of configured logs. Fixes bug 3550; bugfix on
  9085. 0.2.0.10-alpha.
  9086. - Change the AllowDotExit rules so they should actually work.
  9087. We now enforce AllowDotExit only immediately after receiving an
  9088. address via SOCKS or DNSPort: other sources are free to provide
  9089. .exit addresses after the resolution occurs. Fixes bug 3940;
  9090. bugfix on 0.2.2.1-alpha.
  9091. - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
  9092. don't depend on the consensus parameters or compute adaptive
  9093. timeouts when it is disabled. Fixes bug 5049; bugfix on
  9094. 0.2.2.14-alpha.
  9095. - After we pick a directory mirror, we would refuse to use it if
  9096. it's in our ExcludeExitNodes list, resulting in mysterious failures
  9097. to bootstrap for people who just wanted to avoid exiting from
  9098. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  9099. - When told to add a bridge with the same digest as a preexisting
  9100. bridge but a different addr:port, change the addr:port as
  9101. requested. Previously we would not notice the change. Fixes half
  9102. of bug 5603; fix on 0.2.2.26-beta.
  9103. o Minor bugfixes (controller):
  9104. - Allow manual 'authenticate' commands to the controller interface
  9105. from netcat (nc) as well as telnet. We were rejecting them because
  9106. they didn't come with the expected whitespace at the end of the
  9107. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  9108. - Report a real bootstrap problem to the controller on router
  9109. identity mismatch. Previously we just said "foo", which probably
  9110. made a lot of sense at the time. Fixes bug 4169; bugfix on
  9111. 0.2.1.1-alpha.
  9112. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  9113. option is set to 0 (which Vidalia version 0.2.16 now does when
  9114. a SAVECONF attempt fails), perform other actions that SIGHUP
  9115. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  9116. on 0.2.1.9-alpha.
  9117. - Correctly handle checking the permissions on the parent
  9118. directory of a control socket in the root directory. Bug found
  9119. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  9120. 0.2.2.26-beta.
  9121. - End AUTHCHALLENGE error messages (in the control protocol) with
  9122. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
  9123. o Minor bugfixes (network reading/writing):
  9124. - Disable writing on marked-for-close connections when they are
  9125. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  9126. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  9127. case for flushing marked connections.
  9128. - Make sure that there are no unhandled pending TLS errors before
  9129. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  9130. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  9131. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  9132. - Detect SSL handshake even when the initial attempt to write the
  9133. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  9134. - If the client fails to set a reasonable set of ciphersuites
  9135. during its v2 handshake renegotiation, allow the renegotiation to
  9136. continue nevertheless (i.e. send all the required certificates).
  9137. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  9138. o Minor bugfixes (other):
  9139. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  9140. resource exhaustion, so that clients can adjust their load to
  9141. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  9142. started using END_STREAM_REASON_RESOURCELIMIT.
  9143. - Don't check for whether the address we're using for outbound
  9144. connections has changed until after the outbound connection has
  9145. completed. On Windows, getsockname() doesn't succeed until the
  9146. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  9147. - Don't hold a Windows file handle open for every file mapping;
  9148. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  9149. 0.1.2.1-alpha.
  9150. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  9151. bugfix on 0.2.1.10-alpha.
  9152. - If we fail to write a microdescriptor to the disk cache, do not
  9153. continue replacing the old microdescriptor file. Fixes bug 2954;
  9154. bugfix on 0.2.2.6-alpha.
  9155. o Minor bugfixes (log messages, path selection):
  9156. - Downgrade "set buildtimeout to low value" messages to "info"
  9157. severity; they were never an actual problem, there was never
  9158. anything reasonable to do about them, and they tended to spam logs
  9159. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  9160. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  9161. more information to it, so that we can track it down in case it
  9162. returns again. Mitigates bug 5235.
  9163. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  9164. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  9165. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  9166. - Issue a log message if a guard completes less than 40% of your
  9167. circuits. Threshold is configurable by torrc option
  9168. PathBiasNoticeRate and consensus parameter pb_noticepct. There is
  9169. additional, off-by-default code to disable guards which fail too
  9170. many circuits. Addresses ticket 5458.
  9171. o Minor bugfixes (log messages, client):
  9172. - Downgrade "Got a certificate, but we already have it" log messages
  9173. from warning to info, except when we're a dirauth. Fixes bug 5238;
  9174. bugfix on 0.2.1.7-alpha.
  9175. - Fix the log message describing how we work around discovering
  9176. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  9177. 4837; bugfix on 0.2.2.9-alpha.
  9178. - When logging about a disallowed .exit name, do not also call it
  9179. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  9180. - Fix a log message suggesting that people contact a non-existent
  9181. email address. Fixes bug 3448.
  9182. - Rephrase the log message emitted if the TestSocks check is
  9183. successful. Patch from Fabian Keil; fixes bug 4094.
  9184. - Log (at debug level) whenever a circuit's purpose is changed.
  9185. - Log SSL state transitions at log level DEBUG, log domain
  9186. HANDSHAKE. This can be useful for debugging censorship events.
  9187. Implements ticket 3264.
  9188. - We now log which torrc file we're using on startup. Implements
  9189. ticket 2444.
  9190. - Rate-limit log messages when asked to connect anonymously to
  9191. a private address. When these hit, they tended to hit fast and
  9192. often. Also, don't bother trying to connect to addresses that we
  9193. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  9194. reply makes us think we have been lied to, even when the address the
  9195. client tried to connect to was "localhost." Resolves ticket 2822.
  9196. o Minor bugfixes (log messages, non-client):
  9197. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  9198. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  9199. - Don't log that we have "decided to publish new relay descriptor"
  9200. unless we are actually publishing a descriptor. Fixes bug 3942;
  9201. bugfix on 0.2.2.28-beta.
  9202. - Log which authority we're missing votes from when we go to fetch
  9203. them from the other auths.
  9204. - Replace "Sending publish request" log messages with "Launching
  9205. upload", so that they no longer confusingly imply that we're
  9206. sending something to a directory we might not even be connected
  9207. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  9208. - Warn when Tor is configured to use accounting in a way that can
  9209. link a hidden service to some other hidden service or public
  9210. address. Resolves ticket 6490.
  9211. - Fix a minor formatting issue in one of tor-gencert's error messages.
  9212. Fixes bug 4574.
  9213. o Testing:
  9214. - Update to the latest version of the tinytest unit testing framework.
  9215. This includes a couple of bugfixes that can be relevant for
  9216. running forked unit tests on Windows, and removes all reserved
  9217. identifiers.
  9218. - Avoid a false positive in the util/threads unit test by increasing
  9219. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  9220. - Make it possible to set the TestingTorNetwork configuration
  9221. option using AlternateDirAuthority and AlternateBridgeAuthority
  9222. as an alternative to setting DirServer. Addresses ticket 6377.
  9223. - Add a unit test for the environment_variable_names_equal() function.
  9224. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  9225. - Numerous new unit tests for functions in util.c and address.c by
  9226. Anders Sundman.
  9227. - The long-disabled benchmark tests are now split into their own
  9228. ./src/test/bench binary.
  9229. - The benchmark tests can now use more accurate timers than
  9230. gettimeofday() when such timers are available.
  9231. - Use tt_assert(), not tor_assert(), for checking for test failures.
  9232. This makes the unit tests more able to go on in the event that
  9233. one of them fails.
  9234. o Build improvements:
  9235. - Use the dead_strip option when building Tor on OS X. This reduces
  9236. binary size by almost 19% when linking openssl and libevent
  9237. statically, which we do for Tor Browser Bundle.
  9238. - Provide a better error message about possible OSX Asciidoc failure
  9239. reasons. Fixes bug 6436.
  9240. - Detect attempts to build Tor on (as yet hypothetical) versions
  9241. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  9242. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  9243. - On Windows, we now define the _WIN32_WINNT macros only if they
  9244. are not already defined. This lets the person building Tor decide,
  9245. if they want, to require a later version of Windows.
  9246. - Our autogen.sh script now uses autoreconf to launch autoconf,
  9247. automake, and so on. This is more robust against some of the failure
  9248. modes associated with running the autotools pieces on their own.
  9249. - Running "make version" now displays the version of Tor that
  9250. we're about to build. Idea from katmagic; resolves issue 4400.
  9251. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  9252. on 0.2.2.4-alpha; fixes bug 3427.
  9253. - New --enable-static-tor configure option for building Tor as
  9254. statically as possible. Idea, general hackery and thoughts from
  9255. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  9256. 2702.
  9257. - Limited, experimental support for building with nmake and MSVC.
  9258. o Build requirements:
  9259. - Building Tor with bufferevent support now requires Libevent
  9260. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  9261. SSL-related bufferevents and related issues that would make Tor
  9262. work badly with bufferevents. Requiring 2.0.13-stable also allows
  9263. Tor with bufferevents to take advantage of Libevent APIs
  9264. introduced after 2.0.8-rc.
  9265. - Our build system requires automake 1.6 or later to create the
  9266. Makefile.in files. Previously, you could have used 1.4.
  9267. This only affects developers and people building Tor from git;
  9268. people who build Tor from the source distribution without changing
  9269. the Makefile.am files should be fine.
  9270. - Detect when we try to build on a platform that doesn't define
  9271. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  9272. o Build fixes (compile/link):
  9273. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  9274. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  9275. Tor 0.2.0.8-alpha.
  9276. - When building with --enable-static-tor on OpenBSD, do not
  9277. erroneously attempt to link -lrt. Fixes bug 5103.
  9278. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  9279. that IPv6 stuff will compile on MSVC, and compilation issues
  9280. will be easier to track down. Fixes bug 5861.
  9281. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  9282. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  9283. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  9284. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  9285. o Build fixes (other):
  9286. - Use the _WIN32 macro throughout our code to detect Windows.
  9287. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  9288. 'MS_WINDOWS'.)
  9289. - Properly handle the case where the build-tree is not the same
  9290. as the source tree when generating src/common/common_sha1.i,
  9291. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  9292. bugfix on 0.2.0.1-alpha.
  9293. - During configure, search for library containing cos function as
  9294. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  9295. against libm was hard-coded before. Fixes the first part of bug
  9296. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  9297. Pedersen.
  9298. - Prevent a false positive from the check-spaces script, by disabling
  9299. the "whitespace between function name and (" check for functions
  9300. named 'op()'.
  9301. o Packaging (RPM) changes:
  9302. - Update our default RPM spec files to work with mock and rpmbuild
  9303. on RHEL/Fedora. They have an updated set of dependencies and
  9304. conflicts, a fix for an ancient typo when creating the "_tor"
  9305. user, and better instructions. Thanks to Ondrej Mikle for the
  9306. patch series. Fixes bug 6043.
  9307. - On OpenSUSE, create the /var/run/tor directory on startup if it
  9308. is not already created. Patch from Andreas Stieger. Fixes bug 2573.
  9309. o Code refactoring (safety):
  9310. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  9311. 10 lines. Also, don't nest them. Doing so in the past has
  9312. led to hard-to-debug code. The new style is to use the
  9313. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  9314. - Use macros to indicate OpenSSL versions, so we don't need to worry
  9315. about accidental hexadecimal bit shifts.
  9316. - Use tor_sscanf() in place of scanf() in more places through the
  9317. code. This makes us a little more locale-independent, and
  9318. should help shut up code-analysis tools that can't tell
  9319. a safe sscanf string from a dangerous one.
  9320. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  9321. - Use the smartlist_add_asprintf() alias more consistently.
  9322. o Code refactoring (consolidate):
  9323. - A major revision to our internal node-selecting and listing logic.
  9324. Tor already had at least two major ways to look at the question of
  9325. "which Tor servers do we know about": a list of router descriptors,
  9326. and a list of entries in the current consensus. With
  9327. microdescriptors, we're adding a third. Having so many systems
  9328. without an abstraction layer over them was hurting the codebase.
  9329. Now, we have a new "node_t" abstraction that presents a consistent
  9330. interface to a client's view of a Tor node, and holds (nearly) all
  9331. of the mutable state formerly in routerinfo_t and routerstatus_t.
  9332. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  9333. Libevent's notion of cached time when possible.
  9334. - Remove duplicate code for invoking getrlimit() from control.c.
  9335. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  9336. own homebrewed ssl_state_to_string() replacement. Patch from
  9337. Emile Snyder. Fixes bug 4653.
  9338. - Change the symmetric cipher interface so that creating and
  9339. initializing a stream cipher are no longer separate functions.
  9340. o Code refactoring (separate):
  9341. - Make a new "entry connection" struct as an internal subtype of "edge
  9342. connection", to simplify the code and make exit connections smaller.
  9343. - Split connection_about_to_close() into separate functions for each
  9344. connection type.
  9345. - Rewrite the listener-selection logic so that parsing which ports
  9346. we want to listen on is now separate from binding to the ports
  9347. we want.
  9348. o Code refactoring (name changes):
  9349. - Rename a handful of old identifiers, mostly related to crypto
  9350. structures and crypto functions. By convention, our "create an
  9351. object" functions are called "type_new()", our "free an object"
  9352. functions are called "type_free()", and our types indicate that
  9353. they are types only with a final "_t". But a handful of older
  9354. types and functions broke these rules, with function names like
  9355. "type_create" or "subsystem_op_type", or with type names like
  9356. type_env_t.
  9357. - Rename Tor functions that turn strings into addresses, so that
  9358. "parse" indicates that no hostname resolution occurs, and
  9359. "lookup" indicates that hostname resolution may occur. This
  9360. should help prevent mistakes in the future. Fixes bug 3512.
  9361. - Use the name "CERTS" consistently to refer to the new cell type;
  9362. we were calling it CERT in some places and CERTS in others.
  9363. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  9364. invalid value, rather than just -1.
  9365. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  9366. can pick them up when the tests aren't disabled. Bugfix on
  9367. 0.2.2.4-alpha which introduced tinytest.
  9368. o Code refactoring (other):
  9369. - Defensively refactor rend_mid_rendezvous() so that protocol
  9370. violations and length checks happen in the beginning. Fixes
  9371. bug 5645.
  9372. - Remove the pure attribute from all functions that used it
  9373. previously. In many cases we assigned it incorrectly, because the
  9374. functions might assert or call impure functions, and we don't have
  9375. evidence that keeping the pure attribute is worthwhile. Implements
  9376. changes suggested in ticket 4421.
  9377. - Move the replay-detection cache for the RSA-encrypted parts of
  9378. INTRODUCE2 cells to the introduction point data structures.
  9379. Previously, we would use one replay-detection cache per hidden
  9380. service. Required by fix for bug 3460.
  9381. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  9382. no longer link against Libevent: they never used it, but
  9383. our library structure used to force them to link it.
  9384. o Removed features and files:
  9385. - Remove all internal support for unpadded RSA. We never used it, and
  9386. it would be a bad idea to start.
  9387. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  9388. supported).
  9389. - Remove some redundant #include directives throughout the code.
  9390. Patch from Andrea Gelmini.
  9391. - Remove some old code to remember statistics about which descriptors
  9392. we've served as a directory mirror. The feature wasn't used and
  9393. is outdated now that microdescriptors are around.
  9394. - Remove some old code to work around even older versions of Tor that
  9395. used forked processes to handle DNS requests. Such versions of Tor
  9396. are no longer in use as relays.
  9397. - The "torify" script no longer supports the "tsocks" socksifier
  9398. tool, since tsocks doesn't support DNS and UDP right for Tor.
  9399. Everyone should be using torsocks instead. Fixes bugs 3530 and
  9400. 5180. Based on a patch by "ugh".
  9401. - Remove the torrc.bridge file: we don't use it for anything, and
  9402. it had become badly desynchronized from torrc.sample. Resolves
  9403. bug 5622.
  9404. o Documentation:
  9405. - Begin a doc/state-contents.txt file to explain the contents of
  9406. the Tor state file. Fixes bug 2987.
  9407. - Clarify the documentation for the Alternate*Authority options.
  9408. Fixes bug 6387.
  9409. - Document the --defaults-torrc option, and the new semantics for
  9410. overriding, extending, and clearing lists of options. Closes
  9411. bug 4748.
  9412. - Add missing man page documentation for consensus and microdesc
  9413. files. Resolves ticket 6732.
  9414. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  9415. o Documentation fixes:
  9416. - Improve the manual's documentation for the NT Service command-line
  9417. options. Addresses ticket 3964.
  9418. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  9419. - Document the changes to the ORPort and DirPort options, and the
  9420. fact that {OR/Dir}ListenAddress is now unnecessary (and
  9421. therefore deprecated). Resolves ticket 5597.
  9422. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  9423. - Clarify that hidden services are TCP only. Fixes bug 6024.
  9424. Changes in version 0.2.2.39 - 2012-09-11
  9425. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  9426. assertions.
  9427. o Security fixes:
  9428. - Fix an assertion failure in tor_timegm() that could be triggered
  9429. by a badly formatted directory object. Bug found by fuzzing with
  9430. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  9431. - Do not crash when comparing an address with port value 0 to an
  9432. address policy. This bug could have been used to cause a remote
  9433. assertion failure by or against directory authorities, or to
  9434. allow some applications to crash clients. Fixes bug 6690; bugfix
  9435. on 0.2.1.10-alpha.
  9436. Changes in version 0.2.2.38 - 2012-08-12
  9437. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  9438. attack that could in theory leak path information.
  9439. o Security fixes:
  9440. - Avoid an uninitialized memory read when reading a vote or consensus
  9441. document that has an unrecognized flavor name. This read could
  9442. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  9443. - Try to leak less information about what relays a client is
  9444. choosing to a side-channel attacker. Previously, a Tor client would
  9445. stop iterating through the list of available relays as soon as it
  9446. had chosen one, thus finishing a little earlier when it picked
  9447. a router earlier in the list. If an attacker can recover this
  9448. timing information (nontrivial but not proven to be impossible),
  9449. they could learn some coarse-grained information about which relays
  9450. a client was picking (middle nodes in particular are likelier to
  9451. be affected than exits). The timing attack might be mitigated by
  9452. other factors (see bug 6537 for some discussion), but it's best
  9453. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  9454. Changes in version 0.2.2.37 - 2012-06-06
  9455. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  9456. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  9457. currently).
  9458. o Major bugfixes:
  9459. - Work around a bug in OpenSSL that broke renegotiation with TLS
  9460. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  9461. the v2 Tor connection protocol when both sides were using OpenSSL
  9462. 1.0.1 would fail. Resolves ticket 6033.
  9463. - When waiting for a client to renegotiate, don't allow it to add
  9464. any bytes to the input buffer. This fixes a potential DoS issue.
  9465. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  9466. - Fix an edge case where if we fetch or publish a hidden service
  9467. descriptor, we might build a 4-hop circuit and then use that circuit
  9468. for exiting afterwards -- even if the new last hop doesn't obey our
  9469. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  9470. o Minor bugfixes:
  9471. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  9472. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  9473. o Minor features:
  9474. - Tell GCC and Clang to check for any errors in format strings passed
  9475. to the tor_v*(print|scan)f functions.
  9476. Changes in version 0.2.2.36 - 2012-05-24
  9477. Tor 0.2.2.36 updates the addresses for two of the eight directory
  9478. authorities, fixes some potential anonymity and security issues,
  9479. and fixes several crash bugs.
  9480. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  9481. known flaws, and nobody should be using them. You should upgrade. If
  9482. you're using a Linux or BSD and its packages are obsolete, stop using
  9483. those packages and upgrade anyway.
  9484. o Directory authority changes:
  9485. - Change IP address for maatuska (v3 directory authority).
  9486. - Change IP address for ides (v3 directory authority), and rename
  9487. it to turtles.
  9488. o Security fixes:
  9489. - When building or running with any version of OpenSSL earlier
  9490. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  9491. versions have a bug (CVE-2011-4576) in which their block cipher
  9492. padding includes uninitialized data, potentially leaking sensitive
  9493. information to any peer with whom they make a SSLv3 connection. Tor
  9494. does not use SSL v3 by default, but a hostile client or server
  9495. could force an SSLv3 connection in order to gain information that
  9496. they shouldn't have been able to get. The best solution here is to
  9497. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  9498. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  9499. to make sure that the bug can't happen.
  9500. - Never use a bridge or a controller-supplied node as an exit, even
  9501. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  9502. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  9503. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  9504. - Only build circuits if we have a sufficient threshold of the total
  9505. descriptors that are marked in the consensus with the "Exit"
  9506. flag. This mitigates an attack proposed by wanoskarnet, in which
  9507. all of a client's bridges collude to restrict the exit nodes that
  9508. the client knows about. Fixes bug 5343.
  9509. - Provide controllers with a safer way to implement the cookie
  9510. authentication mechanism. With the old method, if another locally
  9511. running program could convince a controller that it was the Tor
  9512. process, then that program could trick the controller into telling
  9513. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  9514. authentication method uses a challenge-response approach to prevent
  9515. this attack. Fixes bug 5185; implements proposal 193.
  9516. o Major bugfixes:
  9517. - Avoid logging uninitialized data when unable to decode a hidden
  9518. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  9519. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  9520. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  9521. 0.2.1.6-alpha.
  9522. - Fix builds when the path to sed, openssl, or sha1sum contains
  9523. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  9524. on 0.2.2.1-alpha.
  9525. - Correct our replacements for the timeradd() and timersub() functions
  9526. on platforms that lack them (for example, Windows). The timersub()
  9527. function is used when expiring circuits, while timeradd() is
  9528. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  9529. bugfix on 0.2.2.24-alpha.
  9530. - Fix the SOCKET_OK test that we use to tell when socket
  9531. creation fails so that it works on Win64. Fixes part of bug 4533;
  9532. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  9533. o Minor bugfixes:
  9534. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  9535. Fixes bug 5346; bugfix on 0.0.8pre3.
  9536. - Make our number-parsing functions always treat too-large values
  9537. as an error, even when those values exceed the width of the
  9538. underlying type. Previously, if the caller provided these
  9539. functions with minima or maxima set to the extreme values of the
  9540. underlying integer type, these functions would return those
  9541. values on overflow rather than treating overflow as an error.
  9542. Fixes part of bug 5786; bugfix on 0.0.9.
  9543. - Older Linux kernels erroneously respond to strange nmap behavior
  9544. by having accept() return successfully with a zero-length
  9545. socket. When this happens, just close the connection. Previously,
  9546. we would try harder to learn the remote address: but there was
  9547. no such remote address to learn, and our method for trying to
  9548. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  9549. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  9550. - Correct parsing of certain date types in parse_http_time().
  9551. Without this patch, If-Modified-Since would behave
  9552. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  9553. Esteban Manchado Velázques.
  9554. - Change the BridgePassword feature (part of the "bridge community"
  9555. design, which is not yet implemented) to use a time-independent
  9556. comparison. The old behavior might have allowed an adversary
  9557. to use timing to guess the BridgePassword value. Fixes bug 5543;
  9558. bugfix on 0.2.0.14-alpha.
  9559. - Detect and reject certain misformed escape sequences in
  9560. configuration values. Previously, these values would cause us
  9561. to crash if received in a torrc file or over an authenticated
  9562. control port. Bug found by Esteban Manchado Velázquez, and
  9563. independently by Robert Connolly from Matta Consulting who further
  9564. noted that it allows a post-authentication heap overflow. Patch
  9565. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  9566. bugfix on 0.2.0.16-alpha.
  9567. - Fix a compile warning when using the --enable-openbsd-malloc
  9568. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  9569. - During configure, detect when we're building with clang version
  9570. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  9571. CFLAGS. clang doesn't support them yet.
  9572. - When sending an HTTP/1.1 proxy request, include a Host header.
  9573. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  9574. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  9575. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  9576. - If we hit the error case where routerlist_insert() replaces an
  9577. existing (old) server descriptor, make sure to remove that
  9578. server descriptor from the old_routers list. Fix related to bug
  9579. 1776. Bugfix on 0.2.2.18-alpha.
  9580. o Minor bugfixes (documentation and log messages):
  9581. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  9582. Fixes bug 4856; bugfix on Tor 0.0.6.
  9583. - Update "ClientOnly" man page entry to explain that there isn't
  9584. really any point to messing with it. Resolves ticket 5005.
  9585. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  9586. directory authority option (introduced in Tor 0.2.2.34).
  9587. - Downgrade the "We're missing a certificate" message from notice
  9588. to info: people kept mistaking it for a real problem, whereas it
  9589. is seldom the problem even when we are failing to bootstrap. Fixes
  9590. bug 5067; bugfix on 0.2.0.10-alpha.
  9591. - Correctly spell "connect" in a log message on failure to create a
  9592. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  9593. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  9594. circuits. Fixes issue 5259.
  9595. o Minor features:
  9596. - Directory authorities now reject versions of Tor older than
  9597. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  9598. inclusive. These versions accounted for only a small fraction of
  9599. the Tor network, and have numerous known security issues. Resolves
  9600. issue 4788.
  9601. - Update to the May 1 2012 Maxmind GeoLite Country database.
  9602. - Feature removal:
  9603. - When sending or relaying a RELAY_EARLY cell, we used to convert
  9604. it to a RELAY cell if the connection was using the v1 link
  9605. protocol. This was a workaround for older versions of Tor, which
  9606. didn't handle RELAY_EARLY cells properly. Now that all supported
  9607. versions can handle RELAY_EARLY cells, and now that we're enforcing
  9608. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  9609. remove this workaround. Addresses bug 4786.
  9610. Changes in version 0.2.2.35 - 2011-12-16
  9611. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  9612. buffers code. Absolutely everybody should upgrade.
  9613. The bug relied on an incorrect calculation when making data continuous
  9614. in one of our IO buffers, if the first chunk of the buffer was
  9615. misaligned by just the wrong amount. The miscalculation would allow an
  9616. attacker to overflow a piece of heap-allocated memory. To mount this
  9617. attack, the attacker would need to either open a SOCKS connection to
  9618. Tor's SocksPort (usually restricted to localhost), or target a Tor
  9619. instance configured to make its connections through a SOCKS proxy
  9620. (which Tor does not do by default).
  9621. Good security practice requires that all heap-overflow bugs should be
  9622. presumed to be exploitable until proven otherwise, so we are treating
  9623. this as a potential code execution attack. Please upgrade immediately!
  9624. This bug does not affect bufferevents-based builds of Tor. Special
  9625. thanks to "Vektor" for reporting this issue to us!
  9626. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  9627. crash bugs for unusual configurations, and a long-term bug that
  9628. would prevent Tor from starting on Windows machines with draconian
  9629. AV software.
  9630. With this release, we remind everyone that 0.2.0.x has reached its
  9631. formal end-of-life. Those Tor versions have many known flaws, and
  9632. nobody should be using them. You should upgrade -- ideally to the
  9633. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  9634. obsolete, stop using those packages and upgrade anyway.
  9635. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  9636. longer receive support after some time in early 2012.
  9637. o Major bugfixes:
  9638. - Fix a heap overflow bug that could occur when trying to pull
  9639. data into the first chunk of a buffer, when that chunk had
  9640. already had some data drained from it. Fixes CVE-2011-2778;
  9641. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9642. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  9643. that it doesn't attempt to allocate a socketpair. This could cause
  9644. some problems on Windows systems with overzealous firewalls. Fix for
  9645. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  9646. 2.0.15-stable.
  9647. - If we mark an OR connection for close based on a cell we process,
  9648. don't process any further cells on it. We already avoid further
  9649. reads on marked-for-close connections, but now we also discard the
  9650. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  9651. which was the first version where we might mark a connection for
  9652. close based on processing a cell on it.
  9653. - Correctly sanity-check that we don't underflow on a memory
  9654. allocation (and then assert) for hidden service introduction
  9655. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  9656. bugfix on 0.2.1.5-alpha.
  9657. - Fix a memory leak when we check whether a hidden service
  9658. descriptor has any usable introduction points left. Fixes bug
  9659. 4424. Bugfix on 0.2.2.25-alpha.
  9660. - Don't crash when we're running as a relay and don't have a GeoIP
  9661. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  9662. we've had in the 0.2.3.x branch already.
  9663. - When running as a client, do not print a misleading (and plain
  9664. wrong) log message that we're collecting "directory request"
  9665. statistics: clients don't collect statistics. Also don't create a
  9666. useless (because empty) stats file in the stats/ directory. Fixes
  9667. bug 4353; bugfix on 0.2.2.34.
  9668. o Minor bugfixes:
  9669. - Detect failure to initialize Libevent. This fix provides better
  9670. detection for future instances of bug 4457.
  9671. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  9672. function. This was eating up hideously large amounts of time on some
  9673. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  9674. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  9675. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  9676. Mansour Moufid.
  9677. - Don't warn about unused log_mutex in log.c when building with
  9678. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  9679. 0.1.0.6-rc which introduced --disable-threads.
  9680. - When configuring, starting, or stopping an NT service, stop
  9681. immediately after the service configuration attempt has succeeded
  9682. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  9683. - When sending a NETINFO cell, include the original address
  9684. received for the other side, not its canonical address. Found
  9685. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  9686. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  9687. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  9688. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  9689. occurred when a client tried to fetch a descriptor for a bridge
  9690. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  9691. - Backport fixes for a pair of compilation warnings on Windows.
  9692. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  9693. - If we had ever tried to call tor_addr_to_str on an address of
  9694. unknown type, we would have done a strdup on an uninitialized
  9695. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  9696. Reported by "troll_un".
  9697. - Correctly detect and handle transient lookup failures from
  9698. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  9699. Reported by "troll_un".
  9700. - Fix null-pointer access that could occur if TLS allocation failed.
  9701. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  9702. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  9703. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  9704. o Minor features:
  9705. - Add two new config options for directory authorities:
  9706. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  9707. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  9708. that is always sufficient to satisfy the bandwidth requirement for
  9709. the Guard flag. Now it will be easier for researchers to simulate
  9710. Tor networks with different values. Resolves ticket 4484.
  9711. - When Tor ignores a hidden service specified in its configuration,
  9712. include the hidden service's directory in the warning message.
  9713. Previously, we would only tell the user that some hidden service
  9714. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  9715. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9716. o Packaging changes:
  9717. - Make it easier to automate expert package builds on Windows,
  9718. by removing an absolute path from makensis.exe command.
  9719. Changes in version 0.2.1.32 - 2011-12-16
  9720. Tor 0.2.1.32 backports important security and privacy fixes for
  9721. oldstable. This release is intended only for package maintainers and
  9722. others who cannot use the 0.2.2 stable series. All others should be
  9723. using Tor 0.2.2.x or newer.
  9724. The Tor 0.2.1.x series will reach formal end-of-life some time in
  9725. early 2012; we will stop releasing patches for it then.
  9726. o Major bugfixes (also included in 0.2.2.x):
  9727. - Correctly sanity-check that we don't underflow on a memory
  9728. allocation (and then assert) for hidden service introduction
  9729. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  9730. bugfix on 0.2.1.5-alpha.
  9731. - Fix a heap overflow bug that could occur when trying to pull
  9732. data into the first chunk of a buffer, when that chunk had
  9733. already had some data drained from it. Fixes CVE-2011-2778;
  9734. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  9735. o Minor features:
  9736. - Update to the December 6 2011 Maxmind GeoLite Country database.
  9737. Changes in version 0.2.2.34 - 2011-10-26
  9738. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  9739. can deanonymize Tor users. Everybody should upgrade.
  9740. The attack relies on four components: 1) Clients reuse their TLS cert
  9741. when talking to different relays, so relays can recognize a user by
  9742. the identity key in her cert. 2) An attacker who knows the client's
  9743. identity key can probe each guard relay to see if that identity key
  9744. is connected to that guard relay right now. 3) A variety of active
  9745. attacks in the literature (starting from "Low-Cost Traffic Analysis
  9746. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  9747. discover the guard relays that a Tor user visiting the website is using.
  9748. 4) Clients typically pick three guards at random, so the set of guards
  9749. for a given user could well be a unique fingerprint for her. This
  9750. release fixes components #1 and #2, which is enough to block the attack;
  9751. the other two remain as open research problems. Special thanks to
  9752. "frosty_un" for reporting the issue to us!
  9753. Clients should upgrade so they are no longer recognizable by the TLS
  9754. certs they present. Relays should upgrade so they no longer allow a
  9755. remote attacker to probe them to test whether unpatched clients are
  9756. currently connected to them.
  9757. This release also fixes several vulnerabilities that allow an attacker
  9758. to enumerate bridge relays. Some bridge enumeration attacks still
  9759. remain; see for example proposal 188.
  9760. o Privacy/anonymity fixes (clients):
  9761. - Clients and bridges no longer send TLS certificate chains on
  9762. outgoing OR connections. Previously, each client or bridge would
  9763. use the same cert chain for all outgoing OR connections until
  9764. its IP address changes, which allowed any relay that the client
  9765. or bridge contacted to determine which entry guards it is using.
  9766. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  9767. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  9768. no longer considers that connection as suitable for satisfying a
  9769. circuit EXTEND request. Now relays can protect clients from the
  9770. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  9771. - Directory authorities no longer assign the Guard flag to relays
  9772. that haven't upgraded to the above "refuse EXTEND requests
  9773. to client connections" fix. Now directory authorities can
  9774. protect clients from the CVE-2011-2768 issue even if neither
  9775. the clients nor the relays have upgraded yet. There's a new
  9776. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  9777. to let us transition smoothly, else tomorrow there would be no
  9778. guard relays.
  9779. o Privacy/anonymity fixes (bridge enumeration):
  9780. - Bridge relays now do their directory fetches inside Tor TLS
  9781. connections, like all the other clients do, rather than connecting
  9782. directly to the DirPort like public relays do. Removes another
  9783. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  9784. - Bridges relays now build circuits for themselves in a more similar
  9785. way to how clients build them. Removes another avenue for
  9786. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  9787. when bridges were introduced.
  9788. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  9789. that they initiated. Relays could distinguish incoming bridge
  9790. connections from client connections, creating another avenue for
  9791. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  9792. Found by "frosty_un".
  9793. o Major bugfixes:
  9794. - Fix a crash bug when changing node restrictions while a DNS lookup
  9795. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  9796. by "Tey'".
  9797. - Don't launch a useless circuit after failing to use one of a
  9798. hidden service's introduction points. Previously, we would
  9799. launch a new introduction circuit, but not set the hidden service
  9800. which that circuit was intended to connect to, so it would never
  9801. actually be used. A different piece of code would then create a
  9802. new introduction circuit correctly. Bug reported by katmagic and
  9803. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  9804. o Minor bugfixes:
  9805. - Change an integer overflow check in the OpenBSD_Malloc code so
  9806. that GCC is less likely to eliminate it as impossible. Patch
  9807. from Mansour Moufid. Fixes bug 4059.
  9808. - When a hidden service turns an extra service-side introduction
  9809. circuit into a general-purpose circuit, free the rend_data and
  9810. intro_key fields first, so we won't leak memory if the circuit
  9811. is cannibalized for use as another service-side introduction
  9812. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  9813. - Bridges now skip DNS self-tests, to act a little more stealthily.
  9814. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  9815. bridges. Patch by "warms0x".
  9816. - Fix internal bug-checking logic that was supposed to catch
  9817. failures in digest generation so that it will fail more robustly
  9818. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  9819. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  9820. - Report any failure in init_keys() calls launched because our
  9821. IP address has changed. Spotted by Coverity Scan. Bugfix on
  9822. 0.1.1.4-alpha; fixes CID 484.
  9823. o Minor bugfixes (log messages and documentation):
  9824. - Remove a confusing dollar sign from the example fingerprint in the
  9825. man page, and also make the example fingerprint a valid one. Fixes
  9826. bug 4309; bugfix on 0.2.1.3-alpha.
  9827. - The next version of Windows will be called Windows 8, and it has
  9828. a major version of 6, minor version of 2. Correctly identify that
  9829. version instead of calling it "Very recent version". Resolves
  9830. ticket 4153; reported by funkstar.
  9831. - Downgrade log messages about circuit timeout calibration from
  9832. "notice" to "info": they don't require or suggest any human
  9833. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  9834. bugfix on 0.2.2.14-alpha.
  9835. o Minor features:
  9836. - Turn on directory request statistics by default and include them in
  9837. extra-info descriptors. Don't break if we have no GeoIP database.
  9838. Backported from 0.2.3.1-alpha; implements ticket 3951.
  9839. - Update to the October 4 2011 Maxmind GeoLite Country database.
  9840. Changes in version 0.2.1.31 - 2011-10-26
  9841. Tor 0.2.1.31 backports important security and privacy fixes for
  9842. oldstable. This release is intended only for package maintainers and
  9843. others who cannot use the 0.2.2 stable series. All others should be
  9844. using Tor 0.2.2.x or newer.
  9845. o Security fixes (also included in 0.2.2.x):
  9846. - Replace all potentially sensitive memory comparison operations
  9847. with versions whose runtime does not depend on the data being
  9848. compared. This will help resist a class of attacks where an
  9849. adversary can use variations in timing information to learn
  9850. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  9851. implementation by Robert Ransom based partially on code by DJB.)
  9852. - Fix an assert in parsing router descriptors containing IPv6
  9853. addresses. This one took down the directory authorities when
  9854. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  9855. o Privacy/anonymity fixes (also included in 0.2.2.x):
  9856. - Clients and bridges no longer send TLS certificate chains on
  9857. outgoing OR connections. Previously, each client or bridge would
  9858. use the same cert chain for all outgoing OR connections until
  9859. its IP address changes, which allowed any relay that the client
  9860. or bridge contacted to determine which entry guards it is using.
  9861. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  9862. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  9863. no longer considers that connection as suitable for satisfying a
  9864. circuit EXTEND request. Now relays can protect clients from the
  9865. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  9866. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  9867. that they initiated. Relays could distinguish incoming bridge
  9868. connections from client connections, creating another avenue for
  9869. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  9870. Found by "frosty_un".
  9871. - When receiving a hidden service descriptor, check that it is for
  9872. the hidden service we wanted. Previously, Tor would store any
  9873. hidden service descriptors that a directory gave it, whether it
  9874. wanted them or not. This wouldn't have let an attacker impersonate
  9875. a hidden service, but it did let directories pre-seed a client
  9876. with descriptors that it didn't want. Bugfix on 0.0.6.
  9877. - Avoid linkability based on cached hidden service descriptors: forget
  9878. all hidden service descriptors cached as a client when processing a
  9879. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  9880. - Make the bridge directory authority refuse to answer directory
  9881. requests for "all" descriptors. It used to include bridge
  9882. descriptors in its answer, which was a major information leak.
  9883. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  9884. - Don't attach new streams to old rendezvous circuits after SIGNAL
  9885. NEWNYM. Previously, we would keep using an existing rendezvous
  9886. circuit if it remained open (i.e. if it were kept open by a
  9887. long-lived stream, or if a new stream were attached to it before
  9888. Tor could notice that it was old and no longer in use). Bugfix on
  9889. 0.1.1.15-rc; fixes bug 3375.
  9890. o Minor bugfixes (also included in 0.2.2.x):
  9891. - When we restart our relay, we might get a successful connection
  9892. from the outside before we've started our reachability tests,
  9893. triggering a warning: "ORPort found reachable, but I have no
  9894. routerinfo yet. Failing to inform controller of success." This
  9895. bug was harmless unless Tor is running under a controller
  9896. like Vidalia, in which case the controller would never get a
  9897. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  9898. fixes bug 1172.
  9899. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  9900. enabled. Fixes bug 1526.
  9901. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  9902. anything since 0.2.1.16-rc.
  9903. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  9904. None of the cases where we did this before were wrong, but by making
  9905. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  9906. - Fix a rare crash bug that could occur when a client was configured
  9907. with a large number of bridges. Fixes bug 2629; bugfix on
  9908. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  9909. - Correct the warning displayed when a rendezvous descriptor exceeds
  9910. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  9911. John Brooks.
  9912. - Fix an uncommon assertion failure when running with DNSPort under
  9913. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  9914. - When warning about missing zlib development packages during compile,
  9915. give the correct package names. Bugfix on 0.2.0.1-alpha.
  9916. - Require that introduction point keys and onion keys have public
  9917. exponent 65537. Bugfix on 0.2.0.10-alpha.
  9918. - Do not crash when our configuration file becomes unreadable, for
  9919. example due to a permissions change, between when we start up
  9920. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  9921. on 0.0.9pre6.
  9922. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  9923. Fixes bug 3208.
  9924. - Always NUL-terminate the sun_path field of a sockaddr_un before
  9925. passing it to the kernel. (Not a security issue: kernels are
  9926. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  9927. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  9928. - Don't stack-allocate the list of supplementary GIDs when we're
  9929. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  9930. could take up to 256K, which is way too much stack. Found by
  9931. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  9932. o Minor bugfixes (only in 0.2.1.x):
  9933. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  9934. rely on them. Bugfix on 0.2.1.30.
  9935. - Use git revisions instead of svn revisions when generating our
  9936. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  9937. o Minor features (also included in 0.2.2.x):
  9938. - Adjust the expiration time on our SSL session certificates to
  9939. better match SSL certs seen in the wild. Resolves ticket 4014.
  9940. - Allow nameservers with IPv6 address. Resolves bug 2574.
  9941. - Update to the October 4 2011 Maxmind GeoLite Country database.
  9942. Changes in version 0.2.2.33 - 2011-09-13
  9943. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  9944. TLS handshake that makes relays and bridges that run this new version
  9945. reachable from Iran again.
  9946. o Major bugfixes:
  9947. - Avoid an assertion failure when reloading a configuration with
  9948. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  9949. 3923; bugfix on 0.2.2.25-alpha.
  9950. o Minor features (security):
  9951. - Check for replays of the public-key encrypted portion of an
  9952. INTRODUCE1 cell, in addition to the current check for replays of
  9953. the g^x value. This prevents a possible class of active attacks
  9954. by an attacker who controls both an introduction point and a
  9955. rendezvous point, and who uses the malleability of AES-CTR to
  9956. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  9957. that these attacks are infeasible (requiring the attacker to send
  9958. on the order of zettabytes of altered cells in a short interval),
  9959. but we'd rather block them off in case there are any classes of
  9960. this attack that we missed. Reported by Willem Pinckaers.
  9961. o Minor features:
  9962. - Adjust the expiration time on our SSL session certificates to
  9963. better match SSL certs seen in the wild. Resolves ticket 4014.
  9964. - Change the default required uptime for a relay to be accepted as
  9965. a HSDir (hidden service directory) from 24 hours to 25 hours.
  9966. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  9967. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  9968. authorities to abstain from voting on assignment of the HSDir
  9969. consensus flag. Related to bug 2649.
  9970. - Update to the September 6 2011 Maxmind GeoLite Country database.
  9971. o Minor bugfixes (documentation and log messages):
  9972. - Correct the man page to explain that HashedControlPassword and
  9973. CookieAuthentication can both be set, in which case either method
  9974. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  9975. when we decided to allow these config options to both be set. Issue
  9976. raised by bug 3898.
  9977. - Demote the 'replay detected' log message emitted when a hidden
  9978. service receives the same Diffie-Hellman public key in two different
  9979. INTRODUCE2 cells to info level. A normal Tor client can cause that
  9980. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  9981. fixes part of bug 2442.
  9982. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  9983. level. There is nothing that a hidden service's operator can do
  9984. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  9985. of bug 2442.
  9986. - Clarify a log message specifying the characters permitted in
  9987. HiddenServiceAuthorizeClient client names. Previously, the log
  9988. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  9989. given the impression that every ASCII character between "+" and "_"
  9990. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  9991. o Build fixes:
  9992. - Provide a substitute implementation of lround() for MSVC, which
  9993. apparently lacks it. Patch from Gisle Vanem.
  9994. - Clean up some code issues that prevented Tor from building on older
  9995. BSDs. Fixes bug 3894; reported by "grarpamp".
  9996. - Search for a platform-specific version of "ar" when cross-compiling.
  9997. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  9998. Changes in version 0.2.2.32 - 2011-08-27
  9999. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  10000. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  10001. a founder of the PETS community, a leader in our field, a mentor,
  10002. and a friend. He left us with these words: "I had the possibility
  10003. to contribute to this world that is not as it should be. I hope I
  10004. could help in some areas to make the world a better place, and that
  10005. I could also encourage other people to be engaged in improving the
  10006. world. Please, stay engaged. This world needs you, your love, your
  10007. initiative -- now I cannot be part of that anymore."
