ChangeLog 850 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414
  1. Changes in version 0.2.5.4-alpha - 2014-04-??
  2. o Deprecated versions:
  3. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  4. attention for some while. Directory authorities no longer accept
  5. descriptors from Tor relays running any version of Tor prior to Tor
  6. 0.2.3.16-alpha. Resolves ticket 11149.
  7. o Major features (relay performance):
  8. - Faster server-side lookups of rendezvous and introduction point
  9. circuits by using hashtables instead of linear searches over all
  10. the circuits. These functions previously accounted between 3 and
  11. 7% of CPU usage on some busy relays.
  12. o Major bugfixes (undefined behavior):
  13. - Fix two instances of possible undefined behavior in channeltls.c
  14. that could, under unlucky circumstances, have led to a pointer
  15. overflow. Fixes bug #10363; bugfixes on 0.2.0.10-alpha and
  16. 0.2.3.6-alpha. Reported by "bobnomnom".
  17. - Fix another possibly undefined pointer operations in tor_memmem
  18. fallback implementation. Another case of bug #10363; bugfix on
  19. 0.1.1.1-alpha.
  20. - Fix another possibly undefined pointer operations in the eventdns
  21. fallback implementation. Another case of bug #10363; bugfix on
  22. 0.1.2.1-alpha.
  23. - Use AddressSanitizer and Ubsan sanitizers (in clang-3.4) to fix some
  24. miscellaneous errors in our tests and codebase. Fix for bug 11232.
  25. Bugfixes on versions back as far as 0.2.1.11-alpha.
  26. o Minor bugfixes (logging):
  27. - Log only one message when we start logging in an unsafe
  28. way. Previously, we would log as many messages as we had
  29. problems. Fix for #9870; bugfix on 0.2.5.1-alpha.
  30. o Minor bugfixes (tor-fw-helper):
  31. - Allow tor-fw-helper to build again by adding src/ext to its
  32. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  33. o Minor bugfixes (bridges):
  34. - Avoid potential crashes or bad behavior when launching a
  35. server-side managed proxy with ORPort or ExtORPort temporarily
  36. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  37. o Minor bugfixes (misc):
  38. - Don't re-initialize a second set of openssl mutexes when starting
  39. up. Fixes bug 11726; bugfix on 0.2.5.3-alpha.
  40. o Minor bugfixes (memory leaks):
  41. - Fix a minor memory leak that occurred when signing a directory
  42. object. Fixes bug 11275; bugfix on 0.2.4.13-alpha.
  43. o Minor bugfixes (platform-specific):
  44. - Fix compilation on Solaris, which does not have <endian.h>.
  45. Fixes bug 11426; bugfix on 0.2.5.3-alpha.
  46. - When dumping a malformed directory object to disk, save it in binary
  47. mode on windows, not text mode. Fixes bug 11342; bugfix on
  48. 0.2.2.1-alpha.
  49. - When reporting a failure from make_socket_reuseable(), don't
  50. report a warning when we get a failure from an incoming socket
  51. on OSX. Fix for bug 10081.
  52. o Minor bugfixes (trivial memory leaks):
  53. - Free placeholder entries in our circuit table at exit; fixes
  54. a harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  55. - Resolve some memory leaks found by coverity in the unit tests,
  56. on exit in tor-gencert, and on a failure to compute digests
  57. for our own keys when generating a v3 networkstatus vote.
  58. These leaks should never have affected anyone in practice.
  59. o Minor bugfixes (hidden service):
  60. - Only retry attempts to connect to a chosen rendezvous point 8 times,
  61. not 30. Fixes bug #4241; bugfix on 0.1.0.1-rc.
  62. o Minor bugfixes (bridge client):
  63. - Stop accepting bridge lines containing hostnames. Doing so allowed
  64. clients to perform DNS requests on the hostnames, which was not
  65. sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  66. o Minor bugfixes (exit):
  67. - Stop leaking memory when we successfully resolve a PTR record.
  68. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  69. o Minor bugfixes (windows):
  70. o Minor bugfixes (IPv6):
  71. - When using DNSPort and AutomapHostsOnResolve, respond to AAAA
  72. requests with AAAA automapped answers. Fixes bug 10468; bugfix
  73. on 0.2.4.7-alpha.
  74. o Minor features (relay):
  75. - If a circuit timed out for at least 3 minutes check if we have a new
  76. external IP address the next time we run our routine checks. If our
  77. IP address has changed, then publish a new descriptor with the new
  78. IP address. Resolves ticket 2454.
  79. - Warn less verbosely when receiving a misformed ESTABLISH_RENDEZVOUS
  80. cell. Fixes ticket 11279.
  81. o Minor features (controller):
  82. - Make the entire exit policy available from the control port via
  83. GETINFO exit-policy/*. Implements enhancement #7952. Patch from
  84. "rl1987".
  85. o Minor features (misc):
  86. - Always check return values for unlink, munmap, UnmapViewOfFile;
  87. check strftime return values more often. In some cases all we
  88. can do is report a warning, but this may help prevent deeper
  89. bugs from going unnoticed. Closes ticket 8787.
  90. o Minor features (bridge client):
  91. - Report a failure to connect to a bridge because its transport
  92. type has no configured pluggable transport as a new type of bootstrap
  93. failure. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  94. o Minor features (diagnostic):
  95. - Try harder to diagnose a possible cause of bug 7164, which causes
  96. intermittent "microdesc_free() called but md was still referenced"
  97. warnings. We now log more information about the likely error case,
  98. to try to figure out why we might be cleaning a microdescriptor
  99. as old if it's still referenced by a live node.
  100. o Documentation:
  101. - Build the torify.1 manpage again. Previously, we were only
  102. trying to build it when also building tor-fw-helper. That's why
  103. we didn't notice that we'd broken the ability to build it.
  104. Fixes bug 11321; bugfix on 0.2.5.1-alpha.
  105. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  106. 11061; bugfix on 0.2.4.7-alpha.
  107. - Correctly document that we search for a system torrc file before
  108. looking in ~/.torrc. Fixes documentation side of 9213; bugfix
  109. on 0.2.3.18-rc.
  110. - Resolve warnings from Doxygen.
  111. o Code simplifications and refactoring:
  112. - Removing is_internal_IP() function. Resolves ticket 4645.
  113. - Remove unused function circuit_dump_by_chan from circuitlist.c. Closes
  114. issue #9107; patch from "marek".
  115. - Change our use of the ENUM_BF macro to avoid declarations that
  116. confuse Doxygen.
  117. o Removed code:
  118. - Remove all code for the long unused v1 directory protocol. Resolves
  119. ticket 11070.
  120. Changes in version 0.2.5.3-alpha - 2014-03-22
  121. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  122. two new anti-DoS features for Tor relays, resolves a bug that kept
  123. SOCKS5 support for IPv6 from working, fixes several annoying usability
  124. issues for bridge users, and removes more old code for unused
  125. directory formats.
  126. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  127. patches not already written will be considered for inclusion in 0.2.5.x.
  128. o Major features (relay security, DoS-resistance):
  129. - When deciding whether we have run out of memory and we need to
  130. close circuits, also consider memory allocated in buffers for
  131. streams attached to each circuit.
  132. This change, which extends an anti-DoS feature introduced in
  133. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  134. better resist more memory-based DoS attacks than before. Since the
  135. MaxMemInCellQueues option now applies to all queues, it is renamed
  136. to MaxMemInQueues. This feature fixes bug 10169.
  137. - Avoid hash-flooding denial-of-service attacks by using the secure
  138. SipHash-2-4 hash function for our hashtables. Without this
  139. feature, an attacker could degrade performance of a targeted
  140. client or server by flooding their data structures with a large
  141. number of entries to be stored at the same hash table position,
  142. thereby slowing down the Tor instance. With this feature, hash
  143. table positions are derived from a randomized cryptographic key,
  144. and an attacker cannot predict which entries will collide. Closes
  145. ticket 4900.
  146. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  147. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  148. bug 9686; bugfix on 0.2.4.14-alpha.
  149. o Minor features (bridges, pluggable transports):
  150. - Bridges now write the SHA1 digest of their identity key
  151. fingerprint (that is, a hash of a hash of their public key) to
  152. notice-level logs, and to a new hashed-fingerprint file. This
  153. information will help bridge operators look up their bridge in
  154. Globe and similar tools. Resolves ticket 10884.
  155. - Improve the message that Tor displays when running as a bridge
  156. using pluggable transports without an Extended ORPort listener.
  157. Also, log the message in the log file too. Resolves ticket 11043.
  158. o Minor features (other):
  159. - Add a new option, PredictedPortsRelevanceTime, to control how long
  160. after having received a request to connect to a given port Tor
  161. will try to keep circuits ready in anticipation of future requests
  162. for that port. Patch from "unixninja92"; implements ticket 9176.
  163. - Generate a warning if any ports are listed in the SocksPolicy,
  164. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  165. AuthDirBadExit options. (These options only support address
  166. ranges.) Fixes part of ticket 11108.
  167. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  168. Country database.
  169. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  170. - Build without warnings under clang 3.4. (We have some macros that
  171. define static functions only some of which will get used later in
  172. the module. Starting with clang 3.4, these give a warning unless the
  173. unused attribute is set on them.) Resolves ticket 10904.
  174. - Fix build warnings about missing "a2x" comment when building the
  175. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  176. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  177. o Minor bugfixes (client):
  178. - Improve the log message when we can't connect to a hidden service
  179. because all of the hidden service directory nodes hosting its
  180. descriptor are excluded. Improves on our fix for bug 10722, which
  181. was a bugfix on 0.2.0.10-alpha.
  182. - Raise a control port warning when we fail to connect to all of
  183. our bridges. Previously, we didn't inform the controller, and
  184. the bootstrap process would stall. Fixes bug 11069; bugfix on
  185. 0.2.1.2-alpha.
  186. - Exit immediately when a process-owning controller exits.
  187. Previously, tor relays would wait for a little while after their
  188. controller exited, as if they had gotten an INT signal -- but this
  189. was problematic, since there was no feedback for the user. To do a
  190. clean shutdown, controllers should send an INT signal and give Tor
  191. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  192. - Stop attempting to connect to bridges before our pluggable
  193. transports are configured (harmless but resulted in some erroneous
  194. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  195. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  196. generating incorrect SOCKS5 responses, and confusing client
  197. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  198. o Minor bugfixes (relays and bridges):
  199. - Avoid crashing on a malformed resolv.conf file when running a
  200. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  201. - Non-exit relays no longer launch mock DNS requests to check for
  202. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  203. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  204. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  205. - Bridges now report complete directory request statistics. Related
  206. to bug 5824; bugfix on 0.2.2.1-alpha.
  207. - Bridges now never collect statistics that were designed for
  208. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  209. - Stop giving annoying warning messages when we decide not to launch
  210. a pluggable transport proxy that we don't need (because there are
  211. no bridges configured to use it). Resolves ticket 5018; bugfix
  212. on 0.2.5.2-alpha.
  213. - Give the correct URL in the warning message when trying to run a
  214. relay on an ancient version of Windows. Fixes bug 9393.
  215. o Minor bugfixes (backtrace support):
  216. - Support automatic backtraces on more platforms by using the
  217. "-fasynchronous-unwind-tables" compiler option. This option is
  218. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  219. is on by default and table generation is not. This doesn't yet
  220. add Windows support; only Linux, OSX, and some BSDs are affected.
  221. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  222. - Avoid strange behavior if two threads hit failed assertions at the
  223. same time and both try to log backtraces at once. (Previously, if
  224. this had happened, both threads would have stored their intermediate
  225. results in the same buffer, and generated junk outputs.) Reported by
  226. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  227. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  228. 0.2.5.2-alpha; patch from Nick Hopper.
  229. o Minor bugfixes (unit tests):
  230. - Fix a small bug in the unit tests that might have made the tests
  231. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  232. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  233. o Removed code:
  234. - Remove all remaining code related to version-0 hidden service
  235. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  236. the rest of bug 10841.
  237. o Documentation:
  238. - Document in the manpage that "KBytes" may also be written as
  239. "kilobytes" or "KB", that "Kbits" may also be written as
  240. "kilobits", and so forth. Closes ticket 9222.
  241. - Document that the ClientOnly config option overrides ORPort.
  242. Our old explanation made ClientOnly sound as though it did
  243. nothing at all. Resolves bug 9059.
  244. - Explain that SocksPolicy, DirPolicy, and similar options don't
  245. take port arguments. Fixes the other part of ticket 11108.
  246. - Fix a comment about the rend_server_descriptor_t.protocols field
  247. to more accurately describe its range. Also, make that field
  248. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  249. bugfix on 0.2.1.5-alpha.
  250. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  251. the maximum client name length is 16, not 19. Fixes bug 11118;
  252. bugfix on 0.2.1.6-alpha.
  253. o Code simplifications and refactoring:
  254. - Get rid of router->address, since in all cases it was just the
  255. string representation of router->addr. Resolves ticket 5528.
  256. o Test infrastructure:
  257. - Update to the latest version of tinytest.
  258. - Improve the tinytest implementation of string operation tests so
  259. that comparisons with NULL strings no longer crash the tests; they
  260. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  261. Changes in version 0.2.4.21 - 2014-02-28
  262. Tor 0.2.4.21 further improves security against potential adversaries who
  263. find breaking 1024-bit crypto doable, and backports several stability
  264. and robustness patches from the 0.2.5 branch.
  265. o Major features (client security):
  266. - When we choose a path for a 3-hop circuit, make sure it contains
  267. at least one relay that supports the NTor circuit extension
  268. handshake. Otherwise, there is a chance that we're building
  269. a circuit that's worth attacking by an adversary who finds
  270. breaking 1024-bit crypto doable, and that chance changes the game
  271. theory. Implements ticket 9777.
  272. o Major bugfixes:
  273. - Do not treat streams that fail with reason
  274. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  275. since it could also indicate an ENETUNREACH connection error. Fixes
  276. part of bug 10777; bugfix on 0.2.4.8-alpha.
  277. o Code simplification and refactoring:
  278. - Remove data structures which were introduced to implement the
  279. CellStatistics option: they are now redundant with the new timestamp
  280. field in the regular packed_cell_t data structure, which we did
  281. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  282. o Minor features:
  283. - Always clear OpenSSL bignums before freeing them -- even bignums
  284. that don't contain secrets. Resolves ticket 10793. Patch by
  285. Florent Daigniere.
  286. - Build without warnings under clang 3.4. (We have some macros that
  287. define static functions only some of which will get used later in
  288. the module. Starting with clang 3.4, these give a warning unless the
  289. unused attribute is set on them.) Resolves ticket 10904.
  290. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  291. GeoLite2 Country database.
  292. o Minor bugfixes:
  293. - Set the listen() backlog limit to the largest actually supported
  294. on the system, not to the value in a header file. Fixes bug 9716;
  295. bugfix on every released Tor.
  296. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  297. exit node as a NOROUTE error, not an INTERNAL error, since they
  298. can apparently happen when trying to connect to the wrong sort
  299. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  300. - Fix build warnings about missing "a2x" comment when building the
  301. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  302. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  303. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  304. not entirely remove it from the connection lists. Fixes bug 9602;
  305. bugfix on 0.2.4.4-alpha.
  306. - Fix a segmentation fault in our benchmark code when running with
  307. Fedora's OpenSSL package, or any other OpenSSL that provides
  308. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  309. - Turn "circuit handshake stats since last time" log messages into a
  310. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  311. o Documentation fixes:
  312. - Document that all but one DirPort entry must have the NoAdvertise
  313. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  314. Changes in version 0.2.5.2-alpha - 2014-02-13
  315. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  316. like the "poor random number generation" fix and the "building too many
  317. circuits" fix. It also further improves security against potential
  318. adversaries who find breaking 1024-bit crypto doable, and launches
  319. pluggable transports on demand (which gets us closer to integrating
  320. pluggable transport support by default -- not to be confused with Tor
  321. bundles enabling pluggable transports and bridges by default).
  322. o Major features (client security):
  323. - When we choose a path for a 3-hop circuit, make sure it contains
  324. at least one relay that supports the NTor circuit extension
  325. handshake. Otherwise, there is a chance that we're building
  326. a circuit that's worth attacking by an adversary who finds
  327. breaking 1024-bit crypto doable, and that chance changes the game
  328. theory. Implements ticket 9777.
  329. - Clients now look at the "usecreatefast" consensus parameter to
  330. decide whether to use CREATE_FAST or CREATE cells for the first hop
  331. of their circuit. This approach can improve security on connections
  332. where Tor's circuit handshake is stronger than the available TLS
  333. connection security levels, but the tradeoff is more computational
  334. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  335. o Major features (bridges):
  336. - Don't launch pluggable transport proxies if we don't have any
  337. bridges configured that would use them. Now we can list many
  338. pluggable transports, and Tor will dynamically start one when it
  339. hears a bridge address that needs it. Resolves ticket 5018.
  340. - The bridge directory authority now assigns status flags (Stable,
  341. Guard, etc) to bridges based on thresholds calculated over all
  342. Running bridges. Now bridgedb can finally make use of its features
  343. to e.g. include at least one Stable bridge in its answers. Fixes
  344. bug 9859.
  345. o Major features (other):
  346. - Extend ORCONN controller event to include an "ID" parameter,
  347. and add four new controller event types CONN_BW, CIRC_BW,
  348. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  349. The new events are emitted in private Tor networks only, with the
  350. goal of being able to better track performance and load during
  351. full-network simulations. Implements proposal 218 and ticket 7359.
  352. - On some platforms (currently: recent OSX versions, glibc-based
  353. platforms that support the ELF format, and a few other
  354. Unix-like operating systems), Tor can now dump stack traces
  355. when a crash occurs or an assertion fails. By default, traces
  356. are dumped to stderr (if possible) and to any logs that are
  357. reporting errors. Implements ticket 9299.
  358. o Major bugfixes:
  359. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  360. not entirely remove it from the connection lists. Fixes bug 9602;
  361. bugfix on 0.2.4.4-alpha.
  362. - Do not treat streams that fail with reason
  363. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  364. since it could also indicate an ENETUNREACH connection error. Fixes
  365. part of bug 10777; bugfix on 0.2.4.8-alpha.
  366. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  367. - Do not allow OpenSSL engines to replace the PRNG, even when
  368. HardwareAccel is set. The only default builtin PRNG engine uses
  369. the Intel RDRAND instruction to replace the entire PRNG, and
  370. ignores all attempts to seed it with more entropy. That's
  371. cryptographically stupid: the right response to a new alleged
  372. entropy source is never to discard all previously used entropy
  373. sources. Fixes bug 10402; works around behavior introduced in
  374. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  375. and "rl1987".
  376. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  377. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  378. - Avoid launching spurious extra circuits when a stream is pending.
  379. This fixes a bug where any circuit that _wasn't_ unusable for new
  380. streams would be treated as if it were, causing extra circuits to
  381. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  382. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  383. - No longer stop reading or writing on cpuworker connections when
  384. our rate limiting buckets go empty. Now we should handle circuit
  385. handshake requests more promptly. Resolves bug 9731.
  386. - Stop trying to bootstrap all our directory information from
  387. only our first guard. Discovered while fixing bug 9946; bugfix
  388. on 0.2.4.8-alpha.
  389. o Minor features (bridges, pluggable transports):
  390. - Add threshold cutoffs to the networkstatus document created by
  391. the Bridge Authority. Fixes bug 1117.
  392. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  393. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  394. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  395. Vidalia set this option for us.) Implements ticket 10297.
  396. o Minor features (security):
  397. - Always clear OpenSSL bignums before freeing them -- even bignums
  398. that don't contain secrets. Resolves ticket 10793. Patch by
  399. Florent Daignière.
  400. o Minor features (config options and command line):
  401. - Add an --allow-missing-torrc commandline option that tells Tor to
  402. run even if the configuration file specified by -f is not available.
  403. Implements ticket 10060.
  404. - Add support for the TPROXY transparent proxying facility on Linux.
  405. See documentation for the new TransProxyType option for more
  406. details. Implementation by "thomo". Closes ticket 10582.
  407. o Minor features (controller):
  408. - Add a new "HS_DESC" controller event that reports activities
  409. related to hidden service descriptors. Resolves ticket 8510.
  410. - New "DROPGUARDS" controller command to forget all current entry
  411. guards. Not recommended for ordinary use, since replacing guards
  412. too frequently makes several attacks easier. Resolves ticket 9934;
  413. patch from "ra".
  414. o Minor features (build):
  415. - Assume that a user using ./configure --host wants to cross-compile,
  416. and give an error if we cannot find a properly named
  417. tool-chain. Add a --disable-tool-name-check option to proceed
  418. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  419. - If we run ./configure and the compiler recognizes -fstack-protector
  420. but the linker rejects it, warn the user about a potentially missing
  421. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  422. o Minor features (testing):
  423. - If Python is installed, "make check" now runs extra tests beyond
  424. the unit test scripts.
  425. - When bootstrapping a test network, sometimes very few relays get
  426. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  427. specify a set of relays which should be voted Guard regardless of
  428. their uptime or bandwidth. Addresses ticket 9206.
  429. o Minor features (log messages):
  430. - When ServerTransportPlugin is set on a bridge, Tor can write more
  431. useful statistics about bridge use in its extrainfo descriptors,
  432. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  433. log message to inform the user in this case. Resolves ticket 9651.
  434. - When receiving a new controller connection, log the origin address.
  435. Resolves ticket 9698; patch from "sigpipe".
  436. - When logging OpenSSL engine status at startup, log the status of
  437. more engines. Fixes ticket 10043; patch from Joshua Datko.
  438. - Turn "circuit handshake stats since last time" log messages into a
  439. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  440. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  441. - Improve the circuit queue out-of-memory handler. Previously, when
  442. we ran low on memory, we'd close whichever circuits had the most
  443. queued cells. Now, we close those that have the *oldest* queued
  444. cells, on the theory that those are most responsible for us
  445. running low on memory. Based on analysis from a forthcoming paper
  446. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  447. - Generate bootstrapping status update events correctly when fetching
  448. microdescriptors. Fixes bug 9927.
  449. - Update to the October 2 2013 Maxmind GeoLite Country database.
  450. o Minor bugfixes (clients):
  451. - When closing a channel that has already been open, do not close
  452. pending circuits that were waiting to connect to the same relay.
  453. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  454. finding this bug.
  455. o Minor bugfixes (relays):
  456. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  457. exit node as a NOROUTE error, not an INTERNAL error, since they
  458. can apparently happen when trying to connect to the wrong sort
  459. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  460. o Minor bugfixes (bridges):
  461. - Fix a bug where the first connection works to a bridge that uses a
  462. pluggable transport with client-side parameters, but we don't send
  463. the client-side parameters on subsequent connections. (We don't
  464. use any pluggable transports with client-side parameters yet,
  465. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  466. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  467. o Minor bugfixes (node selection):
  468. - If ExcludeNodes is set, consider non-excluded hidden service
  469. directory servers before excluded ones. Do not consider excluded
  470. hidden service directory servers at all if StrictNodes is
  471. set. (Previously, we would sometimes decide to connect to those
  472. servers, and then realize before we initiated a connection that
  473. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  474. Reported by "mr-4".
  475. - If we set the ExitNodes option but it doesn't include any nodes
  476. that have the Exit flag, we would choose not to bootstrap. Now we
  477. bootstrap so long as ExitNodes includes nodes which can exit to
  478. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  479. o Minor bugfixes (controller and command-line):
  480. - If changing a config option via "setconf" fails in a recoverable
  481. way, we used to nonetheless write our new control ports to the
  482. file described by the "ControlPortWriteToFile" option. Now we only
  483. write out that file if we successfully switch to the new config
  484. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  485. - When a command-line option such as --version or --help that
  486. ordinarily implies --hush appears on the command line along with
  487. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  488. only if it appeared later on the command line. Fixes bug 9578;
  489. bugfix on 0.2.5.1-alpha.
  490. o Minor bugfixes (code correctness):
  491. - Previously we used two temporary files when writing descriptors to
  492. disk; now we only use one. Fixes bug 1376.
  493. - Remove an erroneous (but impossible and thus harmless) pointer
  494. comparison that would have allowed compilers to skip a bounds
  495. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  496. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  497. - Fix an always-true assertion in pluggable transports code so it
  498. actually checks what it was trying to check. Fixes bug 10046;
  499. bugfix on 0.2.3.9-alpha. Found by "dcb".
  500. o Minor bugfixes (protocol correctness):
  501. - When receiving a VERSIONS cell with an odd number of bytes, close
  502. the connection immediately since the cell is malformed. Fixes bug
  503. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  504. "rl1987".
  505. o Minor bugfixes (build):
  506. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  507. turned off (that is, without support for v2 link handshakes). Fixes
  508. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  509. - Fix compilation warnings and startup issues when running with
  510. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  511. 0.2.5.1-alpha.
  512. - Fix compilation on Solaris 9, which didn't like us having an
  513. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  514. o Minor bugfixes (testing):
  515. - Fix a segmentation fault in our benchmark code when running with
  516. Fedora's OpenSSL package, or any other OpenSSL that provides
  517. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  518. o Minor bugfixes (log messages):
  519. - Fix a bug where clients using bridges would report themselves
  520. as 50% bootstrapped even without a live consensus document.
  521. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  522. - Suppress a warning where, if there's only one directory authority
  523. in the network, we would complain that votes and signatures cannot
  524. be uploaded to other directory authorities. Fixes bug 10842;
  525. bugfix on 0.2.2.26-beta.
  526. - Report bootstrapping progress correctly when we're downloading
  527. microdescriptors. We had updated our "do we have enough microdescs
  528. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  529. (see bug 5956), but we left the bootstrap status event logic at
  530. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  531. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  532. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  533. - Avoid a crash bug when starting with a corrupted microdescriptor
  534. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  535. - If we fail to dump a previously cached microdescriptor to disk, avoid
  536. freeing duplicate data later on. Fixes bug 10423; bugfix on
  537. 0.2.4.13-alpha. Spotted by "bobnomnom".
  538. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  539. - Correctly log long IPv6 exit policies, instead of truncating them
  540. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  541. - Our default TLS ecdhe groups were backwards: we meant to be using
  542. P224 for relays (for performance win) and P256 for bridges (since
  543. it is more common in the wild). Instead we had it backwards. After
  544. reconsideration, we decided that the default should be P256 on all
  545. hosts, since its security is probably better, and since P224 is
  546. reportedly used quite little in the wild. Found by "skruffy" on
  547. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  548. - Free directory authority certificate download statuses on exit
  549. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  550. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  551. - If the guard we choose first doesn't answer, we would try the
  552. second guard, but once we connected to the second guard we would
  553. abandon it and retry the first one, slowing down bootstrapping.
  554. The fix is to treat all our initially chosen guards as acceptable
  555. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  556. - Fix an assertion failure that would occur when disabling the
  557. ORPort setting on a running Tor process while accounting was
  558. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  559. - When examining the list of network interfaces to find our address,
  560. do not consider non-running or disabled network interfaces. Fixes
  561. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  562. - Avoid an off-by-one error when checking buffer boundaries when
  563. formatting the exit status of a pluggable transport helper.
  564. This is probably not an exploitable bug, but better safe than
  565. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  566. Pedro Ribeiro.
  567. o Removed code and features:
  568. - Clients now reject any directory authority certificates lacking
  569. a dir-key-crosscert element. These have been included since
  570. 0.2.1.9-alpha, so there's no real reason for them to be optional
  571. any longer. Completes proposal 157. Resolves ticket 10162.
  572. - Remove all code that existed to support the v2 directory system,
  573. since there are no longer any v2 directory authorities. Resolves
  574. ticket 10758.
  575. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  576. options, which were used for designating authorities as "Hidden
  577. service authorities". There has been no use of hidden service
  578. authorities since 0.2.2.1-alpha, when we stopped uploading or
  579. downloading v0 hidden service descriptors. Fixes bug 10881; also
  580. part of a fix for bug 10841.
  581. o Code simplification and refactoring:
  582. - Remove some old fallback code designed to keep Tor clients working
  583. in a network with only two working relays. Elsewhere in the code we
  584. have long since stopped supporting such networks, so there wasn't
  585. much point in keeping it around. Addresses ticket 9926.
  586. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  587. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  588. - Remove data structures which were introduced to implement the
  589. CellStatistics option: they are now redundant with the addition
  590. of a timestamp to the regular packed_cell_t data structure, which
  591. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  592. ticket 10870.
  593. o Documentation (man page) fixes:
  594. - Update manpage to describe some of the files you can expect to
  595. find in Tor's DataDirectory. Addresses ticket 9839.
  596. - Document that all but one DirPort entry must have the NoAdvertise
  597. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  598. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  599. - Clarify the usage and risks of setting the ContactInfo torrc line
  600. for your relay or bridge. Resolves ticket 9854.
  601. - Add anchors to the manpage so we can link to the html version of
  602. the documentation for specific options. Resolves ticket 9866.
  603. - Replace remaining references to DirServer in man page and
  604. log entries. Resolves ticket 10124.
  605. o Tool changes:
  606. - Make the "tor-gencert" tool used by directory authority operators
  607. create 2048-bit signing keys by default (rather than 1024-bit, since
  608. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  609. Changes in version 0.2.4.20 - 2013-12-22
  610. Tor 0.2.4.20 fixes potentially poor random number generation for users
  611. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  612. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  613. and 4) have no state file in their DataDirectory (as would happen on
  614. first start). Users who generated relay or hidden service identity
  615. keys in such a situation should discard them and generate new ones.
  616. This release also fixes a logic error that caused Tor clients to build
  617. many more preemptive circuits than they actually need.
  618. o Major bugfixes:
  619. - Do not allow OpenSSL engines to replace the PRNG, even when
  620. HardwareAccel is set. The only default builtin PRNG engine uses
  621. the Intel RDRAND instruction to replace the entire PRNG, and
  622. ignores all attempts to seed it with more entropy. That's
  623. cryptographically stupid: the right response to a new alleged
  624. entropy source is never to discard all previously used entropy
  625. sources. Fixes bug 10402; works around behavior introduced in
  626. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  627. and "rl1987".
  628. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  629. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  630. - Avoid launching spurious extra circuits when a stream is pending.
  631. This fixes a bug where any circuit that _wasn't_ unusable for new
  632. streams would be treated as if it were, causing extra circuits to
  633. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  634. o Minor bugfixes:
  635. - Avoid a crash bug when starting with a corrupted microdescriptor
  636. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  637. - If we fail to dump a previously cached microdescriptor to disk, avoid
  638. freeing duplicate data later on. Fixes bug 10423; bugfix on
  639. 0.2.4.13-alpha. Spotted by "bobnomnom".
  640. Changes in version 0.2.4.19 - 2013-12-11
  641. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  642. (1986-2013). Aaron worked on diverse projects including helping to guide
  643. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  644. transparency to the U.S government's PACER documents, and contributing
  645. design and development for Tor and Tor2Web. Aaron was one of the latest
  646. martyrs in our collective fight for civil liberties and human rights,
  647. and his death is all the more painful because he was one of us.
  648. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  649. a new circuit handshake and link encryption that use ECC to provide
  650. better security and efficiency; makes relays better manage circuit
  651. creation requests; uses "directory guards" to reduce client enumeration
  652. risks; makes bridges collect and report statistics about the pluggable
  653. transports they support; cleans up and improves our geoip database;
  654. gets much closer to IPv6 support for clients, bridges, and relays; makes
  655. directory authorities use measured bandwidths rather than advertised
  656. ones when computing flags and thresholds; disables client-side DNS
  657. caching to reduce tracking risks; and fixes a big bug in bridge
  658. reachability testing. This release introduces two new design
  659. abstractions in the code: a new "channel" abstraction between circuits
  660. and or_connections to allow for implementing alternate relay-to-relay
  661. transports, and a new "circuitmux" abstraction storing the queue of
  662. circuits for a channel. The release also includes many stability,
  663. security, and privacy fixes.
  664. Changes in version 0.2.4.18-rc - 2013-11-16
  665. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  666. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  667. stability, performance, and better handling of edge cases.
  668. o Major features:
  669. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  670. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  671. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  672. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  673. them to solve bug 6033.)
  674. o Major bugfixes:
  675. - No longer stop reading or writing on cpuworker connections when
  676. our rate limiting buckets go empty. Now we should handle circuit
  677. handshake requests more promptly. Resolves bug 9731.
  678. - If we are unable to save a microdescriptor to the journal, do not
  679. drop it from memory and then reattempt downloading it. Fixes bug
  680. 9645; bugfix on 0.2.2.6-alpha.
  681. - Stop trying to bootstrap all our directory information from
  682. only our first guard. Discovered while fixing bug 9946; bugfix
  683. on 0.2.4.8-alpha.
  684. - The new channel code sometimes lost track of in-progress circuits,
  685. causing long-running clients to stop building new circuits. The
  686. fix is to always call circuit_n_chan_done(chan, 0) from
  687. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  688. o Minor bugfixes (on 0.2.4.x):
  689. - Correctly log long IPv6 exit policies, instead of truncating them
  690. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  691. - Our default TLS ecdhe groups were backwards: we meant to be using
  692. P224 for relays (for performance win) and P256 for bridges (since
  693. it is more common in the wild). Instead we had it backwards. After
  694. reconsideration, we decided that the default should be P256 on all
  695. hosts, since its security is probably better, and since P224 is
  696. reportedly used quite little in the wild. Found by "skruffy" on
  697. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  698. - Free directory authority certificate download statuses on exit
  699. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  700. o Minor bugfixes (on 0.2.3.x and earlier):
  701. - If the guard we choose first doesn't answer, we would try the
  702. second guard, but once we connected to the second guard we would
  703. abandon it and retry the first one, slowing down bootstrapping.
  704. The fix is to treat all our initially chosen guards as acceptable
  705. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  706. - Fix an assertion failure that would occur when disabling the
  707. ORPort setting on a running Tor process while accounting was
  708. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  709. - When examining the list of network interfaces to find our address,
  710. do not consider non-running or disabled network interfaces. Fixes
  711. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  712. - Avoid an off-by-one error when checking buffer boundaries when
  713. formatting the exit status of a pluggable transport helper.
  714. This is probably not an exploitable bug, but better safe than
  715. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  716. Pedro Ribeiro.
  717. o Minor features (protecting client timestamps):
  718. - Clients no longer send timestamps in their NETINFO cells. These were
  719. not used for anything, and they provided one small way for clients
  720. to be distinguished from each other as they moved from network to
  721. network or behind NAT. Implements part of proposal 222.
  722. - Clients now round timestamps in INTRODUCE cells down to the nearest
  723. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  724. if it's set to "auto" and the feature is disabled in the consensus,
  725. the timestamp is sent as 0 instead. Implements part of proposal 222.
  726. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  727. a big deal from a security point of view, but it achieves no actual
  728. good purpose, and isn't needed. Implements part of proposal 222.
  729. - Reduce down accuracy of timestamps in hidden service descriptors.
  730. Implements part of proposal 222.
  731. o Minor features (other):
  732. - Improve the circuit queue out-of-memory handler. Previously, when
  733. we ran low on memory, we'd close whichever circuits had the most
  734. queued cells. Now, we close those that have the *oldest* queued
  735. cells, on the theory that those are most responsible for us
  736. running low on memory. Based on analysis from a forthcoming paper
  737. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  738. - Generate bootstrapping status update events correctly when fetching
  739. microdescriptors. Fixes bug 9927.
  740. - Update to the October 2 2013 Maxmind GeoLite Country database.
  741. o Documentation fixes:
  742. - Clarify the usage and risks of setting the ContactInfo torrc line
  743. for your relay or bridge. Resolves ticket 9854.
  744. - Add anchors to the manpage so we can link to the html version of
  745. the documentation for specific options. Resolves ticket 9866.
  746. - Replace remaining references to DirServer in man page and
  747. log entries. Resolves ticket 10124.
  748. Changes in version 0.2.5.1-alpha - 2013-10-02
  749. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  750. on Linux, allows bridges that offer pluggable transports to report usage
  751. statistics, fixes many issues to make testing easier, and provides
  752. a pile of minor features and bugfixes that have been waiting for a
  753. release of the new branch.
  754. This is the first alpha release in a new series, so expect there to
  755. be bugs. Users who would rather test out a more stable branch should
  756. stay with 0.2.4.x for now.
  757. o Major features (security):
  758. - Use the seccomp2 syscall filtering facility on Linux to limit
  759. which system calls Tor can invoke. This is an experimental,
  760. Linux-only feature to provide defense-in-depth against unknown
  761. attacks. To try turning it on, set "Sandbox 1" in your torrc
  762. file. Please be ready to report bugs. We hope to add support
  763. for better sandboxing in the future, including more fine-grained
  764. filters, better division of responsibility, and support for more
  765. platforms. This work has been done by Cristian-Matei Toader for
  766. Google Summer of Code.
  767. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  768. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  769. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  770. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  771. them to solve bug 6033.)