  10008. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  10009. ready. More than two years in the making, this release features improved
  10010. client performance and hidden service reliability, better compatibility
  10011. for Android, correct behavior for bridges that listen on more than
  10012. one address, more extensible and flexible directory object handling,
  10013. better reporting of network statistics, improved code security, and
  10014. many many other features and bugfixes.
  10015. o Major features (client performance):
  10016. - When choosing which cells to relay first, relays now favor circuits
  10017. that have been quiet recently, to provide lower latency for
  10018. low-volume circuits. By default, relays enable or disable this
  10019. feature based on a setting in the consensus. They can override
  10020. this default by using the new "CircuitPriorityHalflife" config
  10021. option. Design and code by Ian Goldberg, Can Tang, and Chris
  10022. Alexander.
  10023. - Directory authorities now compute consensus weightings that instruct
  10024. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  10025. and no flag. Clients use these weightings to distribute network load
  10026. more evenly across these different relay types. The weightings are
  10027. in the consensus so we can change them globally in the future. Extra
  10028. thanks to "outofwords" for finding some nasty security bugs in
  10029. the first implementation of this feature.
  10030. o Major features (client performance, circuit build timeout):
  10031. - Tor now tracks how long it takes to build client-side circuits
  10032. over time, and adapts its timeout to local network performance.
  10033. Since a circuit that takes a long time to build will also provide
  10034. bad performance, we get significant latency improvements by
  10035. discarding the slowest 20% of circuits. Specifically, Tor creates
  10036. circuits more aggressively than usual until it has enough data
  10037. points for a good timeout estimate. Implements proposal 151.
  10038. - Circuit build timeout constants can be controlled by consensus
  10039. parameters. We set good defaults for these parameters based on
  10040. experimentation on broadband and simulated high-latency links.
  10041. - Circuit build time learning can be disabled via consensus parameter
  10042. or by the client via a LearnCircuitBuildTimeout config option. We
  10043. also automatically disable circuit build time calculation if either
  10044. AuthoritativeDirectory is set, or if we fail to write our state
  10045. file. Implements ticket 1296.
  10046. o Major features (relays use their capacity better):
  10047. - Set SO_REUSEADDR socket option on all sockets, not just
  10048. listeners. This should help busy exit nodes avoid running out of
  10049. useable ports just because all the ports have been used in the
  10050. near past. Resolves issue 2850.
  10051. - Relays now save observed peak bandwidth throughput rates to their
  10052. state file (along with total usage, which was already saved),
  10053. so that they can determine their correct estimated bandwidth on
  10054. restart. Resolves bug 1863, where Tor relays would reset their
  10055. estimated bandwidth to 0 after restarting.
  10056. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  10057. should give us approximately 40-50% more Guard-flagged nodes,
  10058. improving the anonymity the Tor network can provide and also
  10059. decreasing the dropoff in throughput that relays experience when
  10060. they first get the Guard flag.
  10061. - Directory authorities now take changes in router IP address and
  10062. ORPort into account when determining router stability. Previously,
  10063. if a router changed its IP or ORPort, the authorities would not
  10064. treat it as having any downtime for the purposes of stability
  10065. calculation, whereas clients would experience downtime since the
  10066. change would take a while to propagate to them. Resolves issue 1035.
  10067. - New AccelName and AccelDir options add support for dynamic OpenSSL
  10068. hardware crypto acceleration engines.
  10069. o Major features (relays control their load better):
  10070. - Exit relays now try harder to block exit attempts from unknown
  10071. relays, to make it harder for people to use them as one-hop proxies
  10072. a la tortunnel. Controlled by the refuseunknownexits consensus
  10073. parameter (currently enabled), or you can override it on your
  10074. relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
  10075. based on a variant of proposal 163.
  10076. - Add separate per-conn write limiting to go with the per-conn read
  10077. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  10078. but never per-conn write limits.
  10079. - New consensus params "bwconnrate" and "bwconnburst" to let us
  10080. rate-limit client connections as they enter the network. It's
  10081. controlled in the consensus so we can turn it on and off for
  10082. experiments. It's starting out off. Based on proposal 163.
  10083. o Major features (controllers):
  10084. - Export GeoIP information on bridge usage to controllers even if we
  10085. have not yet been running for 24 hours. Now Vidalia bridge operators
  10086. can get more accurate and immediate feedback about their
  10087. contributions to the network.
  10088. - Add an __OwningControllerProcess configuration option and a
  10089. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  10090. that when it exits, Tor will shut down. Implements feature 3049.
  10091. o Major features (directory authorities):
  10092. - Directory authorities now create, vote on, and serve multiple
  10093. parallel formats of directory data as part of their voting process.
  10094. Partially implements Proposal 162: "Publish the consensus in
  10095. multiple flavors".
  10096. - Directory authorities now agree on and publish small summaries
  10097. of router information that clients can use in place of regular
  10098. server descriptors. This transition will allow Tor 0.2.3 clients
  10099. to use far less bandwidth for downloading information about the
  10100. network. Begins the implementation of Proposal 158: "Clients
  10101. download consensus + microdescriptors".
  10102. - The directory voting system is now extensible to use multiple hash
  10103. algorithms for signatures and resource selection. Newer formats
  10104. are signed with SHA256, with a possibility for moving to a better
  10105. hash algorithm in the future.
  10106. - Directory authorities can now vote on arbitrary integer values as
  10107. part of the consensus process. This is designed to help set
  10108. network-wide parameters. Implements proposal 167.
  10109. o Major features and bugfixes (node selection):
  10110. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  10111. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
  10112. options. Previously, we had been ambiguous in describing what
  10113. counted as an "exit" node, and what operations exactly "StrictNodes
  10114. 0" would permit. This created confusion when people saw nodes built
  10115. through unexpected circuits, and made it hard to tell real bugs from
  10116. surprises. Now the intended behavior is:
  10117. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  10118. a node that delivers user traffic outside the Tor network.
  10119. . "Entry", in the context of EntryNodes, means a node used as the
  10120. first hop of a multihop circuit. It doesn't include direct
  10121. connections to directory servers.
  10122. . "ExcludeNodes" applies to all nodes.
  10123. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  10124. StrictNodes is set, Tor should avoid all nodes listed in
  10125. ExcludeNodes, even when it will make user requests fail. When
  10126. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  10127. whenever it can, except when it must use an excluded node to
  10128. perform self-tests, connect to a hidden service, provide a
  10129. hidden service, fulfill a .exit request, upload directory
  10130. information, or fetch directory information.
  10131. Collectively, the changes to implement the behavior fix bug 1090.
  10132. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  10133. change during a config reload, mark and discard all our origin
  10134. circuits. This fix should address edge cases where we change the
  10135. config options and but then choose a circuit that we created before
  10136. the change.
  10137. - Make EntryNodes config option much more aggressive even when
  10138. StrictNodes is not set. Before it would prepend your requested
  10139. entrynodes to your list of guard nodes, but feel free to use others
  10140. after that. Now it chooses only from your EntryNodes if any of
  10141. those are available, and only falls back to others if a) they're
  10142. all down and b) StrictNodes is not set.
  10143. - Now we refresh your entry guards from EntryNodes at each consensus
  10144. fetch -- rather than just at startup and then they slowly rot as
  10145. the network changes.
  10146. - Add support for the country code "{??}" in torrc options like
  10147. ExcludeNodes, to indicate all routers of unknown country. Closes
  10148. bug 1094.
  10149. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  10150. a node is listed in both, it's treated as excluded.
  10151. - ExcludeNodes now applies to directory nodes -- as a preference if
  10152. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  10153. Don't exclude all the directory authorities and set StrictNodes to 1
  10154. unless you really want your Tor to break.
  10155. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  10156. - ExcludeExitNodes now overrides .exit requests.
  10157. - We don't use bridges listed in ExcludeNodes.
  10158. - When StrictNodes is 1:
  10159. . We now apply ExcludeNodes to hidden service introduction points
  10160. and to rendezvous points selected by hidden service users. This
  10161. can make your hidden service less reliable: use it with caution!
  10162. . If we have used ExcludeNodes on ourself, do not try relay
  10163. reachability self-tests.
  10164. . If we have excluded all the directory authorities, we will not
  10165. even try to upload our descriptor if we're a relay.
  10166. . Do not honor .exit requests to an excluded node.
  10167. - When the set of permitted nodes changes, we now remove any mappings
  10168. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  10169. 0.1.0.1-rc.
  10170. - We never cannibalize a circuit that had excluded nodes on it, even
  10171. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  10172. - Improve log messages related to excluded nodes.
  10173. o Major features (misc):
  10174. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  10175. to help Tor build correctly for Android phones.
  10176. - The options SocksPort, ControlPort, and so on now all accept a
  10177. value "auto" that opens a socket on an OS-selected port. A
  10178. new ControlPortWriteToFile option tells Tor to write its
  10179. actual control port or ports to a chosen file. If the option
  10180. ControlPortFileGroupReadable is set, the file is created as
  10181. group-readable. Now users can run two Tor clients on the same
  10182. system without needing to manually mess with parameters. Resolves
  10183. part of ticket 3076.
  10184. - Tor now supports tunneling all of its outgoing connections over
  10185. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  10186. configuration options. Code by Christopher Davis.
  10187. o Code security improvements:
  10188. - Replace all potentially sensitive memory comparison operations
  10189. with versions whose runtime does not depend on the data being
  10190. compared. This will help resist a class of attacks where an
  10191. adversary can use variations in timing information to learn
  10192. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  10193. implementation by Robert Ransom based partially on code by DJB.)
  10194. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  10195. Prevention (DEP) by default on Windows to make it harder for
  10196. attackers to exploit vulnerabilities. Patch from John Brooks.
  10197. - New "--enable-gcc-hardening" ./configure flag (off by default)
  10198. to turn on gcc compile time hardening options. It ensures
  10199. that signed ints have defined behavior (-fwrapv), enables
  10200. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  10201. with canaries (-fstack-protector-all), turns on ASLR protection if
  10202. supported by the kernel (-fPIE, -pie), and adds additional security
  10203. related warnings. Verified to work on Mac OS X and Debian Lenny.
  10204. - New "--enable-linker-hardening" ./configure flag (off by default)
  10205. to turn on ELF specific hardening features (relro, now). This does
  10206. not work with Mac OS X or any other non-ELF binary format.
  10207. - Always search the Windows system directory for system DLLs, and
  10208. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  10209. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  10210. current and future memory pages via mlockall(). On supported
  10211. platforms (modern Linux and probably BSD but not Windows or OS X),
  10212. this should effectively disable any and all attempts to page out
  10213. memory. This option requires that you start your Tor as root --
  10214. if you use DisableAllSwap, please consider using the User option
  10215. to properly reduce the privileges of your Tor.
  10216. o Major bugfixes (crashes):
  10217. - Fix crash bug on platforms where gmtime and localtime can return
  10218. NULL. Windows 7 users were running into this one. Fixes part of bug
  10219. 2077. Bugfix on all versions of Tor. Found by boboper.
  10220. - Introduce minimum/maximum values that clients will believe
  10221. from the consensus. Now we'll have a better chance to avoid crashes
  10222. or worse when a consensus param has a weird value.
  10223. - Fix a rare crash bug that could occur when a client was configured
  10224. with a large number of bridges. Fixes bug 2629; bugfix on
  10225. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  10226. - Do not crash when our configuration file becomes unreadable, for
  10227. example due to a permissions change, between when we start up
  10228. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  10229. on 0.0.9pre6.
  10230. - If we're in the pathological case where there's no exit bandwidth
  10231. but there is non-exit bandwidth, or no guard bandwidth but there
  10232. is non-guard bandwidth, don't crash during path selection. Bugfix
  10233. on 0.2.0.3-alpha.
  10234. - Fix a crash bug when trying to initialize the evdns module in
  10235. Libevent 2. Bugfix on 0.2.1.16-rc.
  10236. o Major bugfixes (stability):
  10237. - Fix an assert in parsing router descriptors containing IPv6
  10238. addresses. This one took down the directory authorities when
  10239. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  10240. - Fix an uncommon assertion failure when running with DNSPort under
  10241. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  10242. - Treat an unset $HOME like an empty $HOME rather than triggering an
  10243. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  10244. - More gracefully handle corrupt state files, removing asserts
  10245. in favor of saving a backup and resetting state.
  10246. - Instead of giving an assertion failure on an internal mismatch
  10247. on estimated freelist size, just log a BUG warning and try later.
  10248. Mitigates but does not fix bug 1125.
  10249. - Fix an assert that got triggered when using the TestingTorNetwork
  10250. configuration option and then issuing a GETINFO config-text control
  10251. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  10252. - If the cached cert file is unparseable, warn but don't exit.
  10253. o Privacy fixes (relays/bridges):
  10254. - Don't list Windows capabilities in relay descriptors. We never made
  10255. use of them, and maybe it's a bad idea to publish them. Bugfix
  10256. on 0.1.1.8-alpha.
  10257. - If the Nickname configuration option isn't given, Tor would pick a
  10258. nickname based on the local hostname as the nickname for a relay.
  10259. Because nicknames are not very important in today's Tor and the
  10260. "Unnamed" nickname has been implemented, this is now problematic
  10261. behavior: It leaks information about the hostname without being
  10262. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  10263. introduced the Unnamed nickname. Reported by tagnaq.
  10264. - Maintain separate TLS contexts and certificates for incoming and
  10265. outgoing connections in bridge relays. Previously we would use the
  10266. same TLS contexts and certs for incoming and outgoing connections.
  10267. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  10268. - Maintain separate identity keys for incoming and outgoing TLS
  10269. contexts in bridge relays. Previously we would use the same
  10270. identity keys for incoming and outgoing TLS contexts. Bugfix on
  10271. 0.2.0.3-alpha; addresses the other half of bug 988.
  10272. - Make the bridge directory authority refuse to answer directory
  10273. requests for "all descriptors". It used to include bridge
  10274. descriptors in its answer, which was a major information leak.
  10275. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  10276. o Privacy fixes (clients):
  10277. - When receiving a hidden service descriptor, check that it is for
  10278. the hidden service we wanted. Previously, Tor would store any
  10279. hidden service descriptors that a directory gave it, whether it
  10280. wanted them or not. This wouldn't have let an attacker impersonate
  10281. a hidden service, but it did let directories pre-seed a client
  10282. with descriptors that it didn't want. Bugfix on 0.0.6.
  10283. - Start the process of disabling ".exit" address notation, since it
  10284. can be used for a variety of esoteric application-level attacks
  10285. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  10286. on 0.0.9rc5.
  10287. - Reject attempts at the client side to open connections to private
  10288. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  10289. a randomly chosen exit node. Attempts to do so are always
  10290. ill-defined, generally prevented by exit policies, and usually
  10291. in error. This will also help to detect loops in transparent
  10292. proxy configurations. You can disable this feature by setting
  10293. "ClientRejectInternalAddresses 0" in your torrc.
  10294. - Log a notice when we get a new control connection. Now it's easier
  10295. for security-conscious users to recognize when a local application
  10296. is knocking on their controller door. Suggested by bug 1196.
  10297. o Privacy fixes (newnym):
  10298. - Avoid linkability based on cached hidden service descriptors: forget
  10299. all hidden service descriptors cached as a client when processing a
  10300. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  10301. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  10302. DNS cache entries, and virtual address mappings: that's what
  10303. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  10304. - Don't attach new streams to old rendezvous circuits after SIGNAL
  10305. NEWNYM. Previously, we would keep using an existing rendezvous
  10306. circuit if it remained open (i.e. if it were kept open by a
  10307. long-lived stream, or if a new stream were attached to it before
  10308. Tor could notice that it was old and no longer in use). Bugfix on
  10309. 0.1.1.15-rc; fixes bug 3375.
  10310. o Major bugfixes (relay bandwidth accounting):
  10311. - Fix a bug that could break accounting on 64-bit systems with large
  10312. time_t values, making them hibernate for impossibly long intervals.
  10313. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  10314. - Fix a bug in bandwidth accounting that could make us use twice
  10315. the intended bandwidth when our interval start changes due to
  10316. daylight saving time. Now we tolerate skew in stored vs computed
  10317. interval starts: if the start of the period changes by no more than
  10318. 50% of the period's duration, we remember bytes that we transferred
  10319. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  10320. o Major bugfixes (bridges):
  10321. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  10322. on 0.2.0.3-alpha. Fixes bug 1113.
  10323. - If you configure your bridge with a known identity fingerprint,
  10324. and the bridge authority is unreachable (as it is in at least
  10325. one country now), fall back to directly requesting the descriptor
  10326. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  10327. closes bug 1138.
  10328. - Fix a bug where bridge users who configure the non-canonical
  10329. address of a bridge automatically switch to its canonical
  10330. address. If a bridge listens at more than one address, it
  10331. should be able to advertise those addresses independently and
  10332. any non-blocked addresses should continue to work. Bugfix on Tor
  10333. 0.2.0.3-alpha. Fixes bug 2510.
  10334. - If you configure Tor to use bridge A, and then quit and
  10335. configure Tor to use bridge B instead (or if you change Tor
  10336. to use bridge B via the controller), it would happily continue
  10337. to use bridge A if it's still reachable. While this behavior is
  10338. a feature if your goal is connectivity, in some scenarios it's a
  10339. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  10340. - When the controller configures a new bridge, don't wait 10 to 60
  10341. seconds before trying to fetch its descriptor. Bugfix on
  10342. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  10343. o Major bugfixes (directory authorities):
  10344. - Many relays have been falling out of the consensus lately because
  10345. not enough authorities know about their descriptor for them to get
  10346. a majority of votes. When we deprecated the v2 directory protocol,
  10347. we got rid of the only way that v3 authorities can hear from each
  10348. other about other descriptors. Now authorities examine every v3
  10349. vote for new descriptors, and fetch them from that authority. Bugfix
  10350. on 0.2.1.23.
  10351. - Authorities could be tricked into giving out the Exit flag to relays
  10352. that didn't allow exiting to any ports. This bug could screw
  10353. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  10354. 1238. Bug discovered by Martin Kowalczyk.
  10355. - If all authorities restart at once right before a consensus vote,
  10356. nobody will vote about "Running", and clients will get a consensus
  10357. with no usable relays. Instead, authorities refuse to build a
  10358. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  10359. o Major bugfixes (stream-level fairness):
  10360. - When receiving a circuit-level SENDME for a blocked circuit, try
  10361. to package cells fairly from all the streams that had previously
  10362. been blocked on that circuit. Previously, we had started with the
  10363. oldest stream, and allowed each stream to potentially exhaust
  10364. the circuit's package window. This gave older streams on any
  10365. given circuit priority over newer ones. Fixes bug 1937. Detected
  10366. originally by Camilo Viecco. This bug was introduced before the
  10367. first Tor release, in svn commit r152: it is the new winner of
  10368. the longest-lived bug prize.
  10369. - Fix a stream fairness bug that would cause newer streams on a given
  10370. circuit to get preference when reading bytes from the origin or
  10371. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  10372. introduced before the first Tor release, in svn revision r152.
  10373. - When the exit relay got a circuit-level sendme cell, it started
  10374. reading on the exit streams, even if had 500 cells queued in the
  10375. circuit queue already, so the circuit queue just grew and grew in
  10376. some cases. We fix this by not re-enabling reading on receipt of a
  10377. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  10378. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  10379. "yetonetime".
  10380. - Newly created streams were allowed to read cells onto circuits,
  10381. even if the circuit's cell queue was blocked and waiting to drain.
  10382. This created potential unfairness, as older streams would be
  10383. blocked, but newer streams would gladly fill the queue completely.
  10384. We add code to detect this situation and prevent any stream from
  10385. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  10386. fixes bug 1298.
  10387. o Major bugfixes (hidden services):
  10388. - Apply circuit timeouts to opened hidden-service-related circuits
  10389. based on the correct start time. Previously, we would apply the
  10390. circuit build timeout based on time since the circuit's creation;
  10391. it was supposed to be applied based on time since the circuit
  10392. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  10393. - Improve hidden service robustness: When we find that we have
  10394. extended a hidden service's introduction circuit to a relay not
  10395. listed as an introduction point in the HS descriptor we currently
  10396. have, retry with an introduction point from the current
  10397. descriptor. Previously we would just give up. Fixes bugs 1024 and
  10398. 1930; bugfix on 0.2.0.10-alpha.
  10399. - Directory authorities now use data collected from their own
  10400. uptime observations when choosing whether to assign the HSDir flag
  10401. to relays, instead of trusting the uptime value the relay reports in
  10402. its descriptor. This change helps prevent an attack where a small
  10403. set of nodes with frequently-changing identity keys can blackhole
  10404. a hidden service. (Only authorities need upgrade; others will be
  10405. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  10406. - Stop assigning the HSDir flag to relays that disable their
  10407. DirPort (and thus will refuse to answer directory requests). This
  10408. fix should dramatically improve the reachability of hidden services:
  10409. hidden services and hidden service clients pick six HSDir relays
  10410. to store and retrieve the hidden service descriptor, and currently
  10411. about half of the HSDir relays will refuse to work. Bugfix on
  10412. 0.2.0.10-alpha; fixes part of bug 1693.
  10413. o Major bugfixes (misc):
  10414. - Clients now stop trying to use an exit node associated with a given
  10415. destination by TrackHostExits if they fail to reach that exit node.
  10416. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  10417. - Fix a regression that caused Tor to rebind its ports if it receives
  10418. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  10419. - Remove an extra pair of quotation marks around the error
  10420. message in control-port STATUS_GENERAL BUG events. Bugfix on
  10421. 0.1.2.6-alpha; fixes bug 3732.
  10422. o Minor features (relays):
  10423. - Ensure that no empty [dirreq-](read|write)-history lines are added
  10424. to an extrainfo document. Implements ticket 2497.
  10425. - When bandwidth accounting is enabled, be more generous with how
  10426. much bandwidth we'll use up before entering "soft hibernation".
  10427. Previously, we'd refuse new connections and circuits once we'd
  10428. used up 95% of our allotment. Now, we use up 95% of our allotment,
  10429. AND make sure that we have no more than 500MB (or 3 hours of
  10430. expected traffic, whichever is lower) remaining before we enter
  10431. soft hibernation.
  10432. - Relays now log the reason for publishing a new relay descriptor,
  10433. so we have a better chance of hunting down instances of bug 1810.
  10434. Resolves ticket 3252.
  10435. - Log a little more clearly about the times at which we're no longer
  10436. accepting new connections (e.g. due to hibernating). Resolves
  10437. bug 2181.
  10438. - When AllowSingleHopExits is set, print a warning to explain to the
  10439. relay operator why most clients are avoiding her relay.
  10440. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  10441. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  10442. clients are already deprecated because of security bugs.
  10443. o Minor features (network statistics):
  10444. - Directory mirrors that set "DirReqStatistics 1" write statistics
  10445. about directory requests to disk every 24 hours. As compared to the
  10446. "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
  10447. improvements: 1) stats are written to disk exactly every 24 hours;
  10448. 2) estimated shares of v2 and v3 requests are determined as mean
  10449. values, not at the end of a measurement period; 3) unresolved
  10450. requests are listed with country code '??'; 4) directories also
  10451. measure download times.
  10452. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  10453. number of exit streams and transferred bytes per port to disk every
  10454. 24 hours.
  10455. - Relays that set "CellStatistics 1" write statistics on how long
  10456. cells spend in their circuit queues to disk every 24 hours.
  10457. - Entry nodes that set "EntryStatistics 1" write statistics on the
  10458. rough number and origins of connecting clients to disk every 24
  10459. hours.
  10460. - Relays that write any of the above statistics to disk and set
  10461. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  10462. their extra-info documents. Implements proposal 166.
  10463. o Minor features (GeoIP and statistics):
  10464. - Provide a log message stating which geoip file we're parsing
  10465. instead of just stating that we're parsing the geoip file.
  10466. Implements ticket 2432.
  10467. - Make sure every relay writes a state file at least every 12 hours.
  10468. Previously, a relay could go for weeks without writing its state
  10469. file, and on a crash could lose its bandwidth history, capacity
  10470. estimates, client country statistics, and so on. Addresses bug 3012.
  10471. - Relays report the number of bytes spent on answering directory
  10472. requests in extra-info descriptors similar to {read,write}-history.
  10473. Implements enhancement 1790.
  10474. - Report only the top 10 ports in exit-port stats in order not to
  10475. exceed the maximum extra-info descriptor length of 50 KB. Implements
  10476. task 2196.
  10477. - If writing the state file to disk fails, wait up to an hour before
  10478. retrying again, rather than trying again each second. Fixes bug
  10479. 2346; bugfix on Tor 0.1.1.3-alpha.
  10480. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  10481. when we switch from being a public relay to a bridge. Otherwise
  10482. there will still be clients that see the relay in their consensus,
  10483. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
  10484. bug 932.
  10485. - Update to the August 2 2011 Maxmind GeoLite Country database.
  10486. o Minor features (clients):
  10487. - When expiring circuits, use microsecond timers rather than
  10488. one-second timers. This can avoid an unpleasant situation where a
  10489. circuit is launched near the end of one second and expired right
  10490. near the beginning of the next, and prevent fluctuations in circuit
  10491. timeout values.
  10492. - If we've configured EntryNodes and our network goes away and/or all
  10493. our entrynodes get marked down, optimistically retry them all when
  10494. a new socks application request appears. Fixes bug 1882.
  10495. - Always perform router selections using weighted relay bandwidth,
  10496. even if we don't need a high capacity circuit at the time. Non-fast
  10497. circuits now only differ from fast ones in that they can use relays
  10498. not marked with the Fast flag. This "feature" could turn out to
  10499. be a horrible bug; we should investigate more before it goes into
  10500. a stable release.
  10501. - When we run out of directory information such that we can't build
  10502. circuits, but then get enough that we can build circuits, log when
  10503. we actually construct a circuit, so the user has a better chance of
  10504. knowing what's going on. Fixes bug 1362.
  10505. - Log SSL state transitions at debug level during handshake, and
  10506. include SSL states in error messages. This may help debug future
  10507. SSL handshake issues.
  10508. o Minor features (directory authorities):
  10509. - When a router changes IP address or port, authorities now launch
  10510. a new reachability test for it. Implements ticket 1899.
  10511. - Directory authorities now reject relays running any versions of
  10512. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  10513. known bugs that keep RELAY_EARLY cells from working on rendezvous
  10514. circuits. Followup to fix for bug 2081.
  10515. - Directory authorities now reject relays running any version of Tor
  10516. older than 0.2.0.26-rc. That version is the earliest that fetches
  10517. current directory information correctly. Fixes bug 2156.
  10518. - Directory authorities now do an immediate reachability check as soon
  10519. as they hear about a new relay. This change should slightly reduce
  10520. the time between setting up a relay and getting listed as running
  10521. in the consensus. It should also improve the time between setting
  10522. up a bridge and seeing use by bridge users.
  10523. - Directory authorities no longer launch a TLS connection to every
  10524. relay as they startup. Now that we have 2k+ descriptors cached,
  10525. the resulting network hiccup is becoming a burden. Besides,
  10526. authorities already avoid voting about Running for the first half
  10527. hour of their uptime.
  10528. - Directory authorities now log the source of a rejected POSTed v3
  10529. networkstatus vote, so we can track failures better.
  10530. - Backport code from 0.2.3.x that allows directory authorities to
  10531. clean their microdescriptor caches. Needed to resolve bug 2230.
  10532. o Minor features (hidden services):
  10533. - Use computed circuit-build timeouts to decide when to launch
  10534. parallel introduction circuits for hidden services. (Previously,
  10535. we would retry after 15 seconds.)
  10536. - Don't allow v0 hidden service authorities to act as clients.
  10537. Required by fix for bug 3000.
  10538. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  10539. by fix for bug 3000.
  10540. - Make hidden services work better in private Tor networks by not
  10541. requiring any uptime to join the hidden service descriptor
  10542. DHT. Implements ticket 2088.
  10543. - Log (at info level) when purging pieces of hidden-service-client
  10544. state because of SIGNAL NEWNYM.
  10545. o Minor features (controller interface):
  10546. - New "GETINFO net/listeners/(type)" controller command to return
  10547. a list of addresses and ports that are bound for listeners for a
  10548. given connection type. This is useful when the user has configured
  10549. "SocksPort auto" and the controller needs to know which port got
  10550. chosen. Resolves another part of ticket 3076.
  10551. - Have the controller interface give a more useful message than
  10552. "Internal Error" in response to failed GETINFO requests.
  10553. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  10554. event, to give information on the current rate of circuit timeouts
  10555. over our stored history.
  10556. - The 'EXTENDCIRCUIT' control port command can now be used with
  10557. a circ id of 0 and no path. This feature will cause Tor to build
  10558. a new 'fast' general purpose circuit using its own path selection
  10559. algorithms.
  10560. - Added a BUILDTIMEOUT_SET controller event to describe changes
  10561. to the circuit build timeout.
  10562. - New controller command "getinfo config-text". It returns the
  10563. contents that Tor would write if you send it a SAVECONF command,
  10564. so the controller can write the file to disk itself.
  10565. o Minor features (controller protocol):
  10566. - Add a new ControlSocketsGroupWritable configuration option: when
  10567. it is turned on, ControlSockets are group-writeable by the default
  10568. group of the current user. Patch by Jérémy Bobbio; implements
  10569. ticket 2972.
  10570. - Tor now refuses to create a ControlSocket in a directory that is
  10571. world-readable (or group-readable if ControlSocketsGroupWritable
  10572. is 0). This is necessary because some operating systems do not
  10573. enforce permissions on an AF_UNIX sockets. Permissions on the
  10574. directory holding the socket, however, seems to work everywhere.
  10575. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  10576. not. This would lead to a cookie that is still not group readable.
  10577. Closes bug 1843. Suggested by katmagic.
  10578. - Future-proof the controller protocol a bit by ignoring keyword
  10579. arguments we do not recognize.
  10580. o Minor features (more useful logging):
  10581. - Revise most log messages that refer to nodes by nickname to
  10582. instead use the "$key=nickname at address" format. This should be
  10583. more useful, especially since nicknames are less and less likely
  10584. to be unique. Resolves ticket 3045.
  10585. - When an HTTPS proxy reports "403 Forbidden", we now explain
  10586. what it means rather than calling it an unexpected status code.
  10587. Closes bug 2503. Patch from Michael Yakubovich.
  10588. - Rate-limit a warning about failures to download v2 networkstatus
  10589. documents. Resolves part of bug 1352.
  10590. - Rate-limit the "your application is giving Tor only an IP address"
  10591. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  10592. - Rate-limit "Failed to hand off onionskin" warnings.
  10593. - When logging a rate-limited warning, we now mention how many messages
  10594. got suppressed since the last warning.
  10595. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  10596. 2 no signature, 4 required" messages about consensus signatures
  10597. easier to read, and make sure they get logged at the same severity
  10598. as the messages explaining which keys are which. Fixes bug 1290.
  10599. - Don't warn when we have a consensus that we can't verify because
  10600. of missing certificates, unless those certificates are ones
  10601. that we have been trying and failing to download. Fixes bug 1145.
  10602. o Minor features (log domains):
  10603. - Add documentation for configuring logging at different severities in
  10604. different log domains. We've had this feature since 0.2.1.1-alpha,
  10605. but for some reason it never made it into the manpage. Fixes
  10606. bug 2215.
  10607. - Make it simpler to specify "All log domains except for A and B".
  10608. Previously you needed to say "[*,~A,~B]". Now you can just say
  10609. "[~A,~B]".
  10610. - Add a "LogMessageDomains 1" option to include the domains of log
  10611. messages along with the messages. Without this, there's no way
  10612. to use log domains without reading the source or doing a lot
  10613. of guessing.
  10614. - Add a new "Handshake" log domain for activities that happen
  10615. during the TLS handshake.
  10616. o Minor features (build process):
  10617. - Make compilation with clang possible when using
  10618. "--enable-gcc-warnings" by removing two warning options that clang
  10619. hasn't implemented yet and by fixing a few warnings. Resolves
  10620. ticket 2696.
  10621. - Detect platforms that brokenly use a signed size_t, and refuse to
  10622. build there. Found and analyzed by doorss and rransom.
  10623. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  10624. Resolves bug 2314.
  10625. - Add support for statically linking zlib by specifying
  10626. "--enable-static-zlib", to go with our support for statically
  10627. linking openssl and libevent. Resolves bug 1358.
  10628. - Instead of adding the svn revision to the Tor version string, report
  10629. the git commit (when we're building from a git checkout).
  10630. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  10631. system headers.
  10632. - New --digests command-line switch to output the digests of the
  10633. source files Tor was built with.
  10634. - Generate our manpage and HTML documentation using Asciidoc. This
  10635. change should make it easier to maintain the documentation, and
  10636. produce nicer HTML. The build process fails if asciidoc cannot
  10637. be found and building with asciidoc isn't disabled (via the
  10638. "--disable-asciidoc" argument to ./configure. Skipping the manpage
  10639. speeds up the build considerably.
  10640. o Minor features (options / torrc):
  10641. - Warn when the same option is provided more than once in a torrc
  10642. file, on the command line, or in a single SETCONF statement, and
  10643. the option is one that only accepts a single line. Closes bug 1384.
  10644. - Warn when the user configures two HiddenServiceDir lines that point
  10645. to the same directory. Bugfix on 0.0.6 (the version introducing
  10646. HiddenServiceDir); fixes bug 3289.
  10647. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  10648. do individual connection-level rate limiting of clients. The torrc
  10649. config options with the same names trump the consensus params, if
  10650. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  10651. consensus params which were broken from 0.2.2.7-alpha through
  10652. 0.2.2.14-alpha. Closes bug 1947.
  10653. - New config option "WarnUnsafeSocks 0" disables the warning that
  10654. occurs whenever Tor receives a socks handshake using a version of
  10655. the socks protocol that can only provide an IP address (rather
  10656. than a hostname). Setups that do DNS locally over Tor are fine,
  10657. and we shouldn't spam the logs in that case.
  10658. - New config option "CircuitStreamTimeout" to override our internal
  10659. timeout schedule for how many seconds until we detach a stream from
  10660. a circuit and try a new circuit. If your network is particularly
  10661. slow, you might want to set this to a number like 60.
  10662. - New options for SafeLogging to allow scrubbing only log messages
  10663. generated while acting as a relay. Specify "SafeLogging relay" if
  10664. you want to ensure that only messages known to originate from
  10665. client use of the Tor process will be logged unsafely.
  10666. - Time and memory units in the configuration file can now be set to
  10667. fractional units. For example, "2.5 GB" is now a valid value for
  10668. AccountingMax.
  10669. - Support line continuations in the torrc config file. If a line
  10670. ends with a single backslash character, the newline is ignored, and
  10671. the configuration value is treated as continuing on the next line.
  10672. Resolves bug 1929.
  10673. o Minor features (unit tests):
  10674. - Revise our unit tests to use the "tinytest" framework, so we
  10675. can run tests in their own processes, have smarter setup/teardown
  10676. code, and so on. The unit test code has moved to its own
  10677. subdirectory, and has been split into multiple modules.
  10678. - Add a unit test for cross-platform directory-listing code.
  10679. - Add some forgotten return value checks during unit tests. Found
  10680. by coverity.
  10681. - Use GetTempDir to find the proper temporary directory location on
  10682. Windows when generating temporary files for the unit tests. Patch
  10683. by Gisle Vanem.
  10684. o Minor features (misc):
  10685. - The "torify" script now uses torsocks where available.
  10686. - Make Libevent log messages get delivered to controllers later,
  10687. and not from inside the Libevent log handler. This prevents unsafe
  10688. reentrant Libevent calls while still letting the log messages
  10689. get through.
  10690. - Certain Tor clients (such as those behind check.torproject.org) may
  10691. want to fetch the consensus in an extra early manner. To enable this
  10692. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  10693. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  10694. as only certain clients who must have this information sooner should
  10695. set this option.
  10696. - Expand homedirs passed to tor-checkkey. This should silence a
  10697. coverity complaint about passing a user-supplied string into
  10698. open() without checking it.
  10699. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  10700. used on bridges, and it makes bridge scanning somewhat easier.
  10701. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  10702. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  10703. o Minor bugfixes (relays):
  10704. - When a relay decides that its DNS is too broken for it to serve
  10705. as an exit server, it advertised itself as a non-exit, but
  10706. continued to act as an exit. This could create accidental
  10707. partitioning opportunities for users. Instead, if a relay is
  10708. going to advertise reject *:* as its exit policy, it should
  10709. really act with exit policy "reject *:*". Fixes bug 2366.
  10710. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  10711. - Publish a router descriptor even if generating an extra-info
  10712. descriptor fails. Previously we would not publish a router
  10713. descriptor without an extra-info descriptor; this can cause fast
  10714. exit relays collecting exit-port statistics to drop from the
  10715. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  10716. - When we're trying to guess whether we know our IP address as
  10717. a relay, we would log various ways that we failed to guess
  10718. our address, but never log that we ended up guessing it
  10719. successfully. Now add a log line to help confused and anxious
  10720. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  10721. - For bandwidth accounting, calculate our expected bandwidth rate
  10722. based on the time during which we were active and not in
  10723. soft-hibernation during the last interval. Previously, we were
  10724. also considering the time spent in soft-hibernation. If this
  10725. was a long time, we would wind up underestimating our bandwidth
  10726. by a lot, and skewing our wakeup time towards the start of the
  10727. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  10728. - Demote a confusing TLS warning that relay operators might get when
  10729. someone tries to talk to their ORPort. It is not the operator's
  10730. fault, nor can they do anything about it. Fixes bug 1364; bugfix
  10731. on 0.2.0.14-alpha.
  10732. - Change "Application request when we're believed to be offline."
  10733. notice to "Application request when we haven't used client
  10734. functionality lately.", to clarify that it's not an error. Bugfix
  10735. on 0.0.9.3; fixes bug 1222.
  10736. o Minor bugfixes (bridges):
  10737. - When a client starts or stops using bridges, never use a circuit
  10738. that was built before the configuration change. This behavior could
  10739. put at risk a user who uses bridges to ensure that her traffic
  10740. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  10741. bug 3200.
  10742. - Do not reset the bridge descriptor download status every time we
  10743. re-parse our configuration or get a configuration change. Fixes
  10744. bug 3019; bugfix on 0.2.0.3-alpha.
  10745. - Users couldn't configure a regular relay to be their bridge. It
  10746. didn't work because when Tor fetched the bridge descriptor, it found
  10747. that it already had it, and didn't realize that the purpose of the
  10748. descriptor had changed. Now we replace routers with a purpose other
  10749. than bridge with bridge descriptors when fetching them. Bugfix on
  10750. 0.1.1.9-alpha. Fixes bug 1776.
  10751. - In the special case where you configure a public exit relay as your
  10752. bridge, Tor would be willing to use that exit relay as the last
  10753. hop in your circuit as well. Now we fail that circuit instead.
  10754. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  10755. o Minor bugfixes (clients):
  10756. - We now ask the other side of a stream (the client or the exit)
  10757. for more data on that stream when the amount of queued data on
  10758. that stream dips low enough. Previously, we wouldn't ask the
  10759. other side for more data until either it sent us more data (which
  10760. it wasn't supposed to do if it had exhausted its window!) or we
  10761. had completely flushed all our queued data. This flow control fix
  10762. should improve throughput. Fixes bug 2756; bugfix on the earliest
  10763. released versions of Tor (svn commit r152).
  10764. - When a client finds that an origin circuit has run out of 16-bit
  10765. stream IDs, we now mark it as unusable for new streams. Previously,
  10766. we would try to close the entire circuit. Bugfix on 0.0.6.
  10767. - Make it explicit that we don't cannibalize one-hop circuits. This
  10768. happens in the wild, but doesn't turn out to be a problem because
  10769. we fortunately don't use those circuits. Many thanks to outofwords
  10770. for the initial analysis and to swissknife who confirmed that
  10771. two-hop circuits are actually created.
  10772. - Resolve an edge case in path weighting that could make us misweight
  10773. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  10774. - Make the DNSPort option work with libevent 2.x. Don't alter the
  10775. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  10776. o Minor bugfixes (directory authorities):
  10777. - Make directory authorities more accurate at recording when
  10778. relays that have failed several reachability tests became
  10779. unreachable, so we can provide more accuracy at assigning Stable,
  10780. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  10781. - Directory authorities are now more robust to hops back in time
  10782. when calculating router stability. Previously, if a run of uptime
  10783. or downtime appeared to be negative, the calculation could give
  10784. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  10785. bug 1035.
  10786. - Directory authorities will now attempt to download consensuses
  10787. if their own efforts to make a live consensus have failed. This
  10788. change means authorities that restart will fetch a valid
  10789. consensus, and it means authorities that didn't agree with the
  10790. current consensus will still fetch and serve it if it has enough
  10791. signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
  10792. - Never vote for a server as "Running" if we have a descriptor for
  10793. it claiming to be hibernating, and that descriptor was published
  10794. more recently than our last contact with the server. Bugfix on
  10795. 0.2.0.3-alpha; fixes bug 911.
  10796. - Directory authorities no longer change their opinion of, or vote on,
  10797. whether a router is Running, unless they have themselves been
  10798. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  10799. Fixes bug 1023.
  10800. o Minor bugfixes (hidden services):
  10801. - Log malformed requests for rendezvous descriptors as protocol
  10802. warnings, not warnings. Also, use a more informative log message
  10803. in case someone sees it at log level warning without prior
  10804. info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
  10805. - Accept hidden service descriptors if we think we might be a hidden
  10806. service directory, regardless of what our consensus says. This
  10807. helps robustness, since clients and hidden services can sometimes
  10808. have a more up-to-date view of the network consensus than we do,
  10809. and if they think that the directory authorities list us a HSDir,
  10810. we might actually be one. Related to bug 2732; bugfix on
  10811. 0.2.0.10-alpha.
  10812. - Correct the warning displayed when a rendezvous descriptor exceeds
  10813. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  10814. John Brooks.
  10815. - Clients and hidden services now use HSDir-flagged relays for hidden
  10816. service descriptor downloads and uploads even if the relays have no
  10817. DirPort set and the client has disabled TunnelDirConns. This will
  10818. eventually allow us to give the HSDir flag to relays with no
  10819. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  10820. - Only limit the lengths of single HS descriptors, even when multiple
  10821. HS descriptors are published to an HSDir relay in a single POST
  10822. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  10823. o Minor bugfixes (controllers):
  10824. - Allow GETINFO fingerprint to return a fingerprint even when
  10825. we have not yet built a router descriptor. Fixes bug 3577;
  10826. bugfix on 0.2.0.1-alpha.
  10827. - Send a SUCCEEDED stream event to the controller when a reverse
  10828. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  10829. discovered by katmagic.
  10830. - Remove a trailing asterisk from "exit-policy/default" in the
  10831. output of the control port command "GETINFO info/names". Bugfix
  10832. on 0.1.2.5-alpha.
  10833. - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
  10834. 2917. Bugfix on 0.1.1.1-alpha.
  10835. - When we restart our relay, we might get a successful connection
  10836. from the outside before we've started our reachability tests,
  10837. triggering a warning: "ORPort found reachable, but I have no
  10838. routerinfo yet. Failing to inform controller of success." This
  10839. bug was harmless unless Tor is running under a controller
  10840. like Vidalia, in which case the controller would never get a
  10841. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  10842. fixes bug 1172.
  10843. - When a controller changes TrackHostExits, remove mappings for
  10844. hosts that should no longer have their exits tracked. Bugfix on
  10845. 0.1.0.1-rc.
  10846. - When a controller changes VirtualAddrNetwork, remove any mappings
  10847. for hosts that were automapped to the old network. Bugfix on
  10848. 0.1.1.19-rc.
  10849. - When a controller changes one of the AutomapHosts* options, remove
  10850. any mappings for hosts that should no longer be automapped. Bugfix
  10851. on 0.2.0.1-alpha.
  10852. - Fix an off-by-one error in calculating some controller command
  10853. argument lengths. Fortunately, this mistake is harmless since
  10854. the controller code does redundant NUL termination too. Found by
  10855. boboper. Bugfix on 0.1.1.1-alpha.
  10856. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  10857. would return "551 Internal error" rather than "552 Unrecognized key
  10858. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  10859. - Don't spam the controller with events when we have no file
  10860. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  10861. for log messages was already solved from bug 748.)
  10862. - Emit a GUARD DROPPED controller event for a case we missed.
  10863. - Ensure DNS requests launched by "RESOLVE" commands from the
  10864. controller respect the __LeaveStreamsUnattached setconf options. The
  10865. same goes for requests launched via DNSPort or transparent
  10866. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  10867. o Minor bugfixes (config options):
  10868. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  10869. Change the limit to 512 characters by removing base64 newlines.