  772. o Major features (other):
  773. - Add support for passing arguments to managed pluggable transport
  774. proxies. Implements ticket 3594.
  775. - Bridges now track GeoIP information and the number of their users
  776. even when pluggable transports are in use, and report usage
  777. statistics in their extra-info descriptors. Resolves tickets 4773
  778. and 5040.
  779. - Make testing Tor networks bootstrap better: lower directory fetch
  780. retry schedules and maximum interval without directory requests,
  781. and raise maximum download tries. Implements ticket 6752.
  782. - Add make target 'test-network' to run tests on a Chutney network.
  783. Implements ticket 8530.
  784. - The ntor handshake is now on-by-default, no matter what the
  785. directory authorities recommend. Implements ticket 8561.
  786. o Major bugfixes:
  787. - Instead of writing destroy cells directly to outgoing connection
  788. buffers, queue them and intersperse them with other outgoing cells.
  789. This can prevent a set of resource starvation conditions where too
  790. many pending destroy cells prevent data cells from actually getting
  791. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  792. bugfix on 0.2.0.1-alpha.
  793. - If we are unable to save a microdescriptor to the journal, do not
  794. drop it from memory and then reattempt downloading it. Fixes bug
  795. 9645; bugfix on 0.2.2.6-alpha.
  796. - The new channel code sometimes lost track of in-progress circuits,
  797. causing long-running clients to stop building new circuits. The
  798. fix is to always call circuit_n_chan_done(chan, 0) from
  799. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  800. o Build features:
  801. - Tor now builds each source file in two modes: a mode that avoids
  802. exposing identifiers needlessly, and another mode that exposes
  803. more identifiers for testing. This lets the compiler do better at
  804. optimizing the production code, while enabling us to take more
  805. radical measures to let the unit tests test things.
  806. - The production builds no longer include functions used only in
  807. the unit tests; all functions exposed from a module only for
  808. unit-testing are now static in production builds.
  809. - Add an --enable-coverage configuration option to make the unit
  810. tests (and a new src/or/tor-cov target) to build with gcov test
  811. coverage support.
  812. o Testing:
  813. - We now have rudimentary function mocking support that our unit
  814. tests can use to test functions in isolation. Function mocking
  815. lets the tests temporarily replace a function's dependencies with
  816. stub functions, so that the tests can check the function without
  817. invoking the other functions it calls.
  818. - Add more unit tests for the <circid,channel>->circuit map, and
  819. the destroy-cell-tracking code to fix bug 7912.
  820. - Unit tests for failing cases of the TAP onion handshake.
  821. - More unit tests for address-manipulation functions.
  822. o Minor features (protecting client timestamps):
  823. - Clients no longer send timestamps in their NETINFO cells. These were
  824. not used for anything, and they provided one small way for clients
  825. to be distinguished from each other as they moved from network to
  826. network or behind NAT. Implements part of proposal 222.
  827. - Clients now round timestamps in INTRODUCE cells down to the nearest
  828. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  829. if it's set to "auto" and the feature is disabled in the consensus,
  830. the timestamp is sent as 0 instead. Implements part of proposal 222.
  831. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  832. a big deal from a security point of view, but it achieves no actual
  833. good purpose, and isn't needed. Implements part of proposal 222.
  834. - Reduce down accuracy of timestamps in hidden service descriptors.
  835. Implements part of proposal 222.
  836. o Minor features (config options):
  837. - Config (torrc) lines now handle fingerprints which are missing
  838. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  839. - Support a --dump-config option to print some or all of the
  840. configured options. Mainly useful for debugging the command-line
  841. option parsing code. Helps resolve ticket 4647.
  842. - Raise awareness of safer logging: notify user of potentially
  843. unsafe config options, like logging more verbosely than severity
  844. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  845. - Add a new configuration option TestingV3AuthVotingStartOffset
  846. that bootstraps a network faster by changing the timing for
  847. consensus votes. Addresses ticket 8532.
  848. - Add a new torrc option "ServerTransportOptions" that allows
  849. bridge operators to pass configuration parameters to their
  850. pluggable transports. Resolves ticket 8929.
  851. - The config (torrc) file now accepts bandwidth and space limits in
  852. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  853. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  854. Patch by CharlieB.
  855. o Minor features (build):
  856. - Add support for `--library-versions` flag. Implements ticket 6384.
  857. - Return the "unexpected sendme" warnings to a warn severity, but make
  858. them rate limited, to help diagnose ticket 8093.
  859. - Detect a missing asciidoc, and warn the user about it, during
  860. configure rather than at build time. Fixes issue 6506. Patch from
  861. Arlo Breault.
  862. o Minor features (other):
  863. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  864. sockets in a single system call. Implements ticket 5129.
  865. - Log current accounting state (bytes sent and received + remaining
  866. time for the current accounting period) in the relay's heartbeat
  867. message. Implements ticket 5526; patch from Peter Retzlaff.
  868. - Implement the TRANSPORT_LAUNCHED control port event that
  869. notifies controllers about new launched pluggable
  870. transports. Resolves ticket 5609.
  871. - If we're using the pure-C 32-bit curve25519_donna implementation
  872. of curve25519, build it with the -fomit-frame-pointer option to
  873. make it go faster on register-starved hosts. This improves our
  874. handshake performance by about 6% on i386 hosts without nacl.
  875. Closes ticket 8109.
  876. - Update to the September 4 2013 Maxmind GeoLite Country database.
  877. o Minor bugfixes:
  878. - Set the listen() backlog limit to the largest actually supported
  879. on the system, not to the value in a header file. Fixes bug 9716;
  880. bugfix on every released Tor.
  881. - No longer accept malformed http headers when parsing urls from
  882. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  883. bugfix on 0.0.6pre1.
  884. - In munge_extrainfo_into_routerinfo(), check the return value of
  885. memchr(). This would have been a serious issue if we ever passed
  886. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  887. from Arlo Breault.
  888. - On the chance that somebody manages to build Tor on a
  889. platform where time_t is unsigned, correct the way that
  890. microdesc_add_to_cache() handles negative time arguments.
  891. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  892. - Reject relative control socket paths and emit a warning. Previously,
  893. single-component control socket paths would be rejected, but Tor
  894. would not log why it could not validate the config. Fixes bug 9258;
  895. bugfix on 0.2.3.16-alpha.
  896. o Minor bugfixes (command line):
  897. - Use a single command-line parser for parsing torrc options on the
  898. command line and for finding special command-line options to avoid
  899. inconsistent behavior for torrc option arguments that have the same
  900. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  901. 0.0.9pre5.
  902. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  903. 9573; bugfix on 0.0.9pre5.
  904. o Minor fixes (build, auxiliary programs):
  905. - Stop preprocessing the "torify" script with autoconf, since
  906. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  907. from Guilhem.
  908. - The tor-fw-helper program now follows the standard convention and
  909. exits with status code "0" on success. Fixes bug 9030; bugfix on
  910. 0.2.3.1-alpha. Patch by Arlo Breault.
  911. - Corrected ./configure advice for what openssl dev package you should
  912. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  913. o Minor code improvements:
  914. - Remove constants and tests for PKCS1 padding; it's insecure and
  915. shouldn't be used for anything new. Fixes bug 8792; patch
  916. from Arlo Breault.
  917. - Remove instances of strcpy() from the unit tests. They weren't
  918. hurting anything, since they were only in the unit tests, but it's
  919. embarassing to have strcpy() in the code at all, and some analysis
  920. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  921. 0.2.3.8-alpha. Patch from Arlo Breault.
  922. o Removed features:
  923. - Remove migration code from when we renamed the "cached-routers"
  924. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  925. incidentally resolves ticket 6502 by cleaning up the related code
  926. a bit. Patch from Akshay Hebbar.
  927. o Code simplification and refactoring:
  928. - Extract the common duplicated code for creating a subdirectory
  929. of the data directory and writing to a file in it. Fixes ticket
  930. 4282; patch from Peter Retzlaff.
  931. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  932. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  933. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  934. - Add a set of accessor functions for the circuit timeout data
  935. structure. Fixes ticket 6153; patch from "piet".
  936. - Clean up exit paths from connection_listener_new(). Closes ticket
  937. 8789. Patch from Arlo Breault.
  938. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  939. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  940. - Use a doubly-linked list to implement the global circuit list.
  941. Resolves ticket 9108. Patch from Marek Majkowski.
  942. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  943. Changes in version 0.2.4.17-rc - 2013-09-05
  944. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  945. series. It adds an emergency step to help us tolerate the massive
  946. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  947. circuit-level handshakes now effectively jump the queue compared to
  948. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  949. big bug hindering bridge reachability tests.
  950. o Major features:
  951. - Relays now process the new "NTor" circuit-level handshake requests
  952. with higher priority than the old "TAP" circuit-level handshake
  953. requests. We still process some TAP requests to not totally starve
  954. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  955. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  956. Implements ticket 9574.
  957. o Major bugfixes:
  958. - If the circuit build timeout logic is disabled (via the consensus,
  959. or because we are an authority), then don't build testing circuits.
  960. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  961. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  962. previously they did not, which prevented them from receiving
  963. successful connections from relays for self-test or bandwidth
  964. testing. Also, when a relay is extending a circuit to a bridge,
  965. it needs to send a NETINFO cell, even when the bridge hasn't sent
  966. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  967. - If the time to download the next old-style networkstatus is in
  968. the future, do not decline to consider whether to download the
  969. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  970. 0.2.3.14-alpha.
  971. o Minor bugfixes:
  972. - Avoid double-closing the listener socket in our socketpair()
  973. replacement (used on Windows) in the case where the addresses on
  974. our opened sockets don't match what we expected. Fixes bug 9400;
  975. bugfix on 0.0.2pre7. Found by Coverity.
  976. o Minor fixes (config options):
  977. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  978. ridiculously high value, by imposing a (ridiculously high) 30-day
  979. maximum on MaxCircuitDirtiness.
  980. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  981. message is logged at notice, not at info.
  982. - Warn and fail if a server is configured not to advertise any
  983. ORPorts at all. (We need *something* to put in our descriptor,
  984. or we just won't work.)
  985. o Minor features:
  986. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  987. and how many we complete, and log it every hour to help relay
  988. operators follow trends in network load. Addresses ticket 9658.
  989. - Update to the August 7 2013 Maxmind GeoLite Country database.
  990. Changes in version 0.2.4.16-rc - 2013-08-10
  991. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  992. series. It fixes several crash bugs in the 0.2.4 branch.
  993. o Major bugfixes:
  994. - Fix a bug in the voting algorithm that could yield incorrect results
  995. when a non-naming authority declared too many flags. Fixes bug 9200;
  996. bugfix on 0.2.0.3-alpha.
  997. - Fix an uninitialized read that could in some cases lead to a remote
  998. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  999. Anybody running a hidden service on the experimental 0.2.4.x
  1000. branch should upgrade. (This is, so far as we know, unrelated to
  1001. the recent news.)
  1002. - Avoid an assertion failure when processing DNS replies without the
  1003. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  1004. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  1005. 0.2.4.15-rc. Found by stem integration tests.
  1006. o Minor bugfixes:
  1007. - Fix an invalid memory read that occured when a pluggable
  1008. transport proxy failed its configuration protocol.
  1009. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  1010. - When evaluating whether to use a connection that we haven't
  1011. decided is canonical using a recent link protocol version,
  1012. decide that it's canonical only if it used address _does_
  1013. match the desired address. Fixes bug 9309; bugfix on
  1014. 0.2.4.4-alpha. Reported by skruffy.
  1015. - Make the default behavior of NumDirectoryGuards be to track
  1016. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  1017. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  1018. - Fix a spurious compilation warning with some older versions of
  1019. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  1020. o Minor features:
  1021. - Update to the July 3 2013 Maxmind GeoLite Country database.
  1022. Changes in version 0.2.4.15-rc - 2013-07-01
  1023. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  1024. series. It fixes a few smaller bugs, but generally appears stable.
  1025. Please test it and let us know whether it is!
  1026. o Major bugfixes:
  1027. - When receiving a new configuration file via the control port's
  1028. LOADCONF command, do not treat the defaults file as absent.
  1029. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  1030. o Minor features:
  1031. - Issue a warning when running with the bufferevents backend enabled.
  1032. It's still not stable, and people should know that they're likely
  1033. to hit unexpected problems. Closes ticket 9147.
  1034. Changes in version 0.2.4.14-alpha - 2013-06-18
  1035. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  1036. present in 0.2.4.13-alpha.
  1037. o Major bugfixes:
  1038. - When we have too much memory queued in circuits (according to a new
  1039. MaxMemInCellQueues option), close the circuits consuming the most
  1040. memory. This prevents us from running out of memory as a relay if
  1041. circuits fill up faster than they can be drained. Fixes bug 9063;
  1042. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  1043. bug 6252, whose fix was merged into 0.2.3.21-rc.
  1044. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  1045. where we tried to solve this issue simply by imposing an upper limit
  1046. on the number of queued cells for a single circuit. That approach
  1047. proved to be problematic, since there are ways to provoke clients to
  1048. send a number of cells in excess of any such reasonable limit. Fixes
  1049. bug 9072; bugfix on 0.2.4.13-alpha.
  1050. - Limit hidden service descriptors to at most ten introduction
  1051. points, to slow one kind of guard enumeration. Fixes bug 9002;
  1052. bugfix on 0.1.1.11-alpha.
  1053. Changes in version 0.2.4.13-alpha - 2013-06-14
  1054. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  1055. vulnerabilities, makes socks5 username/password circuit isolation
  1056. actually actually work (this time for sure!), and cleans up a bunch
  1057. of other issues in preparation for a release candidate.
  1058. o Major bugfixes (robustness):
  1059. - Close any circuit that has too many cells queued on it. Fixes
  1060. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  1061. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  1062. - Prevent the get_freelists() function from running off the end of
  1063. the list of freelists if it somehow gets an unrecognized
  1064. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  1065. eugenis.
  1066. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  1067. when an exit connection with optimistic data succeeds immediately
  1068. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  1069. 0.2.3.1-alpha.
  1070. - Fix a directory authority crash bug when building a consensus
  1071. using an older consensus as its basis. Fixes bug 8833. Bugfix
  1072. on 0.2.4.12-alpha.
  1073. o Major bugfixes:
  1074. - Avoid a memory leak where we would leak a consensus body when we
  1075. find that a consensus which we couldn't previously verify due to
  1076. missing certificates is now verifiable. Fixes bug 8719; bugfix
  1077. on 0.2.0.10-alpha.
  1078. - We used to always request authority certificates by identity digest,
  1079. meaning we'd get the newest one even when we wanted one with a
  1080. different signing key. Then we would complain about being given
  1081. a certificate we already had, and never get the one we really
  1082. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  1083. resource to request the one we want. Fixes bug 5595; bugfix on
  1084. 0.2.0.8-alpha.
  1085. - Follow the socks5 protocol when offering username/password
  1086. authentication. The fix for bug 8117 exposed this bug, and it
  1087. turns out real-world applications like Pidgin do care. Bugfix on
  1088. 0.2.3.2-alpha; fixes bug 8879.
  1089. - Prevent failures on Windows Vista and later when rebuilding the
  1090. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  1091. bugfix on 0.2.4.12-alpha.
  1092. o Minor bugfixes:
  1093. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  1094. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  1095. - If for some reason we fail to write a microdescriptor while
  1096. rebuilding the cache, do not let the annotations from that
  1097. microdescriptor linger in the cache file, and do not let the
  1098. microdescriptor stay recorded as present in its old location.
  1099. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  1100. - Fix a memory leak that would occur whenever a configuration
  1101. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  1102. - Paste the description for PathBias parameters from the man
  1103. page into or.h, so the code documents them too. Fixes bug 7982;
  1104. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  1105. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  1106. publish an updated descriptor. Fixes bug 6026; bugfix on
  1107. 0.2.4.1-alpha.
  1108. - When launching a resolve request on behalf of an AF_UNIX control
  1109. socket, omit the address field of the new entry connection, used in
  1110. subsequent controller events, rather than letting tor_dup_addr()
  1111. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  1112. 0.2.4.12-alpha.
  1113. o Minor bugfixes (log messages):
  1114. - Fix a scaling issue in the path bias accounting code that
  1115. resulted in "Bug:" log messages from either
  1116. pathbias_scale_close_rates() or pathbias_count_build_success().
  1117. This represents a bugfix on a previous bugfix: the original fix
  1118. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  1119. on 0.2.4.1-alpha.
  1120. - Give a less useless error message when the user asks for an IPv4
  1121. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  1122. on 0.2.4.7-alpha.
  1123. o Minor features:
  1124. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  1125. to tolerate bug 8093 for now.
  1126. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  1127. in directory authority votes to describe whether they have enough
  1128. measured bandwidths to ignore advertised (relay descriptor)
  1129. bandwidth claims. Resolves ticket 8711.
  1130. - Update to the June 5 2013 Maxmind GeoLite Country database.
  1131. o Removed documentation:
  1132. - Remove some of the older contents of doc/ as obsolete; move others
  1133. to torspec.git. Fixes bug 8965.
  1134. o Code simplification and refactoring:
  1135. - Avoid using character buffers when constructing most directory
  1136. objects: this approach was unwieldy and error-prone. Instead,
  1137. build smartlists of strings, and concatenate them when done.
  1138. Changes in version 0.2.4.12-alpha - 2013-04-18
  1139. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  1140. process for lengthening the guard rotation period, makes directory
  1141. authority opinions in the consensus a bit less gameable, makes socks5
  1142. username/password circuit isolation actually work, and fixes a wide
  1143. variety of other issues.
  1144. o Major features:
  1145. - Raise the default time that a client keeps an entry guard from
  1146. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  1147. 2012 paper. (We would make it even longer, but we need better client
  1148. load balancing first.) Also, make the guard lifetime controllable
  1149. via a new GuardLifetime torrc option and a GuardLifetime consensus
  1150. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  1151. - Directory authorities now prefer using measured bandwidths to
  1152. advertised ones when computing flags and thresholds. Resolves
  1153. ticket 8273.
  1154. - Directory authorities that have more than a threshold number
  1155. of relays with measured bandwidths now treat relays with unmeasured
  1156. bandwidths as having bandwidth 0. Resolves ticket 8435.
  1157. o Major bugfixes (assert / resource use):
  1158. - Avoid a bug where our response to TLS renegotiation under certain
  1159. network conditions could lead to a busy-loop, with 100% CPU
  1160. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  1161. - Avoid an assertion when we discover that we'd like to write a cell
  1162. onto a closing connection: just discard the cell. Fixes another
  1163. case of bug 7350; bugfix on 0.2.4.4-alpha.
  1164. o Major bugfixes (client-side privacy):
  1165. - When we mark a circuit as unusable for new circuits, have it
  1166. continue to be unusable for new circuits even if MaxCircuitDirtiness
  1167. is increased too much at the wrong time, or the system clock jumps
  1168. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  1169. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  1170. which have resolved to internal addresses") is set, apply that
  1171. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  1172. - When an exit relay rejects a stream with reason "exit policy", but
  1173. we only know an exit policy summary (e.g. from the microdesc
  1174. consensus) for it, do not mark the relay as useless for all exiting.
  1175. Instead, mark just the circuit as unsuitable for that particular
  1176. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  1177. - Allow applications to get proper stream isolation with
  1178. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  1179. username/password authentication also offer "no authentication". Tor
  1180. had previously preferred "no authentication", so the applications
  1181. never actually sent Tor their auth details. Now Tor selects
  1182. username/password authentication if it's offered. You can disable
  1183. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  1184. bug 8117; bugfix on 0.2.3.3-alpha.
  1185. o Major bugfixes (other):
  1186. - When unable to find any working directory nodes to use as a
  1187. directory guard, give up rather than adding the same non-working
  1188. nodes to the directory guard list over and over. Fixes bug 8231;
  1189. bugfix on 0.2.4.8-alpha.
  1190. o Minor features:
  1191. - Reject as invalid most directory objects containing a NUL.
  1192. Belt-and-suspender fix for bug 8037.
  1193. - In our testsuite, create temporary directories with a bit more
  1194. entropy in their name to make name collisions less likely. Fixes
  1195. bug 8638.
  1196. - Add CACHED keyword to ADDRMAP events in the control protocol
  1197. to indicate whether a DNS result will be cached or not. Resolves
  1198. ticket 8596.
  1199. - Update to the April 3 2013 Maxmind GeoLite Country database.
  1200. o Minor features (build):
  1201. - Detect and reject attempts to build Tor with threading support
  1202. when OpenSSL has been compiled without threading support.
  1203. Fixes bug 6673.
  1204. - Clarify that when autoconf is checking for nacl, it is checking
  1205. specifically for nacl with a fast curve25519 implementation.
  1206. Fixes bug 8014.
  1207. - Warn if building on a platform with an unsigned time_t: there
  1208. are too many places where Tor currently assumes that time_t can
  1209. hold negative values. We'd like to fix them all, but probably
  1210. some will remain.
  1211. o Minor bugfixes (build):
  1212. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  1213. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  1214. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  1215. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  1216. On the off chance that somebody has one, it will go away as soon
  1217. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  1218. - Build Tor correctly on 32-bit platforms where the compiler can build
  1219. but not run code using the "uint128_t" construction. Fixes bug 8587;
  1220. bugfix on 0.2.4.8-alpha.
  1221. - Fix compilation warning with some versions of clang that would
  1222. prefer the -Wswitch-enum compiler flag to warn about switch
  1223. statements with missing enum values, even if those switch
  1224. statements have a "default:" statement. Fixes bug 8598; bugfix
  1225. on 0.2.4.10-alpha.
  1226. o Minor bugfixes (protocol):
  1227. - Fix the handling of a TRUNCATE cell when it arrives while the
  1228. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  1229. - Fix a misframing issue when reading the version numbers in a
  1230. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  1231. 'version 1, version 2, and version 0x100', when it should have
  1232. only included versions 1 and 2. Fixes bug 8059; bugfix on
  1233. 0.2.0.10-alpha. Reported pseudonymously.
  1234. - Make the format and order of STREAM events for DNS lookups
  1235. consistent among the various ways to launch DNS lookups. Fixes
  1236. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  1237. - Correct our check for which versions of Tor support the EXTEND2
  1238. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  1239. later, when support was really added in version 0.2.4.8-alpha.
  1240. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  1241. o Minor bugfixes (other):
  1242. - Correctly store microdescriptors and extrainfo descriptors with
  1243. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  1244. Bug reported by "cypherpunks".
  1245. - Increase the width of the field used to remember a connection's
  1246. link protocol version to two bytes. Harmless for now, since the
  1247. only currently recognized versions are one byte long. Reported
  1248. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  1249. - If the state file's path bias counts are invalid (presumably from a
  1250. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  1251. additional checks and log messages to the scaling of Path Bias
  1252. counts, in case there still are remaining issues with scaling.
  1253. Should help resolve bug 8235.
  1254. - Eliminate several instances where we use "Nickname=ID" to refer to
  1255. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  1256. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  1257. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  1258. o Minor bugfixes (syscalls):
  1259. - Always check the return values of functions fcntl() and
  1260. setsockopt(). We don't believe these are ever actually failing in
  1261. practice, but better safe than sorry. Also, checking these return
  1262. values should please analysis tools like Coverity. Patch from
  1263. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  1264. - Use direct writes rather than stdio when building microdescriptor
  1265. caches, in an attempt to mitigate bug 8031, or at least make it
  1266. less common.
  1267. o Minor bugfixes (config):
  1268. - When rejecting a configuration because we were unable to parse a
  1269. quoted string, log an actual error message. Fixes bug 7950; bugfix
  1270. on 0.2.0.16-alpha.
  1271. - Behave correctly when the user disables LearnCircuitBuildTimeout
  1272. but doesn't tell us what they would like the timeout to be. Fixes
  1273. bug 6304; bugfix on 0.2.2.14-alpha.
  1274. - When autodetecting the number of CPUs, use the number of available
  1275. CPUs in preference to the number of configured CPUs. Inform the
  1276. user if this reduces the number of available CPUs. Fixes bug 8002;
  1277. bugfix on 0.2.3.1-alpha.
  1278. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  1279. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  1280. bug 8180; bugfix on 0.2.3.11-alpha.
  1281. - Allow TestingTorNetworks to override the 4096-byte minimum for
  1282. the Fast threshold. Otherwise they can't bootstrap until they've
  1283. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  1284. - Fix some logic errors when the user manually overrides the
  1285. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  1286. on 0.2.4.10-alpha.
  1287. o Minor bugfixes (log messages to help diagnose bugs):
  1288. - If we fail to free a microdescriptor because of bug 7164, log
  1289. the filename and line number from which we tried to free it.
  1290. - Add another diagnostic to the heartbeat message: track and log
  1291. overhead that TLS is adding to the data we write. If this is
  1292. high, we are sending too little data to SSL_write at a time.
  1293. Diagnostic for bug 7707.
  1294. - Add more detail to a log message about relaxed timeouts, to help
  1295. track bug 7799.
  1296. - Warn more aggressively when flushing microdescriptors to a
  1297. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  1298. or at least make it more diagnosable.
  1299. - Improve debugging output to help track down bug 8185 ("Bug:
  1300. outgoing relay cell has n_chan==NULL. Dropping.")
  1301. - Log the purpose of a path-bias testing circuit correctly.
  1302. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  1303. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  1304. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  1305. They might never timeout. This should eliminate some/all cases of
  1306. the relaxed timeout log message.
  1307. - Use circuit creation time for network liveness evaluation. This
  1308. should eliminate warning log messages about liveness caused
  1309. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  1310. 0.2.4.8-alpha.
  1311. - Reduce a path bias length check from notice to info. The message
  1312. is triggered when creating controller circuits. Fixes bug 8196;
  1313. bugfix on 0.2.4.8-alpha.
  1314. - Fix a path state issue that triggered a notice during relay startup.
  1315. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  1316. - Reduce occurrences of warns about circuit purpose in
  1317. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  1318. 0.2.4.11-alpha.
  1319. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  1320. - If we encounter a write failure on a SOCKS connection before we
  1321. finish our SOCKS handshake, don't warn that we closed the
  1322. connection before we could send a SOCKS reply. Fixes bug 8427;
  1323. bugfix on 0.1.0.1-rc.
  1324. - Correctly recognize that [::1] is a loopback address. Fixes
  1325. bug 8377; bugfix on 0.2.1.3-alpha.
  1326. - Fix a directory authority warn caused when we have a large amount
  1327. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  1328. - Don't log inappropriate heartbeat messages when hibernating: a
  1329. hibernating node is _expected_ to drop out of the consensus,
  1330. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  1331. bugfix on 0.2.3.1-alpha.
  1332. - Don't complain about bootstrapping problems while hibernating.
  1333. These complaints reflect a general code problem, but not one
  1334. with any problematic effects (no connections are actually
  1335. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  1336. o Documentation fixes:
  1337. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  1338. names match. Fixes bug 7768.
  1339. - Make the torify manpage no longer refer to tsocks; torify hasn't
  1340. supported tsocks since 0.2.3.14-alpha.
  1341. - Make the tor manpage no longer reference tsocks.
  1342. - Fix the GeoIPExcludeUnknown documentation to refer to
  1343. ExcludeExitNodes rather than the currently nonexistent
  1344. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  1345. o Removed files:
  1346. - The tor-tsocks.conf is no longer distributed or installed. We
  1347. recommend that tsocks users use torsocks instead. Resolves
  1348. ticket 8290.
  1349. Changes in version 0.2.4.11-alpha - 2013-03-11
  1350. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  1351. more robust, makes hidden service authentication work again, and
  1352. resolves a DPI fingerprint for Tor's SSL transport.
  1353. o Major features (directory authorities):
  1354. - Directory authorities now support a new consensus method (17)
  1355. where they cap the published bandwidth of servers for which
  1356. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  1357. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  1358. serve any v2 directory information. Now we can test disabling the
  1359. old deprecated v2 directory format, and see whether doing so has
  1360. any effect on network load. Begins to fix bug 6783.
  1361. - Directory authorities now include inside each vote a statement of
  1362. the performance thresholds they used when assigning flags.
  1363. Implements ticket 8151.
  1364. o Major bugfixes (directory authorities):
  1365. - Stop marking every relay as having been down for one hour every
  1366. time we restart a directory authority. These artificial downtimes
  1367. were messing with our Stable and Guard flag calculations. Fixes
  1368. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  1369. o Major bugfixes (hidden services):
  1370. - Allow hidden service authentication to succeed again. When we
  1371. refactored the hidden service introduction code back
  1372. in 0.2.4.1-alpha, we didn't update the code that checks
  1373. whether authentication information is present, causing all
  1374. authentication checks to return "false". Fix for bug 8207; bugfix
  1375. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  1376. o Minor features (relays, bridges):
  1377. - Make bridge relays check once a minute for whether their IP
  1378. address has changed, rather than only every 15 minutes. Resolves
  1379. bugs 1913 and 1992.
  1380. - Refactor resolve_my_address() so it returns the method by which we
  1381. decided our public IP address (explicitly configured, resolved from
  1382. explicit hostname, guessed from interfaces, learned by gethostname).
  1383. Now we can provide more helpful log messages when a relay guesses
  1384. its IP address incorrectly (e.g. due to unexpected lines in
  1385. /etc/hosts). Resolves ticket 2267.
  1386. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  1387. microdescriptor-related dir requests, and only fall back to normal
  1388. descriptors if none of their bridges can handle microdescriptors
  1389. (as opposed to the fix in ticket 4013, which caused them to fall
  1390. back to normal descriptors if *any* of their bridges preferred
  1391. them). Resolves ticket 4994.
  1392. - Randomize the lifetime of our SSL link certificate, so censors can't
  1393. use the static value for filtering Tor flows. Resolves ticket 8443;
  1394. related to ticket 4014 which was included in 0.2.2.33.
  1395. o Minor features (portability):
  1396. - Tweak the curve25519-donna*.c implementations to tolerate systems
  1397. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  1398. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  1399. the signs of types during autoconf. This is better than our old
  1400. approach, which didn't work when cross-compiling.
  1401. - Detect the sign of enum values, rather than assuming that MSC is the
  1402. only compiler where enum types are all signed. Fixes bug 7727;
  1403. bugfix on 0.2.4.10-alpha.
  1404. o Minor features (other):
  1405. - Say "KBytes" rather than "KB" in the man page (for various values
  1406. of K), to further reduce confusion about whether Tor counts in
  1407. units of memory or fractions of units of memory. Resolves ticket 7054.
  1408. - Clear the high bit on curve25519 public keys before passing them to
  1409. our backend, in case we ever wind up using a backend that doesn't do
  1410. so itself. If we used such a backend, and *didn't* clear the high bit,
  1411. we could wind up in a situation where users with such backends would
  1412. be distinguishable from users without. Fixes bug 8121; bugfix on
  1413. 0.2.4.8-alpha.
  1414. - Update to the March 6 2013 Maxmind GeoLite Country database.
  1415. o Minor bugfixes (clients):
  1416. - When we receive a RELAY_END cell with the reason DONE, or with no
  1417. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  1418. status as "connection refused". Previously we reported these cases
  1419. as success but then immediately closed the connection. Fixes bug
  1420. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  1421. - Downgrade an assertion in connection_ap_expire_beginning to an
  1422. LD_BUG message. The fix for bug 8024 should prevent this message
  1423. from displaying, but just in case, a warn that we can diagnose
  1424. is better than more assert crashes. Fixes bug 8065; bugfix on
  1425. 0.2.4.8-alpha.
  1426. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  1427. Also make the rate limiting flags for the path use bias log messages
  1428. independent from the original path bias flags. Fixes bug 8161;
  1429. bugfix on 0.2.4.10-alpha.
  1430. o Minor bugfixes (relays):
  1431. - Stop trying to resolve our hostname so often (e.g. every time we
  1432. think about doing a directory fetch). Now we reuse the cached
  1433. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  1434. and 2410 (bugfix on 0.1.2.2-alpha).
  1435. - Stop sending a stray "(null)" in some cases for the server status
  1436. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  1437. on 0.1.2.6-alpha.
  1438. - When choosing which stream on a formerly stalled circuit to wake
  1439. first, make better use of the platform's weak RNG. Previously,
  1440. we had been using the % ("modulo") operator to try to generate a
  1441. 1/N chance of picking each stream, but this behaves badly with
  1442. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  1443. 0.2.2.20-alpha.
  1444. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  1445. Irix's random() only return 15 bits; Solaris's random() returns more
  1446. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  1447. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  1448. o Minor bugfixes (directory authorities):
  1449. - Directory authorities now use less space when formatting identical
  1450. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  1451. on 0.2.4.1-alpha.
  1452. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  1453. - Avoid leaking memory if we fail to compute a consensus signature
  1454. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  1455. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  1456. on 0.2.1.1-alpha.
  1457. - Fix a memory leak during safe-cookie controller authentication.
  1458. Bugfix on 0.2.3.13-alpha.
  1459. - Avoid memory leak of IPv6 policy content if we fail to format it into
  1460. a router descriptor. Bugfix on 0.2.4.7-alpha.
  1461. o Minor bugfixes (other code correctness issues):
  1462. - Avoid a crash if we fail to generate an extrainfo descriptor.
  1463. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  1464. this is CID 718634.
  1465. - When detecting the largest possible file descriptor (in order to
  1466. close all file descriptors when launching a new program), actually
  1467. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  1468. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  1469. is CID 743383.
  1470. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  1471. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  1472. Bugfix on 0.2.4.10-alpha.
  1473. - Fix an impossible-to-trigger integer overflow when estimating how
  1474. long our onionskin queue would take. (This overflow would require us
  1475. to accept 4 million onionskins before processing 100 of them.) Fixes
  1476. bug 8210; bugfix on 0.2.4.10-alpha.
  1477. o Code simplification and refactoring:
  1478. - Add a wrapper function for the common "log a message with a
  1479. rate-limit" case.
  1480. Changes in version 0.2.4.10-alpha - 2013-02-04
  1481. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  1482. certain attacks that flood the network with relays; changes the queue
  1483. for circuit create requests from a sized-based limit to a time-based
  1484. limit; resumes building with MSVC on Windows; and fixes a wide variety
  1485. of other issues.
  1486. o Major bugfixes (directory authority):
  1487. - When computing directory thresholds, ignore any rejected-as-sybil
  1488. nodes during the computation so that they can't influence Fast,
  1489. Guard, etc. (We should have done this for proposal 109.) Fixes
  1490. bug 8146.
  1491. - When marking a node as a likely sybil, reset its uptime metrics
  1492. to zero, so that it cannot time towards getting marked as Guard,
  1493. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  1494. bug 8147.
  1495. o Major bugfixes:
  1496. - When a TLS write is partially successful but incomplete, remember
  1497. that the flushed part has been flushed, and notice that bytes were
  1498. actually written. Reported and fixed pseudonymously. Fixes bug
  1499. 7708; bugfix on Tor 0.1.0.5-rc.
  1500. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  1501. ID: these could be used to create unexpected streams and circuits
  1502. which would count as "present" to some parts of Tor but "absent"
  1503. to others, leading to zombie circuits and streams or to a bandwidth
  1504. denial-of-service. Fixes bug 7889; bugfix on every released version
  1505. of Tor. Reported by "oftc_must_be_destroyed".
  1506. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  1507. This change seems the only good way to permanently prevent conflicts
  1508. with queue.h on various operating systems. Fixes bug 8107; bugfix
  1509. on 0.2.4.6-alpha.
  1510. o Major features (relay):
  1511. - Instead of limiting the number of queued onionskins (aka circuit
  1512. create requests) to a fixed, hard-to-configure number, we limit
  1513. the size of the queue based on how many we expect to be able to
  1514. process in a given amount of time. We estimate the time it will
  1515. take to process an onionskin based on average processing time
  1516. of previous onionskins. Closes ticket 7291. You'll never have to
  1517. configure MaxOnionsPending again.
  1518. o Major features (portability):
  1519. - Resume building correctly with MSVC and Makefile.nmake. This patch
  1520. resolves numerous bugs and fixes reported by ultramage, including
  1521. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  1522. - Make the ntor and curve25519 code build correctly with MSVC.