  10870. Fixes bug 2752. Fix by Michael Yakubovich.
  10871. - Complain if PublishServerDescriptor is given multiple arguments that
  10872. include 0 or 1. This configuration will be rejected in the future.
  10873. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  10874. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  10875. Bugfix on 0.2.0.13-alpha; closes bug 928.
  10876. o Minor bugfixes (log subsystem fixes):
  10877. - When unable to format an address as a string, report its value
  10878. as "???" rather than reusing the last formatted address. Bugfix
  10879. on 0.2.1.5-alpha.
  10880. - Be more consistent in our treatment of file system paths. "~" should
  10881. get expanded to the user's home directory in the Log config option.
  10882. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  10883. feature for the -f and --DataDirectory options.
  10884. o Minor bugfixes (memory management):
  10885. - Don't stack-allocate the list of supplementary GIDs when we're
  10886. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  10887. could take up to 256K, which is way too much stack. Found by
  10888. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  10889. - Save a couple bytes in memory allocation every time we escape
  10890. certain characters in a string. Patch from Florian Zumbiehl.
  10891. o Minor bugfixes (protocol correctness):
  10892. - When checking for 1024-bit keys, check for 1024 bits, not 128
  10893. bytes. This allows Tor to correctly discard keys of length 1017
  10894. through 1023. Bugfix on 0.0.9pre5.
  10895. - Require that introduction point keys and onion handshake keys
  10896. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  10897. on 0.2.0.10-alpha.
  10898. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  10899. than waiting forever for them to finish. Fixes bug 2330; bugfix
  10900. on 0.2.0.16-alpha. Found by doorss.
  10901. - Never relay a cell for a circuit we have already destroyed.
  10902. Between marking a circuit as closeable and finally closing it,
  10903. it may have been possible for a few queued cells to get relayed,
  10904. even though they would have been immediately dropped by the next
  10905. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  10906. - Never queue a cell for a circuit that's already been marked
  10907. for close.
  10908. - Fix a spec conformance issue: the network-status-version token
  10909. must be the first token in a v3 consensus or vote. Discovered by
  10910. "parakeep". Bugfix on 0.2.0.3-alpha.
  10911. - A networkstatus vote must contain exactly one signature. Spec
  10912. conformance issue. Bugfix on 0.2.0.3-alpha.
  10913. - When asked about a DNS record type we don't support via a
  10914. client DNSPort, reply with NOTIMPL rather than an empty
  10915. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  10916. - Make more fields in the controller protocol case-insensitive, since
  10917. control-spec.txt said they were.
  10918. o Minor bugfixes (log messages):
  10919. - Fix a log message that said "bits" while displaying a value in
  10920. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  10921. 0.2.0.1-alpha.
  10922. - Downgrade "no current certificates known for authority" message from
  10923. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  10924. - Correctly describe errors that occur when generating a TLS object.
  10925. Previously we would attribute them to a failure while generating a
  10926. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  10927. bug 1994.
  10928. - Fix an instance where a Tor directory mirror might accidentally
  10929. log the IP address of a misbehaving Tor client. Bugfix on
  10930. 0.1.0.1-rc.
  10931. - Stop logging at severity 'warn' when some other Tor client tries
  10932. to establish a circuit with us using weak DH keys. It's a protocol
  10933. violation, but that doesn't mean ordinary users need to hear about
  10934. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  10935. - If your relay can't keep up with the number of incoming create
  10936. cells, it would log one warning per failure into your logs. Limit
  10937. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  10938. o Minor bugfixes (build fixes):
  10939. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  10940. - When warning about missing zlib development packages during compile,
  10941. give the correct package names. Bugfix on 0.2.0.1-alpha.
  10942. - Fix warnings that newer versions of autoconf produce during
  10943. ./autogen.sh. These warnings appear to be harmless in our case,
  10944. but they were extremely verbose. Fixes bug 2020.
  10945. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  10946. bug 1848.
  10947. o Minor bugfixes (portability):
  10948. - Write several files in text mode, on OSes that distinguish text
  10949. mode from binary mode (namely, Windows). These files are:
  10950. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  10951. that collect those statistics; 'client_keys' and 'hostname' for
  10952. hidden services that use authentication; and (in the tor-gencert
  10953. utility) newly generated identity and signing keys. Previously,
  10954. we wouldn't specify text mode or binary mode, leading to an
  10955. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  10956. the DirRecordUsageByCountry option which would have triggered
  10957. the assertion failure was added), although this assertion failure
  10958. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  10959. - Selectively disable deprecation warnings on OS X because Lion
  10960. started deprecating the shipped copy of openssl. Fixes bug 3643.
  10961. - Use a wide type to hold sockets when built for 64-bit Windows.
  10962. Fixes bug 3270.
  10963. - Fix an issue that prevented static linking of libevent on
  10964. some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
  10965. where we introduced the "--with-static-libevent" configure option.
  10966. - Fix a bug with our locking implementation on Windows that couldn't
  10967. correctly detect when a file was already locked. Fixes bug 2504,
  10968. bugfix on 0.2.1.6-alpha.
  10969. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  10970. enabled.
  10971. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  10972. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  10973. "piebeer".
  10974. o Minor bugfixes (code correctness):
  10975. - Always NUL-terminate the sun_path field of a sockaddr_un before
  10976. passing it to the kernel. (Not a security issue: kernels are
  10977. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  10978. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  10979. - Make connection_printf_to_buf()'s behavior sane. Its callers
  10980. expect it to emit a CRLF iff the format string ends with CRLF;
  10981. it actually emitted a CRLF iff (a) the format string ended with
  10982. CRLF or (b) the resulting string was over 1023 characters long or
  10983. (c) the format string did not end with CRLF *and* the resulting
  10984. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  10985. fixes part of bug 3407.
  10986. - Make send_control_event_impl()'s behavior sane. Its callers
  10987. expect it to always emit a CRLF at the end of the string; it
  10988. might have emitted extra control characters as well. Bugfix on
  10989. 0.1.1.9-alpha; fixes another part of bug 3407.
  10990. - Make crypto_rand_int() check the value of its input correctly.
  10991. Previously, it accepted values up to UINT_MAX, but could return a
  10992. negative number if given a value above INT_MAX+1. Found by George
  10993. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  10994. - Fix a potential null-pointer dereference while computing a
  10995. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  10996. clang's analyzer.
  10997. - If we fail to compute the identity digest of a v3 legacy keypair,
  10998. warn, and don't use a buffer-full of junk instead. Bugfix on
  10999. 0.2.1.1-alpha; fixes bug 3106.
  11000. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  11001. where if the function had ever in the future been used to check
  11002. for the presence of a too-large number, it would have given an
  11003. incorrect result. (Fortunately, we only used it for 16-bit
  11004. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  11005. - Be more careful about reporting the correct error from a failed
  11006. connect() system call. Under some circumstances, it was possible to
  11007. look at an incorrect value for errno when sending the end reason.
  11008. Bugfix on 0.1.0.1-rc.
  11009. - Correctly handle an "impossible" overflow cases in connection byte
  11010. counting, where we write or read more than 4GB on an edge connection
  11011. in a single second. Bugfix on 0.1.2.8-beta.
  11012. - Avoid a double mark-for-free warning when failing to attach a
  11013. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  11014. bug 2279.
  11015. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  11016. found by "cypherpunks". This bug was introduced before the first
  11017. Tor release, in svn commit r110.
  11018. - Fix a bug in bandwidth history state parsing that could have been
  11019. triggered if a future version of Tor ever changed the timing
  11020. granularity at which bandwidth history is measured. Bugfix on
  11021. Tor 0.1.1.11-alpha.
  11022. - Add assertions to check for overflow in arguments to
  11023. base32_encode() and base32_decode(); fix a signed-unsigned
  11024. comparison there too. These bugs are not actually reachable in Tor,
  11025. but it's good to prevent future errors too. Found by doorss.
  11026. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  11027. "memcpyfail".
  11028. - Set target port in get_interface_address6() correctly. Bugfix
  11029. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  11030. - Fix an impossible-to-actually-trigger buffer overflow in relay
  11031. descriptor generation. Bugfix on 0.1.0.15.
  11032. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  11033. o Minor bugfixes (code improvements):
  11034. - After we free an internal connection structure, overwrite it
  11035. with a different memory value than we use for overwriting a freed
  11036. internal circuit structure. Should help with debugging. Suggested
  11037. by bug 1055.
  11038. - If OpenSSL fails to make a duplicate of a private or public key, log
  11039. an error message and try to exit cleanly. May help with debugging
  11040. if bug 1209 ever remanifests.
  11041. - Some options used different conventions for uppercasing of acronyms
  11042. when comparing manpage and source. Fix those in favor of the
  11043. manpage, as it makes sense to capitalize acronyms.
  11044. - Take a first step towards making or.h smaller by splitting out
  11045. function definitions for all source files in src/or/. Leave
  11046. structures and defines in or.h for now.
  11047. - Remove a few dead assignments during router parsing. Found by
  11048. coverity.
  11049. - Don't use 1-bit wide signed bit fields. Found by coverity.
  11050. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  11051. None of the cases where we did this before were wrong, but by making
  11052. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  11053. - The memarea code now uses a sentinel value at the end of each area
  11054. to make sure nothing writes beyond the end of an area. This might
  11055. help debug some conceivable causes of bug 930.
  11056. - Always treat failure to allocate an RSA key as an unrecoverable
  11057. allocation error.
  11058. - Add some more defensive programming for architectures that can't
  11059. handle unaligned integer accesses. We don't know of any actual bugs
  11060. right now, but that's the best time to fix them. Fixes bug 1943.
  11061. o Minor bugfixes (misc):
  11062. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  11063. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  11064. on 0.2.0.10-alpha; fixes bug 1808.
  11065. - Where available, use Libevent 2.0's periodic timers so that our
  11066. once-per-second cleanup code gets called even more closely to
  11067. once per second than it would otherwise. Fixes bug 943.
  11068. - Ignore OutboundBindAddress when connecting to localhost.
  11069. Connections to localhost need to come _from_ localhost, or else
  11070. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  11071. refuse to listen.
  11072. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  11073. too.
  11074. - If any of the v3 certs we download are unparseable, we should
  11075. actually notice the failure so we don't retry indefinitely. Bugfix
  11076. on 0.2.0.x; reported by "rotator".
  11077. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  11078. Might help diagnosing bug 1051.
  11079. - Make our 'torify' script more portable; if we have only one of
  11080. 'torsocks' or 'tsocks' installed, don't complain to the user;
  11081. and explain our warning about tsocks better.
  11082. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  11083. compliant. Based on a patch from Christian Kujau.
  11084. o Documentation changes:
  11085. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  11086. - Resolve all doxygen warnings except those for missing documentation.
  11087. Fixes bug 2705.
  11088. - Add doxygen documentation for more functions, fields, and types.
  11089. - Convert the HACKING file to asciidoc, and add a few new sections
  11090. to it, explaining how we use Git, how we make changelogs, and
  11091. what should go in a patch.
  11092. - Document the default socks host and port (127.0.0.1:9050) for
  11093. tor-resolve.
  11094. - Removed some unnecessary files from the source distribution. The
  11095. AUTHORS file has now been merged into the people page on the
  11096. website. The roadmaps and design doc can now be found in the
  11097. projects directory in svn.
  11098. o Deprecated and removed features (config):
  11099. - Remove the torrc.complete file. It hasn't been kept up to date
  11100. and users will have better luck checking out the manpage.
  11101. - Remove the HSAuthorityRecordStats option that version 0 hidden
  11102. service authorities could use to track statistics of overall v0
  11103. hidden service usage.
  11104. - Remove the obsolete "NoPublish" option; it has been flagged
  11105. as obsolete and has produced a warning since 0.1.1.18-rc.
  11106. - Caches no longer download and serve v2 networkstatus documents
  11107. unless FetchV2Networkstatus flag is set: these documents haven't
  11108. haven't been used by clients or relays since 0.2.0.x. Resolves
  11109. bug 3022.
  11110. o Deprecated and removed features (controller):
  11111. - The controller no longer accepts the old obsolete "addr-mappings/"
  11112. or "unregistered-servers-" GETINFO values.
  11113. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  11114. always on; using them is necessary for correct forward-compatible
  11115. controllers.
  11116. o Deprecated and removed features (misc):
  11117. - Hidden services no longer publish version 0 descriptors, and clients
  11118. do not request or use version 0 descriptors. However, the old hidden
  11119. service authorities still accept and serve version 0 descriptors
  11120. when contacted by older hidden services/clients.
  11121. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  11122. anything since 0.2.1.16-rc.
  11123. - Remove everything related to building the expert bundle for OS X.
  11124. It has confused many users, doesn't work right on OS X 10.6,
  11125. and is hard to get rid of once installed. Resolves bug 1274.
  11126. - Remove support for .noconnect style addresses. Nobody was using
  11127. them, and they provided another avenue for detecting Tor users
  11128. via application-level web tricks.
  11129. - When we fixed bug 1038 we had to put in a restriction not to send
  11130. RELAY_EARLY cells on rend circuits. This was necessary as long
  11131. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  11132. active. Now remove this obsolete check. Resolves bug 2081.
  11133. - Remove workaround code to handle directory responses from servers
  11134. that had bug 539 (they would send HTTP status 503 responses _and_
  11135. send a body too). Since only server versions before
  11136. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  11137. keep the workaround in place.
  11138. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  11139. handling calculations where we have a known amount of clock skew and
  11140. an allowed amount of unknown skew. But we only used it in three
  11141. places, and we never adjusted the known/unknown skew values. This is
  11142. still something we might want to do someday, but if we do, we'll
  11143. want to do it differently.
  11144. - Remove the "--enable-iphone" option to ./configure. According to
  11145. reports from Marco Bonetti, Tor builds fine without any special
  11146. tweaking on recent iPhone SDK versions.
  11147. Changes in version 0.2.1.30 - 2011-02-23
  11148. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  11149. change is a slight tweak to Tor's TLS handshake that makes relays
  11150. and bridges that run this new version reachable from Iran again.
  11151. We don't expect this tweak will win the arms race long-term, but it
  11152. buys us time until we roll out a better solution.
  11153. o Major bugfixes:
  11154. - Stop sending a CLOCK_SKEW controller status event whenever
  11155. we fetch directory information from a relay that has a wrong clock.
  11156. Instead, only inform the controller when it's a trusted authority
  11157. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  11158. the rest of bug 1074.
  11159. - Fix a bounds-checking error that could allow an attacker to
  11160. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  11161. Found by "piebeer".
  11162. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  11163. Tor would ignore their RelayBandwidthBurst setting,
  11164. potentially using more bandwidth than expected. Bugfix on
  11165. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  11166. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  11167. hidserv" in her torrc. The 'hidserv' argument never controlled
  11168. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  11169. o Minor features:
  11170. - Adjust our TLS Diffie-Hellman parameters to match those used by
  11171. Apache's mod_ssl.
  11172. - Update to the February 1 2011 Maxmind GeoLite Country database.
  11173. o Minor bugfixes:
  11174. - Check for and reject overly long directory certificates and
  11175. directory tokens before they have a chance to hit any assertions.
  11176. Bugfix on 0.2.1.28. Found by "doorss".
  11177. - Bring the logic that gathers routerinfos and assesses the
  11178. acceptability of circuits into line. This prevents a Tor OP from
  11179. getting locked in a cycle of choosing its local OR as an exit for a
  11180. path (due to a .exit request) and then rejecting the circuit because
  11181. its OR is not listed yet. It also prevents Tor clients from using an
  11182. OR running in the same instance as an exit (due to a .exit request)
  11183. if the OR does not meet the same requirements expected of an OR
  11184. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  11185. o Packaging changes:
  11186. - Stop shipping the Tor specs files and development proposal documents
  11187. in the tarball. They are now in a separate git repository at
  11188. git://git.torproject.org/torspec.git
  11189. - Do not include Git version tags as though they are SVN tags when
  11190. generating a tarball from inside a repository that has switched
  11191. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  11192. Changes in version 0.2.1.29 - 2011-01-15
  11193. Tor 0.2.1.29 continues our recent code security audit work. The main
  11194. fix resolves a remote heap overflow vulnerability that can allow remote
  11195. code execution. Other fixes address a variety of assert and crash bugs,
  11196. most of which we think are hard to exploit remotely.
  11197. o Major bugfixes (security):
  11198. - Fix a heap overflow bug where an adversary could cause heap
  11199. corruption. This bug probably allows remote code execution
  11200. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  11201. 0.1.2.10-rc.
  11202. - Prevent a denial-of-service attack by disallowing any
  11203. zlib-compressed data whose compression factor is implausibly
  11204. high. Fixes part of bug 2324; reported by "doorss".
  11205. - Zero out a few more keys in memory before freeing them. Fixes
  11206. bug 2384 and part of bug 2385. These key instances found by
  11207. "cypherpunks", based on Andrew Case's report about being able
  11208. to find sensitive data in Tor's memory space if you have enough
  11209. permissions. Bugfix on 0.0.2pre9.
  11210. o Major bugfixes (crashes):
  11211. - Prevent calls to Libevent from inside Libevent log handlers.
  11212. This had potential to cause a nasty set of crashes, especially
  11213. if running Libevent with debug logging enabled, and running
  11214. Tor with a controller watching for low-severity log messages.
  11215. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  11216. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  11217. underflow errors there too. Fixes the other part of bug 2324.
  11218. - Fix a bug where we would assert if we ever had a
  11219. cached-descriptors.new file (or another file read directly into
  11220. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  11221. on 0.2.1.25. Found by doorss.
  11222. - Fix some potential asserts and parsing issues with grossly
  11223. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  11224. Found by doorss.
  11225. o Minor bugfixes (other):
  11226. - Fix a bug with handling misformed replies to reverse DNS lookup
  11227. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  11228. bug reported by doorss.
  11229. - Fix compilation on mingw when a pthreads compatibility library
  11230. has been installed. (We don't want to use it, so we shouldn't
  11231. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  11232. - Fix a bug where we would declare that we had run out of virtual
  11233. addresses when the address space was only half-exhausted. Bugfix
  11234. on 0.1.2.1-alpha.
  11235. - Correctly handle the case where AutomapHostsOnResolve is set but
  11236. no virtual addresses are available. Fixes bug 2328; bugfix on
  11237. 0.1.2.1-alpha. Bug found by doorss.
  11238. - Correctly handle wrapping around when we run out of virtual
  11239. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  11240. o Minor features:
  11241. - Update to the January 1 2011 Maxmind GeoLite Country database.
  11242. - Introduce output size checks on all of our decryption functions.
  11243. o Build changes:
  11244. - Tor does not build packages correctly with Automake 1.6 and earlier;
  11245. added a check to Makefile.am to make sure that we're building with
  11246. Automake 1.7 or later.
  11247. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  11248. because we built it with a too-old version of automake. Thus that
  11249. release broke ./configure --enable-openbsd-malloc, which is popular
  11250. among really fast exit relays on Linux.
  11251. Changes in version 0.2.1.28 - 2010-12-17
  11252. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  11253. exploitable bugs. We also took this opportunity to change the IP address
  11254. for one of our directory authorities, and to update the geoip database
  11255. we ship.
  11256. o Major bugfixes:
  11257. - Fix a remotely exploitable bug that could be used to crash instances
  11258. of Tor remotely by overflowing on the heap. Remote-code execution
  11259. hasn't been confirmed, but can't be ruled out. Everyone should
  11260. upgrade. Bugfix on the 0.1.1 series and later.
  11261. o Directory authority changes:
  11262. - Change IP address and ports for gabelmoo (v3 directory authority).
  11263. o Minor features:
  11264. - Update to the December 1 2010 Maxmind GeoLite Country database.
  11265. Changes in version 0.2.1.27 - 2010-11-23
  11266. Yet another OpenSSL security patch broke its compatibility with Tor:
  11267. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  11268. also took this opportunity to fix several crash bugs, integrate a new
  11269. directory authority, and update the bundled GeoIP database.
  11270. o Major bugfixes:
  11271. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  11272. No longer set the tlsext_host_name extension on server SSL objects;
  11273. but continue to set it on client SSL objects. Our goal in setting
  11274. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  11275. bugfix on 0.2.1.1-alpha.
  11276. - Do not log messages to the controller while shrinking buffer
  11277. freelists. Doing so would sometimes make the controller connection
  11278. try to allocate a buffer chunk, which would mess up the internals
  11279. of the freelist and cause an assertion failure. Fixes bug 1125;
  11280. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  11281. - Learn our external IP address when we're a relay or bridge, even if
  11282. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  11283. where we introduced bridge relays that don't need to publish to
  11284. be useful. Fixes bug 2050.
  11285. - Do even more to reject (and not just ignore) annotations on
  11286. router descriptors received anywhere but from the cache. Previously
  11287. we would ignore such annotations at first, but cache them to disk
  11288. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  11289. - When you're using bridges and your network goes away and your
  11290. bridges get marked as down, recover when you attempt a new socks
  11291. connection (if the network is back), rather than waiting up to an
  11292. hour to try fetching new descriptors for your bridges. Bugfix on
  11293. 0.2.0.3-alpha; fixes bug 1981.
  11294. o Major features:
  11295. - Move to the November 2010 Maxmind GeoLite country db (rather
  11296. than the June 2009 ip-to-country GeoIP db) for our statistics that
  11297. count how many users relays are seeing from each country. Now we'll
  11298. have more accurate data, especially for many African countries.
  11299. o New directory authorities:
  11300. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  11301. authority.
  11302. o Minor bugfixes:
  11303. - Fix an assertion failure that could occur in directory caches or
  11304. bridge users when using a very short voting interval on a testing
  11305. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  11306. 0.2.0.8-alpha.
  11307. - Enforce multiplicity rules when parsing annotations. Bugfix on
  11308. 0.2.0.8-alpha. Found by piebeer.
  11309. - Allow handshaking OR connections to take a full KeepalivePeriod
  11310. seconds to handshake. Previously, we would close them after
  11311. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  11312. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  11313. for analysis help.
  11314. - When building with --enable-gcc-warnings on OpenBSD, disable
  11315. warnings in system headers. This makes --enable-gcc-warnings
  11316. pass on OpenBSD 4.8.
  11317. o Minor features:
  11318. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  11319. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  11320. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  11321. Servers can start sending this code when enough clients recognize
  11322. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  11323. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  11324. Patch from mingw-san.
  11325. o Removed files:
  11326. - Remove the old debian/ directory from the main Tor distribution.
  11327. The official Tor-for-debian git repository lives at the URL
  11328. https://git.torproject.org/debian/tor.git
  11329. - Stop shipping the old doc/website/ directory in the tarball. We
  11330. changed the website format in late 2010, and what we shipped in
  11331. 0.2.1.26 really wasn't that useful anyway.
  11332. Changes in version 0.2.1.26 - 2010-05-02
  11333. Tor 0.2.1.26 addresses the recent connection and memory overload
  11334. problems we've been seeing on relays, especially relays with their
  11335. DirPort open. If your relay has been crashing, or you turned it off
  11336. because it used too many resources, give this release a try.
  11337. This release also fixes yet another instance of broken OpenSSL libraries
  11338. that was causing some relays to drop out of the consensus.
  11339. o Major bugfixes:
  11340. - Teach relays to defend themselves from connection overload. Relays
  11341. now close idle circuits early if it looks like they were intended
  11342. for directory fetches. Relays are also more aggressive about closing
  11343. TLS connections that have no circuits on them. Such circuits are
  11344. unlikely to be re-used, and tens of thousands of them were piling
  11345. up at the fast relays, causing the relays to run out of sockets
  11346. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  11347. their directory fetches over TLS).
  11348. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  11349. that claim to be earlier than 0.9.8m, but which have in reality
  11350. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  11351. behavior. Possible fix for some cases of bug 1346.
  11352. - Directory mirrors were fetching relay descriptors only from v2
  11353. directory authorities, rather than v3 authorities like they should.
  11354. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  11355. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  11356. o Minor bugfixes:
  11357. - Finally get rid of the deprecated and now harmful notion of "clique
  11358. mode", where directory authorities maintain TLS connections to
  11359. every other relay.
  11360. o Testsuite fixes:
  11361. - In the util/threads test, no longer free the test_mutex before all
  11362. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  11363. - The master thread could starve the worker threads quite badly on
  11364. certain systems, causing them to run only partially in the allowed
  11365. window. This resulted in test failures. Now the master thread sleeps
  11366. occasionally for a few microseconds while the two worker-threads
  11367. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  11368. Changes in version 0.2.1.25 - 2010-03-16
  11369. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  11370. prevent relays from guessing their IP address correctly. It also fixes
  11371. several minor potential security bugs.
  11372. o Major bugfixes:
  11373. - Fix a regression from our patch for bug 1244 that caused relays
  11374. to guess their IP address incorrectly if they didn't set Address
  11375. in their torrc and/or their address fails to resolve. Bugfix on
  11376. 0.2.1.23; fixes bug 1269.
  11377. - When freeing a session key, zero it out completely. We only zeroed
  11378. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  11379. patched by ekir. Fixes bug 1254.
  11380. o Minor bugfixes:
  11381. - Fix a dereference-then-NULL-check sequence when publishing
  11382. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  11383. bug 1255.
  11384. - Fix another dereference-then-NULL-check sequence. Bugfix on
  11385. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  11386. - Make sure we treat potentially not NUL-terminated strings correctly.
  11387. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  11388. Changes in version 0.2.1.24 - 2010-02-21
  11389. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  11390. for sure!
  11391. o Minor bugfixes:
  11392. - Work correctly out-of-the-box with even more vendor-patched versions
  11393. of OpenSSL. In particular, make it so Debian and OS X don't need
  11394. customized patches to run/build.
  11395. Changes in version 0.2.1.23 - 2010-02-13
  11396. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  11397. again on the latest OS X, and updates the location of a directory
  11398. authority.
  11399. o Major bugfixes (performance):
  11400. - We were selecting our guards uniformly at random, and then weighting
  11401. which of our guards we'd use uniformly at random. This imbalance
  11402. meant that Tor clients were severely limited on throughput (and
  11403. probably latency too) by the first hop in their circuit. Now we
  11404. select guards weighted by currently advertised bandwidth. We also
  11405. automatically discard guards picked using the old algorithm. Fixes
  11406. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  11407. o Major bugfixes:
  11408. - Make Tor work again on the latest OS X: when deciding whether to
  11409. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  11410. version at run-time, not compile time. We need to do this because
  11411. Apple doesn't update its dev-tools headers when it updates its
  11412. libraries in a security patch.
  11413. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  11414. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  11415. a memory leak when requesting a hidden service descriptor we've
  11416. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  11417. by aakova.
  11418. o Minor bugfixes:
  11419. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  11420. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  11421. o Minor features:
  11422. - Avoid a mad rush at the beginning of each month when each client
  11423. rotates half of its guards. Instead we spread the rotation out
  11424. throughout the month, but we still avoid leaving a precise timestamp
  11425. in the state file about when we first picked the guard. Improves
  11426. over the behavior introduced in 0.1.2.17.
  11427. Changes in version 0.2.1.22 - 2010-01-19
  11428. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  11429. authorities -- it would tell you its whole history of bridge descriptors
  11430. if you make the right directory request. This stable update also
  11431. rotates two of the seven v3 directory authority keys and locations.
  11432. o Directory authority changes:
  11433. - Rotate keys (both v3 identity and relay identity) for moria1
  11434. and gabelmoo.
  11435. o Major bugfixes:
  11436. - Stop bridge directory authorities from answering dbg-stability.txt
  11437. directory queries, which would let people fetch a list of all
  11438. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  11439. Changes in version 0.2.1.21 - 2009-12-21
  11440. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  11441. library. If you use Tor on Linux / Unix and you're getting SSL
  11442. renegotiation errors, upgrading should help. We also recommend an
  11443. upgrade if you're an exit relay.
  11444. o Major bugfixes:
  11445. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  11446. handshake from working unless we explicitly tell OpenSSL that we
  11447. are using SSL renegotiation safely. We are, of course, but OpenSSL
  11448. 0.9.8l won't work unless we say we are.
  11449. - Avoid crashing if the client is trying to upload many bytes and the
  11450. circuit gets torn down at the same time, or if the flip side
  11451. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  11452. o Minor bugfixes:
  11453. - Do not refuse to learn about authority certs and v2 networkstatus
  11454. documents that are older than the latest consensus. This bug might
  11455. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  11456. Spotted and fixed by xmux.
  11457. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  11458. trigger platform-specific option misparsing case found by Coverity
  11459. Scan.
  11460. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  11461. trigger assert. Fixes bug 1173.
  11462. Changes in version 0.2.1.20 - 2009-10-15
  11463. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  11464. services at once, prepares for more performance improvements, and
  11465. fixes a bunch of smaller bugs.
  11466. The Windows and OS X bundles also include a more recent Vidalia,
  11467. and switch from Privoxy to Polipo.
  11468. The OS X installers are now drag and drop. It's best to un-install
  11469. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  11470. you want to upgrade, you'll need to update the paths for Tor and Polipo
  11471. in the Vidalia Settings window.
  11472. o Major bugfixes:
  11473. - Send circuit or stream sendme cells when our window has decreased
  11474. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  11475. by Karsten when testing the "reduce circuit window" performance
  11476. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  11477. before the release of Tor 0.0.0. This is the new winner of the
  11478. oldest-bug prize.
  11479. - Fix a remotely triggerable memory leak when a consensus document
  11480. contains more than one signature from the same voter. Bugfix on
  11481. 0.2.0.3-alpha.
  11482. - Avoid segfault in rare cases when finishing an introduction circuit
  11483. as a client and finding out that we don't have an introduction key
  11484. for it. Fixes bug 1073. Reported by Aaron Swartz.
  11485. o Major features:
  11486. - Tor now reads the "circwindow" parameter out of the consensus,
  11487. and uses that value for its circuit package window rather than the
  11488. default of 1000 cells. Begins the implementation of proposal 168.
  11489. o New directory authorities:
  11490. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  11491. authority.
  11492. - Move moria1 and tonga to alternate IP addresses.
  11493. o Minor bugfixes:
  11494. - Fix a signed/unsigned compile warning in 0.2.1.19.
  11495. - Fix possible segmentation fault on directory authorities. Bugfix on
  11496. 0.2.1.14-rc.
  11497. - Fix an extremely rare infinite recursion bug that could occur if
  11498. we tried to log a message after shutting down the log subsystem.
  11499. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  11500. - Fix an obscure bug where hidden services on 64-bit big-endian
  11501. systems might mis-read the timestamp in v3 introduce cells, and
  11502. refuse to connect back to the client. Discovered by "rotor".
  11503. Bugfix on 0.2.1.6-alpha.
  11504. - We were triggering a CLOCK_SKEW controller status event whenever
  11505. we connect via the v2 connection protocol to any relay that has
  11506. a wrong clock. Instead, we should only inform the controller when
  11507. it's a trusted authority that claims our clock is wrong. Bugfix
  11508. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  11509. - We were telling the controller about CHECKING_REACHABILITY and
  11510. REACHABILITY_FAILED status events whenever we launch a testing
  11511. circuit or notice that one has failed. Instead, only tell the
  11512. controller when we want to inform the user of overall success or
  11513. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  11514. by SwissTorExit.
  11515. - Don't warn when we're using a circuit that ends with a node
  11516. excluded in ExcludeExitNodes, but the circuit is not used to access
  11517. the outside world. This should help fix bug 1090. Bugfix on
  11518. 0.2.1.6-alpha.
  11519. - Work around a small memory leak in some versions of OpenSSL that
  11520. stopped the memory used by the hostname TLS extension from being
  11521. freed.
  11522. o Minor features:
  11523. - Add a "getinfo status/accepted-server-descriptor" controller
  11524. command, which is the recommended way for controllers to learn
  11525. whether our server descriptor has been successfully received by at
  11526. least on directory authority. Un-recommend good-server-descriptor
  11527. getinfo and status events until we have a better design for them.
  11528. Changes in version 0.2.1.19 - 2009-07-28
  11529. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  11530. services.
  11531. o Major bugfixes:
  11532. - Make accessing hidden services on 0.2.1.x work right again.
  11533. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  11534. part of patch provided by "optimist".
  11535. o Minor features:
  11536. - When a relay/bridge is writing out its identity key fingerprint to
  11537. the "fingerprint" file and to its logs, write it without spaces. Now
  11538. it will look like the fingerprints in our bridges documentation,
  11539. and confuse fewer users.
  11540. o Minor bugfixes:
  11541. - Relays no longer publish a new server descriptor if they change
  11542. their MaxAdvertisedBandwidth config option but it doesn't end up
  11543. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  11544. fixes bug 1026. Patch from Sebastian.
  11545. - Avoid leaking memory every time we get a create cell but we have
  11546. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  11547. fixes bug 1034. Reported by BarkerJr.
  11548. Changes in version 0.2.1.18 - 2009-07-24
  11549. Tor 0.2.1.18 lays the foundations for performance improvements,
  11550. adds status events to help users diagnose bootstrap problems, adds
  11551. optional authentication/authorization for hidden services, fixes a
  11552. variety of potential anonymity problems, and includes a huge pile of
  11553. other features and bug fixes.
  11554. o Major features (clients):
  11555. - Start sending "bootstrap phase" status events to the controller,
  11556. so it can keep the user informed of progress fetching directory
  11557. information and establishing circuits. Also inform the controller
  11558. if we think we're stuck at a particular bootstrap phase. Implements
  11559. proposal 137.
  11560. - Clients replace entry guards that were chosen more than a few months
  11561. ago. This change should significantly improve client performance,
  11562. especially once more people upgrade, since relays that have been
  11563. a guard for a long time are currently overloaded.
  11564. - Network status consensus documents and votes now contain bandwidth
  11565. information for each relay. Clients use the bandwidth values
  11566. in the consensus, rather than the bandwidth values in each
  11567. relay descriptor. This approach opens the door to more accurate
  11568. bandwidth estimates once the directory authorities start doing
  11569. active measurements. Implements part of proposal 141.
  11570. o Major features (relays):
  11571. - Disable and refactor some debugging checks that forced a linear scan
  11572. over the whole server-side DNS cache. These accounted for over 50%
  11573. of CPU time on a relatively busy exit node's gprof profile. Also,
  11574. disable some debugging checks that appeared in exit node profile
  11575. data. Found by Jacob.
  11576. - New DirPortFrontPage option that takes an html file and publishes
  11577. it as "/" on the DirPort. Now relay operators can provide a
  11578. disclaimer without needing to set up a separate webserver. There's
  11579. a sample disclaimer in contrib/tor-exit-notice.html.
  11580. o Major features (hidden services):
  11581. - Make it possible to build hidden services that only certain clients
  11582. are allowed to connect to. This is enforced at several points,
  11583. so that unauthorized clients are unable to send INTRODUCE cells
  11584. to the service, or even (depending on the type of authentication)
  11585. to learn introduction points. This feature raises the bar for
  11586. certain kinds of active attacks against hidden services. Design
  11587. and code by Karsten Loesing. Implements proposal 121.
  11588. - Relays now store and serve v2 hidden service descriptors by default,
  11589. i.e., the new default value for HidServDirectoryV2 is 1. This is
  11590. the last step in proposal 114, which aims to make hidden service
  11591. lookups more reliable.
  11592. o Major features (path selection):
  11593. - ExitNodes and Exclude*Nodes config options now allow you to restrict
  11594. by country code ("{US}") or IP address or address pattern
  11595. ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
  11596. refinement to decide what config options should take priority if
  11597. you ask to both use a particular node and exclude it.
  11598. o Major features (misc):
  11599. - When building a consensus, do not include routers that are down.
  11600. This cuts down 30% to 40% on consensus size. Implements proposal
  11601. 138.
  11602. - New TestingTorNetwork config option to allow adjustment of
  11603. previously constant values that could slow bootstrapping. Implements
  11604. proposal 135. Patch from Karsten.
  11605. - Convert many internal address representations to optionally hold
  11606. IPv6 addresses. Generate and accept IPv6 addresses in many protocol
  11607. elements. Make resolver code handle nameservers located at IPv6
  11608. addresses.
  11609. - More work on making our TLS handshake blend in: modify the list
  11610. of ciphers advertised by OpenSSL in client mode to even more
  11611. closely resemble a common web browser. We cheat a little so that
  11612. we can advertise ciphers that the locally installed OpenSSL doesn't
  11613. know about.
  11614. - Use the TLS1 hostname extension to more closely resemble browser
  11615. behavior.
  11616. o Security fixes (anonymity/entropy):
  11617. - Never use a connection with a mismatched address to extend a
  11618. circuit, unless that connection is canonical. A canonical
  11619. connection is one whose address is authenticated by the router's
  11620. identity key, either in a NETINFO cell or in a router descriptor.
  11621. - Implement most of proposal 110: The first K cells to be sent
  11622. along a circuit are marked as special "early" cells; only K "early"
  11623. cells will be allowed. Once this code is universal, we can block
  11624. certain kinds of denial-of-service attack by requiring that EXTEND
  11625. commands must be sent using an "early" cell.
  11626. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  11627. cross-platform entropy collection again. We used to use it, then
  11628. stopped using it because of a bug that could crash systems that
  11629. called RAND_poll when they had a lot of fds open. It looks like the
  11630. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  11631. at startup, and to call RAND_poll() when we reseed later only if
  11632. we have a non-buggy OpenSSL version.
  11633. - When the client is choosing entry guards, now it selects at most
  11634. one guard from a given relay family. Otherwise we could end up with
  11635. all of our entry points into the network run by the same operator.
  11636. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  11637. - Do not use or believe expired v3 authority certificates. Patch
  11638. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  11639. - Drop begin cells to a hidden service if they come from the middle
  11640. of a circuit. Patch from lark.
  11641. - When we erroneously receive two EXTEND cells for the same circuit
  11642. ID on the same connection, drop the second. Patch from lark.
  11643. - Authorities now vote for the Stable flag for any router whose
  11644. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  11645. - Clients now never report any stream end reason except 'MISC'.
  11646. Implements proposal 148.
  11647. o Major bugfixes (crashes):
  11648. - Parse dates and IPv4 addresses in a locale- and libc-independent
  11649. manner, to avoid platform-dependent behavior on malformed input.
  11650. - Fix a crash that occurs on exit nodes when a nameserver request
  11651. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  11652. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  11653. bug 929.
  11654. - Do not assume that a stack-allocated character array will be
  11655. 64-bit aligned on platforms that demand that uint64_t access is
  11656. aligned. Possible fix for bug 604.
  11657. - Resolve a very rare crash bug that could occur when the user forced
  11658. a nameserver reconfiguration during the middle of a nameserver
  11659. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  11660. - Avoid a "0 divided by 0" calculation when calculating router uptime
  11661. at directory authorities. Bugfix on 0.2.0.8-alpha.
  11662. - Fix an assertion bug in parsing policy-related options; possible fix
  11663. for bug 811.
  11664. - Rate-limit too-many-sockets messages: when they happen, they happen
  11665. a lot and end up filling up the disk. Resolves bug 748.
  11666. - Fix a race condition that could cause crashes or memory corruption
  11667. when running as a server with a controller listening for log
  11668. messages.
  11669. - Avoid crashing when we have a policy specified in a DirPolicy or
  11670. SocksPolicy or ReachableAddresses option with ports set on it,
  11671. and we re-load the policy. May fix bug 996.
  11672. - Fix an assertion failure on 64-bit platforms when we allocated
  11673. memory right up to the end of a memarea, then realigned the memory
  11674. one step beyond the end. Fixes a possible cause of bug 930.
  11675. - Protect the count of open sockets with a mutex, so we can't
  11676. corrupt it when two threads are closing or opening sockets at once.
  11677. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  11678. o Major bugfixes (clients):
  11679. - Discard router descriptors as we load them if they are more than
  11680. five days old. Otherwise if Tor is off for a long time and then
  11681. starts with cached descriptors, it will try to use the onion keys
  11682. in those obsolete descriptors when building circuits. Fixes bug 887.
  11683. - When we choose to abandon a new entry guard because we think our
  11684. older ones might be better, close any circuits pending on that
  11685. new entry guard connection. This fix should make us recover much
  11686. faster when our network is down and then comes back. Bugfix on
  11687. 0.1.2.8-beta; found by lodger.
  11688. - When Tor clients restart after 1-5 days, they discard all their
  11689. cached descriptors as too old, but they still use the cached
  11690. consensus document. This approach is good for robustness, but
  11691. bad for performance: since they don't know any bandwidths, they
  11692. end up choosing at random rather than weighting their choice by
  11693. speed. Fixed by the above feature of putting bandwidths in the
  11694. consensus.
  11695. o Major bugfixes (relays):
  11696. - Relays were falling out of the networkstatus consensus for
  11697. part of a day if they changed their local config but the
  11698. authorities discarded their new descriptor as "not sufficiently
  11699. different". Now directory authorities accept a descriptor as changed
  11700. if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
  11701. patch by Sebastian.
  11702. - Ensure that two circuits can never exist on the same connection
  11703. with the same circuit ID, even if one is marked for close. This
  11704. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  11705. - Directory authorities were neglecting to mark relays down in their
  11706. internal histories if the relays fall off the routerlist without
  11707. ever being found unreachable. So there were relays in the histories
  11708. that haven't been seen for eight months, and are listed as being
  11709. up for eight months. This wreaked havoc on the "median wfu" and
  11710. "median mtbf" calculations, in turn making Guard and Stable flags
  11711. wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
  11712. on 0.2.0.6-alpha.
  11713. o Major bugfixes (hidden services):
  11714. - When establishing a hidden service, introduction points that
  11715. originate from cannibalized circuits were completely ignored
  11716. and not included in rendezvous service descriptors. This might
  11717. have been another reason for delay in making a hidden service
  11718. available. Bugfix from long ago (0.0.9.x?)
  11719. o Major bugfixes (memory and resource management):
  11720. - Fixed some memory leaks -- some quite frequent, some almost
  11721. impossible to trigger -- based on results from Coverity.
  11722. - Speed up parsing and cut down on memory fragmentation by using
  11723. stack-style allocations for parsing directory objects. Previously,
  11724. this accounted for over 40% of allocations from within Tor's code
  11725. on a typical directory cache.
  11726. - Use a Bloom filter rather than a digest-based set to track which
  11727. descriptors we need to keep around when we're cleaning out old
  11728. router descriptors. This speeds up the computation significantly,
  11729. and may reduce fragmentation.
  11730. o New/changed config options:
  11731. - Now NodeFamily and MyFamily config options allow spaces in
  11732. identity fingerprints, so it's easier to paste them in.
  11733. Suggested by Lucky Green.
  11734. - Allow ports 465 and 587 in the default exit policy again. We had
  11735. rejected them in 0.1.0.15, because back in 2005 they were commonly
  11736. misconfigured and ended up as spam targets. We hear they are better
  11737. locked down these days.
  11738. - Make TrackHostExit mappings expire a while after their last use, not
  11739. after their creation. Patch from Robert Hogan.
  11740. - Add an ExcludeExitNodes option so users can list a set of nodes
  11741. that should be be excluded from the exit node position, but
  11742. allowed elsewhere. Implements proposal 151.
  11743. - New --hush command-line option similar to --quiet. While --quiet
  11744. disables all logging to the console on startup, --hush limits the
  11745. output to messages of warning and error severity.
  11746. - New configure/torrc options (--enable-geoip-stats,
  11747. DirRecordUsageByCountry) to record how many IPs we've served
  11748. directory info to in each country code, how many status documents
  11749. total we've sent to each country code, and what share of the total
  11750. directory requests we should expect to see.
  11751. - Make outbound DNS packets respect the OutboundBindAddress setting.
  11752. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  11753. - Allow separate log levels to be configured for different logging
  11754. domains. For example, this allows one to log all notices, warnings,
  11755. or errors, plus all memory management messages of level debug or
  11756. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  11757. - Update to the "June 3 2009" ip-to-country file.
  11758. o Minor features (relays):
  11759. - Raise the minimum rate limiting to be a relay from 20000 bytes
  11760. to 20480 bytes (aka 20KB/s), to match our documentation. Also
  11761. update directory authorities so they always assign the Fast flag
  11762. to relays with 20KB/s of capacity. Now people running relays won't
  11763. suddenly find themselves not seeing any use, if the network gets
  11764. faster on average.