  1523. Fix on 0.2.4.8-alpha.
  1524. o Minor features:
  1525. - When directory authorities are computing thresholds for flags,
  1526. never let the threshold for the Fast flag fall below 4096
  1527. bytes. Also, do not consider nodes with extremely low bandwidths
  1528. when deciding thresholds for various directory flags. This change
  1529. should raise our threshold for Fast relays, possibly in turn
  1530. improving overall network performance; see ticket 1854. Resolves
  1531. ticket 8145.
  1532. - The Tor client now ignores sub-domain components of a .onion
  1533. address. This change makes HTTP "virtual" hosting
  1534. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  1535. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  1536. hosted on the same hidden service. Implements proposal 204.
  1537. - We compute the overhead from passing onionskins back and forth to
  1538. cpuworkers, and report it when dumping statistics in response to
  1539. SIGUSR1. Supports ticket 7291.
  1540. o Minor features (path selection):
  1541. - When deciding whether we have enough descriptors to build circuits,
  1542. instead of looking at raw relay counts, look at which fraction
  1543. of (bandwidth-weighted) paths we're able to build. This approach
  1544. keeps clients from building circuits if their paths are likely to
  1545. stand out statistically. The default fraction of paths needed is
  1546. taken from the consensus directory; you can override it with the
  1547. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  1548. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  1549. and we have GeoIP information, also exclude all nodes with unknown
  1550. countries "??" and "A1". This behavior is controlled by the
  1551. new GeoIPExcludeUnknown option: you can make such nodes always
  1552. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  1553. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  1554. gets you the default behavior. Implements feature 7706.
  1555. - Path Use Bias: Perform separate accounting for successful circuit
  1556. use. Keep separate statistics on stream attempt rates versus stream
  1557. success rates for each guard. Provide configurable thresholds to
  1558. determine when to emit log messages or disable use of guards that
  1559. fail too many stream attempts. Resolves ticket 7802.
  1560. o Minor features (log messages):
  1561. - When learning a fingerprint for a bridge, log its corresponding
  1562. transport type. Implements ticket 7896.
  1563. - Improve the log message when "Bug/attack: unexpected sendme cell
  1564. from client" occurs, to help us track bug 8093.
  1565. o Minor bugfixes:
  1566. - Remove a couple of extraneous semicolons that were upsetting the
  1567. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  1568. bugfix on 0.2.2.1-alpha.
  1569. - Remove a source of rounding error during path bias count scaling;
  1570. don't count cannibalized circuits as used for path bias until we
  1571. actually try to use them; and fix a circuit_package_relay_cell()
  1572. warning message about n_chan==NULL. Fixes bug 7802.
  1573. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  1574. actually link against nacl when we're configured to use it. Fixes
  1575. bug 7972; bugfix on 0.2.4.8-alpha.
  1576. - Compile correctly with the --disable-curve25519 option. Fixes
  1577. bug 8153; bugfix on 0.2.4.8-alpha.
  1578. o Build improvements:
  1579. - Do not report status verbosely from autogen.sh unless the -v flag
  1580. is specified. Fixes issue 4664. Patch from Onizuka.
  1581. - Replace all calls to snprintf() outside of src/ext with
  1582. tor_snprintf(). Also remove the #define to replace snprintf with
  1583. _snprintf on Windows; they have different semantics, and all of
  1584. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  1585. - Try to detect if we are ever building on a platform where
  1586. memset(...,0,...) does not set the value of a double to 0.0. Such
  1587. platforms are permitted by the C standard, though in practice
  1588. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  1589. currently support them, but it's better to detect them and fail
  1590. than to perform erroneously.
  1591. o Removed features:
  1592. - Stop exporting estimates of v2 and v3 directory traffic shares
  1593. in extrainfo documents. They were unneeded and sometimes inaccurate.
  1594. Also stop exporting any v2 directory request statistics. Resolves
  1595. ticket 5823.
  1596. - Drop support for detecting and warning about versions of Libevent
  1597. before 1.3e. Nothing reasonable ships with them any longer;
  1598. warning the user about them shouldn't be needed. Resolves ticket
  1599. 6826.
  1600. o Code simplifications and refactoring:
  1601. - Rename "isin" functions to "contains", for grammar. Resolves
  1602. ticket 5285.
  1603. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  1604. with the natural logarithm function from the system libm. Resolves
  1605. ticket 7599.
  1606. Changes in version 0.2.4.9-alpha - 2013-01-15
  1607. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  1608. work more robustly.
  1609. o Major bugfixes:
  1610. - Fix backward compatibility logic when receiving an embedded ntor
  1611. handshake tunneled in a CREATE cell. This clears up the "Bug:
  1612. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  1613. on 0.2.4.8-alpha.
  1614. Changes in version 0.2.4.8-alpha - 2013-01-14
  1615. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  1616. risks, adds a new stronger and faster circuit handshake, and offers
  1617. stronger and faster link encryption when both sides support it.
  1618. o Major features:
  1619. - Preliminary support for directory guards (proposal 207): when
  1620. possible, clients now use their entry guards for non-anonymous
  1621. directory requests. This can help prevent client enumeration. Note
  1622. that this behavior only works when we have a usable consensus
  1623. directory, and when options about what to download are more or less
  1624. standard. In the future we should re-bootstrap from our guards,
  1625. rather than re-bootstrapping from the preconfigured list of
  1626. directory sources that ships with Tor. Resolves ticket 6526.
  1627. - Tor relays and clients now support a better CREATE/EXTEND cell
  1628. format, allowing the sender to specify multiple address, identity,
  1629. and handshake types. Implements Robert Ransom's proposal 200;
  1630. closes ticket 7199.
  1631. o Major features (new circuit handshake):
  1632. - Tor now supports a new circuit extension handshake designed by Ian
  1633. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  1634. circuit extension handshake, later called "TAP", was a bit slow
  1635. (especially on the relay side), had a fragile security proof, and
  1636. used weaker keys than we'd now prefer. The new circuit handshake
  1637. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  1638. function, making it significantly more secure than the older
  1639. handshake, and significantly faster. Tor can use one of two built-in
  1640. pure-C curve25519-donna implementations by Adam Langley, or it
  1641. can link against the "nacl" library for a tuned version if present.
  1642. The built-in version is very fast for 64-bit systems when building
  1643. with GCC. The built-in 32-bit version is still faster than the
  1644. old TAP protocol, but using libnacl is better on most such hosts.
  1645. Clients don't currently use this protocol by default, since
  1646. comparatively few clients support it so far. To try it, set
  1647. UseNTorHandshake to 1.
  1648. Implements proposal 216; closes ticket 7202.
  1649. o Major features (better link encryption):
  1650. - Relays can now enable the ECDHE TLS ciphersuites when available
  1651. and appropriate. These ciphersuites let us negotiate forward-secure
  1652. TLS secret keys more safely and more efficiently than with our
  1653. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  1654. public relays prefer the (faster) P224 group, and bridges prefer
  1655. the (more common) P256 group; you can override this with the
  1656. TLSECGroup option.
  1657. Enabling these ciphers was a little tricky, since for a long time,
  1658. clients had been claiming to support them without actually doing
  1659. so, in order to foil fingerprinting. But with the client-side
  1660. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  1661. match the ciphers from recent Firefox versions *and* list the
  1662. ciphers they actually mean, so relays can believe such clients
  1663. when they advertise ECDHE support in their TLS ClientHello messages.
  1664. This feature requires clients running 0.2.3.17-beta or later,
  1665. and requires both sides to be running OpenSSL 1.0.0 or later
  1666. with ECC support. OpenSSL 1.0.1, with the compile-time option
  1667. "enable-ec_nistp_64_gcc_128", is highly recommended.
  1668. Implements the relay side of proposal 198; closes ticket 7200.
  1669. o Major bugfixes:
  1670. - Avoid crashing when, as a relay without IPv6-exit support, a
  1671. client insists on getting an IPv6 address or nothing. Fixes bug
  1672. 7814; bugfix on 0.2.4.7-alpha.
  1673. o Minor features:
  1674. - Improve circuit build timeout handling for hidden services.
  1675. In particular: adjust build timeouts more accurately depending
  1676. upon the number of hop-RTTs that a particular circuit type
  1677. undergoes. Additionally, launch intro circuits in parallel
  1678. if they timeout, and take the first one to reply as valid.
  1679. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  1680. separate error codes; or at least, don't break for that reason.
  1681. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  1682. - Update to the January 2 2013 Maxmind GeoLite Country database.
  1683. o Minor features (testing):
  1684. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1685. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1686. - Add benchmark functions to test onion handshake performance.
  1687. o Minor features (path bias detection):
  1688. - Alter the Path Bias log messages to be more descriptive in terms
  1689. of reporting timeouts and other statistics.
  1690. - Create three levels of Path Bias log messages, as opposed to just
  1691. two. These are configurable via consensus as well as via the torrc
  1692. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  1693. The default values are 0.70, 0.50, and 0.30 respectively.
  1694. - Separate the log message levels from the decision to drop guards,
  1695. which also is available via torrc option PathBiasDropGuards.
  1696. PathBiasDropGuards still defaults to 0 (off).
  1697. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  1698. in combination with PathBiasExtremeRate.
  1699. - Increase the default values for PathBiasScaleThreshold and
  1700. PathBiasCircThreshold from (200, 20) to (300, 150).
  1701. - Add in circuit usage accounting to path bias. If we try to use a
  1702. built circuit but fail for any reason, it counts as path bias.
  1703. Certain classes of circuits where the adversary gets to pick your
  1704. destination node are exempt from this accounting. Usage accounting
  1705. can be specifically disabled via consensus parameter or torrc.
  1706. - Convert all internal path bias state to double-precision floating
  1707. point, to avoid roundoff error and other issues.
  1708. - Only record path bias information for circuits that have completed
  1709. *two* hops. Assuming end-to-end tagging is the attack vector, this
  1710. makes us more resilient to ambient circuit failure without any
  1711. detection capability loss.
  1712. o Minor bugfixes (log messages):
  1713. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  1714. circuit with channel state open..." message to once per hour to
  1715. keep it from filling the notice logs. Mitigates bug 7799 but does
  1716. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  1717. - Avoid spurious warnings when configuring multiple client ports of
  1718. which only some are nonlocal. Previously, we had claimed that some
  1719. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1720. 0.2.3.3-alpha.
  1721. o Code simplifications and refactoring:
  1722. - Get rid of a couple of harmless clang warnings, where we compared
  1723. enums to ints. These warnings are newly introduced in clang 3.2.
  1724. - Split the onion.c file into separate modules for the onion queue
  1725. and the different handshakes it supports.
  1726. - Remove the marshalling/unmarshalling code for sending requests to
  1727. cpuworkers over a socket, and instead just send structs. The
  1728. recipient will always be the same Tor binary as the sender, so
  1729. any encoding is overkill.
  1730. Changes in version 0.2.4.7-alpha - 2012-12-24
  1731. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  1732. directory mirrors for more robust bootstrapping; fixes more issues where
  1733. clients with changing network conditions refuse to make any circuits;
  1734. adds initial support for exiting to IPv6 addresses; resumes being able
  1735. to update our GeoIP database, and includes the geoip6 file this time;
  1736. turns off the client-side DNS cache by default due to privacy risks;
  1737. and fixes a variety of other issues.
  1738. o Major features (client resilience):
  1739. - Add a new "FallbackDir" torrc option to use when we can't use
  1740. a directory mirror from the consensus (either because we lack a
  1741. consensus, or because they're all down). Currently, all authorities
  1742. are fallbacks by default, and there are no other default fallbacks,
  1743. but that will change. This option will allow us to give clients a
  1744. longer list of servers to try to get a consensus from when first
  1745. connecting to the Tor network, and thereby reduce load on the
  1746. directory authorities. Implements proposal 206, "Preconfigured
  1747. directory sources for bootstrapping". We also removed the old
  1748. "FallbackNetworkstatus" option, since we never got it working well
  1749. enough to use it. Closes bug 572.
  1750. - If we have no circuits open, use a relaxed timeout (the
  1751. 95-percentile cutoff) until a circuit succeeds. This heuristic
  1752. should allow Tor to succeed at building circuits even when the
  1753. network connection drastically changes. Should help with bug 3443.
  1754. o Major features (IPv6):
  1755. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  1756. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  1757. exit policy reads as you would like: the address * applies to all
  1758. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  1759. addresses only. On the client side, you'll need to wait until the
  1760. authorities have upgraded, wait for enough exits to support IPv6,
  1761. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  1762. ticket 5547, implements proposal 117 as revised in proposal 208.
  1763. We DO NOT recommend that clients with actual anonymity needs start
  1764. using IPv6 over Tor yet, since not enough exits support it yet.
  1765. o Major features (geoip database):
  1766. - Maxmind began labelling Tor relays as being in country "A1",
  1767. which breaks by-country node selection inside Tor. Now we use a
  1768. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  1769. file with real country codes. This script fixes about 90% of "A1"
  1770. entries automatically and uses manual country code assignments to
  1771. fix the remaining 10%. See src/config/README.geoip for details.
  1772. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  1773. Country database, as modified above.
  1774. o Major bugfixes (client-side DNS):
  1775. - Turn off the client-side DNS cache by default. Updating and using
  1776. the DNS cache is now configurable on a per-client-port
  1777. level. SOCKSPort, DNSPort, etc lines may now contain
  1778. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  1779. cache these types of DNS answers when we receive them from an
  1780. exit node in response to an application request on this port, and
  1781. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  1782. cached DNS answers of these types, we shouldn't use them. It's
  1783. potentially risky to use cached DNS answers at the client, since
  1784. doing so can indicate to one exit what answers we've gotten
  1785. for DNS lookups in the past. With IPv6, this becomes especially
  1786. problematic. Using cached DNS answers for requests on the same
  1787. circuit would present less linkability risk, since all traffic
  1788. on a circuit is already linkable, but it would also provide
  1789. little performance benefit: the exit node caches DNS replies
  1790. too. Implements a simplified version of Proposal 205. Implements
  1791. ticket 7570.
  1792. o Major bugfixes (other):
  1793. - Alter circuit build timeout measurement to start at the point
  1794. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  1795. initialization). This should make our timeout measurements more
  1796. uniform. Previously, we were sometimes including ORconn setup time
  1797. in our circuit build time measurements. Should resolve bug 3443.
  1798. - Fix an assertion that could trigger in hibernate_go_dormant() when
  1799. closing an or_connection_t: call channel_mark_for_close() rather
  1800. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  1801. 0.2.4.4-alpha.
  1802. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  1803. 7655; bugfix on 0.2.4.6-alpha.
  1804. o Minor features:
  1805. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  1806. operators select the address where their pluggable transports will
  1807. listen for connections. Resolves ticket 7013.
  1808. - Allow an optional $ before the node identity digest in the
  1809. controller command GETINFO ns/id/<identity>, for consistency with
  1810. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  1811. - Log packaged cell fullness as part of the heartbeat message.
  1812. Diagnosis to try to determine the extent of bug 7743.
  1813. o Minor features (IPv6):
  1814. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  1815. prefer to hand out virtual IPv6 addresses, since there are more of
  1816. them and we can't run out. To override this behavior and make IPv4
  1817. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  1818. or DNSPort you're using for resolving. Implements ticket 7571.
  1819. - AutomapHostsOnResolve responses are now randomized, to avoid
  1820. annoying situations where Tor is restarted and applications
  1821. connect to the wrong addresses.
  1822. - Never try more than 1000 times to pick a new virtual address when
  1823. AutomapHostsOnResolve is set. That's good enough so long as we
  1824. aren't close to handing out our entire virtual address space;
  1825. if you're getting there, it's best to switch to IPv6 virtual
  1826. addresses anyway.
  1827. o Minor bugfixes:
  1828. - The ADDRMAP command can no longer generate an ill-formed error
  1829. code on a failed MAPADDRESS. It now says "internal" rather than
  1830. an English sentence fragment with spaces in the middle. Bugfix on
  1831. Tor 0.2.0.19-alpha.
  1832. - Fix log messages and comments to avoid saying "GMT" when we mean
  1833. "UTC". Fixes bug 6113.
  1834. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  1835. "yayooo".
  1836. - Fix a crash when debugging unit tests on Windows: deallocate a
  1837. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1838. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1839. o Renamed options:
  1840. - The DirServer option is now DirAuthority, for consistency with
  1841. current naming patterns. You can still use the old DirServer form.
  1842. o Code simplification and refactoring:
  1843. - Move the client-side address-map/virtual-address/DNS-cache code
  1844. out of connection_edge.c into a new addressmap.c module.
  1845. - Remove unused code for parsing v1 directories and "running routers"
  1846. documents. Fixes bug 6887.
  1847. Changes in version 0.2.3.25 - 2012-11-19
  1848. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  1849. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  1850. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  1851. programmer, and friend. Unstinting in his dedication to the cause of
  1852. freedom, he inspired and helped many of us as we began our work on
  1853. anonymity, and inspires us still. Please honor his memory by writing
  1854. software to protect people's freedoms, and by helping others to do so.
  1855. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  1856. significantly reduced directory overhead (via microdescriptors),
  1857. enormous crypto performance improvements for fast relays on new
  1858. enough hardware, a new v3 TLS handshake protocol that can better
  1859. resist fingerprinting, support for protocol obfuscation plugins (aka
  1860. pluggable transports), better scalability for hidden services, IPv6
  1861. support for bridges, performance improvements like allowing clients
  1862. to skip the first round-trip on the circuit ("optimistic data") and
  1863. refilling token buckets more often, a new "stream isolation" design
  1864. to isolate different applications on different circuits, and many
  1865. stability, security, and privacy fixes.
  1866. o Major bugfixes:
  1867. - Tor tries to wipe potentially sensitive data after using it, so
  1868. that if some subsequent security failure exposes Tor's memory,
  1869. the damage will be limited. But we had a bug where the compiler
  1870. was eliminating these wipe operations when it decided that the
  1871. memory was no longer visible to a (correctly running) program,
  1872. hence defeating our attempt at defense in depth. We fix that
  1873. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1874. is unlikely to optimize away. Future versions of Tor may use
  1875. a less ridiculously heavy approach for this. Fixes bug 7352.
  1876. Reported in an article by Andrey Karpov.
  1877. o Minor bugfixes:
  1878. - Fix a harmless bug when opting against publishing a relay descriptor
  1879. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1880. 0.2.3.9-alpha.
  1881. Changes in version 0.2.4.6-alpha - 2012-11-13
  1882. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  1883. makes our defense-in-depth memory wiping more reliable, and begins to
  1884. count IPv6 addresses in bridge statistics,
  1885. o Major bugfixes:
  1886. - Fix an assertion failure that could occur when closing a connection
  1887. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  1888. Tor 0.2.4.4-alpha.
  1889. - Tor tries to wipe potentially sensitive data after using it, so
  1890. that if some subsequent security failure exposes Tor's memory,
  1891. the damage will be limited. But we had a bug where the compiler
  1892. was eliminating these wipe operations when it decided that the
  1893. memory was no longer visible to a (correctly running) program,
  1894. hence defeating our attempt at defense in depth. We fix that
  1895. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1896. is unlikely to optimize away. Future versions of Tor may use
  1897. a less ridiculously heavy approach for this. Fixes bug 7352.
  1898. Reported in an article by Andrey Karpov.
  1899. o Minor features:
  1900. - Add GeoIP database for IPv6 addresses. The new config option
  1901. is GeoIPv6File.
  1902. - Bridge statistics now count bridge clients connecting over IPv6:
  1903. bridge statistics files now list "bridge-ip-versions" and
  1904. extra-info documents list "geoip6-db-digest". The control protocol
  1905. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  1906. implementation by "shkoo", addressing ticket 5055.
  1907. o Minor bugfixes:
  1908. - Warn when we are binding low ports when hibernation is enabled;
  1909. previously we had warned when we were _advertising_ low ports with
  1910. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  1911. - Fix a harmless bug when opting against publishing a relay descriptor
  1912. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1913. 0.2.3.9-alpha.
  1914. - Add warning message when a managed proxy dies during configuration.
  1915. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  1916. - Fix a linking error when building tor-fw-helper without miniupnp.
  1917. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  1918. - Check for closing an or_connection_t without going through correct
  1919. channel functions; emit a warning and then call
  1920. connection_or_close_for_error() so we don't assert as in bugs 7212
  1921. and 7267.
  1922. - Compile correctly on compilers without C99 designated initializer
  1923. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  1924. - Avoid a possible assert that can occur when channel_send_destroy() is
  1925. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  1926. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  1927. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  1928. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  1929. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  1930. o Code simplification and refactoring:
  1931. - Start using OpenBSD's implementation of queue.h, so that we don't
  1932. need to hand-roll our own pointer and list structures whenever we
  1933. need them. (We can't rely on a sys/queue.h, since some operating
  1934. systems don't have them, and the ones that do have them don't all
  1935. present the same extensions.)
  1936. Changes in version 0.2.4.5-alpha - 2012-10-25
  1937. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  1938. two important security vulnerabilities that could lead to remotely
  1939. triggerable relay crashes, fix a major bug that was preventing clients
  1940. from choosing suitable exit nodes, and refactor some of our code.
  1941. o Major bugfixes (security, also in 0.2.3.24-rc):
  1942. - Fix a group of remotely triggerable assertion failures related to
  1943. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1944. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1945. 0.2.3.6-alpha.
  1946. - Fix a denial of service attack by which any directory authority
  1947. could crash all the others, or by which a single v2 directory
  1948. authority could crash everybody downloading v2 directory
  1949. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1950. o Major bugfixes (also in 0.2.3.24-rc):
  1951. - When parsing exit policy summaries from microdescriptors, we had
  1952. previously been ignoring the last character in each one, so that
  1953. "accept 80,443,8080" would be treated by clients as indicating
  1954. a node that allows access to ports 80, 443, and 808. That would
  1955. lead to clients attempting connections that could never work,
  1956. and ignoring exit nodes that would support their connections. Now
  1957. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1958. bugfix on 0.2.3.1-alpha.
  1959. o Minor bugfixes (also in 0.2.3.24-rc):
  1960. - Clients now consider the ClientRejectInternalAddresses config option
  1961. when using a microdescriptor consensus stanza to decide whether
  1962. an exit relay would allow exiting to an internal address. Fixes
  1963. bug 7190; bugfix on 0.2.3.1-alpha.
  1964. o Minor bugfixes:
  1965. - Only disable TLS session ticket support when running as a TLS
  1966. server. Now clients will blend better with regular Firefox
  1967. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1968. o Code simplification and refactoring:
  1969. - Start using OpenBSD's implementation of queue.h (originally by
  1970. Niels Provos).
  1971. - Move the entry node code from circuitbuild.c to its own file.
  1972. - Move the circuit build timeout tracking code from circuitbuild.c
  1973. to its own file.
  1974. Changes in version 0.2.3.24-rc - 2012-10-25
  1975. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  1976. could lead to remotely triggerable relay crashes, and fixes
  1977. a major bug that was preventing clients from choosing suitable exit
  1978. nodes.
  1979. o Major bugfixes (security):
  1980. - Fix a group of remotely triggerable assertion failures related to
  1981. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1982. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1983. 0.2.3.6-alpha.
  1984. - Fix a denial of service attack by which any directory authority
  1985. could crash all the others, or by which a single v2 directory
  1986. authority could crash everybody downloading v2 directory
  1987. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1988. o Major bugfixes:
  1989. - When parsing exit policy summaries from microdescriptors, we had
  1990. previously been ignoring the last character in each one, so that
  1991. "accept 80,443,8080" would be treated by clients as indicating
  1992. a node that allows access to ports 80, 443, and 808. That would
  1993. lead to clients attempting connections that could never work,
  1994. and ignoring exit nodes that would support their connections. Now
  1995. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1996. bugfix on 0.2.3.1-alpha.
  1997. o Minor bugfixes:
  1998. - Clients now consider the ClientRejectInternalAddresses config option
  1999. when using a microdescriptor consensus stanza to decide whether
  2000. an exit relay would allow exiting to an internal address. Fixes
  2001. bug 7190; bugfix on 0.2.3.1-alpha.
  2002. Changes in version 0.2.4.4-alpha - 2012-10-20
  2003. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  2004. vulnerability introduced by a change in OpenSSL, fixes a remotely
  2005. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  2006. that will make it easier to test new connection transport and cell
  2007. scheduling algorithms.
  2008. o New directory authorities (also in 0.2.3.23-rc):
  2009. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  2010. authority. Closes ticket 5749.
  2011. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  2012. - Disable TLS session tickets. OpenSSL's implementation was giving
  2013. our TLS session keys the lifetime of our TLS context objects, when
  2014. perfect forward secrecy would want us to discard anything that
  2015. could decrypt a link connection as soon as the link connection
  2016. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  2017. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  2018. - Discard extraneous renegotiation attempts once the V3 link
  2019. protocol has been initiated. Failure to do so left us open to
  2020. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  2021. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  2022. o Internal abstraction features:
  2023. - Introduce new channel_t abstraction between circuits and
  2024. or_connection_t to allow for implementing alternate OR-to-OR
  2025. transports. A channel_t is an abstract object which can either be a
  2026. cell-bearing channel, which is responsible for authenticating and
  2027. handshaking with the remote OR and transmitting cells to and from
  2028. it, or a listening channel, which spawns new cell-bearing channels
  2029. at the request of remote ORs. Implements part of ticket 6465.
  2030. - Also new is the channel_tls_t subclass of channel_t, adapting it
  2031. to the existing or_connection_t code. The V2/V3 protocol handshaking
  2032. code which formerly resided in command.c has been moved below the
  2033. channel_t abstraction layer and may be found in channeltls.c now.
  2034. Implements the rest of ticket 6465.
  2035. - Introduce new circuitmux_t storing the queue of circuits for
  2036. a channel; this encapsulates and abstracts the queue logic and
  2037. circuit selection policy, and allows the latter to be overridden
  2038. easily by switching out a policy object. The existing EWMA behavior
  2039. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  2040. o Required libraries:
  2041. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  2042. strongly recommended.
  2043. o Minor features:
  2044. - Warn users who run hidden services on a Tor client with
  2045. UseEntryGuards disabled that their hidden services will be
  2046. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  2047. attack which motivated Tor to support entry guards in the first
  2048. place). Resolves ticket 6889.
  2049. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  2050. dhill. Resolves ticket 6982.
  2051. - Option OutboundBindAddress can be specified multiple times and
  2052. accepts IPv6 addresses. Resolves ticket 6876.
  2053. o Minor bugfixes (also in 0.2.3.23-rc):
  2054. - Don't serve or accept v2 hidden service descriptors over a
  2055. relay's DirPort. It's never correct to do so, and disabling it
  2056. might make it more annoying to exploit any bugs that turn up in the
  2057. descriptor-parsing code. Fixes bug 7149.
  2058. - Fix two cases in src/or/transports.c where we were calling
  2059. fmt_addr() twice in a parameter list. Bug found by David
  2060. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  2061. - Fix memory leaks whenever we logged any message about the "path
  2062. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  2063. - When relays refuse a "create" cell because their queue of pending
  2064. create cells is too big (typically because their cpu can't keep up
  2065. with the arrival rate), send back reason "resource limit" rather
  2066. than reason "internal", so network measurement scripts can get a
  2067. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  2068. o Minor bugfixes:
  2069. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  2070. - Free some more still-in-use memory at exit, to make hunting for
  2071. memory leaks easier. Resolves bug 7029.
  2072. - When a Tor client gets a "truncated" relay cell, the first byte of
  2073. its payload specifies why the circuit was truncated. We were
  2074. ignoring this 'reason' byte when tearing down the circuit, resulting
  2075. in the controller not being told why the circuit closed. Now we
  2076. pass the reason from the truncated cell to the controller. Bugfix
  2077. on 0.1.2.3-alpha; fixes bug 7039.
  2078. - Downgrade "Failed to hand off onionskin" messages to "debug"
  2079. severity, since they're typically redundant with the "Your computer
  2080. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  2081. - Make clients running with IPv6 bridges connect over IPv6 again,
  2082. even without setting new config options ClientUseIPv6 and
  2083. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  2084. - Use square brackets around IPv6 addresses in numerous places
  2085. that needed them, including log messages, HTTPS CONNECT proxy
  2086. requests, TransportProxy statefile entries, and pluggable transport
  2087. extra-info lines. Fixes bug 7011; patch by David Fifield.
  2088. o Code refactoring and cleanup:
  2089. - Source files taken from other packages now reside in src/ext;
  2090. previously they were scattered around the rest of Tor.
  2091. - Avoid use of reserved identifiers in our C code. The C standard
  2092. doesn't like us declaring anything that starts with an
  2093. underscore, so let's knock it off before we get in trouble. Fix
  2094. for bug 1031; bugfix on the first Tor commit.
  2095. Changes in version 0.2.3.23-rc - 2012-10-20
  2096. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  2097. vulnerability introduced by a change in OpenSSL, and fixes a variety
  2098. of smaller bugs in preparation for the release.
  2099. o New directory authorities:
  2100. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  2101. authority. Closes ticket 5749.
  2102. o Major bugfixes (security/privacy):
  2103. - Disable TLS session tickets. OpenSSL's implementation was giving
  2104. our TLS session keys the lifetime of our TLS context objects, when
  2105. perfect forward secrecy would want us to discard anything that
  2106. could decrypt a link connection as soon as the link connection
  2107. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  2108. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  2109. - Discard extraneous renegotiation attempts once the V3 link
  2110. protocol has been initiated. Failure to do so left us open to
  2111. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  2112. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  2113. o Major bugfixes:
  2114. - Fix a possible crash bug when checking for deactivated circuits
  2115. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  2116. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  2117. o Minor bugfixes (on 0.2.3.x):
  2118. - Fix two cases in src/or/transports.c where we were calling
  2119. fmt_addr() twice in a parameter list. Bug found by David
  2120. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  2121. - Convert an assert in the pathbias code to a log message. The assert
  2122. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  2123. bugfix on 0.2.3.17-beta.
  2124. - Fix memory leaks whenever we logged any message about the "path
  2125. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  2126. o Minor bugfixes (on 0.2.2.x and earlier):
  2127. - Don't serve or accept v2 hidden service descriptors over a relay's
  2128. DirPort. It's never correct to do so, and disabling it might
  2129. make it more annoying to exploit any bugs that turn up in the
  2130. descriptor-parsing code. Fixes bug 7149.
  2131. - When relays refuse a "create" cell because their queue of pending
  2132. create cells is too big (typically because their cpu can't keep up
  2133. with the arrival rate), send back reason "resource limit" rather
  2134. than reason "internal", so network measurement scripts can get a
  2135. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  2136. - Correct file sizes when reading binary files on Cygwin, to avoid
  2137. a bug where Tor would fail to read its state file. Fixes bug 6844;
  2138. bugfix on 0.1.2.7-alpha.
  2139. - Avoid undefined behaviour when parsing the list of supported
  2140. rendezvous/introduction protocols in a hidden service descriptor.
  2141. Previously, Tor would have confused (as-yet-unused) protocol version
  2142. numbers greater than 32 with lower ones on many platforms. Fixes
  2143. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  2144. o Documentation fixes:
  2145. - Clarify that hidden services are TCP only. Fixes bug 6024.
  2146. Changes in version 0.2.4.3-alpha - 2012-09-22
  2147. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  2148. assertion, resumes letting relays test reachability of their DirPort,
  2149. and cleans up a bunch of smaller bugs.
  2150. o Security fixes:
  2151. - Fix an assertion failure in tor_timegm() that could be triggered
  2152. by a badly formatted directory object. Bug found by fuzzing with
  2153. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  2154. o Major bugfixes:
  2155. - Fix a possible crash bug when checking for deactivated circuits
  2156. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  2157. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  2158. - Allow routers to detect that their own DirPorts are running. When
  2159. we removed support for versions_supports_begindir, we also
  2160. accidentally removed the mechanism we used to self-test our
  2161. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  2162. bugfix on 0.2.4.2-alpha.
  2163. o Security features:
  2164. - Switch to a completely time-invariant approach for picking nodes
  2165. weighted by bandwidth. Our old approach would run through the
  2166. part of the loop after it had made its choice slightly slower
  2167. than it ran through the part of the loop before it had made its
  2168. choice. Addresses ticket 6538.
  2169. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  2170. by tor2web clients allows hidden services to identify tor2web
  2171. clients through their repeated selection of the same rendezvous
  2172. and introduction point circuit endpoints (their guards). Resolves
  2173. ticket 6888.
  2174. o Minor features:
  2175. - Enable Tor to read configuration, state, and key information from
  2176. a FIFO. Previously Tor would only read from files with a positive
  2177. stat.st_size. Code from meejah; fixes bug 6044.
  2178. o Minor bugfixes:
  2179. - Correct file sizes when reading binary files on Cygwin, to avoid
  2180. a bug where Tor would fail to read its state file. Fixes bug 6844;
  2181. bugfix on 0.1.2.7-alpha.
  2182. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  2183. bugfix on 0.2.0.3-alpha.
  2184. - When complaining about a client port on a public address, log
  2185. which address we're complaining about. Fixes bug 4020; bugfix on
  2186. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  2187. - Convert an assert in the pathbias code to a log message. The assert
  2188. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  2189. bugfix on 0.2.3.17-beta.
  2190. - Our new buildsystem was overzealous about rebuilding manpages: it
  2191. would rebuild them all whenever any one of them changed. Now our
  2192. dependency checking should be correct. Fixes bug 6843; bugfix on
  2193. 0.2.4.1-alpha.
  2194. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  2195. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  2196. - Correct log printout about which address family is preferred
  2197. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  2198. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  2199. o Minor bugfixes (code cleanliness):
  2200. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  2201. with large values. This situation was untriggered, but nevertheless
  2202. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  2203. - Reject consensus votes with more than 64 known-flags. We aren't even
  2204. close to that limit yet, and our code doesn't handle it correctly.
  2205. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  2206. - Avoid undefined behaviour when parsing the list of supported
  2207. rendezvous/introduction protocols in a hidden service descriptor.
  2208. Previously, Tor would have confused (as-yet-unused) protocol version
  2209. numbers greater than 32 with lower ones on many platforms. Fixes
  2210. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  2211. - Fix handling of rendezvous client authorization types over 8.
  2212. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  2213. - Fix building with older versions of GCC (2.95, for one) that don't
  2214. like preprocessor directives inside macro arguments. Found by
  2215. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  2216. - Switch weighted node selection rule from using a list of doubles
  2217. to using a list of int64_t. This change should make the process
  2218. slightly easier to debug and maintain. Needed to finish ticket 6538.
  2219. o Code simplification and refactoring:
  2220. - Move the generic "config" code into a new file, and have "config.c"
  2221. hold only torrc- and state-related code. Resolves ticket 6823.
  2222. - Move the core of our "choose a weighted element at random" logic
  2223. into its own function, and give it unit tests. Now the logic is
  2224. testable, and a little less fragile too.
  2225. - Removed the testing_since field of node_t, which hasn't been used
  2226. for anything since 0.2.0.9-alpha.
  2227. o Documentation fixes:
  2228. - Clarify that hidden services are TCP only. Fixes bug 6024.
  2229. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  2230. 0.2.3.14-alpha.
  2231. Changes in version 0.2.3.22-rc - 2012-09-11
  2232. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  2233. assertion.
  2234. o Security fixes:
  2235. - Fix an assertion failure in tor_timegm() that could be triggered
  2236. by a badly formatted directory object. Bug found by fuzzing with
  2237. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  2238. o Minor bugfixes:
  2239. - Avoid segfault when starting up having run with an extremely old
  2240. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  2241. on 0.2.2.23-alpha.
  2242. Changes in version 0.2.2.39 - 2012-09-11
  2243. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  2244. assertions.
  2245. o Security fixes:
  2246. - Fix an assertion failure in tor_timegm() that could be triggered
  2247. by a badly formatted directory object. Bug found by fuzzing with
  2248. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  2249. - Do not crash when comparing an address with port value 0 to an
  2250. address policy. This bug could have been used to cause a remote
  2251. assertion failure by or against directory authorities, or to
  2252. allow some applications to crash clients. Fixes bug 6690; bugfix
  2253. on 0.2.1.10-alpha.
  2254. Changes in version 0.2.4.2-alpha - 2012-09-10
  2255. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  2256. raises the default rate limiting even more, and makes the bootstrapping
  2257. log messages less noisy.
  2258. o Major features:
  2259. - Automatically forward the TCP ports of pluggable transport
  2260. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  2261. ticket 4567.
  2262. o Major bugfixes:
  2263. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  2264. to 1GB/1GB. The previous defaults were intended to be "basically
  2265. infinite", but it turns out they're now limiting our 100mbit+
  2266. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  2267. last time we raised it).