  11765. - If we're a relay and we change our IP address, be more verbose
  11766. about the reason that made us change. Should help track down
  11767. further bugs for relays on dynamic IP addresses.
  11768. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  11769. - Implement most of Proposal 152: allow specialized servers to permit
  11770. single-hop circuits, and clients to use those servers to build
  11771. single-hop circuits when using a specialized controller. Patch
  11772. from Josh Albrecht. Resolves feature request 768.
  11773. - When relays do their initial bandwidth measurement, don't limit
  11774. to just our entry guards for the test circuits. Otherwise we tend
  11775. to have multiple test circuits going through a single entry guard,
  11776. which makes our bandwidth test less accurate. Fixes part of bug 654;
  11777. patch contributed by Josh Albrecht.
  11778. o Minor features (directory authorities):
  11779. - Try not to open more than one descriptor-downloading connection
  11780. to an authority at once. This should reduce load on directory
  11781. authorities. Fixes bug 366.
  11782. - Add cross-certification to newly generated certificates, so that
  11783. a signing key is enough information to look up a certificate. Start
  11784. serving certificates by <identity digest, signing key digest>
  11785. pairs. Implements proposal 157.
  11786. - When a directory authority downloads a descriptor that it then
  11787. immediately rejects, do not retry downloading it right away. Should
  11788. save some bandwidth on authorities. Fix for bug 888. Patch by
  11789. Sebastian Hahn.
  11790. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  11791. help debug WFU and MTBF calculations.
  11792. - In directory authorities' approved-routers files, allow
  11793. fingerprints with or without space.
  11794. o Minor features (directory mirrors):
  11795. - When a download gets us zero good descriptors, do not notify
  11796. Tor that new directory information has arrived.
  11797. - Servers support a new URL scheme for consensus downloads that
  11798. allows the client to specify which authorities are trusted.
  11799. The server then only sends the consensus if the client will trust
  11800. it. Otherwise a 404 error is sent back. Clients use this
  11801. new scheme when the server supports it (meaning it's running
  11802. 0.2.1.1-alpha or later). Implements proposal 134.
  11803. o Minor features (bridges):
  11804. - If the bridge config line doesn't specify a port, assume 443.
  11805. This makes bridge lines a bit smaller and easier for users to
  11806. understand.
  11807. - If we're using bridges and our network goes away, be more willing
  11808. to forgive our bridges and try again when we get an application
  11809. request.
  11810. o Minor features (hidden services):
  11811. - When the client launches an introduction circuit, retry with a
  11812. new circuit after 30 seconds rather than 60 seconds.
  11813. - Launch a second client-side introduction circuit in parallel
  11814. after a delay of 15 seconds (based on work by Christian Wilms).
  11815. - Hidden services start out building five intro circuits rather
  11816. than three, and when the first three finish they publish a service
  11817. descriptor using those. Now we publish our service descriptor much
  11818. faster after restart.
  11819. - Drop the requirement to have an open dir port for storing and
  11820. serving v2 hidden service descriptors.
  11821. o Minor features (build and packaging):
  11822. - On Linux, use the prctl call to re-enable core dumps when the User
  11823. option is set.
  11824. - Try to make sure that the version of Libevent we're running with
  11825. is binary-compatible with the one we built with. May address bug
  11826. 897 and others.
  11827. - Add a new --enable-local-appdata configuration switch to change
  11828. the default location of the datadir on win32 from APPDATA to
  11829. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  11830. entirely. Patch from coderman.
  11831. - Build correctly against versions of OpenSSL 0.9.8 or later that
  11832. are built without support for deprecated functions.
  11833. - On platforms with a maximum syslog string length, truncate syslog
  11834. messages to that length ourselves, rather than relying on the
  11835. system to do it for us.
  11836. - Automatically detect MacOSX versions earlier than 10.4.0, and
  11837. disable kqueue from inside Tor when running with these versions.
  11838. We previously did this from the startup script, but that was no
  11839. help to people who didn't use the startup script. Resolves bug 863.
  11840. - Build correctly when configured to build outside the main source
  11841. path. Patch from Michael Gold.
  11842. - Disable GCC's strict alias optimization by default, to avoid the
  11843. likelihood of its introducing subtle bugs whenever our code violates
  11844. the letter of C99's alias rules.
  11845. - Change the contrib/tor.logrotate script so it makes the new
  11846. logs as "_tor:_tor" rather than the default, which is generally
  11847. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  11848. - Change our header file guard macros to be less likely to conflict
  11849. with system headers. Adam Langley noticed that we were conflicting
  11850. with log.h on Android.
  11851. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  11852. and stop using a warning that had become unfixably verbose under
  11853. GCC 4.3.
  11854. - Use a lockfile to make sure that two Tor processes are not
  11855. simultaneously running with the same datadir.
  11856. - Allow OpenSSL to use dynamic locks if it wants.
  11857. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  11858. o Minor features (controllers):
  11859. - When generating circuit events with verbose nicknames for
  11860. controllers, try harder to look up nicknames for routers on a
  11861. circuit. (Previously, we would look in the router descriptors we had
  11862. for nicknames, but not in the consensus.) Partial fix for bug 941.
  11863. - New controller event NEWCONSENSUS that lists the networkstatus
  11864. lines for every recommended relay. Now controllers like Torflow
  11865. can keep up-to-date on which relays they should be using.
  11866. - New controller event "clients_seen" to report a geoip-based summary
  11867. of which countries we've seen clients from recently. Now controllers
  11868. like Vidalia can show bridge operators that they're actually making
  11869. a difference.
  11870. - Add a 'getinfo status/clients-seen' controller command, in case
  11871. controllers want to hear clients_seen events but connect late.
  11872. - New CONSENSUS_ARRIVED event to note when a new consensus has
  11873. been fetched and validated.
  11874. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  11875. controllers to prevent SIGHUP from reloading the configuration.
  11876. Fixes bug 856.
  11877. - Return circuit purposes in response to GETINFO circuit-status.
  11878. Fixes bug 858.
  11879. - Serve the latest v3 networkstatus consensus via the control
  11880. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  11881. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  11882. controller can query our current bootstrap state in case it attaches
  11883. partway through and wants to catch up.
  11884. - Provide circuit purposes along with circuit events to the controller.
  11885. o Minor features (tools):
  11886. - Do not have tor-resolve automatically refuse all .onion addresses;
  11887. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  11888. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  11889. people find host:port too confusing.
  11890. - Print the SOCKS5 error message string as well as the error code
  11891. when a tor-resolve request fails. Patch from Jacob.
  11892. o Minor bugfixes (memory and resource management):
  11893. - Clients no longer cache certificates for authorities they do not
  11894. recognize. Bugfix on 0.2.0.9-alpha.
  11895. - Do not use C's stdio library for writing to log files. This will
  11896. improve logging performance by a minute amount, and will stop
  11897. leaking fds when our disk is full. Fixes bug 861.
  11898. - Stop erroneous use of O_APPEND in cases where we did not in fact
  11899. want to re-seek to the end of a file before every last write().
  11900. - Fix a small alignment and memory-wasting bug on buffer chunks.
  11901. Spotted by rovv.
  11902. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  11903. to avoid unused RAM in buffer chunks and memory pools.
  11904. - Reduce the default smartlist size from 32 to 16; it turns out that
  11905. most smartlists hold around 8-12 elements tops.
  11906. - Make dumpstats() log the fullness and size of openssl-internal
  11907. buffers.
  11908. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  11909. patch to their OpenSSL, turn it on to save memory on servers. This
  11910. patch will (with any luck) get included in a mainline distribution
  11911. before too long.
  11912. - Fix a memory leak when v3 directory authorities load their keys
  11913. and cert from disk. Bugfix on 0.2.0.1-alpha.
  11914. - Stop using malloc_usable_size() to use more area than we had
  11915. actually allocated: it was safe, but made valgrind really unhappy.
  11916. - Make the assert_circuit_ok() function work correctly on circuits that
  11917. have already been marked for close.
  11918. - Fix uninitialized size field for memory area allocation: may improve
  11919. memory performance during directory parsing.
  11920. o Minor bugfixes (clients):
  11921. - Stop reloading the router list from disk for no reason when we
  11922. run out of reachable directory mirrors. Once upon a time reloading
  11923. it would set the 'is_running' flag back to 1 for them. It hasn't
  11924. done that for a long time.
  11925. - When we had picked an exit node for a connection, but marked it as
  11926. "optional", and it turned out we had no onion key for the exit,
  11927. stop wanting that exit and try again. This situation may not
  11928. be possible now, but will probably become feasible with proposal
  11929. 158. Spotted by rovv. Fixes another case of bug 752.
  11930. - Fix a bug in address parsing that was preventing bridges or hidden
  11931. service targets from being at IPv6 addresses.
  11932. - Do not remove routers as too old if we do not have any consensus
  11933. document. Bugfix on 0.2.0.7-alpha.
  11934. - When an exit relay resolves a stream address to a local IP address,
  11935. do not just keep retrying that same exit relay over and
  11936. over. Instead, just close the stream. Addresses bug 872. Bugfix
  11937. on 0.2.0.32. Patch from rovv.
  11938. - Made Tor a little less aggressive about deleting expired
  11939. certificates. Partial fix for bug 854.
  11940. - Treat duplicate certificate fetches as failures, so that we do
  11941. not try to re-fetch an expired certificate over and over and over.
  11942. - Do not say we're fetching a certificate when we'll in fact skip it
  11943. because of a pending download.
  11944. - If we have correct permissions on $datadir, we complain to stdout
  11945. and fail to start. But dangerous permissions on
  11946. $datadir/cached-status/ would cause us to open a log and complain
  11947. there. Now complain to stdout and fail to start in both cases. Fixes
  11948. bug 820, reported by seeess.
  11949. o Minor bugfixes (bridges):
  11950. - When we made bridge authorities stop serving bridge descriptors over
  11951. unencrypted links, we also broke DirPort reachability testing for
  11952. bridges. So bridges with a non-zero DirPort were printing spurious
  11953. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  11954. - Don't allow a bridge to publish its router descriptor to a
  11955. non-bridge directory authority. Fixes part of bug 932.
  11956. - When we change to or from being a bridge, reset our counts of
  11957. client usage by country. Fixes bug 932.
  11958. o Minor bugfixes (relays):
  11959. - Log correct error messages for DNS-related network errors on
  11960. Windows.
  11961. - Actually return -1 in the error case for read_bandwidth_usage().
  11962. Harmless bug, since we currently don't care about the return value
  11963. anywhere. Bugfix on 0.2.0.9-alpha.
  11964. - Provide a more useful log message if bug 977 (related to buffer
  11965. freelists) ever reappears, and do not crash right away.
  11966. - We were already rejecting relay begin cells with destination port
  11967. of 0. Now also reject extend cells with destination port or address
  11968. of 0. Suggested by lark.
  11969. - When we can't transmit a DNS request due to a network error, retry
  11970. it after a while, and eventually transmit a failing response to
  11971. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  11972. - Solve a bug that kept hardware crypto acceleration from getting
  11973. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  11974. 0.0.9pre6.
  11975. - When a canonical connection appears later in our internal list
  11976. than a noncanonical one for a given OR ID, always use the
  11977. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  11978. Spotted by rovv.
  11979. - Avoid some nasty corner cases in the logic for marking connections
  11980. as too old or obsolete or noncanonical for circuits. Partial
  11981. bugfix on bug 891.
  11982. - Fix another interesting corner-case of bug 891 spotted by rovv:
  11983. Previously, if two hosts had different amounts of clock drift, and
  11984. one of them created a new connection with just the wrong timing,
  11985. the other might decide to deprecate the new connection erroneously.
  11986. Bugfix on 0.1.1.13-alpha.
  11987. - If one win32 nameserver fails to get added, continue adding the
  11988. rest, and don't automatically fail.
  11989. - Fix a bug where an unreachable relay would establish enough
  11990. reachability testing circuits to do a bandwidth test -- if
  11991. we already have a connection to the middle hop of the testing
  11992. circuit, then it could establish the last hop by using the existing
  11993. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  11994. circuits no longer use entry guards in 0.2.1.3-alpha.
  11995. o Minor bugfixes (directory authorities):
  11996. - Limit uploaded directory documents to be 16M rather than 500K.
  11997. The directory authorities were refusing v3 consensus votes from
  11998. other authorities, since the votes are now 504K. Fixes bug 959;
  11999. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  12000. - Directory authorities should never send a 503 "busy" response to
  12001. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  12002. bug 959.
  12003. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  12004. headers. Bugfix on 0.2.0.10-alpha.
  12005. o Minor bugfixes (hidden services):
  12006. - When we can't find an intro key for a v2 hidden service descriptor,
  12007. fall back to the v0 hidden service descriptor and log a bug message.
  12008. Workaround for bug 1024.
  12009. - In very rare situations new hidden service descriptors were
  12010. published earlier than 30 seconds after the last change to the
  12011. service. (We currently think that a hidden service descriptor
  12012. that's been stable for 30 seconds is worth publishing.)
  12013. - If a hidden service sends us an END cell, do not consider
  12014. retrying the connection; just close it. Patch from rovv.
  12015. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  12016. service directories if they have no advertised dir port. Bugfix
  12017. on 0.2.0.10-alpha.
  12018. o Minor bugfixes (tools):
  12019. - In the torify(1) manpage, mention that tsocks will leak your
  12020. DNS requests.
  12021. o Minor bugfixes (controllers):
  12022. - If the controller claimed responsibility for a stream, but that
  12023. stream never finished making its connection, it would live
  12024. forever in circuit_wait state. Now we close it after SocksTimeout
  12025. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  12026. - Make DNS resolved controller events into "CLOSED", not
  12027. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  12028. bug 807.
  12029. - The control port would close the connection before flushing long
  12030. replies, such as the network consensus, if a QUIT command was issued
  12031. before the reply had completed. Now, the control port flushes all
  12032. pending replies before closing the connection. Also fix a spurious
  12033. warning when a QUIT command is issued after a malformed or rejected
  12034. AUTHENTICATE command, but before the connection was closed. Patch
  12035. by Marcus Griep. Fixes bugs 1015 and 1016.
  12036. - Fix a bug that made stream bandwidth get misreported to the
  12037. controller.
  12038. o Deprecated and removed features:
  12039. - The old "tor --version --version" command, which would print out
  12040. the subversion "Id" of most of the source files, is now removed. It
  12041. turned out to be less useful than we'd expected, and harder to
  12042. maintain.
  12043. - RedirectExits has been removed. It was deprecated since
  12044. 0.2.0.3-alpha.
  12045. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  12046. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  12047. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  12048. - Directory mirrors no longer fetch the v1 directory or
  12049. running-routers files. They are obsolete, and nobody asks for them
  12050. anymore. This is the first step to making v1 authorities obsolete.
  12051. - Take out the TestVia config option, since it was a workaround for
  12052. a bug that was fixed in Tor 0.1.1.21.
  12053. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  12054. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  12055. and nobody seems to be using them. Fixes bug 754. Bugfix on
  12056. 0.1.0.1-rc. Patch from Christian Wilms.
  12057. - Remove all backward-compatibility code for relays running
  12058. versions of Tor so old that they no longer work at all on the
  12059. Tor network.
  12060. o Code simplifications and refactoring:
  12061. - Tool-assisted documentation cleanup. Nearly every function or
  12062. static variable in Tor should have its own documentation now.
  12063. - Rename the confusing or_is_obsolete field to the more appropriate
  12064. is_bad_for_new_circs, and move it to or_connection_t where it
  12065. belongs.
  12066. - Move edge-only flags from connection_t to edge_connection_t: not
  12067. only is this better coding, but on machines of plausible alignment,
  12068. it should save 4-8 bytes per connection_t. "Every little bit helps."
  12069. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  12070. for consistency; keep old option working for backward compatibility.
  12071. - Simplify the code for finding connections to use for a circuit.
  12072. - Revise the connection_new functions so that a more typesafe variant
  12073. exists. This will work better with Coverity, and let us find any
  12074. actual mistakes we're making here.
  12075. - Refactor unit testing logic so that dmalloc can be used sensibly
  12076. with unit tests to check for memory leaks.
  12077. - Move all hidden-service related fields from connection and circuit
  12078. structure to substructures: this way they won't eat so much memory.
  12079. - Squeeze 2-5% out of client performance (according to oprofile) by
  12080. improving the implementation of some policy-manipulation functions.
  12081. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  12082. be more efficient. Formerly it was quadratic in the number of
  12083. servers; now it should be linear. Fixes bug 509.
  12084. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  12085. and n_conn_id_digest fields into a separate structure that's
  12086. only needed when the circuit has not yet attached to an n_conn.
  12087. - Optimize out calls to time(NULL) that occur for every IO operation,
  12088. or for every cell. On systems like Windows where time() is a
  12089. slow syscall, this fix will be slightly helpful.
  12090. Changes in version 0.2.0.35 - 2009-06-24
  12091. o Security fix:
  12092. - Avoid crashing in the presence of certain malformed descriptors.
  12093. Found by lark, and by automated fuzzing.
  12094. - Fix an edge case where a malicious exit relay could convince a
  12095. controller that the client's DNS question resolves to an internal IP
  12096. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  12097. o Major bugfixes:
  12098. - Finally fix the bug where dynamic-IP relays disappear when their
  12099. IP address changes: directory mirrors were mistakenly telling
  12100. them their old address if they asked via begin_dir, so they
  12101. never got an accurate answer about their new address, so they
  12102. just vanished after a day. For belt-and-suspenders, relays that
  12103. don't set Address in their config now avoid using begin_dir for
  12104. all direct connections. Should fix bugs 827, 883, and 900.
  12105. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  12106. that would occur on some exit nodes when DNS failures and timeouts
  12107. occurred in certain patterns. Fix for bug 957.
  12108. o Minor bugfixes:
  12109. - When starting with a cache over a few days old, do not leak
  12110. memory for the obsolete router descriptors in it. Bugfix on
  12111. 0.2.0.33; fixes bug 672.
  12112. - Hidden service clients didn't use a cached service descriptor that
  12113. was older than 15 minutes, but wouldn't fetch a new one either,
  12114. because there was already one in the cache. Now, fetch a v2
  12115. descriptor unless the same descriptor was added to the cache within
  12116. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  12117. Changes in version 0.2.0.34 - 2009-02-08
  12118. Tor 0.2.0.34 features several more security-related fixes. You should
  12119. upgrade, especially if you run an exit relay (remote crash) or a
  12120. directory authority (remote infinite loop), or you're on an older
  12121. (pre-XP) or not-recently-patched Windows (remote exploit).
  12122. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  12123. have many known flaws, and nobody should be using them. You should
  12124. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  12125. stop using those packages and upgrade anyway.
  12126. o Security fixes:
  12127. - Fix an infinite-loop bug on handling corrupt votes under certain
  12128. circumstances. Bugfix on 0.2.0.8-alpha.
  12129. - Fix a temporary DoS vulnerability that could be performed by
  12130. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  12131. - Avoid a potential crash on exit nodes when processing malformed
  12132. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  12133. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  12134. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  12135. o Minor bugfixes:
  12136. - Fix compilation on systems where time_t is a 64-bit integer.
  12137. Patch from Matthias Drochner.
  12138. - Don't consider expiring already-closed client connections. Fixes
  12139. bug 893. Bugfix on 0.0.2pre20.
  12140. Changes in version 0.2.0.33 - 2009-01-21
  12141. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  12142. useful to users. It also finally fixes a bug where a relay or client
  12143. that's been off for many days would take a long time to bootstrap.
  12144. This update also fixes an important security-related bug reported by
  12145. Ilja van Sprundel. You should upgrade. (We'll send out more details
  12146. about the bug once people have had some time to upgrade.)
  12147. o Security fixes:
  12148. - Fix a heap-corruption bug that may be remotely triggerable on
  12149. some platforms. Reported by Ilja van Sprundel.
  12150. o Major bugfixes:
  12151. - When a stream at an exit relay is in state "resolving" or
  12152. "connecting" and it receives an "end" relay cell, the exit relay
  12153. would silently ignore the end cell and not close the stream. If
  12154. the client never closes the circuit, then the exit relay never
  12155. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  12156. reported by "wood".
  12157. - When sending CREATED cells back for a given circuit, use a 64-bit
  12158. connection ID to find the right connection, rather than an addr:port
  12159. combination. Now that we can have multiple OR connections between
  12160. the same ORs, it is no longer possible to use addr:port to uniquely
  12161. identify a connection.
  12162. - Bridge relays that had DirPort set to 0 would stop fetching
  12163. descriptors shortly after startup, and then briefly resume
  12164. after a new bandwidth test and/or after publishing a new bridge
  12165. descriptor. Bridge users that try to bootstrap from them would
  12166. get a recent networkstatus but would get descriptors from up to
  12167. 18 hours earlier, meaning most of the descriptors were obsolete
  12168. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  12169. - Prevent bridge relays from serving their 'extrainfo' document
  12170. to anybody who asks, now that extrainfo docs include potentially
  12171. sensitive aggregated client geoip summaries. Bugfix on
  12172. 0.2.0.13-alpha.
  12173. - If the cached networkstatus consensus is more than five days old,
  12174. discard it rather than trying to use it. In theory it could be
  12175. useful because it lists alternate directory mirrors, but in practice
  12176. it just means we spend many minutes trying directory mirrors that
  12177. are long gone from the network. Also discard router descriptors as
  12178. we load them if they are more than five days old, since the onion
  12179. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  12180. o Minor bugfixes:
  12181. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  12182. could make gcc generate non-functional binary search code. Bugfix
  12183. on 0.2.0.10-alpha.
  12184. - Build correctly on platforms without socklen_t.
  12185. - Compile without warnings on solaris.
  12186. - Avoid potential crash on internal error during signature collection.
  12187. Fixes bug 864. Patch from rovv.
  12188. - Correct handling of possible malformed authority signing key
  12189. certificates with internal signature types. Fixes bug 880.
  12190. Bugfix on 0.2.0.3-alpha.
  12191. - Fix a hard-to-trigger resource leak when logging credential status.
  12192. CID 349.
  12193. - When we can't initialize DNS because the network is down, do not
  12194. automatically stop Tor from starting. Instead, we retry failed
  12195. dns_init() every 10 minutes, and change the exit policy to reject
  12196. *:* until one succeeds. Fixes bug 691.
  12197. - Use 64 bits instead of 32 bits for connection identifiers used with
  12198. the controller protocol, to greatly reduce risk of identifier reuse.
  12199. - When we're choosing an exit node for a circuit, and we have
  12200. no pending streams, choose a good general exit rather than one that
  12201. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  12202. - Fix another case of assuming, when a specific exit is requested,
  12203. that we know more than the user about what hosts it allows.
  12204. Fixes one case of bug 752. Patch from rovv.
  12205. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  12206. seconds. Warn the user if lower values are given in the
  12207. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  12208. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  12209. user if lower values are given in the configuration. Bugfix on
  12210. 0.1.1.17-rc. Patch by Sebastian.
  12211. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  12212. the cache because we already had a v0 descriptor with the same ID.
  12213. Bugfix on 0.2.0.18-alpha.
  12214. - Fix a race condition when freeing keys shared between main thread
  12215. and CPU workers that could result in a memory leak. Bugfix on
  12216. 0.1.0.1-rc. Fixes bug 889.
  12217. - Send a valid END cell back when a client tries to connect to a
  12218. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  12219. 840. Patch from rovv.
  12220. - Check which hops rendezvous stream cells are associated with to
  12221. prevent possible guess-the-streamid injection attacks from
  12222. intermediate hops. Fixes another case of bug 446. Based on patch
  12223. from rovv.
  12224. - If a broken client asks a non-exit router to connect somewhere,
  12225. do not even do the DNS lookup before rejecting the connection.
  12226. Fixes another case of bug 619. Patch from rovv.
  12227. - When a relay gets a create cell it can't decrypt (e.g. because it's
  12228. using the wrong onion key), we were dropping it and letting the
  12229. client time out. Now actually answer with a destroy cell. Fixes
  12230. bug 904. Bugfix on 0.0.2pre8.
  12231. o Minor bugfixes (hidden services):
  12232. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  12233. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  12234. o Minor features:
  12235. - Report the case where all signatures in a detached set are rejected
  12236. differently than the case where there is an error handling the
  12237. detached set.
  12238. - When we realize that another process has modified our cached
  12239. descriptors, print out a more useful error message rather than
  12240. triggering an assertion. Fixes bug 885. Patch from Karsten.
  12241. - Implement the 0x20 hack to better resist DNS poisoning: set the
  12242. case on outgoing DNS requests randomly, and reject responses that do
  12243. not match the case correctly. This logic can be disabled with the
  12244. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  12245. of servers that do not reliably preserve case in replies. See
  12246. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  12247. for more info.
  12248. - Check DNS replies for more matching fields to better resist DNS
  12249. poisoning.
  12250. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  12251. compress cells, which are basically all encrypted, compressed, or
  12252. both.
  12253. Changes in version 0.2.0.32 - 2008-11-20
  12254. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  12255. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  12256. a smaller security flaw that might allow an attacker to access local
  12257. services, further improves hidden service performance, and fixes a
  12258. variety of other issues.
  12259. o Security fixes:
  12260. - The "User" and "Group" config options did not clear the
  12261. supplementary group entries for the Tor process. The "User" option
  12262. is now more robust, and we now set the groups to the specified
  12263. user's primary group. The "Group" option is now ignored. For more
  12264. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  12265. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  12266. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  12267. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  12268. consistently obeyed: if an exit relay refuses a stream because its
  12269. exit policy doesn't allow it, we would remember what IP address
  12270. the relay said the destination address resolves to, even if it's
  12271. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  12272. o Major bugfixes:
  12273. - Fix a DOS opportunity during the voting signature collection process
  12274. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  12275. o Major bugfixes (hidden services):
  12276. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  12277. we were failing the whole hidden service request when the v0
  12278. descriptor fetch fails, even if the v2 fetch is still pending and
  12279. might succeed. Similarly, if the last v2 fetch fails, we were
  12280. failing the whole hidden service request even if a v0 fetch is
  12281. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  12282. - When extending a circuit to a hidden service directory to upload a
  12283. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  12284. requests failed, because the router descriptor has not been
  12285. downloaded yet. In these cases, do not attempt to upload the
  12286. rendezvous descriptor, but wait until the router descriptor is
  12287. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  12288. descriptor from a hidden service directory for which the router
  12289. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  12290. on 0.2.0.10-alpha.
  12291. o Minor bugfixes:
  12292. - Fix several infrequent memory leaks spotted by Coverity.
  12293. - When testing for libevent functions, set the LDFLAGS variable
  12294. correctly. Found by Riastradh.
  12295. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  12296. bootstrapping with tunneled directory connections. Bugfix on
  12297. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  12298. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  12299. and we know that server B rejects most-but-not all connections to
  12300. port 80, we would previously reject the connection. Now, we assume
  12301. the user knows what they were asking for. Fixes bug 752. Bugfix
  12302. on 0.0.9rc5. Diagnosed by BarkerJr.
  12303. - If we overrun our per-second write limits a little, count this as
  12304. having used up our write allocation for the second, and choke
  12305. outgoing directory writes. Previously, we had only counted this when
  12306. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  12307. Bugfix on 0.2.0.x (??).
  12308. - Remove the old v2 directory authority 'lefkada' from the default
  12309. list. It has been gone for many months.
  12310. - Stop doing unaligned memory access that generated bus errors on
  12311. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  12312. - Make USR2 log-level switch take effect immediately. Bugfix on
  12313. 0.1.2.8-beta.
  12314. o Minor bugfixes (controller):
  12315. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  12316. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  12317. Changes in version 0.2.0.31 - 2008-09-03
  12318. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  12319. a big bug we're seeing where in rare cases traffic from one Tor stream
  12320. gets mixed into another stream, and fixes a variety of smaller issues.
  12321. o Major bugfixes:
  12322. - Make sure that two circuits can never exist on the same connection
  12323. with the same circuit ID, even if one is marked for close. This
  12324. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  12325. - Relays now reject risky extend cells: if the extend cell includes
  12326. a digest of all zeroes, or asks to extend back to the relay that
  12327. sent the extend cell, tear down the circuit. Ideas suggested
  12328. by rovv.
  12329. - If not enough of our entry guards are available so we add a new
  12330. one, we might use the new one even if it overlapped with the
  12331. current circuit's exit relay (or its family). Anonymity bugfix
  12332. pointed out by rovv.
  12333. o Minor bugfixes:
  12334. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  12335. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  12336. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  12337. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  12338. - Pick size of default geoip filename string correctly on windows.
  12339. Fixes bug 806. Bugfix on 0.2.0.30.
  12340. - Make the autoconf script accept the obsolete --with-ssl-dir
  12341. option as an alias for the actually-working --with-openssl-dir
  12342. option. Fix the help documentation to recommend --with-openssl-dir.
  12343. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  12344. - When using the TransPort option on OpenBSD, and using the User
  12345. option to change UID and drop privileges, make sure to open
  12346. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  12347. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  12348. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  12349. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  12350. on the client side when connecting to a hidden service. Bugfix
  12351. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  12352. - When closing an application-side connection because its circuit is
  12353. getting torn down, generate the stream event correctly. Bugfix on
  12354. 0.1.2.x. Anonymous patch.
  12355. Changes in version 0.2.0.30 - 2008-07-15
  12356. This new stable release switches to a more efficient directory
  12357. distribution design, adds features to make connections to the Tor
  12358. network harder to block, allows Tor to act as a DNS proxy, adds separate
  12359. rate limiting for relayed traffic to make it easier for clients to
  12360. become relays, fixes a variety of potential anonymity problems, and
  12361. includes the usual huge pile of other features and bug fixes.
  12362. o New v3 directory design:
  12363. - Tor now uses a new way to learn about and distribute information
  12364. about the network: the directory authorities vote on a common
  12365. network status document rather than each publishing their own
  12366. opinion. Now clients and caches download only one networkstatus
  12367. document to bootstrap, rather than downloading one for each
  12368. authority. Clients only download router descriptors listed in
  12369. the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
  12370. for details.
  12371. - Set up moria1, tor26, and dizum as v3 directory authorities
  12372. in addition to being v2 authorities. Also add three new ones:
  12373. ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
  12374. dannenberg (run by CCC).
  12375. - Switch to multi-level keys for directory authorities: now their
  12376. long-term identity key can be kept offline, and they periodically
  12377. generate a new signing key. Clients fetch the "key certificates"
  12378. to keep up to date on the right keys. Add a standalone tool
  12379. "tor-gencert" to generate key certificates. Implements proposal 103.
  12380. - Add a new V3AuthUseLegacyKey config option to make it easier for
  12381. v3 authorities to change their identity keys if another bug like
  12382. Debian's OpenSSL RNG flaw appears.
  12383. - Authorities and caches fetch the v2 networkstatus documents
  12384. less often, now that v3 is recommended.
  12385. o Make Tor connections stand out less on the wire:
  12386. - Use an improved TLS handshake designed by Steven Murdoch in proposal
  12387. 124, as revised in proposal 130. The new handshake is meant to
  12388. be harder for censors to fingerprint, and it adds the ability
  12389. to detect certain kinds of man-in-the-middle traffic analysis
  12390. attacks. The new handshake format includes version negotiation for
  12391. OR connections as described in proposal 105, which will allow us
  12392. to improve Tor's link protocol more safely in the future.
  12393. - Enable encrypted directory connections by default for non-relays,
  12394. so censor tools that block Tor directory connections based on their
  12395. plaintext patterns will no longer work. This means Tor works in
  12396. certain censored countries by default again.
  12397. - Stop including recognizeable strings in the commonname part of
  12398. Tor's x509 certificates.
  12399. o Implement bridge relays:
  12400. - Bridge relays (or "bridges" for short) are Tor relays that aren't
  12401. listed in the main Tor directory. Since there is no complete public
  12402. list of them, even an ISP that is filtering connections to all the
  12403. known Tor relays probably won't be able to block all the bridges.
  12404. See doc/design-paper/blocking.pdf and proposal 125 for details.
  12405. - New config option BridgeRelay that specifies you want to be a
  12406. bridge relay rather than a normal relay. When BridgeRelay is set
  12407. to 1, then a) you cache dir info even if your DirPort ins't on,
  12408. and b) the default for PublishServerDescriptor is now "bridge"
  12409. rather than "v2,v3".
  12410. - New config option "UseBridges 1" for clients that want to use bridge
  12411. relays instead of ordinary entry guards. Clients then specify
  12412. bridge relays by adding "Bridge" lines to their config file. Users
  12413. can learn about a bridge relay either manually through word of
  12414. mouth, or by one of our rate-limited mechanisms for giving out
  12415. bridge addresses without letting an attacker easily enumerate them
  12416. all. See https://www.torproject.org/bridges for details.
  12417. - Bridge relays behave like clients with respect to time intervals
  12418. for downloading new v3 consensus documents -- otherwise they
  12419. stand out. Bridge users now wait until the end of the interval,
  12420. so their bridge relay will be sure to have a new consensus document.
  12421. o Implement bridge directory authorities:
  12422. - Bridge authorities are like normal directory authorities, except
  12423. they don't serve a list of known bridges. Therefore users that know
  12424. a bridge's fingerprint can fetch a relay descriptor for that bridge,
  12425. including fetching updates e.g. if the bridge changes IP address,
  12426. yet an attacker can't just fetch a list of all the bridges.
  12427. - Set up Tonga as the default bridge directory authority.
  12428. - Bridge authorities refuse to serve bridge descriptors or other
  12429. bridge information over unencrypted connections (that is, when
  12430. responding to direct DirPort requests rather than begin_dir cells.)
  12431. - Bridge directory authorities do reachability testing on the
  12432. bridges they know. They provide router status summaries to the
  12433. controller via "getinfo ns/purpose/bridge", and also dump summaries
  12434. to a file periodically, so we can keep internal stats about which
  12435. bridges are functioning.
  12436. - If bridge users set the UpdateBridgesFromAuthority config option,
  12437. but the digest they ask for is a 404 on the bridge authority,
  12438. they fall back to contacting the bridge directly.
  12439. - Bridges always use begin_dir to publish their server descriptor to
  12440. the bridge authority using an anonymous encrypted tunnel.
  12441. - Early work on a "bridge community" design: if bridge authorities set
  12442. the BridgePassword config option, they will serve a snapshot of
  12443. known bridge routerstatuses from their DirPort to anybody who
  12444. knows that password. Unset by default.
  12445. - Tor now includes an IP-to-country GeoIP file, so bridge relays can
  12446. report sanitized aggregated summaries in their extra-info documents
  12447. privately to the bridge authority, listing which countries are
  12448. able to reach them. We hope this mechanism will let us learn when
  12449. certain countries start trying to block bridges.
  12450. - Bridge authorities write bridge descriptors to disk, so they can
  12451. reload them after a reboot. They can also export the descriptors
  12452. to other programs, so we can distribute them to blocked users via
  12453. the BridgeDB interface, e.g. via https://bridges.torproject.org/
  12454. and bridges@torproject.org.
  12455. o Tor can be a DNS proxy:
  12456. - The new client-side DNS proxy feature replaces the need for
  12457. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  12458. for DNS requests on port 9999, use the Tor network to resolve them
  12459. anonymously, and send the reply back like a regular DNS server.
  12460. The code still only implements a subset of DNS.
  12461. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  12462. resolve request for hosts matching a given pattern causes Tor to
  12463. generate an internal virtual address mapping for that host. This
  12464. allows DNSPort to work sensibly with hidden service users. By
  12465. default, .exit and .onion addresses are remapped; the list of
  12466. patterns can be reconfigured with AutomapHostsSuffixes.
  12467. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  12468. address. Thanks to the AutomapHostsOnResolve option, this is no
  12469. longer a completely silly thing to do.
  12470. o Major features (relay usability):
  12471. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  12472. a separate set of token buckets for relayed traffic. Right now
  12473. relayed traffic is defined as answers to directory requests, and
  12474. OR connections that don't have any local circuits on them. See
  12475. proposal 111 for details.
  12476. - Create listener connections before we setuid to the configured
  12477. User and Group. Now non-Windows users can choose port values
  12478. under 1024, start Tor as root, and have Tor bind those ports
  12479. before it changes to another UID. (Windows users could already
  12480. pick these ports.)
  12481. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  12482. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  12483. on "vserver" accounts. Patch from coderman.
  12484. o Major features (directory authorities):
  12485. - Directory authorities track weighted fractional uptime and weighted
  12486. mean-time-between failures for relays. WFU is suitable for deciding
  12487. whether a node is "usually up", while MTBF is suitable for deciding
  12488. whether a node is "likely to stay up." We need both, because
  12489. "usually up" is a good requirement for guards, while "likely to
  12490. stay up" is a good requirement for long-lived connections.
  12491. - Directory authorities use a new formula for selecting which relays
  12492. to advertise as Guards: they must be in the top 7/8 in terms of
  12493. how long we have known about them, and above the median of those
  12494. nodes in terms of weighted fractional uptime.
  12495. - Directory authorities use a new formula for selecting which relays
  12496. to advertise as Stable: when we have 4 or more days of data, use
  12497. median measured MTBF rather than median declared uptime. Implements
  12498. proposal 108.
  12499. - Directory authorities accept and serve "extra info" documents for
  12500. routers. Routers now publish their bandwidth-history lines in the
  12501. extra-info docs rather than the main descriptor. This step saves
  12502. 60% (!) on compressed router descriptor downloads. Servers upload
  12503. extra-info docs to any authority that accepts them; directory
  12504. authorities now allow multiple router descriptors and/or extra
  12505. info documents to be uploaded in a single go. Authorities, and
  12506. caches that have been configured to download extra-info documents,
  12507. download them as needed. Implements proposal 104.
  12508. - Authorities now list relays who have the same nickname as
  12509. a different named relay, but list them with a new flag:
  12510. "Unnamed". Now we can make use of relays that happen to pick the
  12511. same nickname as a server that registered two years ago and then
  12512. disappeared. Implements proposal 122.
  12513. - Store routers in a file called cached-descriptors instead of in
  12514. cached-routers. Initialize cached-descriptors from cached-routers
  12515. if the old format is around. The new format allows us to store
  12516. annotations along with descriptors, to record the time we received
  12517. each descriptor, its source, and its purpose: currently one of
  12518. general, controller, or bridge.
  12519. o Major features (other):
  12520. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  12521. Tor can warn and/or refuse connections to ports commonly used with
  12522. vulnerable-plaintext protocols. Currently we warn on ports 23,
  12523. 109, 110, and 143, but we don't reject any. Based on proposal 129
  12524. by Kevin Bauer and Damon McCoy.
  12525. - Integrate Karsten Loesing's Google Summer of Code project to publish
  12526. hidden service descriptors on a set of redundant relays that are a
  12527. function of the hidden service address. Now we don't have to rely
  12528. on three central hidden service authorities for publishing and
  12529. fetching every hidden service descriptor. Implements proposal 114.
  12530. - Allow tunnelled directory connections to ask for an encrypted
  12531. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  12532. connection independently. Now we can make anonymized begin_dir
  12533. connections for (e.g.) more secure hidden service posting and
  12534. fetching.
  12535. o Major bugfixes (crashes and assert failures):
  12536. - Stop imposing an arbitrary maximum on the number of file descriptors
  12537. used for busy servers. Bug reported by Olaf Selke; patch from
  12538. Sebastian Hahn.
  12539. - Avoid possible failures when generating a directory with routers
  12540. with over-long versions strings, or too many flags set.
  12541. - Fix a rare assert error when we're closing one of our threads:
  12542. use a mutex to protect the list of logs, so we never write to the
  12543. list as it's being freed. Fixes the very rare bug 575, which is
  12544. kind of the revenge of bug 222.
  12545. - Avoid segfault in the case where a badly behaved v2 versioning
  12546. directory sends a signed networkstatus with missing client-versions.
  12547. - When we hit an EOF on a log (probably because we're shutting down),
  12548. don't try to remove the log from the list: just mark it as
  12549. unusable. (Bulletproofs against bug 222.)
  12550. o Major bugfixes (code security fixes):
  12551. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  12552. Dan Kaminsky.
  12553. - Rewrite directory tokenization code to never run off the end of
  12554. a string. Fixes bug 455. Patch from croup.
  12555. - Be more paranoid about overwriting sensitive memory on free(),
  12556. as a defensive programming tactic to ensure forward secrecy.
  12557. o Major bugfixes (anonymity fixes):
  12558. - Reject requests for reverse-dns lookup of names that are in
  12559. a private address space. Patch from lodger.
  12560. - Never report that we've used more bandwidth than we're willing to
  12561. relay: it leaks how much non-relay traffic we're using. Resolves
  12562. bug 516.
  12563. - As a client, do not believe any server that tells us that an
  12564. address maps to an internal address space.
  12565. - Warn about unsafe ControlPort configurations.
  12566. - Directory authorities now call routers Fast if their bandwidth is
  12567. at least 100KB/s, and consider their bandwidth adequate to be a
  12568. Guard if it is at least 250KB/s, no matter the medians. This fix
  12569. complements proposal 107.
  12570. - Directory authorities now never mark more than 2 servers per IP as
  12571. Valid and Running (or 5 on addresses shared by authorities).
  12572. Implements proposal 109, by Kevin Bauer and Damon McCoy.
  12573. - If we're a relay, avoid picking ourselves as an introduction point,
  12574. a rendezvous point, or as the final hop for internal circuits. Bug
  12575. reported by taranis and lodger.
  12576. - Exit relays that are used as a client can now reach themselves
  12577. using the .exit notation, rather than just launching an infinite
  12578. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  12579. - Fix a bug where, when we were choosing the 'end stream reason' to
  12580. put in our relay end cell that we send to the exit relay, Tor
  12581. clients on Windows were sometimes sending the wrong 'reason'. The
  12582. anonymity problem is that exit relays may be able to guess whether
  12583. the client is running Windows, thus helping partition the anonymity
  12584. set. Down the road we should stop sending reasons to exit relays,
  12585. or otherwise prevent future versions of this bug.
  12586. - Only update guard status (usable / not usable) once we have
  12587. enough directory information. This was causing us to discard all our
  12588. guards on startup if we hadn't been running for a few weeks. Fixes
  12589. bug 448.
  12590. - When our directory information has been expired for a while, stop
  12591. being willing to build circuits using it. Fixes bug 401.
  12592. o Major bugfixes (peace of mind for relay operators)
  12593. - Non-exit relays no longer answer "resolve" relay cells, so they
  12594. can't be induced to do arbitrary DNS requests. (Tor clients already
  12595. avoid using non-exit relays for resolve cells, but now servers
  12596. enforce this too.) Fixes bug 619. Patch from lodger.
  12597. - When we setconf ClientOnly to 1, close any current OR and Dir
  12598. listeners. Reported by mwenge.
  12599. o Major bugfixes (other):
  12600. - If we only ever used Tor for hidden service lookups or posts, we
  12601. would stop building circuits and start refusing connections after
  12602. 24 hours, since we falsely believed that Tor was dormant. Reported
  12603. by nwf.
  12604. - Add a new __HashedControlSessionPassword option for controllers
  12605. to use for one-off session password hashes that shouldn't get
  12606. saved to disk by SAVECONF --- Vidalia users were accumulating a
  12607. pile of HashedControlPassword lines in their torrc files, one for
  12608. each time they had restarted Tor and then clicked Save. Make Tor
  12609. automatically convert "HashedControlPassword" to this new option but
  12610. only when it's given on the command line. Partial fix for bug 586.
  12611. - Patch from "Andrew S. Lists" to catch when we contact a directory
  12612. mirror at IP address X and he says we look like we're coming from
  12613. IP address X. Otherwise this would screw up our address detection.
  12614. - Reject uploaded descriptors and extrainfo documents if they're
  12615. huge. Otherwise we'll cache them all over the network and it'll
  12616. clog everything up. Suggested by Aljosha Judmayer.
  12617. - When a hidden service was trying to establish an introduction point,
  12618. and Tor *did* manage to reuse one of the preemptively built
  12619. circuits, it didn't correctly remember which one it used,
  12620. so it asked for another one soon after, until there were no
  12621. more preemptive circuits, at which point it launched one from
  12622. scratch. Bugfix on 0.0.9.x.
  12623. o Rate limiting and load balancing improvements:
  12624. - When we add data to a write buffer in response to the data on that
  12625. write buffer getting low because of a flush, do not consider the
  12626. newly added data as a candidate for immediate flushing, but rather
  12627. make it wait until the next round of writing. Otherwise, we flush
  12628. and refill recursively, and a single greedy TLS connection can
  12629. eat all of our bandwidth.
  12630. - When counting the number of bytes written on a TLS connection,
  12631. look at the BIO actually used for writing to the network, not
  12632. at the BIO used (sometimes) to buffer data for the network.
  12633. Looking at different BIOs could result in write counts on the
  12634. order of ULONG_MAX. Fixes bug 614.
  12635. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  12636. Tor won't realize it should publish a new relay descriptor. Fixes
  12637. bug 688, reported by mfr.
  12638. - Avoid using too little bandwidth when our clock skips a few seconds.
  12639. - Choose which bridge to use proportional to its advertised bandwidth,
  12640. rather than uniformly at random. This should speed up Tor for
  12641. bridge users. Also do this for people who set StrictEntryNodes.
  12642. o Bootstrapping faster and building circuits more intelligently:
  12643. - Fix bug 660 that was preventing us from knowing that we should
  12644. preemptively build circuits to handle expected directory requests.
  12645. - When we're checking if we have enough dir info for each relay
  12646. to begin establishing circuits, make sure that we actually have
  12647. the descriptor listed in the consensus, not just any descriptor.
  12648. - Correctly notify one-hop connections when a circuit build has
  12649. failed. Possible fix for bug 669. Found by lodger.
  12650. - Clients now hold circuitless TLS connections open for 1.5 times
  12651. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  12652. rebuild a new circuit over them within that timeframe. Previously,
  12653. they held them open only for KeepalivePeriod (5 minutes).
  12654. o Performance improvements (memory):
  12655. - Add OpenBSD malloc code from "phk" as an optional malloc
  12656. replacement on Linux: some glibc libraries do very poorly with
  12657. Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
  12658. ./configure to get the replacement malloc code.
  12659. - Switch our old ring buffer implementation for one more like that
  12660. used by free Unix kernels. The wasted space in a buffer with 1mb
  12661. of data will now be more like 8k than 1mb. The new implementation
  12662. also avoids realloc();realloc(); patterns that can contribute to
  12663. memory fragmentation.
  12664. - Change the way that Tor buffers data that it is waiting to write.
  12665. Instead of queueing data cells in an enormous ring buffer for each
  12666. client->OR or OR->OR connection, we now queue cells on a separate
  12667. queue for each circuit. This lets us use less slack memory, and
  12668. will eventually let us be smarter about prioritizing different kinds
  12669. of traffic.
  12670. - Reference-count and share copies of address policy entries; only 5%
  12671. of them were actually distinct.
  12672. - Tune parameters for cell pool allocation to minimize amount of
  12673. RAM overhead used.
  12674. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  12675. for every single inactive connection_t. Free items from the
  12676. 4k/16k-buffer free lists when they haven't been used for a while.
  12677. - Make memory debugging information describe more about history
  12678. of cell allocation, so we can help reduce our memory use.
  12679. - Be even more aggressive about releasing RAM from small
  12680. empty buffers. Thanks to our free-list code, this shouldn't be too
  12681. performance-intensive.
  12682. - Log malloc statistics from mallinfo() on platforms where it exists.
  12683. - Use memory pools to allocate cells with better speed and memory
  12684. efficiency, especially on platforms where malloc() is inefficient.
  12685. - Add a --with-tcmalloc option to the configure script to link
  12686. against tcmalloc (if present). Does not yet search for non-system
  12687. include paths.
  12688. o Performance improvements (socket management):
  12689. - Count the number of open sockets separately from the number of
  12690. active connection_t objects. This will let us avoid underusing
  12691. our allocated connection limit.
  12692. - We no longer use socket pairs to link an edge connection to an
  12693. anonymous directory connection or a DirPort test connection.
  12694. Instead, we track the link internally and transfer the data
  12695. in-process. This saves two sockets per "linked" connection (at the
  12696. client and at the server), and avoids the nasty Windows socketpair()
  12697. workaround.
  12698. - We were leaking a file descriptor if Tor started with a zero-length
  12699. cached-descriptors file. Patch by "freddy77".
  12700. o Performance improvements (CPU use):
  12701. - Never walk through the list of logs if we know that no log target
  12702. is interested in a given message.
  12703. - Call routerlist_remove_old_routers() much less often. This should
  12704. speed startup, especially on directory caches.
  12705. - Base64 decoding was actually showing up on our profile when parsing
  12706. the initial descriptor file; switch to an in-process all-at-once
  12707. implementation that's about 3.5x times faster than calling out to
  12708. OpenSSL.
  12709. - Use a slightly simpler string hashing algorithm (copying Python's
  12710. instead of Java's) and optimize our digest hashing algorithm to take
  12711. advantage of 64-bit platforms and to remove some possibly-costly
  12712. voodoo.
  12713. - When implementing AES counter mode, update only the portions of the
  12714. counter buffer that need to change, and don't keep separate
  12715. network-order and host-order counters on big-endian hosts (where
  12716. they are the same).
  12717. - Add an in-place version of aes_crypt() so that we can avoid doing a
  12718. needless memcpy() call on each cell payload.
  12719. - Use Critical Sections rather than Mutexes for synchronizing threads
  12720. on win32; Mutexes are heavier-weight, and designed for synchronizing
  12721. between processes.
  12722. o Performance improvements (bandwidth use):
  12723. - Don't try to launch new descriptor downloads quite so often when we
  12724. already have enough directory information to build circuits.
  12725. - Version 1 directories are no longer generated in full. Instead,
  12726. authorities generate and serve "stub" v1 directories that list
  12727. no servers. This will stop Tor versions 0.1.0.x and earlier from
  12728. working, but (for security reasons) nobody should be running those
  12729. versions anyway.
  12730. - Avoid going directly to the directory authorities even if you're a
  12731. relay, if you haven't found yourself reachable yet or if you've
  12732. decided not to advertise your dirport yet. Addresses bug 556.
  12733. - If we've gone 12 hours since our last bandwidth check, and we
  12734. estimate we have less than 50KB bandwidth capacity but we could
  12735. handle more, do another bandwidth test.
  12736. - Support "If-Modified-Since" when answering HTTP requests for
  12737. directories, running-routers documents, and v2 and v3 networkstatus
  12738. documents. (There's no need to support it for router descriptors,
  12739. since those are downloaded by descriptor digest.)
  12740. - Stop fetching directory info so aggressively if your DirPort is
  12741. on but your ORPort is off; stop fetching v2 dir info entirely.
  12742. You can override these choices with the new FetchDirInfoEarly
  12743. config option.
  12744. o Changed config option behavior (features):
  12745. - Configuration files now accept C-style strings as values. This
  12746. helps encode characters not allowed in the current configuration
  12747. file format, such as newline or #. Addresses bug 557.
  12748. - Add hidden services and DNSPorts to the list of things that make
  12749. Tor accept that it has running ports. Change starting Tor with no
  12750. ports from a fatal error to a warning; we might change it back if
  12751. this turns out to confuse anybody. Fixes bug 579.
  12752. - Make PublishServerDescriptor default to 1, so the default doesn't
  12753. have to change as we invent new directory protocol versions.
  12754. - Allow people to say PreferTunnelledDirConns rather than
  12755. PreferTunneledDirConns, for those alternate-spellers out there.
  12756. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  12757. accommodate the growing number of servers that use the default
  12758. and are reaching it.
  12759. - Make it possible to enable HashedControlPassword and
  12760. CookieAuthentication at the same time.
  12761. - When a TrackHostExits-chosen exit fails too many times in a row,
  12762. stop using it. Fixes bug 437.
  12763. o Changed config option behavior (bugfixes):
  12764. - Do not read the configuration file when we've only been told to
  12765. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  12766. based on patch from Sebastian Hahn.
  12767. - Actually validate the options passed to AuthDirReject,
  12768. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  12769. - Make "ClientOnly 1" config option disable directory ports too.
  12770. - Don't stop fetching descriptors when FetchUselessDescriptors is
  12771. set, even if we stop asking for circuits. Bug reported by tup
  12772. and ioerror.
  12773. - Servers used to decline to publish their DirPort if their
  12774. BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
  12775. they look only at BandwidthRate and RelayBandwidthRate.
  12776. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  12777. minus 1 byte: the actual maximum declared bandwidth.
  12778. - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
  12779. - Make the NodeFamilies config option work. (Reported by
  12780. lodger -- it has never actually worked, even though we added it
  12781. in Oct 2004.)
  12782. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  12783. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  12784. o New config options:
  12785. - New configuration options AuthDirMaxServersPerAddr and
  12786. AuthDirMaxServersperAuthAddr to override default maximum number
  12787. of servers allowed on a single IP address. This is important for
  12788. running a test network on a single host.
  12789. - Three new config options (AlternateDirAuthority,
  12790. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  12791. user selectively replace the default directory authorities by type,
  12792. rather than the all-or-nothing replacement that DirServer offers.
  12793. - New config options AuthDirBadDir and AuthDirListBadDirs for
  12794. authorities to mark certain relays as "bad directories" in the
  12795. networkstatus documents. Also supports the "!baddir" directive in
  12796. the approved-routers file.
  12797. - New config option V2AuthoritativeDirectory that all v2 directory
  12798. authorities must set. This lets v3 authorities choose not to serve
  12799. v2 directory information.
  12800. o Minor features (other):
  12801. - When we're not serving v2 directory information, there is no reason
  12802. to actually keep any around. Remove the obsolete files and directory
  12803. on startup if they are very old and we aren't going to serve them.
  12804. - When we negotiate a v2 link-layer connection (not yet implemented),
  12805. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  12806. negotiated a v1 connection for their next step. Initial steps for
  12807. proposal 110.
  12808. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  12809. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  12810. we can start out knowing some directory caches. We don't ship with
  12811. a fallback consensus by default though, because it was making
  12812. bootstrapping take too long while we tried many down relays.
  12813. - Authorities send back an X-Descriptor-Not-New header in response to
  12814. an accepted-but-discarded descriptor upload. Partially implements
  12815. fix for bug 535.
  12816. - If we find a cached-routers file that's been sitting around for more
  12817. than 28 days unmodified, then most likely it's a leftover from
  12818. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  12819. routers anyway.
  12820. - When we (as a cache) download a descriptor because it was listed
  12821. in a consensus, remember when the consensus was supposed to expire,
  12822. and don't expire the descriptor until then.
  12823. - Optionally (if built with -DEXPORTMALLINFO) export the output
  12824. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  12825. from localhost.
  12826. - Tag every guard node in our state file with the version that
  12827. we believe added it, or with our own version if we add it. This way,
  12828. if a user temporarily runs an old version of Tor and then switches
  12829. back to a new one, she doesn't automatically lose her guards.
  12830. - When somebody requests a list of statuses or servers, and we have
  12831. none of those, return a 404 rather than an empty 200.
  12832. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  12833. from croup.)
  12834. - Add an HSAuthorityRecordStats option that hidden service authorities
  12835. can use to track statistics of overall hidden service usage without
  12836. logging information that would be as useful to an attacker.
  12837. - Allow multiple HiddenServicePort directives with the same virtual
  12838. port; when they occur, the user is sent round-robin to one
  12839. of the target ports chosen at random. Partially fixes bug 393 by
  12840. adding limited ad-hoc round-robining.
  12841. - Revamp file-writing logic so we don't need to have the entire
  12842. contents of a file in memory at once before we write to disk. Tor,
  12843. meet stdio.
  12844. o Minor bugfixes (other):
  12845. - Alter the code that tries to recover from unhandled write
  12846. errors, to not try to flush onto a socket that's given us
  12847. unhandled errors.
  12848. - Directory mirrors no longer include a guess at the client's IP
  12849. address if the connection appears to be coming from the same /24
  12850. network; it was producing too many wrong guesses.
  12851. - If we're trying to flush the last bytes on a connection (for
  12852. example, when answering a directory request), reset the
  12853. time-to-give-up timeout every time we manage to write something
  12854. on the socket.
  12855. - Reject router descriptors with out-of-range bandwidthcapacity or
  12856. bandwidthburst values.
  12857. - If we can't expand our list of entry guards (e.g. because we're
  12858. using bridges or we have StrictEntryNodes set), don't mark relays
  12859. down when they fail a directory request. Otherwise we're too quick
  12860. to mark all our entry points down.
  12861. - Authorities no longer send back "400 you're unreachable please fix
  12862. it" errors to Tor servers that aren't online all the time. We're
  12863. supposed to tolerate these servers now.
  12864. - Let directory authorities startup even when they can't generate
  12865. a descriptor immediately, e.g. because they don't know their
  12866. address.
  12867. - Correctly enforce that elements of directory objects do not appear
  12868. more often than they are allowed to appear.
  12869. - Stop allowing hibernating servers to be "stable" or "fast".
  12870. - On Windows, we were preventing other processes from reading
  12871. cached-routers while Tor was running. (Reported by janbar)
  12872. - Check return values from pthread_mutex functions.
  12873. - When opening /dev/null in finish_daemonize(), do not pass the
  12874. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  12875. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  12876. o Controller features:
  12877. - The GETCONF command now escapes and quotes configuration values
  12878. that don't otherwise fit into the torrc file.
  12879. - The SETCONF command now handles quoted values correctly.
  12880. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  12881. ask about source, timestamp of arrival, purpose, etc. We need
  12882. something like this to help Vidalia not do GeoIP lookups on bridge
  12883. addresses.
  12884. - Allow multiple HashedControlPassword config lines, to support
  12885. multiple controller passwords.
  12886. - Accept LF instead of CRLF on controller, since some software has a
  12887. hard time generating real Internet newlines.
  12888. - Add GETINFO values for the server status events
  12889. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  12890. Robert Hogan.
  12891. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  12892. GETINFO for Torstat to use until it can switch to using extrainfos.
  12893. - New config option CookieAuthFile to choose a new location for the
  12894. cookie authentication file, and config option
  12895. CookieAuthFileGroupReadable to make it group-readable.
  12896. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  12897. match requests to applications. Patch from Robert Hogan.
  12898. - Add a RESOLVE command to launch hostname lookups. Original patch
  12899. from Robert Hogan.
  12900. - Add GETINFO status/enough-dir-info to let controllers tell whether
  12901. Tor has downloaded sufficient directory information. Patch from Tup.
  12902. - You can now use the ControlSocket option to tell Tor to listen for
  12903. controller connections on Unix domain sockets on systems that
  12904. support them. Patch from Peter Palfrader.
  12905. - New "GETINFO address-mappings/*" command to get address mappings
  12906. with expiry information. "addr-mappings/*" is now deprecated.
  12907. Patch from Tup.
  12908. - Add a new config option __DisablePredictedCircuits designed for
  12909. use by the controller, when we don't want Tor to build any circuits
  12910. preemptively.
  12911. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  12912. so we can exit from the middle of the circuit.
  12913. - Implement "getinfo status/circuit-established".
  12914. - Implement "getinfo status/version/..." so a controller can tell
  12915. whether the current version is recommended, and whether any versions
  12916. are good, and how many authorities agree. Patch from "shibz".
  12917. - Controllers should now specify cache=no or cache=yes when using
  12918. the +POSTDESCRIPTOR command.
  12919. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  12920. Robert Hogan. Fixes the first part of bug 681.
  12921. - When reporting clock skew, and we know that the clock is _at least
  12922. as skewed_ as some value, but we don't know the actual value,
  12923. report the value as a "minimum skew."
  12924. o Controller bugfixes:
  12925. - Generate "STATUS_SERVER" events rather than misspelled
  12926. "STATUS_SEVER" events. Caught by mwenge.
  12927. - Reject controller commands over 1MB in length, so rogue
  12928. processes can't run us out of memory.
  12929. - Change the behavior of "getinfo status/good-server-descriptor"
  12930. so it doesn't return failure when any authority disappears.
  12931. - Send NAMESERVER_STATUS messages for a single failed nameserver
  12932. correctly.
  12933. - When the DANGEROUS_VERSION controller status event told us we're
  12934. running an obsolete version, it used the string "OLD" to describe
  12935. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  12936. "OBSOLETE" in both cases.
  12937. - Respond to INT and TERM SIGNAL commands before we execute the
  12938. signal, in case the signal shuts us down. We had a patch in
  12939. 0.1.2.1-alpha that tried to do this by queueing the response on
  12940. the connection's buffer before shutting down, but that really
  12941. isn't the same thing at all. Bug located by Matt Edman.
  12942. - Provide DNS expiry times in GMT, not in local time. For backward
  12943. compatibility, ADDRMAP events only provide GMT expiry in an extended
  12944. field. "GETINFO address-mappings" always does the right thing.
  12945. - Use CRLF line endings properly in NS events.
  12946. - Make 'getinfo fingerprint' return a 551 error if we're not a
  12947. server, so we match what the control spec claims we do. Reported
  12948. by daejees.
  12949. - Fix a typo in an error message when extendcircuit fails that
  12950. caused us to not follow the \r\n-based delimiter protocol. Reported
  12951. by daejees.
  12952. - When tunneling an encrypted directory connection, and its first
  12953. circuit fails, do not leave it unattached and ask the controller
  12954. to deal. Fixes the second part of bug 681.
  12955. - Treat some 403 responses from directory servers as INFO rather than
  12956. WARN-severity events.
  12957. o Portability / building / compiling:
  12958. - When building with --enable-gcc-warnings, check for whether Apple's
  12959. warning "-Wshorten-64-to-32" is available.
  12960. - Support compilation to target iPhone; patch from cjacker huang.
  12961. To build for iPhone, pass the --enable-iphone option to configure.
  12962. - Port Tor to build and run correctly on Windows CE systems, using
  12963. the wcecompat library. Contributed by Valerio Lupi.
  12964. - Detect non-ASCII platforms (if any still exist) and refuse to
  12965. build there: some of our code assumes that 'A' is 65 and so on.
  12966. - Clear up some MIPSPro compiler warnings.
  12967. - Make autoconf search for libevent, openssl, and zlib consistently.
  12968. - Update deprecated macros in configure.in.
  12969. - When warning about missing headers, tell the user to let us
  12970. know if the compile succeeds anyway, so we can downgrade the
  12971. warning.
  12972. - Include the current subversion revision as part of the version
  12973. string: either fetch it directly if we're in an SVN checkout, do
  12974. some magic to guess it if we're in an SVK checkout, or use
  12975. the last-detected version if we're building from a .tar.gz.
  12976. Use this version consistently in log messages.
  12977. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  12978. - Read resolv.conf files correctly on platforms where read() returns
  12979. partial results on small file reads.
  12980. - Build without verbose warnings even on gcc 4.2 and 4.3.
  12981. - On Windows, correctly detect errors when listing the contents of
  12982. a directory. Fix from lodger.
  12983. - Run 'make test' as part of 'make dist', so we stop releasing so
  12984. many development snapshots that fail their unit tests.
  12985. - Add support to detect Libevent versions in the 1.4.x series
  12986. on mingw.
  12987. - Add command-line arguments to unit-test executable so that we can
  12988. invoke any chosen test from the command line rather than having
  12989. to run the whole test suite at once; and so that we can turn on
  12990. logging for the unit tests.
  12991. - Do not automatically run configure from autogen.sh. This
  12992. non-standard behavior tended to annoy people who have built other
  12993. programs.
  12994. - Fix a macro/CPP interaction that was confusing some compilers:
  12995. some GCCs don't like #if/#endif pairs inside macro arguments.
  12996. Fixes bug 707.
  12997. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  12998. Fixes bug 704; fix from Steven Murdoch.
  12999. - Correctly detect transparent proxy support on Linux hosts that
  13000. require in.h to be included before netfilter_ipv4.h. Patch
  13001. from coderman.
  13002. o Logging improvements:
  13003. - When we haven't had any application requests lately, don't bother
  13004. logging that we have expired a bunch of descriptors.
  13005. - When attempting to open a logfile fails, tell us why.
  13006. - Only log guard node status when guard node status has changed.
  13007. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  13008. make "INFO" 75% less verbose.
  13009. - When SafeLogging is disabled, log addresses along with all TLS
  13010. errors.
  13011. - Report TLS "zero return" case as a "clean close" and "IO error"
  13012. as a "close". Stop calling closes "unexpected closes": existing
  13013. Tors don't use SSL_close(), so having a connection close without
  13014. the TLS shutdown handshake is hardly unexpected.
  13015. - When we receive a consensus from the future, warn about skew.
  13016. - Make "not enough dir info yet" warnings describe *why* Tor feels
  13017. it doesn't have enough directory info yet.
  13018. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  13019. consumers. (We already do this on HUP.)
  13020. - Give more descriptive well-formedness errors for out-of-range
  13021. hidden service descriptor/protocol versions.
  13022. - Stop recommending that every server operator send mail to tor-ops.
  13023. Resolves bug 597. Bugfix on 0.1.2.x.
  13024. - Improve skew reporting: try to give the user a better log message
  13025. about how skewed they are, and how much this matters.
  13026. - New --quiet command-line option to suppress the default console log.
  13027. Good in combination with --hash-password.
  13028. - Don't complain that "your server has not managed to confirm that its
  13029. ports are reachable" if we haven't been able to build any circuits
  13030. yet.
  13031. - Detect the reason for failing to mmap a descriptor file we just
  13032. wrote, and give a more useful log message. Fixes bug 533.
  13033. - Always prepend "Bug: " to any log message about a bug.
  13034. - When dumping memory usage, list bytes used in buffer memory
  13035. free-lists.
  13036. - When running with dmalloc, dump more stats on hup and on exit.
  13037. - Put a platform string (e.g. "Linux i686") in the startup log
  13038. message, so when people paste just their logs, we know if it's
  13039. OpenBSD or Windows or what.
  13040. - When logging memory usage, break down memory used in buffers by
  13041. buffer type.
  13042. - When we are reporting the DirServer line we just parsed, we were
  13043. logging the second stanza of the key fingerprint, not the first.
  13044. - Even though Windows is equally happy with / and \ as path separators,
  13045. try to use \ consistently on Windows and / consistently on Unix: it
  13046. makes the log messages nicer.
  13047. - On OSX, stop warning the user that kqueue support in libevent is
  13048. "experimental", since it seems to have worked fine for ages.
  13049. o Contributed scripts and tools:
  13050. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  13051. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  13052. Perry.
  13053. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  13054. Unix users an easy way to script their Tor process (e.g. by
  13055. adjusting bandwidth based on the time of the day).
  13056. - In the exitlist script, only consider the most recently published
  13057. server descriptor for each server. Also, when the user requests
  13058. a list of servers that _reject_ connections to a given address,
  13059. explicitly exclude the IPs that also have servers that accept
  13060. connections to that address. Resolves bug 405.
  13061. - Include a new contrib/tor-exit-notice.html file that exit relay
  13062. operators can put on their website to help reduce abuse queries.
  13063. o Newly deprecated features:
  13064. - The status/version/num-versioning and status/version/num-concurring
  13065. GETINFO controller options are no longer useful in the v3 directory
  13066. protocol: treat them as deprecated, and warn when they're used.
  13067. - The RedirectExits config option is now deprecated.
  13068. o Removed features:
  13069. - Drop the old code to choke directory connections when the
  13070. corresponding OR connections got full: thanks to the cell queue
  13071. feature, OR conns don't get full any more.
  13072. - Remove the old "dns worker" server DNS code: it hasn't been default
  13073. since 0.1.2.2-alpha, and all the servers are using the new
  13074. eventdns code.
  13075. - Remove the code to generate the oldest (v1) directory format.
  13076. - Remove support for the old bw_accounting file: we've been storing
  13077. bandwidth accounting information in the state file since
  13078. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  13079. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  13080. downgrade to 0.1.1.x or earlier.
  13081. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  13082. it, it had no AES, and it hasn't seen any security patches since
  13083. 2004.
  13084. - Stop overloading the circuit_t.onionskin field for both "onionskin
  13085. from a CREATE cell that we are waiting for a cpuworker to be
  13086. assigned" and "onionskin from an EXTEND cell that we are going to
  13087. send to an OR as soon as we are connected". Might help with bug 600.
  13088. - Remove the tor_strpartition() function: its logic was confused,
  13089. and it was only used for one thing that could be implemented far
  13090. more easily.
  13091. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  13092. and TorControl.py, as they use the old v0 controller protocol,
  13093. and are obsoleted by TorFlow anyway.
  13094. - Drop support for v1 rendezvous descriptors, since we never used
  13095. them anyway, and the code has probably rotted by now. Based on
  13096. patch from Karsten Loesing.
  13097. - Stop allowing address masks that do not correspond to bit prefixes.
  13098. We have warned about these for a really long time; now it's time
  13099. to reject them. (Patch from croup.)
  13100. - Remove an optimization in the AES counter-mode code that assumed
  13101. that the counter never exceeded 2^68. When the counter can be set
  13102. arbitrarily as an IV (as it is by Karsten's new hidden services
  13103. code), this assumption no longer holds.
  13104. - Disable the SETROUTERPURPOSE controller command: it is now
  13105. obsolete.
  13106. Changes in version 0.1.2.19 - 2008-01-17
  13107. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  13108. exit policy a little bit more conservative so it's safer to run an
  13109. exit relay on a home system, and fixes a variety of smaller issues.
  13110. o Security fixes:
  13111. - Exit policies now reject connections that are addressed to a
  13112. relay's public (external) IP address too, unless
  13113. ExitPolicyRejectPrivate is turned off. We do this because too
  13114. many relays are running nearby to services that trust them based
  13115. on network address.
  13116. o Major bugfixes:
  13117. - When the clock jumps forward a lot, do not allow the bandwidth
  13118. buckets to become negative. Fixes bug 544.
  13119. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  13120. on every successful resolve. Reported by Mike Perry.
  13121. - Purge old entries from the "rephist" database and the hidden
  13122. service descriptor database even when DirPort is zero.
  13123. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  13124. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  13125. crashing or mis-answering these requests.
  13126. - When we decide to send a 503 response to a request for servers, do
  13127. not then also send the server descriptors: this defeats the whole
  13128. purpose. Fixes bug 539.
  13129. o Minor bugfixes:
  13130. - Changing the ExitPolicyRejectPrivate setting should cause us to
  13131. rebuild our server descriptor.
  13132. - Fix handling of hex nicknames when answering controller requests for
  13133. networkstatus by name, or when deciding whether to warn about
  13134. unknown routers in a config option. (Patch from mwenge.)
  13135. - Fix a couple of hard-to-trigger autoconf problems that could result
  13136. in really weird results on platforms whose sys/types.h files define
  13137. nonstandard integer types.
  13138. - Don't try to create the datadir when running --verify-config or
  13139. --hash-password. Resolves bug 540.
  13140. - If we were having problems getting a particular descriptor from the
  13141. directory caches, and then we learned about a new descriptor for
  13142. that router, we weren't resetting our failure count. Reported
  13143. by lodger.
  13144. - Although we fixed bug 539 (where servers would send HTTP status 503
  13145. responses _and_ send a body too), there are still servers out there
  13146. that haven't upgraded. Therefore, make clients parse such bodies
  13147. when they receive them.
  13148. - Run correctly on systems where rlim_t is larger than unsigned long.
  13149. This includes some 64-bit systems.
  13150. - Run correctly on platforms (like some versions of OS X 10.5) where
  13151. the real limit for number of open files is OPEN_FILES, not rlim_max
  13152. from getrlimit(RLIMIT_NOFILES).
  13153. - Avoid a spurious free on base64 failure.
  13154. - Avoid segfaults on certain complex invocations of
  13155. router_get_by_hexdigest().
  13156. - Fix rare bug on REDIRECTSTREAM control command when called with no
  13157. port set: it could erroneously report an error when none had
  13158. happened.
  13159. Changes in version 0.1.2.18 - 2007-10-28
  13160. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  13161. hidden service introduction that were causing huge delays, and a big
  13162. bug that was causing some servers to disappear from the network status
  13163. lists for a few hours each day.
  13164. o Major bugfixes (crashes):
  13165. - If a connection is shut down abruptly because of something that
  13166. happened inside connection_flushed_some(), do not call
  13167. connection_finished_flushing(). Should fix bug 451:
  13168. "connection_stop_writing: Assertion conn->write_event failed"
  13169. Bugfix on 0.1.2.7-alpha.
  13170. - Fix possible segfaults in functions called from
  13171. rend_process_relay_cell().
  13172. o Major bugfixes (hidden services):
  13173. - Hidden services were choosing introduction points uniquely by
  13174. hexdigest, but when constructing the hidden service descriptor
  13175. they merely wrote the (potentially ambiguous) nickname.
  13176. - Clients now use the v2 intro format for hidden service
  13177. connections: they specify their chosen rendezvous point by identity
  13178. digest rather than by (potentially ambiguous) nickname. These
  13179. changes could speed up hidden service connections dramatically.
  13180. o Major bugfixes (other):
  13181. - Stop publishing a new server descriptor just because we get a
  13182. HUP signal. This led (in a roundabout way) to some servers getting
  13183. dropped from the networkstatus lists for a few hours each day.
  13184. - When looking for a circuit to cannibalize, consider family as well
  13185. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  13186. circuit cannibalization).
  13187. - When a router wasn't listed in a new networkstatus, we were leaving
  13188. the flags for that router alone -- meaning it remained Named,
  13189. Running, etc -- even though absence from the networkstatus means
  13190. that it shouldn't be considered to exist at all anymore. Now we
  13191. clear all the flags for routers that fall out of the networkstatus
  13192. consensus. Fixes bug 529.
  13193. o Minor bugfixes:
  13194. - Don't try to access (or alter) the state file when running
  13195. --list-fingerprint or --verify-config or --hash-password. Resolves
  13196. bug 499.
  13197. - When generating information telling us how to extend to a given
  13198. router, do not try to include the nickname if it is
  13199. absent. Resolves bug 467.
  13200. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  13201. a way to trigger this remotely.)
  13202. - When sending a status event to the controller telling it that an
  13203. OR address is reachable, set the port correctly. (Previously we
  13204. were reporting the dir port.)
  13205. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  13206. command. Bugfix on 0.1.2.17.
  13207. - When loading bandwidth history, do not believe any information in
  13208. the future. Fixes bug 434.
  13209. - When loading entry guard information, do not believe any information
  13210. in the future.
  13211. - When we have our clock set far in the future and generate an
  13212. onion key, then re-set our clock to be correct, we should not stop
  13213. the onion key from getting rotated.
  13214. - On some platforms, accept() can return a broken address. Detect
  13215. this more quietly, and deal accordingly. Fixes bug 483.
  13216. - It's not actually an error to find a non-pending entry in the DNS
  13217. cache when canceling a pending resolve. Don't log unless stuff
  13218. is fishy. Resolves bug 463.
  13219. - Don't reset trusted dir server list when we set a configuration
  13220. option. Patch from Robert Hogan.
  13221. Changes in version 0.1.2.17 - 2007-08-30
  13222. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  13223. X bundles. Vidalia 0.0.14 makes authentication required for the
  13224. ControlPort in the default configuration, which addresses important
  13225. security risks. Everybody who uses Vidalia (or another controller)
  13226. should upgrade.
  13227. In addition, this Tor update fixes major load balancing problems with
  13228. path selection, which should speed things up a lot once many people
  13229. have upgraded.
  13230. o Major bugfixes (security):
  13231. - We removed support for the old (v0) control protocol. It has been
  13232. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  13233. become more of a headache than it's worth.
  13234. o Major bugfixes (load balancing):
  13235. - When choosing nodes for non-guard positions, weight guards
  13236. proportionally less, since they already have enough load. Patch
  13237. from Mike Perry.
  13238. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13239. will allow fast Tor servers to get more attention.
  13240. - When we're upgrading from an old Tor version, forget our current
  13241. guards and pick new ones according to the new weightings. These
  13242. three load balancing patches could raise effective network capacity
  13243. by a factor of four. Thanks to Mike Perry for measurements.
  13244. o Major bugfixes (stream expiration):
  13245. - Expire not-yet-successful application streams in all cases if
  13246. they've been around longer than SocksTimeout. Right now there are
  13247. some cases where the stream will live forever, demanding a new
  13248. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  13249. o Minor features (controller):
  13250. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13251. is valid before any authentication has been received. It tells
  13252. a controller what kind of authentication is expected, and what
  13253. protocol is spoken. Implements proposal 119.
  13254. o Minor bugfixes (performance):
  13255. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  13256. greatly speeding up loading cached-routers from disk on startup.
  13257. - Disable sentinel-based debugging for buffer code: we squashed all
  13258. the bugs that this was supposed to detect a long time ago, and now
  13259. its only effect is to change our buffer sizes from nice powers of
  13260. two (which platform mallocs tend to like) to values slightly over
  13261. powers of two (which make some platform mallocs sad).
  13262. o Minor bugfixes (misc):
  13263. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13264. use the correct formula to weight exit nodes when choosing paths.
  13265. Based on patch from Mike Perry.
  13266. - Choose perfectly fairly among routers when choosing by bandwidth and
  13267. weighting by fraction of bandwidth provided by exits. Previously, we
  13268. would choose with only approximate fairness, and correct ourselves
  13269. if we ran off the end of the list.
  13270. - If we require CookieAuthentication but we fail to write the
  13271. cookie file, we would warn but not exit, and end up in a state
  13272. where no controller could authenticate. Now we exit.
  13273. - If we require CookieAuthentication, stop generating a new cookie
  13274. every time we change any piece of our config.
  13275. - Refuse to start with certain directory authority keys, and
  13276. encourage people using them to stop.
  13277. - Terminate multi-line control events properly. Original patch
  13278. from tup.
  13279. - Fix a minor memory leak when we fail to find enough suitable
  13280. servers to choose a circuit.
  13281. - Stop leaking part of the descriptor when we run into a particularly
  13282. unparseable piece of it.
  13283. Changes in version 0.1.2.16 - 2007-08-01
  13284. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  13285. remote attacker in certain situations to rewrite the user's torrc
  13286. configuration file. This can completely compromise anonymity of users
  13287. in most configurations, including those running the Vidalia bundles,
  13288. TorK, etc. Or worse.
  13289. o Major security fixes:
  13290. - Close immediately after missing authentication on control port;
  13291. do not allow multiple authentication attempts.
  13292. Changes in version 0.1.2.15 - 2007-07-17
  13293. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  13294. problems, fixes compilation on BSD, and fixes a variety of other
  13295. bugs. Everybody should upgrade.
  13296. o Major bugfixes (compilation):
  13297. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  13298. o Major bugfixes (crashes):
  13299. - Try even harder not to dereference the first character after
  13300. an mmap(). Reported by lodger.
  13301. - Fix a crash bug in directory authorities when we re-number the
  13302. routerlist while inserting a new router.
  13303. - When the cached-routers file is an even multiple of the page size,
  13304. don't run off the end and crash. (Fixes bug 455; based on idea
  13305. from croup.)
  13306. - Fix eventdns.c behavior on Solaris: It is critical to include
  13307. orconfig.h _before_ sys/types.h, so that we can get the expected
  13308. definition of _FILE_OFFSET_BITS.
  13309. o Major bugfixes (security):
  13310. - Fix a possible buffer overrun when using BSD natd support. Bug
  13311. found by croup.
  13312. - When sending destroy cells from a circuit's origin, don't include
  13313. the reason for tearing down the circuit. The spec says we didn't,
  13314. and now we actually don't. Reported by lodger.
  13315. - Keep streamids from different exits on a circuit separate. This
  13316. bug may have allowed other routers on a given circuit to inject
  13317. cells into streams. Reported by lodger; fixes bug 446.
  13318. - If there's a never-before-connected-to guard node in our list,
  13319. never choose any guards past it. This way we don't expand our
  13320. guard list unless we need to.
  13321. o Minor bugfixes (guard nodes):
  13322. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  13323. don't get overused as guards.
  13324. o Minor bugfixes (directory):
  13325. - Correctly count the number of authorities that recommend each
  13326. version. Previously, we were under-counting by 1.
  13327. - Fix a potential crash bug when we load many server descriptors at
  13328. once and some of them make others of them obsolete. Fixes bug 458.
  13329. o Minor bugfixes (hidden services):
  13330. - Stop tearing down the whole circuit when the user asks for a
  13331. connection to a port that the hidden service didn't configure.
  13332. Resolves bug 444.
  13333. o Minor bugfixes (misc):
  13334. - On Windows, we were preventing other processes from reading
  13335. cached-routers while Tor was running. Reported by janbar.
  13336. - Fix a possible (but very unlikely) bug in picking routers by
  13337. bandwidth. Add a log message to confirm that it is in fact
  13338. unlikely. Patch from lodger.
  13339. - Backport a couple of memory leak fixes.
  13340. - Backport miscellaneous cosmetic bugfixes.
  13341. Changes in version 0.1.2.14 - 2007-05-25
  13342. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  13343. change especially affects those who serve or use hidden services),
  13344. and fixes several other crash- and security-related bugs.
  13345. o Directory authority changes:
  13346. - Two directory authorities (moria1 and moria2) just moved to new
  13347. IP addresses. This change will particularly affect those who serve
  13348. or use hidden services.
  13349. o Major bugfixes (crashes):
  13350. - If a directory server runs out of space in the connection table
  13351. as it's processing a begin_dir request, it will free the exit stream
  13352. but leave it attached to the circuit, leading to unpredictable
  13353. behavior. (Reported by seeess, fixes bug 425.)
  13354. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  13355. to corrupt memory under some really unlikely scenarios.
  13356. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  13357. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  13358. by lodger.)
  13359. o Major bugfixes (security):
  13360. - When choosing an entry guard for a circuit, avoid using guards
  13361. that are in the same family as the chosen exit -- not just guards
  13362. that are exactly the chosen exit. (Reported by lodger.)
  13363. o Major bugfixes (resource management):
  13364. - If a directory authority is down, skip it when deciding where to get
  13365. networkstatus objects or descriptors. Otherwise we keep asking
  13366. every 10 seconds forever. Fixes bug 384.
  13367. - Count it as a failure if we fetch a valid network-status but we
  13368. don't want to keep it. Otherwise we'll keep fetching it and keep
  13369. not wanting to keep it. Fixes part of bug 422.
  13370. - If all of our dirservers have given us bad or no networkstatuses
  13371. lately, then stop hammering them once per minute even when we
  13372. think they're failed. Fixes another part of bug 422.
  13373. o Minor bugfixes:
  13374. - Actually set the purpose correctly for descriptors inserted with
  13375. purpose=controller.
  13376. - When we have k non-v2 authorities in our DirServer config,
  13377. we ignored the last k authorities in the list when updating our
  13378. network-statuses.
  13379. - Correctly back-off from requesting router descriptors that we are
  13380. having a hard time downloading.
  13381. - Read resolv.conf files correctly on platforms where read() returns
  13382. partial results on small file reads.
  13383. - Don't rebuild the entire router store every time we get 32K of
  13384. routers: rebuild it when the journal gets very large, or when
  13385. the gaps in the store get very large.
  13386. o Minor features:
  13387. - When routers publish SVN revisions in their router descriptors,
  13388. authorities now include those versions correctly in networkstatus
  13389. documents.
  13390. - Warn when using a version of libevent before 1.3b to run a server on
  13391. OSX or BSD: these versions interact badly with userspace threads.
  13392. Changes in version 0.1.2.13 - 2007-04-24
  13393. This release features some major anonymity fixes, such as safer path
  13394. selection; better client performance; faster bootstrapping, better
  13395. address detection, and better DNS support for servers; write limiting as
  13396. well as read limiting to make servers easier to run; and a huge pile of
  13397. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  13398. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  13399. of the Freenode IRC network, remembering his patience and vision for
  13400. free speech on the Internet.
  13401. o Major features, client performance:
  13402. - Weight directory requests by advertised bandwidth. Now we can
  13403. let servers enable write limiting but still allow most clients to
  13404. succeed at their directory requests. (We still ignore weights when
  13405. choosing a directory authority; I hope this is a feature.)
  13406. - Stop overloading exit nodes -- avoid choosing them for entry or
  13407. middle hops when the total bandwidth available from non-exit nodes
  13408. is much higher than the total bandwidth available from exit nodes.
  13409. - Rather than waiting a fixed amount of time between retrying
  13410. application connections, we wait only 10 seconds for the first,
  13411. 10 seconds for the second, and 15 seconds for each retry after
  13412. that. Hopefully this will improve the expected user experience.
  13413. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  13414. to open a stream fails; now we do in more cases. This should
  13415. make clients able to find a good exit faster in some cases, since
  13416. unhandleable requests will now get an error rather than timing out.
  13417. o Major features, client functionality:
  13418. - Implement BEGIN_DIR cells, so we can connect to a directory
  13419. server via TLS to do encrypted directory requests rather than
  13420. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  13421. config options if you like. For now, this feature only works if
  13422. you already have a descriptor for the destination dirserver.
  13423. - Add support for transparent application connections: this basically
  13424. bundles the functionality of trans-proxy-tor into the Tor
  13425. mainline. Now hosts with compliant pf/netfilter implementations
  13426. can redirect TCP connections straight to Tor without diverting
  13427. through SOCKS. (Based on patch from tup.)
  13428. - Add support for using natd; this allows FreeBSDs earlier than
  13429. 5.1.2 to have ipfw send connections through Tor without using
  13430. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  13431. o Major features, servers:
  13432. - Setting up a dyndns name for your server is now optional: servers
  13433. with no hostname or IP address will learn their IP address by
  13434. asking the directory authorities. This code only kicks in when you
  13435. would normally have exited with a "no address" error. Nothing's
  13436. authenticated, so use with care.
  13437. - Directory servers now spool server descriptors, v1 directories,
  13438. and v2 networkstatus objects to buffers as needed rather than en
  13439. masse. They also mmap the cached-routers files. These steps save
  13440. lots of memory.
  13441. - Stop requiring clients to have well-formed certificates, and stop
  13442. checking nicknames in certificates. (Clients have certificates so
  13443. that they can look like Tor servers, but in the future we might want
  13444. to allow them to look like regular TLS clients instead. Nicknames
  13445. in certificates serve no purpose other than making our protocol
  13446. easier to recognize on the wire.) Implements proposal 106.
  13447. o Improvements on DNS support:
  13448. - Add "eventdns" asynchronous dns library originally based on code
  13449. from Adam Langley. Now we can discard the old rickety dnsworker
  13450. concept, and support a wider variety of DNS functions. Allows
  13451. multithreaded builds on NetBSD and OpenBSD again.
  13452. - Add server-side support for "reverse" DNS lookups (using PTR
  13453. records so clients can determine the canonical hostname for a given
  13454. IPv4 address). Only supported by servers using eventdns; servers
  13455. now announce in their descriptors if they don't support eventdns.
  13456. - Workaround for name servers (like Earthlink's) that hijack failing
  13457. DNS requests and replace the no-such-server answer with a "helpful"
  13458. redirect to an advertising-driven search portal. Also work around
  13459. DNS hijackers who "helpfully" decline to hijack known-invalid
  13460. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  13461. lets you turn it off.
  13462. - Servers now check for the case when common DNS requests are going to
  13463. wildcarded addresses (i.e. all getting the same answer), and change
  13464. their exit policy to reject *:* if it's happening.
  13465. - When asked to resolve a hostname, don't use non-exit servers unless
  13466. requested to do so. This allows servers with broken DNS to be
  13467. useful to the network.
  13468. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  13469. useless IPv6 DNS resolves.
  13470. - Specify and implement client-side SOCKS5 interface for reverse DNS
  13471. lookups (see doc/socks-extensions.txt). Also cache them.
  13472. - When we change nameservers or IP addresses, reset and re-launch
  13473. our tests for DNS hijacking.
  13474. o Improvements on reachability testing:
  13475. - Servers send out a burst of long-range padding cells once they've
  13476. established that they're reachable. Spread them over 4 circuits,
  13477. so hopefully a few will be fast. This exercises bandwidth and
  13478. bootstraps them into the directory more quickly.
  13479. - When we find our DirPort to be reachable, publish a new descriptor
  13480. so we'll tell the world (reported by pnx).
  13481. - Directory authorities now only decide that routers are reachable
  13482. if their identity keys are as expected.
  13483. - Do DirPort reachability tests less often, since a single test
  13484. chews through many circuits before giving up.
  13485. - Avoid some false positives during reachability testing: don't try
  13486. to test via a server that's on the same /24 network as us.
  13487. - Start publishing one minute or so after we find our ORPort
  13488. to be reachable. This will help reduce the number of descriptors
  13489. we have for ourselves floating around, since it's quite likely
  13490. other things (e.g. DirPort) will change during that minute too.