  2268. o Minor features:
  2269. - Detect when we're running with a version of OpenSSL other than the
  2270. one we compiled with. This has occasionally given people hard-to-
  2271. track-down errors.
  2272. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  2273. versions and capabilities when everything is going right. Resolves
  2274. part of ticket 6736.
  2275. - Directory authorities no long accept descriptors for any version of
  2276. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  2277. These versions are insecure, unsupported, or both. Implements
  2278. ticket 6789.
  2279. o Minor bugfixes:
  2280. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  2281. to start with a triple-underscore so the controller won't touch it.
  2282. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  2283. - Avoid segfault when starting up having run with an extremely old
  2284. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  2285. on 0.2.2.23-alpha.
  2286. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  2287. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  2288. - Don't follow the NULL pointer if microdescriptor generation fails.
  2289. (This does not appear to be triggerable, but it's best to be safe.)
  2290. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  2291. - Fix mis-declared dependencies on src/common/crypto.c and
  2292. src/or/tor_main.c that could break out-of-tree builds under some
  2293. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  2294. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  2295. 6778; bugfix on 0.2.4.1-alpha.
  2296. - Fix a harmless (in this case) build warning for implicitly
  2297. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  2298. o Removed features:
  2299. - Now that all versions before 0.2.2.x are disallowed, we no longer
  2300. need to work around their missing features. Thus we can remove a
  2301. bunch of compatibility code.
  2302. o Code refactoring:
  2303. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  2304. TCP ports to forward. In the past it only accepted two ports:
  2305. the ORPort and the DirPort.
  2306. Changes in version 0.2.4.1-alpha - 2012-09-05
  2307. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  2308. bridgedb; lets relays use IPv6 addresses and directory authorities
  2309. advertise them; and switches to a cleaner build interface.
  2310. This is the first alpha release in a new series, so expect there to
  2311. be bugs. Users who would rather test out a more stable branch should
  2312. stay with 0.2.3.x for now.
  2313. o Major features (bridges):
  2314. - Bridges now report the pluggable transports they support to the
  2315. bridge authority, so it can pass the supported transports on to
  2316. bridgedb and/or eventually do reachability testing. Implements
  2317. ticket 3589.
  2318. o Major features (IPv6):
  2319. - Bridge authorities now accept IPv6 bridge addresses and include
  2320. them in network status documents. Implements ticket 5534.
  2321. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  2322. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  2323. to happen. Implements ticket 5535.
  2324. - All kind of relays, not just bridges, can now advertise an IPv6
  2325. OR port. Implements ticket 6362.
  2326. - Directory authorities vote on IPv6 OR ports using the new consensus
  2327. method 14. Implements ticket 6363.
  2328. o Major features (build):
  2329. - Switch to a nonrecursive Makefile structure. Now instead of each
  2330. Makefile.am invoking other Makefile.am's, there is a master
  2331. Makefile.am that includes the others. This change makes our build
  2332. process slightly more maintainable, and improves parallelism for
  2333. building with make -j. Original patch by Stewart Smith; various
  2334. fixes by Jim Meyering.
  2335. - Where available, we now use automake's "silent" make rules by
  2336. default, so that warnings are easier to spot. You can get the old
  2337. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  2338. o Minor features (code security and spec conformance):
  2339. - Clear keys and key-derived material left on the stack in
  2340. rendservice.c and rendclient.c. Check return value of
  2341. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  2342. These fixes should make us more forward-secure against cold-boot
  2343. attacks and the like. Fixes bug 2385.
  2344. - Reject EXTEND cells sent to nonexistent streams. According to the
  2345. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  2346. we were only checking for stream IDs that were currently in use.
  2347. Found while hunting for more instances of bug 6271. Bugfix on
  2348. 0.0.2pre8, which introduced incremental circuit construction.
  2349. o Minor features (streamlining);
  2350. - No longer include the "opt" prefix when generating routerinfos
  2351. or v2 directories: it has been needless since Tor 0.1.2. Closes
  2352. ticket 5124.
  2353. - Remove some now-needless code that tried to aggressively flush
  2354. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  2355. cell queue logic has saved us from the failure mode that this code
  2356. was supposed to prevent. Removing this code will limit the number
  2357. of baroque control flow paths through Tor's network logic. Reported
  2358. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  2359. o Minor features (controller):
  2360. - Add a "GETINFO signal/names" control port command. Implements
  2361. ticket 3842.
  2362. - Provide default values for all options via "GETINFO config/defaults".
  2363. Implements ticket 4971.
  2364. o Minor features (IPv6):
  2365. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  2366. authorities should set if they have IPv6 connectivity and want to
  2367. do reachability tests for IPv6 relays. Implements feature 5974.
  2368. - A relay with an IPv6 OR port now sends that address in NETINFO
  2369. cells (in addition to its other address). Implements ticket 6364.
  2370. o Minor features (log messages):
  2371. - Omit the first heartbeat log message, because it never has anything
  2372. useful to say, and it clutters up the bootstrapping messages.
  2373. Resolves ticket 6758.
  2374. - Don't log about reloading the microdescriptor cache at startup. Our
  2375. bootstrap warnings are supposed to tell the user when there's a
  2376. problem, and our bootstrap notices say when there isn't. Resolves
  2377. ticket 6759; bugfix on 0.2.2.6-alpha.
  2378. - Don't log "I learned some more directory information" when we're
  2379. reading cached directory information. Reserve it for when new
  2380. directory information arrives in response to a fetch. Resolves
  2381. ticket 6760.
  2382. - Prevent rounding error in path bias counts when scaling
  2383. them down, and use the correct scale factor default. Also demote
  2384. some path bias related log messages down a level and make others
  2385. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  2386. - We no longer warn so much when generating manpages from their
  2387. asciidoc source.
  2388. o Code simplifications and refactoring:
  2389. - Enhance our internal sscanf replacement so that we can eliminate
  2390. the last remaining uses of the system sscanf. (Though those uses
  2391. of sscanf were safe, sscanf itself is generally error prone, so
  2392. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  2393. CID 448.
  2394. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  2395. - Move last_reachable and testing_since from routerinfo_t to node_t.
  2396. Implements ticket 5529.
  2397. - Add replaycache_t structure, functions and unit tests, then refactor
  2398. rend_service_introduce() to be more clear to read, improve, debug,
  2399. and test. Resolves bug 6177.
  2400. - Finally remove support for malloc_good_size and malloc_usable_size.
  2401. We had hoped that these functions would let us eke a little more
  2402. memory out of our malloc implementation. Unfortunately, the only
  2403. implementations that provided these functions are also ones that
  2404. are already efficient about not overallocation: they never got us
  2405. more than 7 or so bytes per allocation. Removing them saves us a
  2406. little code complexity and a nontrivial amount of build complexity.
  2407. o New requirements:
  2408. - Tor maintainers now require Automake version 1.9 or later to build
  2409. Tor from the Git repository. (Automake is not required when building
  2410. from a source distribution.)
  2411. Changes in version 0.2.3.21-rc - 2012-09-05
  2412. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  2413. series. It fixes a trio of potential security bugs, fixes a bug where
  2414. we were leaving some of the fast relays out of the microdescriptor
  2415. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  2416. and cleans up other smaller issues.
  2417. o Major bugfixes (security):
  2418. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  2419. could use this trick to make their circuits receive cells faster
  2420. than our flow control would have allowed, or to gum up the network,
  2421. or possibly to do targeted memory denial-of-service attacks on
  2422. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  2423. from July 2002, before the release of Tor 0.0.0. We had committed
  2424. this patch previously, but we had to revert it because of bug 6271.
  2425. Now that 6271 is fixed, this patch appears to work.
  2426. - Reject any attempt to extend to an internal address. Without
  2427. this fix, a router could be used to probe addresses on an internal
  2428. network to see whether they were accepting connections. Fixes bug
  2429. 6710; bugfix on 0.0.8pre1.
  2430. - Do not crash when comparing an address with port value 0 to an
  2431. address policy. This bug could have been used to cause a remote
  2432. assertion failure by or against directory authorities, or to
  2433. allow some applications to crash clients. Fixes bug 6690; bugfix
  2434. on 0.2.1.10-alpha.
  2435. o Major bugfixes:
  2436. - Remove the upper bound on microdescriptor length. We were hitting
  2437. the limit for routers with complex exit policies or family
  2438. declarations, causing clients to not use them. Fixes the first
  2439. piece of bug 6404; fix on 0.2.2.6-alpha.
  2440. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  2441. as a relay. Previously, some of our code would treat the presence
  2442. of any ORPort line as meaning that we should act like a relay,
  2443. even though our new listener code would correctly not open any
  2444. ORPorts for ORPort 0. Similar bugs in other Port options are also
  2445. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  2446. o Minor bugfixes:
  2447. - Avoid a pair of double-free and use-after-mark bugs that can
  2448. occur with certain timings in canceled and re-received DNS
  2449. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  2450. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  2451. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  2452. - Allow one-hop directory fetching circuits the full "circuit build
  2453. timeout" period, rather than just half of it, before failing them
  2454. and marking the relay down. This fix should help reduce cases where
  2455. clients declare relays (or worse, bridges) unreachable because
  2456. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  2457. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  2458. 30 seconds.
  2459. - Authorities no longer include any router in their microdescriptor
  2460. consensuses for which they couldn't generate or agree on a
  2461. microdescriptor. Fixes the second piece of bug 6404; fix on
  2462. 0.2.2.6-alpha.
  2463. - Detect and reject attempts to specify both "FooPort" and
  2464. "FooPort 0" in the same configuration domain. (It's still okay
  2465. to have a FooPort in your configuration file, and use "FooPort 0"
  2466. on the command line to disable it.) Fixes the second half of bug
  2467. 6507; bugfix on 0.2.3.3-alpha.
  2468. - Make wildcarded addresses (that is, ones beginning with "*.") work
  2469. when provided via the controller's MapAddress command. Previously,
  2470. they were accepted, but we never actually noticed that they were
  2471. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  2472. - Avoid crashing on a malformed state file where EntryGuardPathBias
  2473. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  2474. - Add a (probably redundant) memory clear between iterations of
  2475. the router status voting loop, to prevent future coding errors
  2476. where data might leak between iterations of the loop. Resolves
  2477. ticket 6514.
  2478. o Minor bugfixes (log messages):
  2479. - Downgrade "set buildtimeout to low value" messages to "info"
  2480. severity; they were never an actual problem, there was never
  2481. anything reasonable to do about them, and they tended to spam logs
  2482. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  2483. - Downgrade path-bias warning messages to "info". We'll try to get
  2484. them working better in 0.2.4. Add internal circuit construction
  2485. state to protect against the noisy warn message "Unexpectedly high
  2486. circuit_successes". Also add some additional rate-limited notice
  2487. messages to help determine the root cause of the warn. Fixes bug
  2488. 6475. Bugfix against 0.2.3.17-beta.
  2489. - Move log message when unable to find a microdesc in a routerstatus
  2490. entry to parse time. Previously we'd spam this warning every time
  2491. we tried to figure out which microdescriptors to download. Fixes
  2492. the third piece of bug 6404; fix on 0.2.3.18-rc.
  2493. o Minor features:
  2494. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  2495. change when the authority is deciding whether to accept a newly
  2496. uploaded descriptor. Implements ticket 6423.
  2497. - Add missing documentation for consensus and microdesc files.
  2498. Resolves ticket 6732.
  2499. Changes in version 0.2.2.38 - 2012-08-12
  2500. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  2501. attack that could in theory leak path information.
  2502. o Security fixes:
  2503. - Avoid an uninitialized memory read when reading a vote or consensus
  2504. document that has an unrecognized flavor name. This read could
  2505. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  2506. - Try to leak less information about what relays a client is
  2507. choosing to a side-channel attacker. Previously, a Tor client would
  2508. stop iterating through the list of available relays as soon as it
  2509. had chosen one, thus finishing a little earlier when it picked
  2510. a router earlier in the list. If an attacker can recover this
  2511. timing information (nontrivial but not proven to be impossible),
  2512. they could learn some coarse-grained information about which relays
  2513. a client was picking (middle nodes in particular are likelier to
  2514. be affected than exits). The timing attack might be mitigated by
  2515. other factors (see bug 6537 for some discussion), but it's best
  2516. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2517. Changes in version 0.2.3.20-rc - 2012-08-05
  2518. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  2519. series. It fixes a pair of code security bugs and a potential anonymity
  2520. issue, updates our RPM spec files, and cleans up other smaller issues.
  2521. o Security fixes:
  2522. - Avoid read-from-freed-memory and double-free bugs that could occur
  2523. when a DNS request fails while launching it. Fixes bug 6480;
  2524. bugfix on 0.2.0.1-alpha.
  2525. - Avoid an uninitialized memory read when reading a vote or consensus
  2526. document that has an unrecognized flavor name. This read could
  2527. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  2528. - Try to leak less information about what relays a client is
  2529. choosing to a side-channel attacker. Previously, a Tor client would
  2530. stop iterating through the list of available relays as soon as it
  2531. had chosen one, thus finishing a little earlier when it picked
  2532. a router earlier in the list. If an attacker can recover this
  2533. timing information (nontrivial but not proven to be impossible),
  2534. they could learn some coarse-grained information about which relays
  2535. a client was picking (middle nodes in particular are likelier to
  2536. be affected than exits). The timing attack might be mitigated by
  2537. other factors (see bug 6537 for some discussion), but it's best
  2538. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  2539. o Minor features:
  2540. - Try to make the warning when giving an obsolete SOCKSListenAddress
  2541. a little more useful.
  2542. - Terminate active server managed proxies if Tor stops being a
  2543. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  2544. - Provide a better error message about possible OSX Asciidoc failure
  2545. reasons. Fixes bug 6436.
  2546. - Warn when Tor is configured to use accounting in a way that can
  2547. link a hidden service to some other hidden service or public
  2548. address. Resolves ticket 6490.
  2549. o Minor bugfixes:
  2550. - Check return value of fputs() when writing authority certificate
  2551. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  2552. - Ignore ServerTransportPlugin lines when Tor is not configured as
  2553. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  2554. - When disabling guards for having too high a proportion of failed
  2555. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  2556. on 0.2.3.17-beta.
  2557. o Packaging (RPM):
  2558. - Update our default RPM spec files to work with mock and rpmbuild
  2559. on RHEL/Fedora. They have an updated set of dependencies and
  2560. conflicts, a fix for an ancient typo when creating the "_tor"
  2561. user, and better instructions. Thanks to Ondrej Mikle for the
  2562. patch series. Fixes bug 6043.
  2563. o Testing:
  2564. - Make it possible to set the TestingTorNetwork configuration
  2565. option using AlternateDirAuthority and AlternateBridgeAuthority
  2566. as an alternative to setting DirServer. Addresses ticket 6377.
  2567. o Documentation:
  2568. - Clarify the documentation for the Alternate*Authority options.
  2569. Fixes bug 6387.
  2570. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  2571. o Code simplification and refactoring:
  2572. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  2573. 10 lines. Also, don't nest them. Doing so in the past has
  2574. led to hard-to-debug code. The new style is to use the
  2575. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  2576. Changes in version 0.2.3.19-rc - 2012-07-06
  2577. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  2578. series. It fixes the compile on Windows, reverts to a GeoIP database
  2579. that isn't as broken, and fixes a flow control bug that has been around
  2580. since the beginning of Tor.
  2581. o Major bugfixes:
  2582. - Fix a bug handling SENDME cells on nonexistent streams that could
  2583. result in bizarre window values. Report and patch contributed
  2584. pseudonymously. Fixes part of bug 6271. This bug was introduced
  2585. before the first Tor release, in svn commit r152.
  2586. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  2587. June 2012 database, Maxmind marked many Tor relays as country "A1",
  2588. which will cause risky behavior for clients that set EntryNodes
  2589. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  2590. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  2591. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  2592. o Minor bugfixes:
  2593. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  2594. bugfix on 0.2.1.10-alpha.
  2595. Changes in version 0.2.3.18-rc - 2012-06-28
  2596. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  2597. series. It fixes a few smaller bugs, but generally appears stable.
  2598. Please test it and let us know whether it is!
  2599. o Major bugfixes:
  2600. - Allow wildcarded mapaddress targets to be specified on the
  2601. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  2602. - Make our linker option detection code more robust against linkers
  2603. such as on FreeBSD 8, where a bad combination of options completes
  2604. successfully but makes an unrunnable binary. Fixes bug 6173;
  2605. bugfix on 0.2.3.17-beta.
  2606. o Minor bugfixes (on 0.2.2.x and earlier):
  2607. - Avoid a false positive in the util/threads unit test by increasing
  2608. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  2609. - Replace "Sending publish request" log messages with "Launching
  2610. upload", so that they no longer confusingly imply that we're
  2611. sending something to a directory we might not even be connected
  2612. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2613. - Make sure to set *socket_error in all error cases in
  2614. connection_connect(), so it can't produce a warning about
  2615. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  2616. 0.2.1.1-alpha; resolves ticket 6028.
  2617. - Downgrade "Got a certificate, but we already have it" log messages
  2618. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2619. bugfix on 0.2.1.7-alpha.
  2620. - When checking for requested signatures on the latest consensus
  2621. before serving it to a client, make sure to check the right
  2622. consensus flavor. Bugfix on 0.2.2.6-alpha.
  2623. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2624. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2625. o Minor bugfixes (on 0.2.3.x):
  2626. - Make format_helper_exit_status() avoid unnecessary space padding
  2627. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  2628. on 0.2.3.1-alpha.
  2629. - Downgrade a message about cleaning the microdescriptor cache to
  2630. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  2631. - Log a BUG message at severity INFO if we have a networkstatus with
  2632. a missing entry for some microdescriptor. Continues on a patch
  2633. to 0.2.3.2-alpha.
  2634. - Improve the log message when a managed proxy fails to launch. Fixes
  2635. bug 5099; bugfix on 0.2.3.6-alpha.
  2636. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  2637. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  2638. - When formatting wildcarded address mappings for the controller,
  2639. be sure to include "*." as appropriate. Partially fixes bug 6244;
  2640. bugfix on 0.2.3.9-alpha.
  2641. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  2642. Bugfix on 0.2.3.13-alpha.
  2643. - Stop logging messages about running with circuit timeout learning
  2644. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  2645. - Disable a spurious warning about reading on a marked and flushing
  2646. connection. We shouldn't be doing that, but apparently we
  2647. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  2648. - Fix a bug that stopped AllowDotExit from working on addresses
  2649. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  2650. 0.2.3.17-beta.