  13491. - Routers no longer try to rebuild long-term connections to directory
  13492. authorities, and directory authorities no longer try to rebuild
  13493. long-term connections to all servers. We still don't hang up
  13494. connections in these two cases though -- we need to look at it
  13495. more carefully to avoid flapping, and we likely need to wait til
  13496. 0.1.1.x is obsolete.
  13497. o Improvements on rate limiting:
  13498. - Enable write limiting as well as read limiting. Now we sacrifice
  13499. capacity if we're pushing out lots of directory traffic, rather
  13500. than overrunning the user's intended bandwidth limits.
  13501. - Include TLS overhead when counting bandwidth usage; previously, we
  13502. would count only the bytes sent over TLS, but not the bytes used
  13503. to send them.
  13504. - Servers decline directory requests much more aggressively when
  13505. they're low on bandwidth. Otherwise they end up queueing more and
  13506. more directory responses, which can't be good for latency.
  13507. - But never refuse directory requests from local addresses.
  13508. - Be willing to read or write on local connections (e.g. controller
  13509. connections) even when the global rate limiting buckets are empty.
  13510. - Flush local controller connection buffers periodically as we're
  13511. writing to them, so we avoid queueing 4+ megabytes of data before
  13512. trying to flush.
  13513. - Revise and clean up the torrc.sample that we ship with; add
  13514. a section for BandwidthRate and BandwidthBurst.
  13515. o Major features, NT services:
  13516. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  13517. command-line flag so that admins can override the default by saying
  13518. "tor --service install --user "SomeUser"". This will not affect
  13519. existing installed services. Also, warn the user that the service
  13520. will look for its configuration file in the service user's
  13521. %appdata% directory. (We can't do the "hardwire the user's appdata
  13522. directory" trick any more, since we may not have read access to that
  13523. directory.)
  13524. - Support running the Tor service with a torrc not in the same
  13525. directory as tor.exe and default to using the torrc located in
  13526. the %appdata%\Tor\ of the user who installed the service. Patch
  13527. from Matt Edman.
  13528. - Add an --ignore-missing-torrc command-line option so that we can
  13529. get the "use sensible defaults if the configuration file doesn't
  13530. exist" behavior even when specifying a torrc location on the
  13531. command line.
  13532. - When stopping an NT service, wait up to 10 sec for it to actually
  13533. stop. (Patch from Matt Edman; resolves bug 295.)
  13534. o Directory authority improvements:
  13535. - Stop letting hibernating or obsolete servers affect uptime and
  13536. bandwidth cutoffs.
  13537. - Stop listing hibernating servers in the v1 directory.
  13538. - Authorities no longer recommend exits as guards if this would shift
  13539. too much load to the exit nodes.
  13540. - Authorities now specify server versions in networkstatus. This adds
  13541. about 2% to the size of compressed networkstatus docs, and allows
  13542. clients to tell which servers support BEGIN_DIR and which don't.
  13543. The implementation is forward-compatible with a proposed future
  13544. protocol version scheme not tied to Tor versions.
  13545. - DirServer configuration lines now have an orport= option so
  13546. clients can open encrypted tunnels to the authorities without
  13547. having downloaded their descriptors yet. Enabled for moria1,
  13548. moria2, tor26, and lefkada now in the default configuration.
  13549. - Add a BadDirectory flag to network status docs so that authorities
  13550. can (eventually) tell clients about caches they believe to be
  13551. broken. Not used yet.
  13552. - Allow authorities to list nodes as bad exits in their
  13553. approved-routers file by fingerprint or by address. If most
  13554. authorities set a BadExit flag for a server, clients don't think
  13555. of it as a general-purpose exit. Clients only consider authorities
  13556. that advertise themselves as listing bad exits.
  13557. - Patch from Steve Hildrey: Generate network status correctly on
  13558. non-versioning dirservers.
  13559. - Have directory authorities allow larger amounts of drift in uptime
  13560. without replacing the server descriptor: previously, a server that
  13561. restarted every 30 minutes could have 48 "interesting" descriptors
  13562. per day.
  13563. - Reserve the nickname "Unnamed" for routers that can't pick
  13564. a hostname: any router can call itself Unnamed; directory
  13565. authorities will never allocate Unnamed to any particular router;
  13566. clients won't believe that any router is the canonical Unnamed.
  13567. o Directory mirrors and clients:
  13568. - Discard any v1 directory info that's over 1 month old (for
  13569. directories) or over 1 week old (for running-routers lists).
  13570. - Clients track responses with status 503 from dirservers. After a
  13571. dirserver has given us a 503, we try not to use it until an hour has
  13572. gone by, or until we have no dirservers that haven't given us a 503.
  13573. - When we get a 503 from a directory, and we're not a server, we no
  13574. longer count the failure against the total number of failures
  13575. allowed for the object we're trying to download.
  13576. - Prepare for servers to publish descriptors less often: never
  13577. discard a descriptor simply for being too old until either it is
  13578. recommended by no authorities, or until we get a better one for
  13579. the same router. Make caches consider retaining old recommended
  13580. routers for even longer.
  13581. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  13582. headers for content, so that we can work better in the presence of
  13583. caching HTTP proxies.
  13584. - Stop fetching descriptors if you're not a dir mirror and you
  13585. haven't tried to establish any circuits lately. (This currently
  13586. causes some dangerous behavior, because when you start up again
  13587. you'll use your ancient server descriptors.)
  13588. o Major fixes, crashes:
  13589. - Stop crashing when the controller asks us to resetconf more than
  13590. one config option at once. (Vidalia 0.0.11 does this.)
  13591. - Fix a longstanding obscure crash bug that could occur when we run
  13592. out of DNS worker processes, if we're not using eventdns. (Resolves
  13593. bug 390.)
  13594. - Fix an assert that could trigger if a controller quickly set then
  13595. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  13596. - Avoid crash when telling controller about stream-status and a
  13597. stream is detached.
  13598. - Avoid sending junk to controllers or segfaulting when a controller
  13599. uses EVENT_NEW_DESC with verbose nicknames.
  13600. - Stop triggering asserts if the controller tries to extend hidden
  13601. service circuits (reported by mwenge).
  13602. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  13603. and hup, stop triggering an assert based on an empty onion_key.
  13604. - Mask out all signals in sub-threads; only the libevent signal
  13605. handler should be processing them. This should prevent some crashes
  13606. on some machines using pthreads. (Patch from coderman.)
  13607. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  13608. o Major fixes, anonymity/security:
  13609. - Automatically avoid picking more than one node from the same
  13610. /16 network when constructing a circuit. Add an
  13611. "EnforceDistinctSubnets" option to let people disable it if they
  13612. want to operate private test networks on a single subnet.
  13613. - When generating bandwidth history, round down to the nearest
  13614. 1k. When storing accounting data, round up to the nearest 1k.
  13615. - When we're running as a server, remember when we last rotated onion
  13616. keys, so that we will rotate keys once they're a week old even if
  13617. we never stay up for a week ourselves.
  13618. - If a client asked for a server by name, and there's a named server
  13619. in our network-status but we don't have its descriptor yet, we
  13620. could return an unnamed server instead.
  13621. - Reject (most) attempts to use Tor circuits with length one. (If
  13622. many people start using Tor as a one-hop proxy, exit nodes become
  13623. a more attractive target for compromise.)
  13624. - Just because your DirPort is open doesn't mean people should be
  13625. able to remotely teach you about hidden service descriptors. Now
  13626. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  13627. - Fix a potential race condition in the rpm installer. Found by
  13628. Stefan Nordhausen.
  13629. - Do not log IPs with TLS failures for incoming TLS
  13630. connections. (Fixes bug 382.)
  13631. o Major fixes, other:
  13632. - If our system clock jumps back in time, don't publish a negative
  13633. uptime in the descriptor.
  13634. - When we start during an accounting interval before it's time to wake
  13635. up, remember to wake up at the correct time. (May fix bug 342.)
  13636. - Previously, we would cache up to 16 old networkstatus documents
  13637. indefinitely, if they came from nontrusted authorities. Now we
  13638. discard them if they are more than 10 days old.
  13639. - When we have a state file we cannot parse, tell the user and
  13640. move it aside. Now we avoid situations where the user starts
  13641. Tor in 1904, Tor writes a state file with that timestamp in it,
  13642. the user fixes her clock, and Tor refuses to start.
  13643. - Publish a new descriptor after we hup/reload. This is important
  13644. if our config has changed such that we'll want to start advertising
  13645. our DirPort now, etc.
  13646. - If we are using an exit enclave and we can't connect, e.g. because
  13647. its webserver is misconfigured to not listen on localhost, then
  13648. back off and try connecting from somewhere else before we fail.
  13649. o New config options or behaviors:
  13650. - When EntryNodes are configured, rebuild the guard list to contain,
  13651. in order: the EntryNodes that were guards before; the rest of the
  13652. EntryNodes; the nodes that were guards before.
  13653. - Do not warn when individual nodes in the configuration's EntryNodes,
  13654. ExitNodes, etc are down: warn only when all possible nodes
  13655. are down. (Fixes bug 348.)
  13656. - Put a lower-bound on MaxAdvertisedBandwidth.
  13657. - Start using the state file to store bandwidth accounting data:
  13658. the bw_accounting file is now obsolete. We'll keep generating it
  13659. for a while for people who are still using 0.1.2.4-alpha.
  13660. - Try to batch changes to the state file so that we do as few
  13661. disk writes as possible while still storing important things in
  13662. a timely fashion.
  13663. - The state file and the bw_accounting file get saved less often when
  13664. the AvoidDiskWrites config option is set.
  13665. - Make PIDFile work on Windows.
  13666. - Add internal descriptions for a bunch of configuration options:
  13667. accessible via controller interface and in comments in saved
  13668. options files.
  13669. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  13670. NNTP by default, so this seems like a sensible addition.
  13671. - Clients now reject hostnames with invalid characters. This should
  13672. avoid some inadvertent info leaks. Add an option
  13673. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  13674. is running a private network with hosts called @, !, and #.
  13675. - Check for addresses with invalid characters at the exit as well,
  13676. and warn less verbosely when they fail. You can override this by
  13677. setting ServerDNSAllowNonRFC953Addresses to 1.
  13678. - Remove some options that have been deprecated since at least
  13679. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  13680. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  13681. to set log options. Mark PathlenCoinWeight as obsolete.
  13682. - Stop accepting certain malformed ports in configured exit policies.
  13683. - When the user uses bad syntax in the Log config line, stop
  13684. suggesting other bad syntax as a replacement.
  13685. - Add new config option "ResolvConf" to let the server operator
  13686. choose an alternate resolve.conf file when using eventdns.
  13687. - If one of our entry guards is on the ExcludeNodes list, or the
  13688. directory authorities don't think it's a good guard, treat it as
  13689. if it were unlisted: stop using it as a guard, and throw it off
  13690. the guards list if it stays that way for a long time.
  13691. - Allow directory authorities to be marked separately as authorities
  13692. for the v1 directory protocol, the v2 directory protocol, and
  13693. as hidden service directories, to make it easier to retire old
  13694. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  13695. to continue being hidden service authorities too.
  13696. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  13697. - Make TrackExitHosts case-insensitive, and fix the behavior of
  13698. ".suffix" TrackExitHosts items to avoid matching in the middle of
  13699. an address.
  13700. - New DirPort behavior: if you have your dirport set, you download
  13701. descriptors aggressively like a directory mirror, whether or not
  13702. your ORPort is set.
  13703. o Docs:
  13704. - Create a new file ReleaseNotes which was the old ChangeLog. The
  13705. new ChangeLog file now includes the notes for all development
  13706. versions too.
  13707. - Add a new address-spec.txt document to describe our special-case
  13708. addresses: .exit, .onion, and .noconnnect.
  13709. - Fork the v1 directory protocol into its own spec document,
  13710. and mark dir-spec.txt as the currently correct (v2) spec.
  13711. o Packaging, porting, and contrib
  13712. - "tor --verify-config" now exits with -1(255) or 0 depending on
  13713. whether the config options are bad or good.
  13714. - The Debian package now uses --verify-config when (re)starting,
  13715. to distinguish configuration errors from other errors.
  13716. - Adapt a patch from goodell to let the contrib/exitlist script
  13717. take arguments rather than require direct editing.
  13718. - Prevent the contrib/exitlist script from printing the same
  13719. result more than once.
  13720. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  13721. - In the hidden service example in torrc.sample, stop recommending
  13722. esoteric and discouraged hidden service options.
  13723. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  13724. values before failing, and always enables eventdns.
  13725. - Try to detect Windows correctly when cross-compiling.
  13726. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  13727. Try to fix this in configure.in by checking for most functions
  13728. before we check for libevent.
  13729. - Update RPMs to require libevent 1.2.
  13730. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  13731. or later. Log when we are doing this, so we can diagnose it when
  13732. it fails. (Also, recommend libevent 1.1b for kqueue and
  13733. win32 methods; deprecate libevent 1.0b harder; make libevent
  13734. recommendation system saner.)
  13735. - Build with recent (1.3+) libevents on platforms that do not
  13736. define the nonstandard types "u_int8_t" and friends.
  13737. - Remove architecture from OS X builds. The official builds are
  13738. now universal binaries.
  13739. - Run correctly on OS X platforms with case-sensitive filesystems.
  13740. - Correctly set maximum connection limit on Cygwin. (This time
  13741. for sure!)
  13742. - Start compiling on MinGW on Windows (patches from Mike Chiussi
  13743. and many others).
  13744. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  13745. - Finally fix the openssl warnings from newer gccs that believe that
  13746. ignoring a return value is okay, but casting a return value and
  13747. then ignoring it is a sign of madness.
  13748. - On architectures where sizeof(int)>4, still clamp declarable
  13749. bandwidth to INT32_MAX.
  13750. o Minor features, controller:
  13751. - Warn the user when an application uses the obsolete binary v0
  13752. control protocol. We're planning to remove support for it during
  13753. the next development series, so it's good to give people some
  13754. advance warning.
  13755. - Add STREAM_BW events to report per-entry-stream bandwidth
  13756. use. (Patch from Robert Hogan.)
  13757. - Rate-limit SIGNEWNYM signals in response to controllers that
  13758. impolitely generate them for every single stream. (Patch from
  13759. mwenge; closes bug 394.)
  13760. - Add a REMAP status to stream events to note that a stream's
  13761. address has changed because of a cached address or a MapAddress
  13762. directive.
  13763. - Make REMAP stream events have a SOURCE (cache or exit), and
  13764. make them generated in every case where we get a successful
  13765. connected or resolved cell.
  13766. - Track reasons for OR connection failure; make these reasons
  13767. available via the controller interface. (Patch from Mike Perry.)
  13768. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  13769. can learn when clients are sending malformed hostnames to Tor.
  13770. - Specify and implement some of the controller status events.
  13771. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  13772. - Reimplement GETINFO so that info/names stays in sync with the
  13773. actual keys.
  13774. - Implement "GETINFO fingerprint".
  13775. - Implement "SETEVENTS GUARD" so controllers can get updates on
  13776. entry guard status as it changes.
  13777. - Make all connections to addresses of the form ".noconnect"
  13778. immediately get closed. This lets application/controller combos
  13779. successfully test whether they're talking to the same Tor by
  13780. watching for STREAM events.
  13781. - Add a REASON field to CIRC events; for backward compatibility, this
  13782. field is sent only to controllers that have enabled the extended
  13783. event format. Also, add additional reason codes to explain why
  13784. a given circuit has been destroyed or truncated. (Patches from
  13785. Mike Perry)
  13786. - Add a REMOTE_REASON field to extended CIRC events to tell the
  13787. controller why a remote OR told us to close a circuit.
  13788. - Stream events also now have REASON and REMOTE_REASON fields,
  13789. working much like those for circuit events.
  13790. - There's now a GETINFO ns/... field so that controllers can ask Tor
  13791. about the current status of a router.
  13792. - A new event type "NS" to inform a controller when our opinion of
  13793. a router's status has changed.
  13794. - Add a GETINFO events/names and GETINFO features/names so controllers
  13795. can tell which events and features are supported.
  13796. - A new CLEARDNSCACHE signal to allow controllers to clear the
  13797. client-side DNS cache without expiring circuits.
  13798. - Fix CIRC controller events so that controllers can learn the
  13799. identity digests of non-Named servers used in circuit paths.
  13800. - Let controllers ask for more useful identifiers for servers. Instead
  13801. of learning identity digests for un-Named servers and nicknames
  13802. for Named servers, the new identifiers include digest, nickname,
  13803. and indication of Named status. Off by default; see control-spec.txt
  13804. for more information.
  13805. - Add a "getinfo address" controller command so it can display Tor's
  13806. best guess to the user.
  13807. - New controller event to alert the controller when our server
  13808. descriptor has changed.
  13809. - Give more meaningful errors on controller authentication failure.
  13810. - Export the default exit policy via the control port, so controllers
  13811. don't need to guess what it is / will be later.
  13812. o Minor bugfixes, controller:
  13813. - When creating a circuit via the controller, send a 'launched'
  13814. event when we're done, so we follow the spec better.
  13815. - Correct the control spec to match how the code actually responds
  13816. to 'getinfo addr-mappings/*'. Reported by daejees.
  13817. - The control spec described a GUARDS event, but the code
  13818. implemented a GUARD event. Standardize on GUARD, but let people
  13819. ask for GUARDS too. Reported by daejees.
  13820. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  13821. clear the corresponding on_circuit variable, and remember later
  13822. that we don't need to send a redundant CLOSED event. (Resolves part
  13823. 3 of bug 367.)
  13824. - Report events where a resolve succeeded or where we got a socks
  13825. protocol error correctly, rather than calling both of them
  13826. "INTERNAL".
  13827. - Change reported stream target addresses to IP consistently when
  13828. we finally get the IP from an exit node.
  13829. - Send log messages to the controller even if they happen to be very
  13830. long.
  13831. - Flush ERR-level controller status events just like we currently
  13832. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  13833. the controller from learning about current events.
  13834. - Report the circuit number correctly in STREAM CLOSED events. Bug
  13835. reported by Mike Perry.
  13836. - Do not report bizarre values for results of accounting GETINFOs
  13837. when the last second's write or read exceeds the allotted bandwidth.
  13838. - Report "unrecognized key" rather than an empty string when the
  13839. controller tries to fetch a networkstatus that doesn't exist.
  13840. - When the controller does a "GETINFO network-status", tell it
  13841. about even those routers whose descriptors are very old, and use
  13842. long nicknames where appropriate.
  13843. - Fix handling of verbose nicknames with ORCONN controller events:
  13844. make them show up exactly when requested, rather than exactly when
  13845. not requested.
  13846. - Controller signals now work on non-Unix platforms that don't define
  13847. SIGUSR1 and SIGUSR2 the way we expect.
  13848. - Respond to SIGNAL command before we execute the signal, in case
  13849. the signal shuts us down. Suggested by Karsten Loesing.
  13850. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  13851. o Minor features, code performance:
  13852. - Major performance improvement on inserting descriptors: change
  13853. algorithm from O(n^2) to O(n).
  13854. - Do not rotate onion key immediately after setting it for the first
  13855. time.
  13856. - Call router_have_min_dir_info half as often. (This is showing up in
  13857. some profiles, but not others.)
  13858. - When using GCC, make log_debug never get called at all, and its
  13859. arguments never get evaluated, when no debug logs are configured.
  13860. (This is showing up in some profiles, but not others.)
  13861. - Statistics dumped by -USR2 now include a breakdown of public key
  13862. operations, for profiling.
  13863. - Make the common memory allocation path faster on machines where
  13864. malloc(0) returns a pointer.
  13865. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  13866. split connection_t into edge, or, dir, control, and base structs.
  13867. These will save quite a bit of memory on busy servers, and they'll
  13868. also help us track down bugs in the code and bugs in the spec.
  13869. - Use OpenSSL's AES implementation on platforms where it's faster.
  13870. This could save us as much as 10% CPU usage.
  13871. o Minor features, descriptors and descriptor handling:
  13872. - Avoid duplicate entries on MyFamily line in server descriptor.
  13873. - When Tor receives a router descriptor that it asked for, but
  13874. no longer wants (because it has received fresh networkstatuses
  13875. in the meantime), do not warn the user. Cache the descriptor if
  13876. we're a cache; drop it if we aren't.
  13877. - Servers no longer ever list themselves in their "family" line,
  13878. even if configured to do so. This makes it easier to configure
  13879. family lists conveniently.
  13880. o Minor fixes, confusing/misleading log messages:
  13881. - Display correct results when reporting which versions are
  13882. recommended, and how recommended they are. (Resolves bug 383.)
  13883. - Inform the server operator when we decide not to advertise a
  13884. DirPort due to AccountingMax enabled or a low BandwidthRate.
  13885. - Only include function names in log messages for info/debug messages.
  13886. For notice/warn/err, the content of the message should be clear on
  13887. its own, and printing the function name only confuses users.
  13888. - Remove even more protocol-related warnings from Tor server logs,
  13889. such as bad TLS handshakes and malformed begin cells.
  13890. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  13891. when the IP address is mapped through MapAddress to a hostname.
  13892. - Fix misleading log messages: an entry guard that is "unlisted",
  13893. as well as not known to be "down" (because we've never heard
  13894. of it), is not therefore "up".
  13895. o Minor fixes, old/obsolete behavior:
  13896. - Start assuming we can use a create_fast cell if we don't know
  13897. what version a router is running.
  13898. - We no longer look for identity and onion keys in "identity.key" and
  13899. "onion.key" -- these were replaced by secret_id_key and
  13900. secret_onion_key in 0.0.8pre1.
  13901. - We no longer require unrecognized directory entries to be
  13902. preceded by "opt".
  13903. - Drop compatibility with obsolete Tors that permit create cells
  13904. to have the wrong circ_id_type.
  13905. - Remove code to special-case "-cvs" ending, since it has not
  13906. actually mattered since 0.0.9.
  13907. - Don't re-write the fingerprint file every restart, unless it has
  13908. changed.
  13909. o Minor fixes, misc client-side behavior:
  13910. - Always remove expired routers and networkstatus docs before checking
  13911. whether we have enough information to build circuits. (Fixes
  13912. bug 373.)
  13913. - When computing clock skew from directory HTTP headers, consider what
  13914. time it was when we finished asking for the directory, not what
  13915. time it is now.
  13916. - Make our socks5 handling more robust to broken socks clients:
  13917. throw out everything waiting on the buffer in between socks
  13918. handshake phases, since they can't possibly (so the theory
  13919. goes) have predicted what we plan to respond to them.
  13920. - Expire socks connections if they spend too long waiting for the
  13921. handshake to finish. Previously we would let them sit around for
  13922. days, if the connecting application didn't close them either.
  13923. - And if the socks handshake hasn't started, don't send a
  13924. "DNS resolve socks failed" handshake reply; just close it.
  13925. - If the user asks to use invalid exit nodes, be willing to use
  13926. unstable ones.
  13927. - Track unreachable entry guards correctly: don't conflate
  13928. 'unreachable by us right now' with 'listed as down by the directory
  13929. authorities'. With the old code, if a guard was unreachable by us
  13930. but listed as running, it would clog our guard list forever.
  13931. - Behave correctly in case we ever have a network with more than
  13932. 2GB/s total advertised capacity.
  13933. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  13934. - Fix a memory leak when we ask for "all" networkstatuses and we
  13935. get one we don't recognize.
  13936. Changes in version 0.1.1.26 - 2006-12-14
  13937. o Security bugfixes:
  13938. - Stop sending the HttpProxyAuthenticator string to directory
  13939. servers when directory connections are tunnelled through Tor.
  13940. - Clients no longer store bandwidth history in the state file.
  13941. - Do not log introduction points for hidden services if SafeLogging
  13942. is set.
  13943. o Minor bugfixes:
  13944. - Fix an assert failure when a directory authority sets
  13945. AuthDirRejectUnlisted and then receives a descriptor from an
  13946. unlisted router (reported by seeess).
  13947. Changes in version 0.1.1.25 - 2006-11-04
  13948. o Major bugfixes:
  13949. - When a client asks us to resolve (rather than connect to)
  13950. an address, and we have a cached answer, give them the cached
  13951. answer. Previously, we would give them no answer at all.
  13952. - We were building exactly the wrong circuits when we predict
  13953. hidden service requirements, meaning Tor would have to build all
  13954. its circuits on demand.
  13955. - If none of our live entry guards have a high uptime, but we
  13956. require a guard with a high uptime, try adding a new guard before
  13957. we give up on the requirement. This patch should make long-lived
  13958. connections more stable on average.
  13959. - When testing reachability of our DirPort, don't launch new
  13960. tests when there's already one in progress -- unreachable
  13961. servers were stacking up dozens of testing streams.
  13962. o Security bugfixes:
  13963. - When the user sends a NEWNYM signal, clear the client-side DNS
  13964. cache too. Otherwise we continue to act on previous information.
  13965. o Minor bugfixes:
  13966. - Avoid a memory corruption bug when creating a hash table for
  13967. the first time.
  13968. - Avoid possibility of controller-triggered crash when misusing
  13969. certain commands from a v0 controller on platforms that do not
  13970. handle printf("%s",NULL) gracefully.
  13971. - Avoid infinite loop on unexpected controller input.
  13972. - Don't log spurious warnings when we see a circuit close reason we
  13973. don't recognize; it's probably just from a newer version of Tor.
  13974. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  13975. Tor/Privoxy we also uninstall Vidalia.
  13976. Changes in version 0.1.1.24 - 2006-09-29
  13977. o Major bugfixes:
  13978. - Allow really slow clients to not hang up five minutes into their
  13979. directory downloads (suggested by Adam J. Richter).
  13980. - Fix major performance regression from 0.1.0.x: instead of checking
  13981. whether we have enough directory information every time we want to
  13982. do something, only check when the directory information has changed.
  13983. This should improve client CPU usage by 25-50%.
  13984. - Don't crash if, after a server has been running for a while,
  13985. it can't resolve its hostname.
  13986. - When a client asks us to resolve (not connect to) an address,
  13987. and we have a cached answer, give them the cached answer.
  13988. Previously, we would give them no answer at all.
  13989. o Minor bugfixes:
  13990. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  13991. - Don't crash when the controller receives a third argument to an
  13992. "extendcircuit" request.
  13993. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  13994. response; fix error code when "getinfo dir/status/" fails.
  13995. - Fix configure.in to not produce broken configure files with
  13996. more recent versions of autoconf. Thanks to Clint for his auto*
  13997. voodoo.
  13998. - Fix security bug on NetBSD that could allow someone to force
  13999. uninitialized RAM to be sent to a server's DNS resolver. This
  14000. only affects NetBSD and other platforms that do not bounds-check
  14001. tolower().
  14002. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  14003. methods: these are known to be buggy.
  14004. - If we're a directory mirror and we ask for "all" network status
  14005. documents, we would discard status documents from authorities
  14006. we don't recognize.
  14007. Changes in version 0.1.1.23 - 2006-07-30
  14008. o Major bugfixes:
  14009. - Fast Tor servers, especially exit nodes, were triggering asserts
  14010. due to a bug in handling the list of pending DNS resolves. Some
  14011. bugs still remain here; we're hunting them.
  14012. - Entry guards could crash clients by sending unexpected input.
  14013. - More fixes on reachability testing: if you find yourself reachable,
  14014. then don't ever make any client requests (so you stop predicting
  14015. circuits), then hup or have your clock jump, then later your IP
  14016. changes, you won't think circuits are working, so you won't try to
  14017. test reachability, so you won't publish.
  14018. o Minor bugfixes:
  14019. - Avoid a crash if the controller does a resetconf firewallports
  14020. and then a setconf fascistfirewall=1.
  14021. - Avoid an integer underflow when the dir authority decides whether
  14022. a router is stable: we might wrongly label it stable, and compute
  14023. a slightly wrong median stability, when a descriptor is published
  14024. later than now.
  14025. - Fix a place where we might trigger an assert if we can't build our
  14026. own server descriptor yet.
  14027. Changes in version 0.1.1.22 - 2006-07-05
  14028. o Major bugfixes:
  14029. - Fix a big bug that was causing servers to not find themselves
  14030. reachable if they changed IP addresses. Since only 0.1.1.22+
  14031. servers can do reachability testing correctly, now we automatically
  14032. make sure to test via one of these.
  14033. - Fix to allow clients and mirrors to learn directory info from
  14034. descriptor downloads that get cut off partway through.
  14035. - Directory authorities had a bug in deciding if a newly published
  14036. descriptor was novel enough to make everybody want a copy -- a few
  14037. servers seem to be publishing new descriptors many times a minute.
  14038. o Minor bugfixes:
  14039. - Fix a rare bug that was causing some servers to complain about
  14040. "closing wedged cpuworkers" and skip some circuit create requests.
  14041. - Make the Exit flag in directory status documents actually work.
  14042. Changes in version 0.1.1.21 - 2006-06-10
  14043. o Crash and assert fixes from 0.1.1.20:
  14044. - Fix a rare crash on Tor servers that have enabled hibernation.
  14045. - Fix a seg fault on startup for Tor networks that use only one
  14046. directory authority.
  14047. - Fix an assert from a race condition that occurs on Tor servers
  14048. while exiting, where various threads are trying to log that they're
  14049. exiting, and delete the logs, at the same time.
  14050. - Make our unit tests pass again on certain obscure platforms.
  14051. o Other fixes:
  14052. - Add support for building SUSE RPM packages.
  14053. - Speed up initial bootstrapping for clients: if we are making our
  14054. first ever connection to any entry guard, then don't mark it down
  14055. right after that.
  14056. - When only one Tor server in the network is labelled as a guard,
  14057. and we've already picked him, we would cycle endlessly picking him
  14058. again, being unhappy about it, etc. Now we specifically exclude
  14059. current guards when picking a new guard.
  14060. - Servers send create cells more reliably after the TLS connection
  14061. is established: we were sometimes forgetting to send half of them
  14062. when we had more than one pending.
  14063. - If we get a create cell that asks us to extend somewhere, but the
  14064. Tor server there doesn't match the expected digest, we now send
  14065. a destroy cell back, rather than silently doing nothing.
  14066. - Make options->RedirectExit work again.
  14067. - Make cookie authentication for the controller work again.
  14068. - Stop being picky about unusual characters in the arguments to
  14069. mapaddress. It's none of our business.
  14070. - Add a new config option "TestVia" that lets you specify preferred
  14071. middle hops to use for test circuits. Perhaps this will let me
  14072. debug the reachability problems better.
  14073. o Log / documentation fixes:
  14074. - If we're a server and some peer has a broken TLS certificate, don't
  14075. log about it unless ProtocolWarnings is set, i.e., we want to hear
  14076. about protocol violations by others.
  14077. - Fix spelling of VirtualAddrNetwork in man page.
  14078. - Add a better explanation at the top of the autogenerated torrc file
  14079. about what happened to our old torrc.
  14080. Changes in version 0.1.1.20 - 2006-05-23
  14081. o Crash and assert fixes from 0.1.0.17:
  14082. - Fix assert bug in close_logs() on exit: when we close and delete
  14083. logs, remove them all from the global "logfiles" list.
  14084. - Fix an assert error when we're out of space in the connection_list
  14085. and we try to post a hidden service descriptor (reported by Peter
  14086. Palfrader).
  14087. - Fix a rare assert error when we've tried all intro points for
  14088. a hidden service and we try fetching the service descriptor again:
  14089. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
  14090. - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
  14091. out and refuse the setconf if it would fail.
  14092. - If you specify a relative torrc path and you set RunAsDaemon in
  14093. your torrc, then it chdir()'s to the new directory. If you then
  14094. HUP, it tries to load the new torrc location, fails, and exits.
  14095. The fix: no longer allow a relative path to torrc when using -f.
  14096. - Check for integer overflows in more places, when adding elements
  14097. to smartlists. This could possibly prevent a buffer overflow
  14098. on malicious huge inputs.
  14099. o Security fixes, major:
  14100. - When we're printing strings from the network, don't try to print
  14101. non-printable characters. Now we're safer against shell escape
  14102. sequence exploits, and also against attacks to fool users into
  14103. misreading their logs.
  14104. - Implement entry guards: automatically choose a handful of entry
  14105. nodes and stick with them for all circuits. Only pick new guards
  14106. when the ones you have are unsuitable, and if the old guards
  14107. become suitable again, switch back. This will increase security
  14108. dramatically against certain end-point attacks. The EntryNodes
  14109. config option now provides some hints about which entry guards you
  14110. want to use most; and StrictEntryNodes means to only use those.
  14111. Fixes CVE-2006-0414.
  14112. - Implement exit enclaves: if we know an IP address for the
  14113. destination, and there's a running Tor server at that address
  14114. which allows exit to the destination, then extend the circuit to
  14115. that exit first. This provides end-to-end encryption and end-to-end
  14116. authentication. Also, if the user wants a .exit address or enclave,
  14117. use 4 hops rather than 3, and cannibalize a general circ for it
  14118. if you can.
  14119. - Obey our firewall options more faithfully:
  14120. . If we can't get to a dirserver directly, try going via Tor.
  14121. . Don't ever try to connect (as a client) to a place our
  14122. firewall options forbid.
  14123. . If we specify a proxy and also firewall options, obey the
  14124. firewall options even when we're using the proxy: some proxies
  14125. can only proxy to certain destinations.
  14126. - Make clients regenerate their keys when their IP address changes.
  14127. - For the OS X package's modified privoxy config file, comment
  14128. out the "logfile" line so we don't log everything passed
  14129. through privoxy.
  14130. - Our TLS handshakes were generating a single public/private
  14131. keypair for the TLS context, rather than making a new one for
  14132. each new connection. Oops. (But we were still rotating them
  14133. periodically, so it's not so bad.)
  14134. - When we were cannibalizing a circuit with a particular exit
  14135. node in mind, we weren't checking to see if that exit node was
  14136. already present earlier in the circuit. Now we are.
  14137. - Require server descriptors to list IPv4 addresses -- hostnames
  14138. are no longer allowed. This also fixes potential vulnerabilities
  14139. to servers providing hostnames as their address and then
  14140. preferentially resolving them so they can partition users.
  14141. - Our logic to decide if the OR we connected to was the right guy
  14142. was brittle and maybe open to a mitm for invalid routers.
  14143. o Security fixes, minor:
  14144. - Adjust tor-spec.txt to parameterize cell and key lengths. Now
  14145. Ian Goldberg can prove things about our handshake protocol more
  14146. easily.
  14147. - Make directory authorities generate a separate "guard" flag to
  14148. mean "would make a good entry guard". Clients now honor the
  14149. is_guard flag rather than looking at is_fast or is_stable.
  14150. - Try to list MyFamily elements by key, not by nickname, and warn
  14151. if we've not heard of a server.
  14152. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  14153. OpenSSL. Also, reseed our entropy every hour, not just at
  14154. startup. And add entropy in 512-bit chunks, not 160-bit chunks.
  14155. - Refuse server descriptors where the fingerprint line doesn't match
  14156. the included identity key. Tor doesn't care, but other apps (and
  14157. humans) might actually be trusting the fingerprint line.
  14158. - We used to kill the circuit when we receive a relay command we
  14159. don't recognize. Now we just drop that cell.
  14160. - Fix a bug found by Lasse Overlier: when we were making internal
  14161. circuits (intended to be cannibalized later for rendezvous and
  14162. introduction circuits), we were picking them so that they had
  14163. useful exit nodes. There was no need for this, and it actually
  14164. aids some statistical attacks.
  14165. - Start treating internal circuits and exit circuits separately.
  14166. It's important to keep them separate because internal circuits
  14167. have their last hops picked like middle hops, rather than like
  14168. exit hops. So exiting on them will break the user's expectations.
  14169. - Fix a possible way to DoS dirservers.
  14170. - When the client asked for a rendezvous port that the hidden
  14171. service didn't want to provide, we were sending an IP address
  14172. back along with the end cell. Fortunately, it was zero. But stop
  14173. that anyway.
  14174. o Packaging improvements:
  14175. - Implement --with-libevent-dir option to ./configure. Improve
  14176. search techniques to find libevent, and use those for openssl too.
  14177. - Fix a couple of bugs in OpenSSL detection. Deal better when
  14178. there are multiple SSLs installed with different versions.
  14179. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  14180. - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
  14181. "-Wall -g -O2".
  14182. - Make unit tests (and other invocations that aren't the real Tor)
  14183. run without launching listeners, creating subdirectories, and so on.
  14184. - The OS X installer was adding a symlink for tor_resolve but
  14185. the binary was called tor-resolve (reported by Thomas Hardly).
  14186. - Now we can target arch and OS in rpm builds (contributed by
  14187. Phobos). Also make the resulting dist-rpm filename match the
  14188. target arch.
  14189. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  14190. if you log to syslog and want something other than LOG_DAEMON.
  14191. - Fix the torify (tsocks) config file to not use Tor for localhost
  14192. connections.
  14193. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  14194. tor-doc-server.html, and stylesheet.css in the tarball.
  14195. - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
  14196. They are useless now.
  14197. - Add Peter Palfrader's contributed check-tor script. It lets you
  14198. easily check whether a given server (referenced by nickname)
  14199. is reachable by you.
  14200. - Add BSD-style contributed startup script "rc.subr" from Peter
  14201. Thoenen.
  14202. o Directory improvements -- new directory protocol:
  14203. - See tor/doc/dir-spec.txt for all the juicy details. Key points:
  14204. - Authorities and caches publish individual descriptors (by
  14205. digest, by fingerprint, by "all", and by "tell me yours").
  14206. - Clients don't download or use the old directory anymore. Now they
  14207. download network-statuses from the directory authorities, and
  14208. fetch individual server descriptors as needed from mirrors.
  14209. - Clients don't download descriptors of non-running servers.
  14210. - Download descriptors by digest, not by fingerprint. Caches try to
  14211. download all listed digests from authorities; clients try to
  14212. download "best" digests from caches. This avoids partitioning
  14213. and isolating attacks better.
  14214. - Only upload a new server descriptor when options change, 18
  14215. hours have passed, uptime is reset, or bandwidth changes a lot.
  14216. - Directory authorities silently throw away new descriptors that
  14217. haven't changed much if the timestamps are similar. We do this to
  14218. tolerate older Tor servers that upload a new descriptor every 15
  14219. minutes. (It seemed like a good idea at the time.)
  14220. - Clients choose directory servers from the network status lists,
  14221. not from their internal list of router descriptors. Now they can
  14222. go to caches directly rather than needing to go to authorities
  14223. to bootstrap the first set of descriptors.
  14224. - When picking a random directory, prefer non-authorities if any
  14225. are known.
  14226. - Add a new flag to network-status indicating whether the server
  14227. can answer v2 directory requests too.
  14228. - Directory mirrors now cache up to 16 unrecognized network-status
  14229. docs, so new directory authorities will be cached too.
  14230. - Stop parsing, storing, or using running-routers output (but
  14231. mirrors still cache and serve it).
  14232. - Clients consider a threshold of "versioning" directory authorities
  14233. before deciding whether to warn the user that he's obsolete.
  14234. - Authorities publish separate sorted lists of recommended versions
  14235. for clients and for servers.
  14236. - Change DirServers config line to note which dirs are v1 authorities.
  14237. - Put nicknames on the DirServer line, so we can refer to them
  14238. without requiring all our users to memorize their IP addresses.
  14239. - Remove option when getting directory cache to see whether they
  14240. support running-routers; they all do now. Replace it with one
  14241. to see whether caches support v2 stuff.
  14242. - Stop listing down or invalid nodes in the v1 directory. This
  14243. reduces its bulk by about 1/3, and reduces load on mirrors.
  14244. - Mirrors no longer cache the v1 directory as often.
  14245. - If we as a directory mirror don't know of any v1 directory
  14246. authorities, then don't try to cache any v1 directories.
  14247. o Other directory improvements:
  14248. - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
  14249. fifth authoritative directory servers.
  14250. - Directory authorities no longer require an open connection from
  14251. a server to consider him "reachable". We need this change because
  14252. when we add new directory authorities, old servers won't know not
  14253. to hang up on them.
  14254. - Dir authorities now do their own external reachability testing
  14255. of each server, and only list as running the ones they found to
  14256. be reachable. We also send back warnings to the server's logs if
  14257. it uploads a descriptor that we already believe is unreachable.
  14258. - Spread the directory authorities' reachability testing over the
  14259. entire testing interval, so we don't try to do 500 TLS's at once
  14260. every 20 minutes.
  14261. - Make the "stable" router flag in network-status be the median of
  14262. the uptimes of running valid servers, and make clients pay
  14263. attention to the network-status flags. Thus the cutoff adapts
  14264. to the stability of the network as a whole, making IRC, IM, etc
  14265. connections more reliable.
  14266. - Make the v2 dir's "Fast" flag based on relative capacity, just
  14267. like "Stable" is based on median uptime. Name everything in the
  14268. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  14269. - Retry directory requests if we fail to get an answer we like
  14270. from a given dirserver (we were retrying before, but only if
  14271. we fail to connect).
  14272. - Return a robots.txt on our dirport to discourage google indexing.
  14273. o Controller protocol improvements:
  14274. - Revised controller protocol (version 1) that uses ascii rather
  14275. than binary: tor/doc/control-spec.txt. Add supporting libraries
  14276. in python and java and c# so you can use the controller from your
  14277. applications without caring how our protocol works.
  14278. - Allow the DEBUG controller event to work again. Mark certain log
  14279. entries as "don't tell this to controllers", so we avoid cycles.
  14280. - New controller function "getinfo accounting", to ask how
  14281. many bytes we've used in this time period.
  14282. - Add a "resetconf" command so you can set config options like
  14283. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  14284. a config option in the torrc with no value, then it clears it
  14285. entirely (rather than setting it to its default).
  14286. - Add a "getinfo config-file" to tell us where torrc is. Also
  14287. expose guard nodes, config options/names.
  14288. - Add a "quit" command (when when using the controller manually).
  14289. - Add a new signal "newnym" to "change pseudonyms" -- that is, to
  14290. stop using any currently-dirty circuits for new streams, so we
  14291. don't link new actions to old actions. This also occurs on HUP
  14292. or "signal reload".
  14293. - If we would close a stream early (e.g. it asks for a .exit that
  14294. we know would refuse it) but the LeaveStreamsUnattached config
  14295. option is set by the controller, then don't close it.
  14296. - Add a new controller event type "authdir_newdescs" that allows
  14297. controllers to get all server descriptors that were uploaded to
  14298. a router in its role as directory authority.
  14299. - New controller option "getinfo desc/all-recent" to fetch the
  14300. latest server descriptor for every router that Tor knows about.
  14301. - Fix the controller's "attachstream 0" command to treat conn like
  14302. it just connected, doing address remapping, handling .exit and
  14303. .onion idioms, and so on. Now we're more uniform in making sure
  14304. that the controller hears about new and closing connections.
  14305. - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
  14306. the controller. Also, rotate dns and cpu workers if the controller
  14307. changes options that will affect them; and initialize the dns
  14308. worker cache tree whether or not we start out as a server.
  14309. - Add a new circuit purpose 'controller' to let the controller ask
  14310. for a circuit that Tor won't try to use. Extend the "extendcircuit"
  14311. controller command to let you specify the purpose if you're starting
  14312. a new circuit. Add a new "setcircuitpurpose" controller command to
  14313. let you change a circuit's purpose after it's been created.
  14314. - Let the controller ask for "getinfo dir/server/foo" so it can ask
  14315. directly rather than connecting to the dir port. "getinfo
  14316. dir/status/foo" also works, but currently only if your DirPort
  14317. is enabled.
  14318. - Let the controller tell us about certain router descriptors
  14319. that it doesn't want Tor to use in circuits. Implement
  14320. "setrouterpurpose" and modify "+postdescriptor" to do this.
  14321. - If the controller's *setconf commands fail, collect an error
  14322. message in a string and hand it back to the controller -- don't
  14323. just tell them to go read their logs.
  14324. o Scalability, resource management, and performance:
  14325. - Fix a major load balance bug: we were round-robin reading in 16 KB
  14326. chunks, and servers with bandwidthrate of 20 KB, while downloading
  14327. a 600 KB directory, would starve their other connections. Now we
  14328. try to be a bit more fair.
  14329. - Be more conservative about whether to advertise our DirPort.
  14330. The main change is to not advertise if we're running at capacity
  14331. and either a) we could hibernate ever or b) our capacity is low
  14332. and we're using a default DirPort.
  14333. - We weren't cannibalizing circuits correctly for
  14334. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  14335. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  14336. build those from scratch. This should make hidden services faster.
  14337. - Predict required circuits better, with an eye toward making hidden
  14338. services faster on the service end.
  14339. - Compress exit policies even more: look for duplicate lines and
  14340. remove them.
  14341. - Generate 18.0.0.0/8 address policy format in descs when we can;
  14342. warn when the mask is not reducible to a bit-prefix.
  14343. - There used to be two ways to specify your listening ports in a
  14344. server descriptor: on the "router" line and with a separate "ports"
  14345. line. Remove support for the "ports" line.
  14346. - Reduce memory requirements in our structs by changing the order
  14347. of fields. Replace balanced trees with hash tables. Inline
  14348. bottleneck smartlist functions. Add a "Map from digest to void*"
  14349. abstraction so we can do less hex encoding/decoding, and use it
  14350. in router_get_by_digest(). Many other CPU and memory improvements.
  14351. - Allow tor_gzip_uncompress to extract as much as possible from
  14352. truncated compressed data. Try to extract as many
  14353. descriptors as possible from truncated http responses (when
  14354. purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
  14355. - Make circ->onionskin a pointer, not a static array. moria2 was using
  14356. 125000 circuit_t's after it had been up for a few weeks, which
  14357. translates to 20+ megs of wasted space.
  14358. - The private half of our EDH handshake keys are now chosen out
  14359. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  14360. - Stop doing the complex voodoo overkill checking for insecure
  14361. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  14362. - Do round-robin writes for TLS of at most 16 kB per write. This
  14363. might be more fair on loaded Tor servers.
  14364. - Do not use unaligned memory access on alpha, mips, or mipsel.
  14365. It *works*, but is very slow, so we treat them as if it doesn't.
  14366. o Other bugfixes and improvements:
  14367. - Start storing useful information to $DATADIR/state, so we can
  14368. remember things across invocations of Tor. Retain unrecognized
  14369. lines so we can be forward-compatible, and write a TorVersion line
  14370. so we can be backward-compatible.
  14371. - If ORPort is set, Address is not explicitly set, and our hostname
  14372. resolves to a private IP address, try to use an interface address
  14373. if it has a public address. Now Windows machines that think of
  14374. themselves as localhost can guess their address.
  14375. - Regenerate our local descriptor if it's dirty and we try to use
  14376. it locally (e.g. if it changes during reachability detection).
  14377. This was causing some Tor servers to keep publishing the same
  14378. initial descriptor forever.
  14379. - Tor servers with dynamic IP addresses were needing to wait 18
  14380. hours before they could start doing reachability testing using
  14381. the new IP address and ports. This is because they were using
  14382. the internal descriptor to learn what to test, yet they were only
  14383. rebuilding the descriptor once they decided they were reachable.
  14384. - It turns out we couldn't bootstrap a network since we added
  14385. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  14386. has never gone down. Add an AssumeReachable config option to let
  14387. servers and authorities bootstrap. When we're trying to build a
  14388. high-uptime or high-bandwidth circuit but there aren't enough
  14389. suitable servers, try being less picky rather than simply failing.
  14390. - Newly bootstrapped Tor networks couldn't establish hidden service
  14391. circuits until they had nodes with high uptime. Be more tolerant.
  14392. - Really busy servers were keeping enough circuits open on stable
  14393. connections that they were wrapping around the circuit_id
  14394. space. (It's only two bytes.) This exposed a bug where we would
  14395. feel free to reuse a circuit_id even if it still exists but has
  14396. been marked for close. Try to fix this bug. Some bug remains.
  14397. - When we fail to bind or listen on an incoming or outgoing
  14398. socket, we now close it before refusing, rather than just
  14399. leaking it. (Thanks to Peter Palfrader for finding.)
  14400. - Fix a file descriptor leak in start_daemon().
  14401. - On Windows, you can't always reopen a port right after you've
  14402. closed it. So change retry_listeners() to only close and re-open
  14403. ports that have changed.
  14404. - Workaround a problem with some http proxies that refuse GET
  14405. requests that specify "Content-Length: 0". Reported by Adrian.
  14406. - Recover better from TCP connections to Tor servers that are
  14407. broken but don't tell you (it happens!); and rotate TLS
  14408. connections once a week.
  14409. - Fix a scary-looking but apparently harmless bug where circuits
  14410. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  14411. servers, and never switch to state CIRCUIT_STATE_OPEN.
  14412. - Check for even more Windows version flags when writing the platform
  14413. string in server descriptors, and note any we don't recognize.
  14414. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  14415. get a better idea of why their circuits failed. Not used yet.
  14416. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  14417. We don't use them yet, but maybe one day our DNS resolver will be
  14418. able to discover them.
  14419. - Let people type "tor --install" as well as "tor -install" when they
  14420. want to make it an NT service.
  14421. - Looks like we were never delivering deflated (i.e. compressed)
  14422. running-routers lists, even when asked. Oops.
  14423. - We were leaking some memory every time the client changed IPs.
  14424. - Clean up more of the OpenSSL memory when exiting, so we can detect
  14425. memory leaks better.
  14426. - Never call free() on tor_malloc()d memory. This will help us
  14427. use dmalloc to detect memory leaks.
  14428. - Some Tor servers process billions of cells per day. These
  14429. statistics are now uint64_t's.
  14430. - Check [X-]Forwarded-For headers in HTTP requests when generating
  14431. log messages. This lets people run dirservers (and caches) behind
  14432. Apache but still know which IP addresses are causing warnings.
  14433. - Fix minor integer overflow in calculating when we expect to use up
  14434. our bandwidth allocation before hibernating.
  14435. - Lower the minimum required number of file descriptors to 1000,
  14436. so we can have some overhead for Valgrind on Linux, where the
  14437. default ulimit -n is 1024.
  14438. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  14439. and its existence is confusing some users.
  14440. o Config option fixes:
  14441. - Add a new config option ExitPolicyRejectPrivate which defaults
  14442. to on. Now all exit policies will begin with rejecting private
  14443. addresses, unless the server operator explicitly turns it off.
  14444. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
  14445. - Add new ReachableORAddresses and ReachableDirAddresses options
  14446. that understand address policies. FascistFirewall is now a synonym
  14447. for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
  14448. - Start calling it FooListenAddress rather than FooBindAddress,
  14449. since few of our users know what it means to bind an address
  14450. or port.
  14451. - If the user gave Tor an odd number of command-line arguments,
  14452. we were silently ignoring the last one. Now we complain and fail.
  14453. This wins the oldest-bug prize -- this bug has been present since
  14454. November 2002, as released in Tor 0.0.0.
  14455. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  14456. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  14457. it would silently ignore the 6668.
  14458. - If we get a linelist or linelist_s config option from the torrc,
  14459. e.g. ExitPolicy, and it has no value, warn and skip rather than
  14460. silently resetting it to its default.
  14461. - Setconf was appending items to linelists, not clearing them.
  14462. - Add MyFamily to torrc.sample in the server section, so operators
  14463. will be more likely to learn that it exists.
  14464. - Make ContactInfo mandatory for authoritative directory servers.
  14465. - MaxConn has been obsolete for a while now. Document the ConnLimit
  14466. config option, which is a *minimum* number of file descriptors
  14467. that must be available else Tor refuses to start.
  14468. - Get rid of IgnoreVersion undocumented config option, and make us
  14469. only warn, never exit, when we're running an obsolete version.
  14470. - Make MonthlyAccountingStart config option truly obsolete now.
  14471. - Correct the man page entry on TrackHostExitsExpire.
  14472. - Let directory authorities start even if they don't specify an
  14473. Address config option.
  14474. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  14475. reflect the updated flags in our v2 dir protocol.
  14476. o Config option features:
  14477. - Add a new config option FastFirstHopPK (on by default) so clients
  14478. do a trivial crypto handshake for their first hop, since TLS has
  14479. already taken care of confidentiality and authentication.
  14480. - Let the user set ControlListenAddress in the torrc. This can be
  14481. dangerous, but there are some cases (like a secured LAN) where it
  14482. makes sense.
  14483. - New config options to help controllers: FetchServerDescriptors
  14484. and FetchHidServDescriptors for whether to fetch server
  14485. info and hidserv info or let the controller do it, and
  14486. PublishServerDescriptor and PublishHidServDescriptors.
  14487. - Also let the controller set the __AllDirActionsPrivate config
  14488. option if you want all directory fetches/publishes to happen via
  14489. Tor (it assumes your controller bootstraps your circuits).
  14490. - Add "HardwareAccel" config option: support for crypto hardware
  14491. accelerators via OpenSSL. Off by default, until we find somebody
  14492. smart who can test it for us. (It appears to produce seg faults
  14493. in at least some cases.)
  14494. - New config option "AuthDirRejectUnlisted" for directory authorities
  14495. as a panic button: if we get flooded with unusable servers we can
  14496. revert to only listing servers in the approved-routers file.
  14497. - Directory authorities can now reject/invalidate by key and IP,
  14498. with the config options "AuthDirInvalid" and "AuthDirReject", or
  14499. by marking a fingerprint as "!reject" or "!invalid" (as its
  14500. nickname) in the approved-routers file. This is useful since
  14501. currently we automatically list servers as running and usable
  14502. even if we know they're jerks.
  14503. - Add a new config option TestSocks so people can see whether their
  14504. applications are using socks4, socks4a, socks5-with-ip, or
  14505. socks5-with-fqdn. This way they don't have to keep mucking
  14506. with tcpdump and wondering if something got cached somewhere.
  14507. - Add "private:*" as an alias in configuration for policies. Now
  14508. you can simplify your exit policy rather than needing to list
  14509. every single internal or nonroutable network space.
  14510. - Accept "private:*" in routerdesc exit policies; not generated yet
  14511. because older Tors do not understand it.
  14512. - Add configuration option "V1AuthoritativeDirectory 1" which
  14513. moria1, moria2, and tor26 have set.
  14514. - Implement an option, VirtualAddrMask, to set which addresses
  14515. get handed out in response to mapaddress requests. This works
  14516. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  14517. - Add a new config option FetchUselessDescriptors, off by default,
  14518. for when you plan to run "exitlist" on your client and you want
  14519. to know about even the non-running descriptors.
  14520. - SocksTimeout: How long do we let a socks connection wait
  14521. unattached before we fail it?
  14522. - CircuitBuildTimeout: Cull non-open circuits that were born
  14523. at least this many seconds ago.
  14524. - CircuitIdleTimeout: Cull open clean circuits that were born
  14525. at least this many seconds ago.
  14526. - New config option SafeSocks to reject all application connections
  14527. using unsafe socks protocols. Defaults to off.
  14528. o Improved and clearer log messages:
  14529. - Reduce clutter in server logs. We're going to try to make
  14530. them actually usable now. New config option ProtocolWarnings that
  14531. lets you hear about how _other Tors_ are breaking the protocol. Off
  14532. by default.
  14533. - Divide log messages into logging domains. Once we put some sort
  14534. of interface on this, it will let people looking at more verbose
  14535. log levels specify the topics they want to hear more about.
  14536. - Log server fingerprint on startup, so new server operators don't
  14537. have to go hunting around their filesystem for it.
  14538. - Provide dire warnings to any users who set DirServer manually;
  14539. move it out of torrc.sample and into torrc.complete.
  14540. - Make the log message less scary when all the dirservers are
  14541. temporarily unreachable.
  14542. - When tor_socketpair() fails in Windows, give a reasonable
  14543. Windows-style errno back.
  14544. - Improve tor_gettimeofday() granularity on windows.
  14545. - We were printing the number of idle dns workers incorrectly when
  14546. culling them.
  14547. - Handle duplicate lines in approved-routers files without warning.
  14548. - We were whining about using socks4 or socks5-with-local-lookup
  14549. even when it's an IP address in the "virtual" range we designed
  14550. exactly for this case.
  14551. - Check for named servers when looking them up by nickname;
  14552. warn when we're calling a non-named server by its nickname;
  14553. don't warn twice about the same name.
  14554. - Downgrade the dirserver log messages when whining about
  14555. unreachability.
  14556. - Correct "your server is reachable" log entries to indicate that
  14557. it was self-testing that told us so.
  14558. - If we're trying to be a Tor server and running Windows 95/98/ME
  14559. as a server, explain that we'll likely crash.
  14560. - Provide a more useful warn message when our onion queue gets full:
  14561. the CPU is too slow or the exit policy is too liberal.
  14562. - Don't warn when we receive a 503 from a dirserver/cache -- this
  14563. will pave the way for them being able to refuse if they're busy.
  14564. - When we fail to bind a listener, try to provide a more useful
  14565. log message: e.g., "Is Tor already running?"
  14566. - Only start testing reachability once we've established a
  14567. circuit. This will make startup on dir authorities less noisy.
  14568. - Don't try to upload hidden service descriptors until we have
  14569. established a circuit.
  14570. - Tor didn't warn when it failed to open a log file.
  14571. - Warn when listening on a public address for socks. We suspect a
  14572. lot of people are setting themselves up as open socks proxies,
  14573. and they have no idea that jerks on the Internet are using them,
  14574. since they simply proxy the traffic into the Tor network.
  14575. - Give a useful message when people run Tor as the wrong user,
  14576. rather than telling them to start chowning random directories.
  14577. - Fix a harmless bug that was causing Tor servers to log
  14578. "Got an end because of misc error, but we're not an AP. Closing."
  14579. - Fix wrong log message when you add a "HiddenServiceNodes" config
  14580. line without any HiddenServiceDir line (reported by Chris Thomas).
  14581. - Directory authorities now stop whining so loudly about bad
  14582. descriptors that they fetch from other dirservers. So when there's
  14583. a log complaint, it's for sure from a freshly uploaded descriptor.
  14584. - When logging via syslog, include the pid whenever we provide
  14585. a log entry. Suggested by Todd Fries.
  14586. - When we're shutting down and we do something like try to post a
  14587. server descriptor or rendezvous descriptor, don't complain that
  14588. we seem to be unreachable. Of course we are, we're shutting down.
  14589. - Change log line for unreachability to explicitly suggest /etc/hosts
  14590. as the culprit. Also make it clearer what IP address and ports we're
  14591. testing for reachability.
  14592. - Put quotes around user-supplied strings when logging so users are
  14593. more likely to realize if they add bad characters (like quotes)
  14594. to the torrc.
  14595. - NT service patch from Matt Edman to improve error messages on Win32.
  14596. Changes in version 0.1.0.17 - 2006-02-17
  14597. o Crash bugfixes on 0.1.0.x:
  14598. - When servers with a non-zero DirPort came out of hibernation,
  14599. sometimes they would trigger an assert.
  14600. o Other important bugfixes:
  14601. - On platforms that don't have getrlimit (like Windows), we were
  14602. artificially constraining ourselves to a max of 1024
  14603. connections. Now just assume that we can handle as many as 15000
  14604. connections. Hopefully this won't cause other problems.
  14605. o Backported features:
  14606. - When we're a server, a client asks for an old-style directory,
  14607. and our write bucket is empty, don't give it to him. This way
  14608. small servers can continue to serve the directory *sometimes*,
  14609. without getting overloaded.
  14610. - Whenever you get a 503 in response to a directory fetch, try
  14611. once more. This will become important once servers start sending
  14612. 503's whenever they feel busy.
  14613. - Fetch a new directory every 120 minutes, not every 40 minutes.
  14614. Now that we have hundreds of thousands of users running the old
  14615. directory algorithm, it's starting to hurt a lot.
  14616. - Bump up the period for forcing a hidden service descriptor upload
  14617. from 20 minutes to 1 hour.
  14618. Changes in version 0.1.0.16 - 2006-01-02
  14619. o Crash bugfixes on 0.1.0.x:
  14620. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  14621. corrupting the heap, losing FDs, or crashing when we need to resize
  14622. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  14623. - It turns out sparc64 platforms crash on unaligned memory access
  14624. too -- so detect and avoid this.
  14625. - Handle truncated compressed data correctly (by detecting it and
  14626. giving an error).
  14627. - Fix possible-but-unlikely free(NULL) in control.c.
  14628. - When we were closing connections, there was a rare case that
  14629. stomped on memory, triggering seg faults and asserts.
  14630. - Avoid potential infinite recursion when building a descriptor. (We
  14631. don't know that it ever happened, but better to fix it anyway.)
  14632. - We were neglecting to unlink marked circuits from soon-to-close OR
  14633. connections, which caused some rare scribbling on freed memory.
  14634. - Fix a memory stomping race bug when closing the joining point of two
  14635. rendezvous circuits.
  14636. - Fix an assert in time parsing found by Steven Murdoch.
  14637. o Other bugfixes on 0.1.0.x:
  14638. - When we're doing reachability testing, provide more useful log
  14639. messages so the operator knows what to expect.
  14640. - Do not check whether DirPort is reachable when we are suppressing
  14641. advertising it because of hibernation.
  14642. - When building with -static or on Solaris, we sometimes needed -ldl.
  14643. - One of the dirservers (tor26) changed its IP address.
  14644. - When we're deciding whether a stream has enough circuits around
  14645. that can handle it, count the freshly dirty ones and not the ones
  14646. that are so dirty they won't be able to handle it.
  14647. - When we're expiring old circuits, we had a logic error that caused
  14648. us to close new rendezvous circuits rather than old ones.
  14649. - Give a more helpful log message when you try to change ORPort via
  14650. the controller: you should upgrade Tor if you want that to work.
  14651. - We were failing to parse Tor versions that start with "Tor ".
  14652. - Tolerate faulty streams better: when a stream fails for reason
  14653. exitpolicy, stop assuming that the router is lying about his exit
  14654. policy. When a stream fails for reason misc, allow it to retry just
  14655. as if it was resolvefailed. When a stream has failed three times,
  14656. reset its failure count so we can try again and get all three tries.
  14657. Changes in version 0.1.0.15 - 2005-09-23
  14658. o Bugfixes on 0.1.0.x:
  14659. - Reject ports 465 and 587 (spam targets) in default exit policy.
  14660. - Don't crash when we don't have any spare file descriptors and we
  14661. try to spawn a dns or cpu worker.
  14662. - Get rid of IgnoreVersion undocumented config option, and make us
  14663. only warn, never exit, when we're running an obsolete version.
  14664. - Don't try to print a null string when your server finds itself to
  14665. be unreachable and the Address config option is empty.
  14666. - Make the numbers in read-history and write-history into uint64s,
  14667. so they don't overflow and publish negatives in the descriptor.
  14668. - Fix a minor memory leak in smartlist_string_remove().
  14669. - We were only allowing ourselves to upload a server descriptor at
  14670. most every 20 minutes, even if it changed earlier than that.
  14671. - Clean up log entries that pointed to old URLs.
  14672. Changes in version 0.1.0.14 - 2005-08-08
  14673. o Bugfixes on 0.1.0.x:
  14674. - Fix the other half of the bug with crypto handshakes
  14675. (CVE-2005-2643).
  14676. - Fix an assert trigger if you send a 'signal term' via the
  14677. controller when it's listening for 'event info' messages.
  14678. Changes in version 0.1.0.13 - 2005-08-04
  14679. o Bugfixes on 0.1.0.x:
  14680. - Fix a critical bug in the security of our crypto handshakes.
  14681. - Fix a size_t underflow in smartlist_join_strings2() that made
  14682. it do bad things when you hand it an empty smartlist.
  14683. - Fix Windows installer to ship Tor license (thanks to Aphex for
  14684. pointing out this oversight) and put a link to the doc directory
  14685. in the start menu.
  14686. - Explicitly set no-unaligned-access for sparc: it turns out the
  14687. new gcc's let you compile broken code, but that doesn't make it
  14688. not-broken.
  14689. Changes in version 0.1.0.12 - 2005-07-18
  14690. o New directory servers:
  14691. - tor26 has changed IP address.
  14692. o Bugfixes on 0.1.0.x:
  14693. - Fix a possible double-free in tor_gzip_uncompress().
  14694. - When --disable-threads is set, do not search for or link against
  14695. pthreads libraries.
  14696. - Don't trigger an assert if an authoritative directory server
  14697. claims its dirport is 0.
  14698. - Fix bug with removing Tor as an NT service: some people were
  14699. getting "The service did not return an error." Thanks to Matt
  14700. Edman for the fix.
  14701. Changes in version 0.1.0.11 - 2005-06-30
  14702. o Bugfixes on 0.1.0.x:
  14703. - Fix major security bug: servers were disregarding their
  14704. exit policies if clients behaved unexpectedly.
  14705. - Make OS X init script check for missing argument, so we don't
  14706. confuse users who invoke it incorrectly.
  14707. - Fix a seg fault in "tor --hash-password foo".
  14708. - The MAPADDRESS control command was broken.
  14709. Changes in version 0.1.0.10 - 2005-06-14
  14710. o Fixes on Win32:
  14711. - Make NT services work and start on startup on Win32 (based on
  14712. patch by Matt Edman). See the FAQ entry for details.
  14713. - Make 'platform' string in descriptor more accurate for Win32
  14714. servers, so it's not just "unknown platform".
  14715. - REUSEADDR on normal platforms means you can rebind to the port
  14716. right after somebody else has let it go. But REUSEADDR on Win32
  14717. means you can bind to the port _even when somebody else already
  14718. has it bound_! So, don't do that on Win32.
  14719. - Clean up the log messages when starting on Win32 with no config
  14720. file.
  14721. - Allow seeding the RNG on Win32 even when you're not running as
  14722. Administrator. If seeding the RNG on Win32 fails, quit.
  14723. o Assert / crash bugs:
  14724. - Refuse relay cells that claim to have a length larger than the
  14725. maximum allowed. This prevents a potential attack that could read
  14726. arbitrary memory (e.g. keys) from an exit server's process
  14727. (CVE-2005-2050).
  14728. - If unofficial Tor clients connect and send weird TLS certs, our
  14729. Tor server triggers an assert. Stop asserting, and start handling
  14730. TLS errors better in other situations too.
  14731. - Fix a race condition that can trigger an assert when we have a
  14732. pending create cell and an OR connection attempt fails.
  14733. o Resource leaks:
  14734. - Use pthreads for worker processes rather than forking. This was
  14735. forced because when we forked, we ended up wasting a lot of
  14736. duplicate ram over time.
  14737. - Also switch to foo_r versions of some library calls to allow
  14738. reentry and threadsafeness.
  14739. - Implement --disable-threads configure option. Disable threads on
  14740. netbsd and openbsd by default, because they have no reentrant
  14741. resolver functions (!), and on solaris since it has other
  14742. threading issues.
  14743. - Fix possible bug on threading platforms (e.g. win32) which was
  14744. leaking a file descriptor whenever a cpuworker or dnsworker died.
  14745. - Fix a minor memory leak when somebody establishes an introduction
  14746. point at your Tor server.
  14747. - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
  14748. Adam Langley.)
  14749. - Add ./configure --with-dmalloc option, to track memory leaks.
  14750. - And try to free all memory on closing, so we can detect what
  14751. we're leaking.
  14752. o Protocol correctness:
  14753. - When we've connected to an OR and handshaked but didn't like
  14754. the result, we were closing the conn without sending destroy
  14755. cells back for pending circuits. Now send those destroys.
  14756. - Start sending 'truncated' cells back rather than destroy cells
  14757. if the circuit closes in front of you. This means we won't have
  14758. to abandon partially built circuits.
  14759. - Handle changed router status correctly when dirserver reloads
  14760. fingerprint file. We used to be dropping all unverified descriptors
  14761. right then. The bug was hidden because we would immediately
  14762. fetch a directory from another dirserver, which would include the
  14763. descriptors we just dropped.
  14764. - Revise tor-spec to add more/better stream end reasons.
  14765. - Revise all calls to connection_edge_end to avoid sending 'misc',
  14766. and to take errno into account where possible.
  14767. - Client now retries when streams end early for 'hibernating' or
  14768. 'resource limit' reasons, rather than failing them.
  14769. - Try to be more zealous about calling connection_edge_end when
  14770. things go bad with edge conns in connection.c.
  14771. o Robustness improvements:
  14772. - Better handling for heterogeneous / unreliable nodes:
  14773. - Annotate circuits with whether they aim to contain high uptime
  14774. nodes and/or high capacity nodes. When building circuits, choose
  14775. appropriate nodes.
  14776. - This means that every single node in an intro rend circuit,
  14777. not just the last one, will have a minimum uptime.
  14778. - New config option LongLivedPorts to indicate application streams
  14779. that will want high uptime circuits.
  14780. - Servers reset uptime when a dir fetch entirely fails. This
  14781. hopefully reflects stability of the server's network connectivity.
  14782. - If somebody starts his tor server in Jan 2004 and then fixes his
  14783. clock, don't make his published uptime be a year.
  14784. - Reset published uptime when we wake up from hibernation.
  14785. - Introduce a notion of 'internal' circs, which are chosen without
  14786. regard to the exit policy of the last hop. Intro and rendezvous
  14787. circs must be internal circs, to avoid leaking information. Resolve
  14788. and connect streams can use internal circs if they want.
  14789. - New circuit pooling algorithm: keep track of what destination ports
  14790. we've used recently (start out assuming we'll want to use 80), and
  14791. make sure to have enough circs around to satisfy these ports. Also
  14792. make sure to have 2 internal circs around if we've required internal
  14793. circs lately (and with high uptime if we've seen that lately too).
  14794. - Turn addr_policy_compare from a tristate to a quadstate; this should
  14795. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  14796. for google.com" problem.
  14797. - When a client asks us for a dir mirror and we don't have one,
  14798. launch an attempt to get a fresh one.
  14799. - First cut at support for "create-fast" cells. Clients can use
  14800. these when extending to their first hop, since the TLS already
  14801. provides forward secrecy and authentication. Not enabled on
  14802. clients yet.
  14803. o Reachability testing.
  14804. - Your Tor server will automatically try to see if its ORPort and
  14805. DirPort are reachable from the outside, and it won't upload its
  14806. descriptor until it decides at least ORPort is reachable (when
  14807. DirPort is not yet found reachable, publish it as zero).
  14808. - When building testing circs for ORPort testing, use only
  14809. high-bandwidth nodes, so fewer circuits fail.
  14810. - Notice when our IP changes, and reset stats/uptime/reachability.
  14811. - Authdirservers don't do ORPort reachability detection, since
  14812. they're in clique mode, so it will be rare to find a server not
  14813. already connected to them.
  14814. - Authdirservers now automatically approve nodes running 0.1.0.2-rc
  14815. or later.
  14816. o Dirserver fixes:
  14817. - Now we allow two unverified servers with the same nickname
  14818. but different keys. But if a nickname is verified, only that
  14819. nickname+key are allowed.
  14820. - If you're an authdirserver connecting to an address:port,
  14821. and it's not the OR you were expecting, forget about that
  14822. descriptor. If he *was* the one you were expecting, then forget
  14823. about all other descriptors for that address:port.
  14824. - Allow servers to publish descriptors from 12 hours in the future.
  14825. Corollary: only whine about clock skew from the dirserver if
  14826. he's a trusted dirserver (since now even verified servers could
  14827. have quite wrong clocks).
  14828. - Require servers that use the default dirservers to have public IP
  14829. addresses. We have too many servers that are configured with private
  14830. IPs and their admins never notice the log entries complaining that
  14831. their descriptors are being rejected.
  14832. o Efficiency improvements:
  14833. - Use libevent. Now we can use faster async cores (like epoll, kpoll,
  14834. and /dev/poll), and hopefully work better on Windows too.
  14835. - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
  14836. kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
  14837. - Find libevent even if it's hiding in /usr/local/ and your
  14838. CFLAGS and LDFLAGS don't tell you to look there.
  14839. - Be able to link with libevent as a shared library (the default
  14840. after 1.0d), even if it's hiding in /usr/local/lib and even
  14841. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  14842. assuming you're running gcc. Otherwise fail and give a useful
  14843. error message.
  14844. - Switch to a new buffer management algorithm, which tries to avoid
  14845. reallocing and copying quite as much. In first tests it looks like
  14846. it uses *more* memory on average, but less cpu.
  14847. - Switch our internal buffers implementation to use a ring buffer,
  14848. to hopefully improve performance for fast servers a lot.
  14849. - Reenable the part of the code that tries to flush as soon as an
  14850. OR outbuf has a full TLS record available. Perhaps this will make
  14851. OR outbufs not grow as huge except in rare cases, thus saving lots
  14852. of CPU time plus memory.
  14853. - Improve performance for dirservers: stop re-parsing the whole
  14854. directory every time you regenerate it.
  14855. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  14856. it much faster to look up a circuit for each relay cell.
  14857. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  14858. since they're eating our cpu on exit nodes.
  14859. - Stop wasting time doing a case insensitive comparison for every
  14860. dns name every time we do any lookup. Canonicalize the names to
  14861. lowercase when you first see them.
  14862. o Hidden services:
  14863. - Handle unavailable hidden services better. Handle slow or busy
  14864. hidden services better.
  14865. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  14866. circ as necessary, if there are any completed ones lying around
  14867. when we try to launch one.
  14868. - Make hidden services try to establish a rendezvous for 30 seconds
  14869. after fetching the descriptor, rather than for n (where n=3)
  14870. attempts to build a circuit.
  14871. - Adjust maximum skew and age for rendezvous descriptors: let skew
  14872. be 48 hours rather than 90 minutes.
  14873. - Reject malformed .onion addresses rather then passing them on as
  14874. normal web requests.
  14875. o Controller:
  14876. - More Tor controller support. See
  14877. http://tor.eff.org/doc/control-spec.txt for all the new features,
  14878. including signals to emulate unix signals from any platform;
  14879. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  14880. closestream; closecircuit; etc.
  14881. - Encode hashed controller passwords in hex instead of base64,
  14882. to make it easier to write controllers.
  14883. - Revise control spec and implementation to allow all log messages to
  14884. be sent to controller with their severities intact (suggested by
  14885. Matt Edman). Disable debug-level logs while delivering a debug-level
  14886. log to the controller, to prevent loop. Update TorControl to handle
  14887. new log event types.
  14888. o New config options/defaults:
  14889. - Begin scrubbing sensitive strings from logs by default. Turn off
  14890. the config option SafeLogging if you need to do debugging.
  14891. - New exit policy: accept most low-numbered ports, rather than
  14892. rejecting most low-numbered ports.
  14893. - Put a note in the torrc about abuse potential with the default
  14894. exit policy.
  14895. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  14896. config option.
  14897. - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
  14898. based on patch from Adam Langley (basic auth only).
  14899. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  14900. the fast servers that have been joining lately. (Clients are now
  14901. willing to load balance over up to 2 MB of advertised bandwidth
  14902. capacity too.)
  14903. - New config option MaxAdvertisedBandwidth which lets you advertise
  14904. a low bandwidthrate (to not attract as many circuits) while still
  14905. allowing a higher bandwidthrate in reality.
  14906. - Require BandwidthRate to be at least 20kB/s for servers.
  14907. - Add a NoPublish config option, so you can be a server (e.g. for
  14908. testing running Tor servers in other Tor networks) without
  14909. publishing your descriptor to the primary dirservers.
  14910. - Add a new AddressMap config directive to rewrite incoming socks
  14911. addresses. This lets you, for example, declare an implicit
  14912. required exit node for certain sites.
  14913. - Add a new TrackHostExits config directive to trigger addressmaps
  14914. for certain incoming socks addresses -- for sites that break when
  14915. your exit keeps changing (based on patch from Mike Perry).
  14916. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  14917. which describes how often we retry making new circuits if current
  14918. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  14919. how long we're willing to make use of an already-dirty circuit.
  14920. - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
  14921. a config option "ShutdownWaitLength" (when using kill -INT on
  14922. servers).
  14923. - Fix an edge case in parsing config options: if they say "--"
  14924. on the commandline, it's not a config option (thanks weasel).
  14925. - New config option DirAllowPrivateAddresses for authdirservers.
  14926. Now by default they refuse router descriptors that have non-IP or
  14927. private-IP addresses.
  14928. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  14929. smart" default value: low for servers and high for clients.
  14930. - Some people were putting "Address " in their torrc, and they had
  14931. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  14932. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  14933. LOCALSTATEDIR/tor instead.
  14934. - Implement --verify-config command-line option to check if your torrc
  14935. is valid without actually launching Tor.
  14936. o Logging improvements:
  14937. - When dirservers refuse a server descriptor, we now log its
  14938. contactinfo, platform, and the poster's IP address.
  14939. - Only warn once per nickname from add_nickname_list_to_smartlist()
  14940. per failure, so an entrynode or exitnode choice that's down won't
  14941. yell so much.
  14942. - When we're connecting to an OR and he's got a different nickname/key
  14943. than we were expecting, only complain loudly if we're an OP or a
  14944. dirserver. Complaining loudly to the OR admins just confuses them.
  14945. - Whine at you if you're a server and you don't set your contactinfo.
  14946. - Warn when exit policy implicitly allows local addresses.
  14947. - Give a better warning when some other server advertises an
  14948. ORPort that is actually an apache running ssl.
  14949. - If we get an incredibly skewed timestamp from a dirserver mirror
  14950. that isn't a verified OR, don't warn -- it's probably him that's
  14951. wrong.
  14952. - When a dirserver causes you to give a warn, mention which dirserver
  14953. it was.
  14954. - Initialize libevent later in the startup process, so the logs are
  14955. already established by the time we start logging libevent warns.
  14956. - Use correct errno on win32 if libevent fails.
  14957. - Check and warn about known-bad/slow libevent versions.
  14958. - Stop warning about sigpipes in the logs. We're going to
  14959. pretend that getting these occasionally is normal and fine.
  14960. o New contrib scripts:
  14961. - New experimental script tor/contrib/exitlist: a simple python
  14962. script to parse directories and find Tor nodes that exit to listed
  14963. addresses/ports.
  14964. - New experimental script tor/contrib/ExerciseServer.py (needs more
  14965. work) that uses the controller interface to build circuits and
  14966. fetch pages over them. This will help us bootstrap servers that
  14967. have lots of capacity but haven't noticed it yet.
  14968. - New experimental script tor/contrib/PathDemo.py (needs more work)
  14969. that uses the controller interface to let you choose whole paths
  14970. via addresses like
  14971. "<hostname>.<path,separated by dots>.<length of path>.path"
  14972. - New contributed script "privoxy-tor-toggle" to toggle whether
  14973. Privoxy uses Tor. Seems to be configured for Debian by default.
  14974. - Have torctl.in/tor.sh.in check for location of su binary (needed
  14975. on FreeBSD)
  14976. o Misc bugfixes:
  14977. - chdir() to your datadirectory at the *end* of the daemonize process,
  14978. not the beginning. This was a problem because the first time you
  14979. run tor, if your datadir isn't there, and you have runasdaemon set
  14980. to 1, it will try to chdir to it before it tries to create it. Oops.
  14981. - Fix several double-mark-for-close bugs, e.g. where we were finding
  14982. a conn for a cell even if that conn is already marked for close.
  14983. - Stop most cases of hanging up on a socks connection without sending
  14984. the socks reject.
  14985. - Fix a bug in the RPM package: set home directory for _tor to
  14986. something more reasonable when first installing.
  14987. - Stop putting nodename in the Platform string in server descriptors.
  14988. It doesn't actually help, and it is confusing/upsetting some people.
  14989. - When using preferred entry or exit nodes, ignore whether the
  14990. circuit wants uptime or capacity. They asked for the nodes, they
  14991. get the nodes.
  14992. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  14993. artificially capped at 500kB.
  14994. - Cache local dns resolves correctly even when they're .exit
  14995. addresses.
  14996. - If we're hibernating and we get a SIGINT, exit immediately.
  14997. - tor-resolve requests were ignoring .exit if there was a working circuit
  14998. they could use instead.
  14999. - Pay more attention to the ClientOnly config option.
  15000. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
  15001. installer screens; and don't put stuff into StartupItems unless
  15002. the user asks you to.
  15003. o Misc features:
  15004. - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
  15005. rather than just rejecting it.
  15006. - If our clock jumps forward by 100 seconds or more, assume something
  15007. has gone wrong with our network and abandon all not-yet-used circs.
  15008. - When an application is using socks5, give him the whole variety of
  15009. potential socks5 responses (connect refused, host unreachable, etc),
  15010. rather than just "success" or "failure".
  15011. - A more sane version numbering system. See
  15012. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  15013. - Change version parsing logic: a version is "obsolete" if it is not
  15014. recommended and (1) there is a newer recommended version in the
  15015. same series, or (2) there are no recommended versions in the same
  15016. series, but there are some recommended versions in a newer series.
  15017. A version is "new" if it is newer than any recommended version in
  15018. the same series.
  15019. - Report HTTP reasons to client when getting a response from directory
  15020. servers -- so you can actually know what went wrong.
  15021. - Reject odd-looking addresses at the client (e.g. addresses that
  15022. contain a colon), rather than having the server drop them because
  15023. they're malformed.
  15024. - Stop publishing socksport in the directory, since it's not
  15025. actually meant to be public. For compatibility, publish a 0 there
  15026. for now.
  15027. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  15028. cookies to disk and doesn't log each web request to disk. (Thanks
  15029. to Brett Carrington for pointing this out.)
  15030. - Add OSX uninstall instructions. An actual uninstall script will
  15031. come later.
  15032. - Add "opt hibernating 1" to server descriptor to make it clearer
  15033. whether the server is hibernating.
  15034. Changes in version 0.0.9.10 - 2005-06-16
  15035. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  15036. - Refuse relay cells that claim to have a length larger than the
  15037. maximum allowed. This prevents a potential attack that could read
  15038. arbitrary memory (e.g. keys) from an exit server's process
  15039. (CVE-2005-2050).
  15040. Changes in version 0.0.9.9 - 2005-04-23
  15041. o Bugfixes on 0.0.9.x:
  15042. - If unofficial Tor clients connect and send weird TLS certs, our
  15043. Tor server triggers an assert. This release contains a minimal
  15044. backport from the broader fix that we put into 0.1.0.4-rc.
  15045. Changes in version 0.0.9.8 - 2005-04-07
  15046. o Bugfixes on 0.0.9.x:
  15047. - We have a bug that I haven't found yet. Sometimes, very rarely,
  15048. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  15049. thinks of itself as idle. This meant that no new circuits ever got
  15050. established. Here's a workaround to kill any cpuworker that's been
  15051. busy for more than 100 seconds.
  15052. Changes in version 0.0.9.7 - 2005-04-01
  15053. o Bugfixes on 0.0.9.x:
  15054. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  15055. - Compare identity to identity, not to nickname, when extending to
  15056. a router not already in the directory. This was preventing us from
  15057. extending to unknown routers. Oops.
  15058. - Make sure to create OS X Tor user in <500 range, so we aren't
  15059. creating actual system users.
  15060. - Note where connection-that-hasn't-sent-end was marked, and fix
  15061. a few really loud instances of this harmless bug (it's fixed more
  15062. in 0.1.0.x).
  15063. Changes in version 0.0.9.6 - 2005-03-24
  15064. o Bugfixes on 0.0.9.x (crashes and asserts):
  15065. - Add new end stream reasons to maintenance branch. Fix bug where
  15066. reason (8) could trigger an assert. Prevent bug from recurring.
  15067. - Apparently win32 stat wants paths to not end with a slash.
  15068. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  15069. blowing away the circuit that conn->cpath_layer points to, then
  15070. checking to see if the circ is well-formed. Backport check to make
  15071. sure we dont use the cpath on a closed connection.
  15072. - Prevent circuit_resume_edge_reading_helper() from trying to package
  15073. inbufs for marked-for-close streams.
  15074. - Don't crash on hup if your options->address has become unresolvable.
  15075. - Some systems (like OS X) sometimes accept() a connection and tell
  15076. you the remote host is 0.0.0.0:0. If this happens, due to some
  15077. other mis-features, we get confused; so refuse the conn for now.
  15078. o Bugfixes on 0.0.9.x (other):
  15079. - Fix harmless but scary "Unrecognized content encoding" warn message.
  15080. - Add new stream error reason: TORPROTOCOL reason means "you are not
  15081. speaking a version of Tor I understand; say bye-bye to your stream."
  15082. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  15083. into the future, now that we are more tolerant of skew. This
  15084. resolves a bug where a Tor server would refuse to cache a directory
  15085. because all the directories it gets are too far in the future;
  15086. yet the Tor server never logs any complaints about clock skew.
  15087. - Mac packaging magic: make man pages useable, and do not overwrite
  15088. existing torrc files.
  15089. - Make OS X log happily to /var/log/tor/tor.log
  15090. Changes in version 0.0.9.5 - 2005-02-22
  15091. o Bugfixes on 0.0.9.x:
  15092. - Fix an assert race at exit nodes when resolve requests fail.
  15093. - Stop picking unverified dir mirrors--it only leads to misery.
  15094. - Patch from Matt Edman to make NT services work better. Service
  15095. support is still not compiled into the executable by default.
  15096. - Patch from Dmitri Bely so the Tor service runs better under
  15097. the win32 SYSTEM account.
  15098. - Make tor-resolve actually work (?) on Win32.
  15099. - Fix a sign bug when getrlimit claims to have 4+ billion
  15100. file descriptors available.
  15101. - Stop refusing to start when bandwidthburst == bandwidthrate.
  15102. - When create cells have been on the onion queue more than five
  15103. seconds, just send back a destroy and take them off the list.
  15104. Changes in version 0.0.9.4 - 2005-02-03
  15105. o Bugfixes on 0.0.9:
  15106. - Fix an assert bug that took down most of our servers: when
  15107. a server claims to have 1 GB of bandwidthburst, don't
  15108. freak out.
  15109. - Don't crash as badly if we have spawned the max allowed number
  15110. of dnsworkers, or we're out of file descriptors.
  15111. - Block more file-sharing ports in the default exit policy.
  15112. - MaxConn is now automatically set to the hard limit of max
  15113. file descriptors we're allowed (ulimit -n), minus a few for
  15114. logs, etc.
  15115. - Give a clearer message when servers need to raise their
  15116. ulimit -n when they start running out of file descriptors.
  15117. - SGI Compatibility patches from Jan Schaumann.
  15118. - Tolerate a corrupt cached directory better.
  15119. - When a dirserver hasn't approved your server, list which one.
  15120. - Go into soft hibernation after 95% of the bandwidth is used,
  15121. not 99%. This is especially important for daily hibernators who
  15122. have a small accounting max. Hopefully it will result in fewer
  15123. cut connections when the hard hibernation starts.
  15124. - Load-balance better when using servers that claim more than
  15125. 800kB/s of capacity.
  15126. - Make NT services work (experimental, only used if compiled in).
  15127. Changes in version 0.0.9.3 - 2005-01-21
  15128. o Bugfixes on 0.0.9:
  15129. - Backport the cpu use fixes from main branch, so busy servers won't
  15130. need as much processor time.
  15131. - Work better when we go offline and then come back, or when we
  15132. run Tor at boot before the network is up. We do this by
  15133. optimistically trying to fetch a new directory whenever an
  15134. application request comes in and we think we're offline -- the
  15135. human is hopefully a good measure of when the network is back.
  15136. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  15137. long as you keep using them; actually publish hidserv descriptors
  15138. shortly after they change, rather than waiting 20-40 minutes.
  15139. - Enable Mac startup script by default.
  15140. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  15141. - When you update AllowUnverifiedNodes or FirewallPorts via the
  15142. controller's setconf feature, we were always appending, never
  15143. resetting.
  15144. - When you update HiddenServiceDir via setconf, it was screwing up
  15145. the order of reading the lines, making it fail.
  15146. - Do not rewrite a cached directory back to the cache; otherwise we
  15147. will think it is recent and not fetch a newer one on startup.
  15148. - Workaround for webservers that lie about Content-Encoding: Tor
  15149. now tries to autodetect compressed directories and compression
  15150. itself. This lets us Proxypass dir fetches through apache.
  15151. Changes in version 0.0.9.2 - 2005-01-04
  15152. o Bugfixes on 0.0.9 (crashes and asserts):
  15153. - Fix an assert on startup when the disk is full and you're logging
  15154. to a file.
  15155. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  15156. style address, then we'd crash.
  15157. - Fix an assert trigger when the running-routers string we get from
  15158. a dirserver is broken.
  15159. - Make worker threads start and run on win32. Now win32 servers
  15160. may work better.
  15161. - Bandaid (not actually fix, but now it doesn't crash) an assert
  15162. where the dns worker dies mysteriously and the main Tor process
  15163. doesn't remember anything about the address it was resolving.
  15164. o Bugfixes on 0.0.9 (Win32):
  15165. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  15166. name out of the warning/assert messages.
  15167. - Fix a superficial "unhandled error on read" bug on win32.
  15168. - The win32 installer no longer requires a click-through for our
  15169. license, since our Free Software license grants rights but does not
  15170. take any away.
  15171. - Win32: When connecting to a dirserver fails, try another one
  15172. immediately. (This was already working for non-win32 Tors.)
  15173. - Stop trying to parse $HOME on win32 when hunting for default
  15174. DataDirectory.
  15175. - Make tor-resolve.c work on win32 by calling network_init().
  15176. o Bugfixes on 0.0.9 (other):
  15177. - Make 0.0.9.x build on Solaris again.
  15178. - Due to a fencepost error, we were blowing away the \n when reporting
  15179. confvalue items in the controller. So asking for multiple config
  15180. values at once couldn't work.
  15181. - When listing circuits that are pending on an opening OR connection,
  15182. if we're an OR we were listing circuits that *end* at us as
  15183. being pending on every listener, dns/cpu worker, etc. Stop that.
  15184. - Dirservers were failing to create 'running-routers' or 'directory'
  15185. strings if we had more than some threshold of routers. Fix them so
  15186. they can handle any number of routers.
  15187. - Fix a superficial "Duplicate mark for close" bug.
  15188. - Stop checking for clock skew for OR connections, even for servers.
  15189. - Fix a fencepost error that was chopping off the last letter of any
  15190. nickname that is the maximum allowed nickname length.
  15191. - Update URLs in log messages so they point to the new website.
  15192. - Fix a potential problem in mangling server private keys while
  15193. writing to disk (not triggered yet, as far as we know).
  15194. - Include the licenses for other free software we include in Tor,
  15195. now that we're shipping binary distributions more regularly.
  15196. Changes in version 0.0.9.1 - 2004-12-15
  15197. o Bugfixes on 0.0.9:
  15198. - Make hibernation actually work.
  15199. - Make HashedControlPassword config option work.
  15200. - When we're reporting event circuit status to a controller,
  15201. don't use the stream status code.
  15202. Changes in version 0.0.9 - 2004-12-12
  15203. o Bugfixes on 0.0.8.1 (Crashes and asserts):
  15204. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  15205. write() call will fail and we handle it there.
  15206. - When we run out of disk space, or other log writing error, don't
  15207. crash. Just stop logging to that log and continue.
  15208. - Fix isspace() and friends so they still make Solaris happy
  15209. but also so they don't trigger asserts on win32.
  15210. - Fix assert failure on malformed socks4a requests.
  15211. - Fix an assert bug where a hidden service provider would fail if
  15212. the first hop of his rendezvous circuit was down.
  15213. - Better handling of size_t vs int, so we're more robust on 64
  15214. bit platforms.
  15215. o Bugfixes on 0.0.8.1 (Win32):
  15216. - Make windows sockets actually non-blocking (oops), and handle
  15217. win32 socket errors better.
  15218. - Fix parse_iso_time on platforms without strptime (eg win32).
  15219. - win32: when being multithreaded, leave parent fdarray open.
  15220. - Better handling of winsock includes on non-MSV win32 compilers.
  15221. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  15222. happier.
  15223. - Make unit tests work on win32.
  15224. o Bugfixes on 0.0.8.1 (Path selection and streams):
  15225. - Calculate timeout for waiting for a connected cell from the time
  15226. we sent the begin cell, not from the time the stream started. If
  15227. it took a long time to establish the circuit, we would time out
  15228. right after sending the begin cell.
  15229. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  15230. of * as always matching, so we were picking reject *:* nodes as
  15231. exit nodes too. Oops.
  15232. - When read() failed on a stream, we would close it without sending
  15233. back an end. So 'connection refused' would simply be ignored and
  15234. the user would get no response.
  15235. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  15236. we shouldn't hold-open-until-flush if the eof arrived first.
  15237. - Let resolve conns retry/expire also, rather than sticking around
  15238. forever.
  15239. - Fix more dns related bugs: send back resolve_failed and end cells
  15240. more reliably when the resolve fails, rather than closing the
  15241. circuit and then trying to send the cell. Also attach dummy resolve
  15242. connections to a circuit *before* calling dns_resolve(), to fix
  15243. a bug where cached answers would never be sent in RESOLVED cells.
  15244. o Bugfixes on 0.0.8.1 (Circuits):
  15245. - Finally fix a bug that's been plaguing us for a year:
  15246. With high load, circuit package window was reaching 0. Whenever
  15247. we got a circuit-level sendme, we were reading a lot on each
  15248. socket, but only writing out a bit. So we would eventually reach
  15249. eof. This would be noticed and acted on even when there were still
  15250. bytes sitting in the inbuf.
  15251. - Use identity comparison, not nickname comparison, to choose which
  15252. half of circuit-ID-space each side gets to use. This is needed
  15253. because sometimes we think of a router as a nickname, and sometimes
  15254. as a hex ID, and we can't predict what the other side will do.
  15255. o Bugfixes on 0.0.8.1 (Other):
  15256. - Fix a whole slew of memory leaks.
  15257. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  15258. - If we are using select, make sure we stay within FD_SETSIZE.
  15259. - When poll() is interrupted, we shouldn't believe the revents values.
  15260. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  15261. and smartlist_len, which are two major profiling offenders.
  15262. - If do_hup fails, actually notice.
  15263. - Flush the log file descriptor after we print "Tor opening log file",
  15264. so we don't see those messages days later.
  15265. - Hidden service operators now correctly handle version 1 style
  15266. INTRODUCE1 cells (nobody generates them still, so not a critical
  15267. bug).
  15268. - Handle more errnos from accept() without closing the listener.
  15269. Some OpenBSD machines were closing their listeners because
  15270. they ran out of file descriptors.
  15271. - Some people had wrapped their tor client/server in a script
  15272. that would restart it whenever it died. This did not play well
  15273. with our "shut down if your version is obsolete" code. Now people
  15274. don't fetch a new directory if their local cached version is
  15275. recent enough.
  15276. - Make our autogen.sh work on ksh as well as bash.
  15277. - Better torrc example lines for dirbindaddress and orbindaddress.
  15278. - Improved bounds checking on parsed ints (e.g. config options and
  15279. the ones we find in directories.)
  15280. - Stop using separate defaults for no-config-file and
  15281. empty-config-file. Now you have to explicitly turn off SocksPort,
  15282. if you don't want it open.
  15283. - We were starting to daemonize before we opened our logs, so if
  15284. there were any problems opening logs, we would complain to stderr,
  15285. which wouldn't work, and then mysteriously exit.
  15286. - If a verified OR connects to us before he's uploaded his descriptor,
  15287. or we verify him and hup but he still has the original TLS
  15288. connection, then conn->nickname is still set like he's unverified.
  15289. o Code security improvements, inspired by Ilja:
  15290. - tor_snprintf wrapper over snprintf with consistent (though not C99)
  15291. overflow behavior.
  15292. - Replace sprintf with tor_snprintf. (I think they were all safe, but
  15293. hey.)
  15294. - Replace strcpy/strncpy with strlcpy in more places.
  15295. - Avoid strcat; use tor_snprintf or strlcat instead.
  15296. o Features (circuits and streams):
  15297. - New circuit building strategy: keep a list of ports that we've
  15298. used in the past 6 hours, and always try to have 2 circuits open
  15299. or on the way that will handle each such port. Seed us with port
  15300. 80 so web users won't complain that Tor is "slow to start up".
  15301. - Make kill -USR1 dump more useful stats about circuits.
  15302. - When warning about retrying or giving up, print the address, so
  15303. the user knows which one it's talking about.
  15304. - If you haven't used a clean circuit in an hour, throw it away,
  15305. just to be on the safe side. (This means after 6 hours a totally
  15306. unused Tor client will have no circuits open.)
  15307. - Support "foo.nickname.exit" addresses, to let Alice request the
  15308. address "foo" as viewed by exit node "nickname". Based on a patch
  15309. from Geoff Goodell.
  15310. - If your requested entry or exit node has advertised bandwidth 0,
  15311. pick it anyway.
  15312. - Be more greedy about filling up relay cells -- we try reading again
  15313. once we've processed the stuff we read, in case enough has arrived
  15314. to fill the last cell completely.
  15315. - Refuse application socks connections to port 0.
  15316. - Use only 0.0.9pre1 and later servers for resolve cells.
  15317. o Features (bandwidth):
  15318. - Hibernation: New config option "AccountingMax" lets you
  15319. set how many bytes per month (in each direction) you want to
  15320. allow your server to consume. Rather than spreading those
  15321. bytes out evenly over the month, we instead hibernate for some
  15322. of the month and pop up at a deterministic time, work until
  15323. the bytes are consumed, then hibernate again. Config option
  15324. "MonthlyAccountingStart" lets you specify which day of the month
  15325. your billing cycle starts on.
  15326. - Implement weekly/monthly/daily accounting: now you specify your
  15327. hibernation properties by
  15328. AccountingMax N bytes|KB|MB|GB|TB
  15329. AccountingStart day|week|month [day] HH:MM
  15330. Defaults to "month 1 0:00".
  15331. - Let bandwidth and interval config options be specified as 5 bytes,
  15332. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  15333. o Features (directories):
  15334. - New "router-status" line in directory, to better bind each verified
  15335. nickname to its identity key.
  15336. - Clients can ask dirservers for /dir.z to get a compressed version
  15337. of the directory. Only works for servers running 0.0.9, of course.
  15338. - Make clients cache directories and use them to seed their router
  15339. lists at startup. This means clients have a datadir again.
  15340. - Respond to content-encoding headers by trying to uncompress as
  15341. appropriate.
  15342. - Clients and servers now fetch running-routers; cache
  15343. running-routers; compress running-routers; serve compressed
  15344. running-routers.z
  15345. - Make moria2 advertise a dirport of 80, so people behind firewalls
  15346. will be able to get a directory.
  15347. - Http proxy support
  15348. - Dirservers translate requests for http://%s:%d/x to /x
  15349. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  15350. be routed through this host.
  15351. - Clients ask for /tor/x rather than /x for new enough dirservers.
  15352. This way we can one day coexist peacefully with apache.
  15353. - Clients specify a "Host: %s%d" http header, to be compatible
  15354. with more proxies, and so running squid on an exit node can work.
  15355. - Protect dirservers from overzealous descriptor uploading -- wait
  15356. 10 seconds after directory gets dirty, before regenerating.
  15357. o Features (packages and install):
  15358. - Add NSI installer contributed by J Doe.
  15359. - Apply NT service patch from Osamu Fujino. Still needs more work.
  15360. - Commit VC6 and VC7 workspace/project files.
  15361. - Commit a tor.spec for making RPM files, with help from jbash.
  15362. - Add contrib/torctl.in contributed by Glenn Fink.
  15363. - Make expand_filename handle ~ and ~username.
  15364. - Use autoconf to enable largefile support where necessary. Use
  15365. ftello where available, since ftell can fail at 2GB.
  15366. - Ship src/win32/ in the tarball, so people can use it to build.
  15367. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  15368. is broken.
  15369. o Features (ui controller):
  15370. - Control interface: a separate program can now talk to your
  15371. client/server over a socket, and get/set config options, receive
  15372. notifications of circuits and streams starting/finishing/dying,
  15373. bandwidth used, etc. The next step is to get some GUIs working.
  15374. Let us know if you want to help out. See doc/control-spec.txt .
  15375. - Ship a contrib/tor-control.py as an example script to interact
  15376. with the control port.
  15377. - "tor --hash-password zzyxz" will output a salted password for
  15378. use in authenticating to the control interface.
  15379. - Implement the control-spec's SAVECONF command, to write your
  15380. configuration to torrc.
  15381. - Get cookie authentication for the controller closer to working.
  15382. - When set_conf changes our server descriptor, upload a new copy.
  15383. But don't upload it too often if there are frequent changes.
  15384. o Features (config and command-line):
  15385. - Deprecate unofficial config option abbreviations, and abbreviations
  15386. not on the command line.
  15387. - Configuration infrastructure support for warning on obsolete
  15388. options.
  15389. - Give a slightly more useful output for "tor -h".
  15390. - Break DirFetchPostPeriod into:
  15391. - DirFetchPeriod for fetching full directory,
  15392. - StatusFetchPeriod for fetching running-routers,
  15393. - DirPostPeriod for posting server descriptor,
  15394. - RendPostPeriod for posting hidden service descriptors.
  15395. - New log format in config:
  15396. "Log minsev[-maxsev] stdout|stderr|syslog" or
  15397. "Log minsev[-maxsev] file /var/foo"
  15398. - DirPolicy config option, to let people reject incoming addresses
  15399. from their dirserver.
  15400. - "tor --list-fingerprint" will list your identity key fingerprint
  15401. and then exit.
  15402. - Make tor --version --version dump the cvs Id of every file.
  15403. - New 'MyFamily nick1,...' config option for a server to
  15404. specify other servers that shouldn't be used in the same circuit
  15405. with it. Only believed if nick1 also specifies us.
  15406. - New 'NodeFamily nick1,nick2,...' config option for a client to
  15407. specify nodes that it doesn't want to use in the same circuit.
  15408. - New 'Redirectexit pattern address:port' config option for a
  15409. server to redirect exit connections, e.g. to a local squid.
  15410. - Add "pass" target for RedirectExit, to make it easier to break
  15411. out of a sequence of RedirectExit rules.
  15412. - Make the dirservers file obsolete.
  15413. - Include a dir-signing-key token in directories to tell the
  15414. parsing entity which key is being used to sign.
  15415. - Remove the built-in bulky default dirservers string.
  15416. - New config option "Dirserver %s:%d [fingerprint]", which can be
  15417. repeated as many times as needed. If no dirservers specified,
  15418. default to moria1,moria2,tor26.
  15419. - Make 'Routerfile' config option obsolete.
  15420. - Discourage people from setting their dirfetchpostperiod more often
  15421. than once per minute.
  15422. o Features (other):
  15423. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  15424. get back to normal.)
  15425. - Accept *:706 (silc) in default exit policy.
  15426. - Implement new versioning format for post 0.1.
  15427. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  15428. log more informatively.
  15429. - Check clock skew for verified servers, but allow unverified
  15430. servers and clients to have any clock skew.
  15431. - Make sure the hidden service descriptors are at a random offset
  15432. from each other, to hinder linkability.
  15433. - Clients now generate a TLS cert too, in preparation for having
  15434. them act more like real nodes.
  15435. - Add a pure-C tor-resolve implementation.
  15436. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  15437. 1024) file descriptors.
  15438. - Raise the max dns workers from 50 to 100.
  15439. Changes in version 0.0.8.1 - 2004-10-13
  15440. o Bugfixes:
  15441. - Fix a seg fault that can be triggered remotely for Tor
  15442. clients/servers with an open dirport.
  15443. - Fix a rare assert trigger, where routerinfos for entries in
  15444. our cpath would expire while we're building the path.
  15445. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  15446. - Fix a rare seg fault for people running hidden services on
  15447. intermittent connections.
  15448. - Fix a bug in parsing opt keywords with objects.
  15449. - Fix a stale pointer assert bug when a stream detaches and
  15450. reattaches.
  15451. - Fix a string format vulnerability (probably not exploitable)
  15452. in reporting stats locally.
  15453. - Fix an assert trigger: sometimes launching circuits can fail
  15454. immediately, e.g. because too many circuits have failed recently.
  15455. - Fix a compile warning on 64 bit platforms.
  15456. Changes in version 0.0.8 - 2004-08-25
  15457. o Bugfixes:
  15458. - Made our unit tests compile again on OpenBSD 3.5, and tor
  15459. itself compile again on OpenBSD on a sparc64.
  15460. - We were neglecting milliseconds when logging on win32, so
  15461. everything appeared to happen at the beginning of each second.
  15462. - Check directory signature _before_ you decide whether you're
  15463. you're running an obsolete version and should exit.
  15464. - Check directory signature _before_ you parse the running-routers
  15465. list to decide who's running.
  15466. - Check return value of fclose while writing to disk, so we don't
  15467. end up with broken files when servers run out of disk space.
  15468. - Port it to SunOS 5.9 / Athena
  15469. - Fix two bugs in saving onion keys to disk when rotating, so
  15470. hopefully we'll get fewer people using old onion keys.
  15471. - Remove our mostly unused -- and broken -- hex_encode()
  15472. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  15473. for pointing out this bug.)
  15474. - Only pick and establish intro points after we've gotten a
  15475. directory.
  15476. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  15477. don't put it into the client dns cache.
  15478. - If a begin failed due to exit policy, but we believe the IP
  15479. address should have been allowed, switch that router to exitpolicy
  15480. reject *:* until we get our next directory.
  15481. o Protocol changes:
  15482. - 'Extend' relay cell payloads now include the digest of the
  15483. intended next hop's identity key. Now we can verify that we're
  15484. extending to the right router, and also extend to routers we
  15485. hadn't heard of before.
  15486. o Features:
  15487. - Tor nodes can now act as relays (with an advertised ORPort)
  15488. without being manually verified by the dirserver operators.
  15489. - Uploaded descriptors of unverified routers are now accepted
  15490. by the dirservers, and included in the directory.
  15491. - Verified routers are listed by nickname in the running-routers
  15492. list; unverified routers are listed as "$<fingerprint>".
  15493. - We now use hash-of-identity-key in most places rather than
  15494. nickname or addr:port, for improved security/flexibility.
  15495. - AllowUnverifiedNodes config option to let circuits choose no-name
  15496. routers in entry,middle,exit,introduction,rendezvous positions.
  15497. Allow middle and rendezvous positions by default.
  15498. - When picking unverified routers, skip those with low uptime and/or
  15499. low bandwidth, depending on what properties you care about.
  15500. - ClientOnly option for nodes that never want to become servers.
  15501. - Directory caching.
  15502. - "AuthoritativeDir 1" option for the official dirservers.
  15503. - Now other nodes (clients and servers) will cache the latest
  15504. directory they've pulled down.
  15505. - They can enable their DirPort to serve it to others.
  15506. - Clients will pull down a directory from any node with an open
  15507. DirPort, and check the signature/timestamp correctly.
  15508. - Authoritative dirservers now fetch directories from other
  15509. authdirservers, to stay better synced.
  15510. - Running-routers list tells who's down also, along with noting
  15511. if they're verified (listed by nickname) or unverified (listed
  15512. by hash-of-key).
  15513. - Allow dirservers to serve running-router list separately.
  15514. This isn't used yet.
  15515. - You can now fetch $DIRURL/running-routers to get just the
  15516. running-routers line, not the whole descriptor list. (But
  15517. clients don't use this yet.)
  15518. - Clients choose nodes proportional to advertised bandwidth.
  15519. - Clients avoid using nodes with low uptime as introduction points.
  15520. - Handle servers with dynamic IP addresses: don't just replace
  15521. options->Address with the resolved one at startup, and
  15522. detect our address right before we make a routerinfo each time.
  15523. - 'FascistFirewall' option to pick dirservers and ORs on specific
  15524. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  15525. which ports are open. (Defaults to 80,443)
  15526. - Try other dirservers immediately if the one you try is down. This
  15527. should tolerate down dirservers better now.
  15528. - ORs connect-on-demand to other ORs
  15529. - If you get an extend cell to an OR you're not connected to,
  15530. connect, handshake, and forward the create cell.
  15531. - The authoritative dirservers stay connected to everybody,
  15532. and everybody stays connected to 0.0.7 servers, but otherwise
  15533. clients/servers expire unused connections after 5 minutes.
  15534. - When servers get a sigint, they delay 30 seconds (refusing new
  15535. connections) then exit. A second sigint causes immediate exit.
  15536. - File and name management:
  15537. - Look for .torrc if no CONFDIR "torrc" is found.
  15538. - If no datadir is defined, then choose, make, and secure ~/.tor
  15539. as datadir.
  15540. - If torrc not found, exitpolicy reject *:*.
  15541. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  15542. - If no nickname is defined, derive default from hostname.
  15543. - Rename secret key files, e.g. identity.key -> secret_id_key,
  15544. to discourage people from mailing their identity key to tor-ops.
  15545. - Refuse to build a circuit before the directory has arrived --
  15546. it won't work anyway, since you won't know the right onion keys
  15547. to use.
  15548. - Parse tor version numbers so we can do an is-newer-than check
  15549. rather than an is-in-the-list check.
  15550. - New socks command 'resolve', to let us shim gethostbyname()
  15551. locally.
  15552. - A 'tor_resolve' script to access the socks resolve functionality.
  15553. - A new socks-extensions.txt doc file to describe our
  15554. interpretation and extensions to the socks protocols.
  15555. - Add a ContactInfo option, which gets published in descriptor.
  15556. - Write tor version at the top of each log file
  15557. - New docs in the tarball:
  15558. - tor-doc.html.
  15559. - Document that you should proxy your SSL traffic too.
  15560. - Log a warning if the user uses an unsafe socks variant, so people
  15561. are more likely to learn about privoxy or socat.
  15562. - Log a warning if you're running an unverified server, to let you
  15563. know you might want to get it verified.
  15564. - Change the default exit policy to reject the default edonkey,
  15565. kazaa, gnutella ports.
  15566. - Add replace_file() to util.[ch] to handle win32's rename().
  15567. - Publish OR uptime in descriptor (and thus in directory) too.
  15568. - Remember used bandwidth (both in and out), and publish 15-minute
  15569. snapshots for the past day into our descriptor.
  15570. - Be more aggressive about trying to make circuits when the network
  15571. has changed (e.g. when you unsuspend your laptop).
  15572. - Check for time skew on http headers; report date in response to
  15573. "GET /".
  15574. - If the entrynode config line has only one node, don't pick it as
  15575. an exitnode.
  15576. - Add strict{entry|exit}nodes config options. If set to 1, then
  15577. we refuse to build circuits that don't include the specified entry
  15578. or exit nodes.
  15579. - OutboundBindAddress config option, to bind to a specific
  15580. IP address for outgoing connect()s.
  15581. - End truncated log entries (e.g. directories) with "[truncated]".
  15582. Changes in version 0.0.7.3 - 2004-08-12
  15583. o Stop dnsworkers from triggering an assert failure when you
  15584. ask them to resolve the host "".
  15585. Changes in version 0.0.7.2 - 2004-07-07
  15586. o A better fix for the 0.0.0.0 problem, that will hopefully
  15587. eliminate the remaining related assertion failures.
  15588. Changes in version 0.0.7.1 - 2004-07-04
  15589. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  15590. since internally we use 0.0.0.0 to signify "not yet resolved".
  15591. Changes in version 0.0.7 - 2004-06-07
  15592. o Fixes for crashes and other obnoxious bugs:
  15593. - Fix an epipe bug: sometimes when directory connections failed
  15594. to connect, we would give them a chance to flush before closing
  15595. them.
  15596. - When we detached from a circuit because of resolvefailed, we
  15597. would immediately try the same circuit twice more, and then
  15598. give up on the resolve thinking we'd tried three different
  15599. exit nodes.
  15600. - Limit the number of intro circuits we'll attempt to build for a
  15601. hidden service per 15-minute period.
  15602. - Check recommended-software string *early*, before actually parsing
  15603. the directory. Thus we can detect an obsolete version and exit,
  15604. even if the new directory format doesn't parse.
  15605. o Fixes for security bugs:
  15606. - Remember which nodes are dirservers when you startup, and if a
  15607. random OR enables his dirport, don't automatically assume he's
  15608. a trusted dirserver.
  15609. o Other bugfixes:
  15610. - Directory connections were asking the wrong poll socket to
  15611. start writing, and not asking themselves to start writing.
  15612. - When we detached from a circuit because we sent a begin but
  15613. didn't get a connected, we would use it again the first time;
  15614. but after that we would correctly switch to a different one.
  15615. - Stop warning when the first onion decrypt attempt fails; they
  15616. will sometimes legitimately fail now that we rotate keys.
  15617. - Override unaligned-access-ok check when $host_cpu is ia64 or
  15618. arm. Apparently they allow it but the kernel whines.
  15619. - Dirservers try to reconnect periodically too, in case connections
  15620. have failed.
  15621. - Fix some memory leaks in directory servers.
  15622. - Allow backslash in Win32 filenames.
  15623. - Made Tor build complain-free on FreeBSD, hopefully without
  15624. breaking other BSD builds. We'll see.
  15625. - Check directory signatures based on name of signer, not on whom
  15626. we got the directory from. This will let us cache directories more
  15627. easily.
  15628. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  15629. settings too.
  15630. o Features:
  15631. - Doxygen markup on all functions and global variables.
  15632. - Make directory functions update routerlist, not replace it. So
  15633. now directory disagreements are not so critical a problem.
  15634. - Remove the upper limit on number of descriptors in a dirserver's
  15635. directory (not that we were anywhere close).
  15636. - Allow multiple logfiles at different severity ranges.
  15637. - Allow *BindAddress to specify ":port" rather than setting *Port
  15638. separately. Allow multiple instances of each BindAddress config
  15639. option, so you can bind to multiple interfaces if you want.
  15640. - Allow multiple exit policy lines, which are processed in order.
  15641. Now we don't need that huge line with all the commas in it.
  15642. - Enable accept/reject policies on SOCKS connections, so you can bind
  15643. to 0.0.0.0 but still control who can use your OP.
  15644. - Updated the man page to reflect these features.
  15645. Changes in version 0.0.6.2 - 2004-05-16
  15646. o Our integrity-checking digest was checking only the most recent cell,
  15647. not the previous cells like we'd thought.
  15648. Thanks to Stefan Mark for finding the flaw!
  15649. Changes in version 0.0.6.1 - 2004-05-06
  15650. o Fix two bugs in our AES counter-mode implementation (this affected
  15651. onion-level stream encryption, but not TLS-level). It turns
  15652. out we were doing something much more akin to a 16-character
  15653. polyalphabetic cipher. Oops.
  15654. Thanks to Stefan Mark for finding the flaw!
  15655. o Retire moria3 as a directory server, and add tor26 as a directory
  15656. server.
  15657. Changes in version 0.0.6 - 2004-05-02
  15658. o Features:
  15659. - Hidden services and rendezvous points are implemented. Go to
  15660. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  15661. hidden services. (This only works via a socks4a proxy such as
  15662. Privoxy, and currently it's quite slow.)
  15663. - We now rotate link (tls context) keys and onion keys.
  15664. - CREATE cells now include oaep padding, so you can tell
  15665. if you decrypted them correctly.
  15666. - Retry stream correctly when we fail to connect because of
  15667. exit-policy-reject (should try another) or can't-resolve-address.
  15668. - When we hup a dirserver and we've *removed* a server from the
  15669. approved-routers list, now we remove that server from the
  15670. in-memory directories too.
  15671. - Add bandwidthburst to server descriptor.
  15672. - Directories now say which dirserver signed them.
  15673. - Use a tor_assert macro that logs failed assertions too.
  15674. - Since we don't support truncateds much, don't bother sending them;
  15675. just close the circ.
  15676. - Fetch randomness from /dev/urandom better (not via fopen/fread)
  15677. - Better debugging for tls errors
  15678. - Set Content-Type on the directory and hidserv descriptor.
  15679. - Remove IVs from cipher code, since AES-ctr has none.
  15680. o Bugfixes:
  15681. - Fix an assert trigger for exit nodes that's been plaguing us since
  15682. the days of 0.0.2prexx (thanks weasel!)
  15683. - Fix a bug where we were closing tls connections intermittently.
  15684. It turns out openssl keeps its errors around -- so if an error
  15685. happens, and you don't ask about it, and then another openssl
  15686. operation happens and succeeds, and you ask if there was an error,
  15687. it tells you about the first error.
  15688. - Fix a bug that's been lurking since 27 may 03 (!)
  15689. When passing back a destroy cell, we would use the wrong circ id.
  15690. - Don't crash if a conn that sent a begin has suddenly lost its circuit.
  15691. - Some versions of openssl have an SSL_pending function that erroneously
  15692. returns bytes when there is a non-application record pending.
  15693. - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  15694. o We were using an array of length zero in a few places.
  15695. o Win32's gethostbyname can't resolve an IP to an IP.
  15696. o Win32's close can't close a socket.
  15697. o Handle windows socket errors correctly.
  15698. o Portability:
  15699. - check for <sys/limits.h> so we build on FreeBSD again, and
  15700. <machine/limits.h> for NetBSD.
  15701. Changes in version 0.0.5 - 2004-03-30
  15702. o Install torrc as torrc.sample -- we no longer clobber your
  15703. torrc. (Woo!)
  15704. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  15705. o Only build circuits after we've fetched the directory: clients were
  15706. using only the directory servers before they'd fetched a directory.
  15707. This also means longer startup time; so it goes.
  15708. o Fix an assert trigger where an OP would fail to handshake, and we'd
  15709. expect it to have a nickname.
  15710. o Work around a tsocks bug: do a socks reject when AP connection dies
  15711. early, else tsocks goes into an infinite loop.
  15712. o Hold socks connection open until reply is flushed (if possible)
  15713. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  15714. the dns farm to do it.
  15715. o Fix c99 aliasing warnings in rephist.c
  15716. o Don't include server descriptors that are older than 24 hours in the
  15717. directory.
  15718. o Give socks 'reject' replies their whole 15s to attempt to flush,
  15719. rather than seeing the 60s timeout and assuming the flush had failed.
  15720. o Clean automake droppings from the cvs repository
  15721. o Add in a 'notice' log level for things the operator should hear
  15722. but that aren't warnings
  15723. Changes in version 0.0.4 - 2004-03-26
  15724. o When connecting to a dirserver or OR and the network is down,
  15725. we would crash.
  15726. Changes in version 0.0.3 - 2004-03-26
  15727. o Warn and fail if server chose a nickname with illegal characters
  15728. o Port to Solaris and Sparc:
  15729. - include missing header fcntl.h
  15730. - have autoconf find -lsocket -lnsl automatically
  15731. - deal with hardware word alignment
  15732. - make uname() work (solaris has a different return convention)
  15733. - switch from using signal() to sigaction()
  15734. o Preliminary work on reputation system:
  15735. - Keep statistics on success/fail of connect attempts; they're published
  15736. by kill -USR1 currently.
  15737. - Add a RunTesting option to try to learn link state by creating test
  15738. circuits, even when SocksPort is off.
  15739. - Remove unused open circuits when there are too many.
  15740. Changes in version 0.0.2 - 2004-03-19
  15741. - Include strlcpy and strlcat for safer string ops
  15742. - define INADDR_NONE so we compile (but still not run) on solaris
  15743. Changes in version 0.0.2pre27 - 2004-03-14
  15744. o Bugfixes:
  15745. - Allow internal tor networks (we were rejecting internal IPs,
  15746. now we allow them if they're set explicitly).
  15747. - And fix a few endian issues.
  15748. Changes in version 0.0.2pre26 - 2004-03-14
  15749. o New features:
  15750. - If a stream times out after 15s without a connected cell, don't
  15751. try that circuit again: try a new one.
  15752. - Retry streams at most 4 times. Then give up.
  15753. - When a dirserver gets a descriptor from an unknown router, it
  15754. logs its fingerprint (so the dirserver operator can choose to
  15755. accept it even without mail from the server operator).
  15756. - Inform unapproved servers when we reject their descriptors.
  15757. - Make tor build on Windows again. It works as a client, who knows
  15758. about as a server.
  15759. - Clearer instructions in the torrc for how to set up a server.
  15760. - Be more efficient about reading fd's when our global token bucket
  15761. (used for rate limiting) becomes empty.
  15762. o Bugfixes:
  15763. - Stop asserting that computers always go forward in time. It's
  15764. simply not true.
  15765. - When we sent a cell (e.g. destroy) and then marked an OR connection
  15766. expired, we might close it before finishing a flush if the other
  15767. side isn't reading right then.
  15768. - Don't allow dirservers to start if they haven't defined
  15769. RecommendedVersions
  15770. - We were caching transient dns failures. Oops.
  15771. - Prevent servers from publishing an internal IP as their address.
  15772. - Address a strcat vulnerability in circuit.c
  15773. Changes in version 0.0.2pre25 - 2004-03-04
  15774. o New features:
  15775. - Put the OR's IP in its router descriptor, not its fqdn. That way
  15776. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  15777. e.g. poblano.
  15778. o Bugfixes:
  15779. - If the user typed in an address that didn't resolve, the server
  15780. crashed.
  15781. Changes in version 0.0.2pre24 - 2004-03-03
  15782. o Bugfixes:
  15783. - Fix an assertion failure in dns.c, where we were trying to dequeue
  15784. a pending dns resolve even if it wasn't pending
  15785. - Fix a spurious socks5 warning about still trying to write after the
  15786. connection is finished.
  15787. - Hold certain marked_for_close connections open until they're finished
  15788. flushing, rather than losing bytes by closing them too early.
  15789. - Correctly report the reason for ending a stream
  15790. - Remove some duplicate calls to connection_mark_for_close
  15791. - Put switch_id and start_daemon earlier in the boot sequence, so it
  15792. will actually try to chdir() to options.DataDirectory
  15793. - Make 'make test' exit(1) if a test fails; fix some unit tests
  15794. - Make tor fail when you use a config option it doesn't know about,
  15795. rather than warn and continue.
  15796. - Make --version work
  15797. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  15798. Changes in version 0.0.2pre23 - 2004-02-29
  15799. o New features:
  15800. - Print a statement when the first circ is finished, so the user
  15801. knows it's working.
  15802. - If a relay cell is unrecognized at the end of the circuit,
  15803. send back a destroy. (So attacks to mutate cells are more
  15804. clearly thwarted.)
  15805. - New config option 'excludenodes' to avoid certain nodes for circuits.
  15806. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  15807. so you can collect coredumps there.
  15808. o Bugfixes:
  15809. - Fix a bug in tls flushing where sometimes data got wedged and
  15810. didn't flush until more data got sent. Hopefully this bug was
  15811. a big factor in the random delays we were seeing.
  15812. - Make 'connected' cells include the resolved IP, so the client
  15813. dns cache actually gets populated.
  15814. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  15815. - When we time-out on a stream and detach from the circuit, send an
  15816. end cell down it first.
  15817. - Only warn about an unknown router (in exitnodes, entrynodes,
  15818. excludenodes) after we've fetched a directory.
  15819. Changes in version 0.0.2pre22 - 2004-02-26
  15820. o New features:
  15821. - Servers publish less revealing uname information in descriptors.
  15822. - More memory tracking and assertions, to crash more usefully when
  15823. errors happen.
  15824. - If the default torrc isn't there, just use some default defaults.
  15825. Plus provide an internal dirservers file if they don't have one.
  15826. - When the user tries to use Tor as an http proxy, give them an http
  15827. 501 failure explaining that we're a socks proxy.
  15828. - Dump a new router.desc on hup, to help confused people who change
  15829. their exit policies and then wonder why router.desc doesn't reflect
  15830. it.
  15831. - Clean up the generic tor.sh init script that we ship with.
  15832. o Bugfixes:
  15833. - If the exit stream is pending on the resolve, and a destroy arrives,
  15834. then the stream wasn't getting removed from the pending list. I
  15835. think this was the one causing recent server crashes.
  15836. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  15837. - When it couldn't resolve any dirservers, it was useless from then on.
  15838. Now it reloads the RouterFile (or default dirservers) if it has no
  15839. dirservers.
  15840. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  15841. many users don't even *have* a /usr/local/sbin/.
  15842. Changes in version 0.0.2pre21 - 2004-02-18
  15843. o New features:
  15844. - There's a ChangeLog file that actually reflects the changelog.
  15845. - There's a 'torify' wrapper script, with an accompanying
  15846. tor-tsocks.conf, that simplifies the process of using tsocks for
  15847. tor. It even has a man page.
  15848. - The tor binary gets installed to sbin rather than bin now.
  15849. - Retry streams where the connected cell hasn't arrived in 15 seconds
  15850. - Clean up exit policy handling -- get the default out of the torrc,
  15851. so we can update it without forcing each server operator to fix
  15852. his/her torrc.
  15853. - Allow imaps and pop3s in default exit policy
  15854. o Bugfixes:
  15855. - Prevent picking middleman nodes as the last node in the circuit
  15856. Changes in version 0.0.2pre20 - 2004-01-30
  15857. o New features:
  15858. - We now have a deb package, and it's in debian unstable. Go to
  15859. it, apt-getters. :)
  15860. - I've split the TotalBandwidth option into BandwidthRate (how many
  15861. bytes per second you want to allow, long-term) and
  15862. BandwidthBurst (how many bytes you will allow at once before the cap
  15863. kicks in). This better token bucket approach lets you, say, set
  15864. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  15865. performance while not exceeding your monthly bandwidth quota.
  15866. - Push out a tls record's worth of data once you've got it, rather
  15867. than waiting until you've read everything waiting to be read. This
  15868. may improve performance by pipelining better. We'll see.
  15869. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  15870. from failed circuits (if they haven't been connected yet) and attach
  15871. to new ones.
  15872. - Expire old streams that haven't managed to connect. Some day we'll
  15873. have them reattach to new circuits instead.
  15874. o Bugfixes:
  15875. - Fix several memory leaks that were causing servers to become bloated
  15876. after a while.
  15877. - Fix a few very rare assert triggers. A few more remain.
  15878. - Setuid to User _before_ complaining about running as root.
  15879. Changes in version 0.0.2pre19 - 2004-01-07
  15880. o Bugfixes:
  15881. - Fix deadlock condition in dns farm. We were telling a child to die by
  15882. closing the parent's file descriptor to him. But newer children were
  15883. inheriting the open file descriptor from the parent, and since they
  15884. weren't closing it, the socket never closed, so the child never read
  15885. eof, so he never knew to exit. Similarly, dns workers were holding
  15886. open other sockets, leading to all sorts of chaos.
  15887. - New cleaner daemon() code for forking and backgrounding.
  15888. - If you log to a file, it now prints an entry at the top of the
  15889. logfile so you know it's working.
  15890. - The onionskin challenge length was 30 bytes longer than necessary.
  15891. - Started to patch up the spec so it's not quite so out of date.
  15892. Changes in version 0.0.2pre18 - 2004-01-02
  15893. o Bugfixes:
  15894. - Fix endian issues with the 'integrity' field in the relay header.
  15895. - Fix a potential bug where connections in state
  15896. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  15897. Changes in version 0.0.2pre17 - 2003-12-30
  15898. o Bugfixes:
  15899. - Made --debuglogfile (or any second log file, actually) work.
  15900. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  15901. adversary could force us into an infinite loop.
  15902. o Features:
  15903. - Each onionskin handshake now includes a hash of the computed key,
  15904. to prove the server's identity and help perfect forward secrecy.
  15905. - Changed cell size from 256 to 512 bytes (working toward compatibility
  15906. with MorphMix).
  15907. - Changed cell length to 2 bytes, and moved it to the relay header.
  15908. - Implemented end-to-end integrity checking for the payloads of
  15909. relay cells.
  15910. - Separated streamid from 'recognized' (otherwise circuits will get
  15911. messed up when we try to have streams exit from the middle). We
  15912. use the integrity-checking to confirm that a cell is addressed to
  15913. this hop.
  15914. - Randomize the initial circid and streamid values, so an adversary who
  15915. breaks into a node can't learn how many circuits or streams have
  15916. been made so far.
  15917. Changes in version 0.0.2pre16 - 2003-12-14
  15918. o Bugfixes:
  15919. - Fixed a bug that made HUP trigger an assert
  15920. - Fixed a bug where a circuit that immediately failed wasn't being
  15921. counted as a failed circuit in counting retries.
  15922. o Features:
  15923. - Now we close the circuit when we get a truncated cell: otherwise we're
  15924. open to an anonymity attack where a bad node in the path truncates
  15925. the circuit and then we open streams at him.
  15926. - Add port ranges to exit policies
  15927. - Add a conservative default exit policy
  15928. - Warn if you're running tor as root
  15929. - on HUP, retry OR connections and close/rebind listeners
  15930. - options.EntryNodes: try these nodes first when picking the first node
  15931. - options.ExitNodes: if your best choices happen to include any of
  15932. your preferred exit nodes, you choose among just those preferred
  15933. exit nodes.
  15934. - options.ExcludedNodes: nodes that are never picked in path building
  15935. Changes in version 0.0.2pre15 - 2003-12-03
  15936. o Robustness and bugfixes:
  15937. - Sometimes clients would cache incorrect DNS resolves, which would
  15938. really screw things up.
  15939. - An OP that goes offline would slowly leak all its sockets and stop
  15940. working.
  15941. - A wide variety of bugfixes in exit node selection, exit policy
  15942. handling, and processing pending streams when a new circuit is
  15943. established.
  15944. - Pick nodes for a path only from those the directory says are up
  15945. - Choose randomly from all running dirservers, not always the first one
  15946. - Increase allowed http header size for directory fetch.
  15947. - Stop writing to stderr (if we're daemonized it will be closed).
  15948. - Enable -g always, so cores will be more useful to me.
  15949. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  15950. o Documentation:
  15951. - Wrote a man page. It lists commonly used options.
  15952. o Configuration:
  15953. - Change default loglevel to warn.
  15954. - Make PidFile default to null rather than littering in your CWD.
  15955. - OnionRouter config option is now obsolete. Instead it just checks
  15956. ORPort>0.
  15957. - Moved to a single unified torrc file for both clients and servers.
  15958. Changes in version 0.0.2pre14 - 2003-11-29
  15959. o Robustness and bugfixes:
  15960. - Force the admin to make the DataDirectory himself
  15961. - to get ownership/permissions right
  15962. - so clients no longer make a DataDirectory and then never use it
  15963. - fix bug where a client who was offline for 45 minutes would never
  15964. pull down a directory again
  15965. - fix (or at least hide really well) the dns assert bug that was
  15966. causing server crashes
  15967. - warnings and improved robustness wrt clockskew for certs
  15968. - use the native daemon(3) to daemonize, when available
  15969. - exit if bind() fails
  15970. - exit if neither socksport nor orport is defined
  15971. - include our own tor_timegm (Win32 doesn't have its own)
  15972. - bugfix for win32 with lots of connections
  15973. - fix minor bias in PRNG
  15974. - make dirserver more robust to corrupt cached directory
  15975. o Documentation:
  15976. - Wrote the design document (woo)
  15977. o Circuit building and exit policies:
  15978. - Circuits no longer try to use nodes that the directory has told them
  15979. are down.
  15980. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  15981. bitcounts (18.0.0.0/8).
  15982. - Make AP connections standby for a circuit if no suitable circuit
  15983. exists, rather than failing
  15984. - Circuits choose exit node based on addr/port, exit policies, and
  15985. which AP connections are standing by
  15986. - Bump min pathlen from 2 to 3
  15987. - Relay end cells have a payload to describe why the stream ended.
  15988. - If the stream failed because of exit policy, try again with a new
  15989. circuit.
  15990. - Clients have a dns cache to remember resolved addresses.
  15991. - Notice more quickly when we have no working circuits
  15992. o Configuration:
  15993. - APPort is now called SocksPort
  15994. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  15995. where to bind
  15996. - RecommendedVersions is now a config variable rather than
  15997. hardcoded (for dirservers)
  15998. - Reloads config on HUP
  15999. - Usage info on -h or --help
  16000. - If you set User and Group config vars, it'll setu/gid to them.
  16001. Changes in version 0.0.2pre13 - 2003-10-19
  16002. o General stability:
  16003. - SSL_write no longer fails when it returns WANTWRITE and the number
  16004. of bytes in the buf has changed by the next SSL_write call.
  16005. - Fix segfault fetching directory when network is down
  16006. - Fix a variety of minor memory leaks
  16007. - Dirservers reload the fingerprints file on HUP, so I don't have
  16008. to take down the network when I approve a new router
  16009. - Default server config file has explicit Address line to specify fqdn
  16010. o Buffers:
  16011. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  16012. - Make listener connections not ever alloc bufs
  16013. o Autoconf improvements:
  16014. - don't clobber an external CFLAGS in ./configure
  16015. - Make install now works
  16016. - create var/lib/tor on make install
  16017. - autocreate a tor.sh initscript to help distribs
  16018. - autocreate the torrc and sample-server-torrc with correct paths
  16019. o Log files and Daemonizing now work:
  16020. - If --DebugLogFile is specified, log to it at -l debug
  16021. - If --LogFile is specified, use it instead of commandline
  16022. - If --RunAsDaemon is set, tor forks and backgrounds on startup