  2651. o Code simplification, refactoring, unit tests:
  2652. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2653. Libevent's notion of cached time when possible.
  2654. - Remove duplicate code for invoking getrlimit() from control.c.
  2655. - Add a unit test for the environment_variable_names_equal function.
  2656. o Documentation:
  2657. - Document the --defaults-torrc option, and the new (in 0.2.3)
  2658. semantics for overriding, extending, and clearing lists of
  2659. options. Closes bug 4748.
  2660. Changes in version 0.2.3.17-beta - 2012-06-15
  2661. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  2662. gets our TLS handshake back on track for being able to blend in with
  2663. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  2664. with Vidalia, and otherwise continues to get us closer to a release
  2665. candidate.
  2666. o Major features:
  2667. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  2668. - Update TLS cipher list to match Firefox 8 and later. Resolves
  2669. ticket 4744.
  2670. - Implement the client side of proposal 198: remove support for
  2671. clients falsely claiming to support standard ciphersuites that
  2672. they can actually provide. As of modern OpenSSL versions, it's not
  2673. necessary to fake any standard ciphersuite, and doing so prevents
  2674. us from using better ciphersuites in the future, since servers
  2675. can't know whether an advertised ciphersuite is really supported or
  2676. not. Some hosts -- notably, ones with very old versions of OpenSSL
  2677. or where OpenSSL has been built with ECC disabled -- will stand
  2678. out because of this change; TBB users should not be affected.
  2679. o Major bugfixes:
  2680. - Change the default value for DynamicDHGroups (introduced in
  2681. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  2682. identifiable by their use of the mod_ssl DH group, but at
  2683. the cost of some usability (#4721) and bridge tracing (#6087)
  2684. regressions. Resolves ticket 5598.
  2685. - Send a CRLF at the end of each STATUS_* control protocol event. This
  2686. bug tickled a bug in Vidalia which would make it freeze. Fixes
  2687. bug 6094; bugfix on 0.2.3.16-alpha.
  2688. o Minor bugfixes:
  2689. - Disable writing on marked-for-close connections when they are
  2690. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2691. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2692. case for flushing marked connections.
  2693. - Detect SSL handshake even when the initial attempt to write the
  2694. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2695. - Change the AllowDotExit rules so they should actually work.
  2696. We now enforce AllowDotExit only immediately after receiving an
  2697. address via SOCKS or DNSPort: other sources are free to provide
  2698. .exit addresses after the resolution occurs. Fixes bug 3940;
  2699. bugfix on 0.2.2.1-alpha.
  2700. - Fix a (harmless) integer overflow in cell statistics reported by
  2701. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  2702. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  2703. right places and never depends on the consensus parameters or
  2704. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  2705. bugfix on 0.2.2.14-alpha.
  2706. - When building Tor on Windows with -DUNICODE (not default), ensure
  2707. that error messages, filenames, and DNS server names are always
  2708. NUL-terminated when we convert them to a single-byte encoding.
  2709. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  2710. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2711. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2712. - Fix an edge case where TestingTorNetwork is set but the authorities
  2713. and relays all have an uptime of zero, where the private Tor network
  2714. could briefly lack support for hidden services. Fixes bug 3886;
  2715. bugfix on 0.2.2.18-alpha.
  2716. - Correct the manpage's descriptions for the default values of
  2717. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  2718. on 0.2.3.1-alpha.
  2719. - Fix the documentation for the --hush and --quiet command line
  2720. options, which changed their behavior back in 0.2.3.3-alpha.
  2721. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  2722. 0.2.3.11-alpha.
  2723. o Minor features:
  2724. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2725. more information to it, so that we can track it down in case it
  2726. returns again. Mitigates bug 5235.
  2727. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2728. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2729. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2730. - Warn the user when HTTPProxy, but no other proxy type, is
  2731. configured. This can cause surprising behavior: it doesn't send
  2732. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  2733. directory traffic only. Resolves ticket 4663.
  2734. - Issue a notice if a guard completes less than 40% of your circuits.
  2735. Threshold is configurable by torrc option PathBiasNoticeRate and
  2736. consensus parameter pb_noticepct. There is additional, off-by-
  2737. default code to disable guards which fail too many circuits.
  2738. Addresses ticket 5458.
  2739. - Update to the June 6 2012 Maxmind GeoLite Country database.
  2740. o Code simplifications and refactoring:
  2741. - Remove validate_pluggable_transports_config(): its warning
  2742. message is now handled by connection_or_connect().
  2743. Changes in version 0.2.2.37 - 2012-06-06
  2744. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  2745. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2746. currently).
  2747. o Major bugfixes:
  2748. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2749. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2750. the v2 Tor connection protocol when both sides were using OpenSSL
  2751. 1.0.1 would fail. Resolves ticket 6033.
  2752. - When waiting for a client to renegotiate, don't allow it to add
  2753. any bytes to the input buffer. This fixes a potential DoS issue.
  2754. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2755. - Fix an edge case where if we fetch or publish a hidden service
  2756. descriptor, we might build a 4-hop circuit and then use that circuit
  2757. for exiting afterwards -- even if the new last hop doesn't obey our
  2758. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2759. o Minor bugfixes:
  2760. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2761. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2762. o Minor features:
  2763. - Tell GCC and Clang to check for any errors in format strings passed
  2764. to the tor_v*(print|scan)f functions.
  2765. Changes in version 0.2.3.16-alpha - 2012-06-05
  2766. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  2767. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2768. currently). It also fixes a variety of smaller bugs and other cleanups
  2769. that get us closer to a release candidate.
  2770. o Major bugfixes (general):
  2771. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2772. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2773. the v2 Tor connection protocol when both sides were using OpenSSL
  2774. 1.0.1 would fail. Resolves ticket 6033.
  2775. - When waiting for a client to renegotiate, don't allow it to add
  2776. any bytes to the input buffer. This fixes a potential DoS issue.
  2777. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2778. - Pass correct OR address to managed proxies (like obfsproxy),
  2779. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  2780. 0.2.3.9-alpha.
  2781. - The advertised platform of a router now includes only its operating
  2782. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  2783. service pack level (for Windows) or its CPU architecture (for Unix).
  2784. We also no longer include the "git-XYZ" tag in the version. Resolves
  2785. part of bug 2988.
  2786. o Major bugfixes (clients):
  2787. - If we are unable to find any exit that supports our predicted ports,
  2788. stop calling them predicted, so that we don't loop and build
  2789. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  2790. which introduced predicted ports.
  2791. - Fix an edge case where if we fetch or publish a hidden service
  2792. descriptor, we might build a 4-hop circuit and then use that circuit
  2793. for exiting afterwards -- even if the new last hop doesn't obey our
  2794. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2795. - Check at each new consensus whether our entry guards were picked
  2796. long enough ago that we should rotate them. Previously, we only
  2797. did this check at startup, which could lead to us holding a guard
  2798. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  2799. - When fetching a bridge descriptor from a bridge authority,
  2800. always do so anonymously, whether we have been able to open
  2801. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  2802. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  2803. but we'll need to wait for bug 6010 before it's actually usable.
  2804. o Major bugfixes (directory authorities):
  2805. - When computing weight parameters, behave more robustly in the
  2806. presence of a bad bwweightscale value. Previously, the authorities
  2807. would crash if they agreed on a sufficiently broken weight_scale
  2808. value: now, they use a reasonable default and carry on. Partial
  2809. fix for 5786; bugfix on 0.2.2.17-alpha.
  2810. - Check more thoroughly to prevent a rogue authority from
  2811. double-voting on any consensus directory parameter. Previously,
  2812. authorities would crash in this case if the total number of
  2813. votes for any parameter exceeded the number of active voters,
  2814. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  2815. on 0.2.2.2-alpha.
  2816. o Minor features:
  2817. - Rate-limit log messages when asked to connect anonymously to
  2818. a private address. When these hit, they tended to hit fast and
  2819. often. Also, don't bother trying to connect to addresses that we
  2820. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2821. reply makes us think we have been lied to, even when the address the
  2822. client tried to connect to was "localhost." Resolves ticket 2822.
  2823. - Allow packagers to insert an extra string in server descriptor
  2824. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  2825. Resolves the rest of ticket 2988.
  2826. - Raise the threshold of server descriptors needed (75%) and exit
  2827. server descriptors needed (50%) before we will declare ourselves
  2828. bootstrapped. This will make clients start building circuits a
  2829. little later, but makes the initially constructed circuits less
  2830. skewed and less in conflict with further directory fetches. Fixes
  2831. ticket 3196.
  2832. - Close any connection that sends unrecognized junk before the
  2833. handshake. Solves an issue noted in bug 4369.
  2834. - Improve log messages about managed transports. Resolves ticket 5070.
  2835. - Tag a bridge's descriptor as "never to be sent unencrypted".
  2836. This shouldn't matter, since bridges don't open non-anonymous
  2837. connections to the bridge authority and don't allow unencrypted
  2838. directory connections from clients, but we might as well make
  2839. sure. Closes bug 5139.
  2840. - Expose our view of whether we have gone dormant to the controller,
  2841. via a new "GETINFO dormant" value. Torbutton and other controllers
  2842. can use this to avoid doing periodic requests through Tor while
  2843. it's dormant (bug 4718). Fixes bug 5954.
  2844. - Tell GCC and Clang to check for any errors in format strings passed
  2845. to the tor_v*(print|scan)f functions.
  2846. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2847. o Minor bugfixes (already included in 0.2.2.36):
  2848. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2849. Fixes bug 5346; bugfix on 0.0.8pre3.
  2850. - Correct parsing of certain date types in parse_http_time().
  2851. Without this patch, If-Modified-Since would behave
  2852. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2853. Esteban Manchado Velázques.
  2854. - Make our number-parsing functions always treat too-large values
  2855. as an error, even when those values exceed the width of the
  2856. underlying type. Previously, if the caller provided these
  2857. functions with minima or maxima set to the extreme values of the
  2858. underlying integer type, these functions would return those
  2859. values on overflow rather than treating overflow as an error.
  2860. Fixes part of bug 5786; bugfix on 0.0.9.
  2861. - If we hit the error case where routerlist_insert() replaces an
  2862. existing (old) server descriptor, make sure to remove that
  2863. server descriptor from the old_routers list. Fix related to bug
  2864. 1776. Bugfix on 0.2.2.18-alpha.
  2865. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2866. circuits. Fixes issue 5259.
  2867. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  2868. - Prevent a null-pointer dereference when receiving a data cell
  2869. for a nonexistent stream when the circuit in question has an
  2870. empty deliver window. We don't believe this is triggerable,
  2871. since we don't currently allow deliver windows to become empty,
  2872. but the logic is tricky enough that it's better to make the code
  2873. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  2874. - Fix a memory leak when trying to launch a DNS request when the
  2875. network is disabled or the nameservers are unconfigurable. Fixes
  2876. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  2877. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  2878. - Don't hold a Windows file handle open for every file mapping;
  2879. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2880. 0.1.2.1-alpha.
  2881. - Avoid O(n^2) performance characteristics when parsing a large
  2882. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  2883. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2884. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2885. Tor 0.2.0.8-alpha.
  2886. - Make our replacement implementation of strtok_r() compatible with
  2887. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  2888. bugfix on 0.2.2.1-alpha.
  2889. - Fix a NULL-pointer dereference on a badly formed
  2890. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  2891. bugfix on 0.2.2.9-alpha.
  2892. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2893. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2894. - Defensively refactor rend_mid_rendezvous() so that protocol
  2895. violations and length checks happen in the beginning. Fixes
  2896. bug 5645.
  2897. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2898. that IPv6 stuff will compile on MSVC, and compilation issues
  2899. will be easier to track down. Fixes bug 5861.
  2900. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  2901. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2902. resource exhaustion, so that clients can adjust their load to
  2903. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2904. started using END_STREAM_REASON_RESOURCELIMIT.
  2905. - Don't check for whether the address we're using for outbound
  2906. connections has changed until after the outbound connection has
  2907. completed. On Windows, getsockname() doesn't succeed until the
  2908. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2909. - If the configuration tries to set MyFamily on a bridge, refuse to
  2910. do so, and warn about the security implications. Fixes bug 4657;
  2911. bugfix on 0.2.0.3-alpha.
  2912. - If the client fails to set a reasonable set of ciphersuites
  2913. during its v2 handshake renegotiation, allow the renegotiation to
  2914. continue nevertheless (i.e. send all the required certificates).
  2915. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2916. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2917. option is set to 0 (which Vidalia version 0.2.16 now does when
  2918. a SAVECONF attempt fails), perform other actions that SIGHUP
  2919. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2920. on 0.2.1.9-alpha.
  2921. - If we fail to write a microdescriptor to the disk cache, do not
  2922. continue replacing the old microdescriptor file. Fixes bug 2954;
  2923. bugfix on 0.2.2.6-alpha.
  2924. - Exit nodes don't need to fetch certificates for authorities that
  2925. they don't recognize; only directory authorities, bridges,
  2926. and caches need to do that. Fixes part of bug 2297; bugfix on
  2927. 0.2.2.11-alpha.
  2928. - Correctly handle checking the permissions on the parent
  2929. directory of a control socket in the root directory. Bug found
  2930. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2931. 0.2.2.26-beta.
  2932. - When told to add a bridge with the same digest as a preexisting
  2933. bridge but a different addr:port, change the addr:port as
  2934. requested. Previously we would not notice the change. Fixes half
  2935. of bug 5603; fix on 0.2.2.26-beta.
  2936. - End AUTHCHALLENGE error messages (in the control protocol) with
  2937. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  2938. o Minor bugfixes (on 0.2.3.x):
  2939. - Turn an assertion (that the number of handshakes received as a
  2940. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  2941. 0.2.3.1-alpha.
  2942. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  2943. we had reversed them when the answer was cached.) Fixes bug
  2944. 5723; bugfix on 0.2.3.1-alpha.
  2945. - Work correctly on Linux systems with accept4 support advertised in
  2946. their headers, but without accept4 support in the kernel. Fix
  2947. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  2948. - When told to add a bridge with the same addr:port as a preexisting
  2949. bridge but a different transport, change the transport as
  2950. requested. Previously we would not notice the change. Fixes half
  2951. of bug 5603; fix on 0.2.3.2-alpha.
  2952. - Avoid a "double-reply" warning when replying to a SOCKS request
  2953. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  2954. bugfix on 0.2.3.4-alpha.
  2955. - Fix a bug where a bridge authority crashes if it has seen no
  2956. directory requests when it's time to write statistics to disk.
  2957. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  2958. a better way.
  2959. - Don't try to open non-control listeners when DisableNetwork is set.
  2960. Previously, we'd open all listeners, then immediately close them.
  2961. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  2962. - Don't abort the managed proxy protocol if the managed proxy
  2963. sends us an unrecognized line; ignore it instead. Fixes bug
  2964. 5910; bugfix on 0.2.3.9-alpha.
  2965. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  2966. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  2967. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  2968. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  2969. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  2970. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  2971. - Resolve numerous small warnings and build issues with MSVC. Resolves
  2972. bug 5859.
  2973. o Documentation fixes:
  2974. - Improve the manual's documentation for the NT Service command-line
  2975. options. Addresses ticket 3964.
  2976. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  2977. - Document the changes to the ORPort and DirPort options, and the
  2978. fact that {OR/Dir}ListenAddress is now unnecessary (and
  2979. therefore deprecated). Resolves ticket 5597.
  2980. o Removed files:
  2981. - Remove the torrc.bridge file: we don't use it for anything, and
  2982. it had become badly desynchronized from torrc.sample. Resolves
  2983. bug 5622.
  2984. Changes in version 0.2.2.36 - 2012-05-24
  2985. Tor 0.2.2.36 updates the addresses for two of the eight directory
  2986. authorities, fixes some potential anonymity and security issues,
  2987. and fixes several crash bugs.
  2988. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  2989. known flaws, and nobody should be using them. You should upgrade. If
  2990. you're using a Linux or BSD and its packages are obsolete, stop using
  2991. those packages and upgrade anyway.
  2992. o Directory authority changes:
  2993. - Change IP address for maatuska (v3 directory authority).
  2994. - Change IP address for ides (v3 directory authority), and rename
  2995. it to turtles.
  2996. o Security fixes:
  2997. - When building or running with any version of OpenSSL earlier
  2998. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2999. versions have a bug (CVE-2011-4576) in which their block cipher
  3000. padding includes uninitialized data, potentially leaking sensitive
  3001. information to any peer with whom they make a SSLv3 connection. Tor
  3002. does not use SSL v3 by default, but a hostile client or server
  3003. could force an SSLv3 connection in order to gain information that
  3004. they shouldn't have been able to get. The best solution here is to
  3005. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  3006. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  3007. to make sure that the bug can't happen.
  3008. - Never use a bridge or a controller-supplied node as an exit, even
  3009. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  3010. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  3011. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  3012. - Only build circuits if we have a sufficient threshold of the total
  3013. descriptors that are marked in the consensus with the "Exit"
  3014. flag. This mitigates an attack proposed by wanoskarnet, in which
  3015. all of a client's bridges collude to restrict the exit nodes that
  3016. the client knows about. Fixes bug 5343.
  3017. - Provide controllers with a safer way to implement the cookie
  3018. authentication mechanism. With the old method, if another locally
  3019. running program could convince a controller that it was the Tor
  3020. process, then that program could trick the controller into telling
  3021. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  3022. authentication method uses a challenge-response approach to prevent
  3023. this attack. Fixes bug 5185; implements proposal 193.
  3024. o Major bugfixes:
  3025. - Avoid logging uninitialized data when unable to decode a hidden
  3026. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  3027. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  3028. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  3029. 0.2.1.6-alpha.
  3030. - Fix builds when the path to sed, openssl, or sha1sum contains
  3031. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  3032. on 0.2.2.1-alpha.
  3033. - Correct our replacements for the timeradd() and timersub() functions
  3034. on platforms that lack them (for example, Windows). The timersub()
  3035. function is used when expiring circuits, while timeradd() is
  3036. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  3037. bugfix on 0.2.2.24-alpha.
  3038. - Fix the SOCKET_OK test that we use to tell when socket
  3039. creation fails so that it works on Win64. Fixes part of bug 4533;
  3040. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  3041. o Minor bugfixes:
  3042. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  3043. Fixes bug 5346; bugfix on 0.0.8pre3.
  3044. - Make our number-parsing functions always treat too-large values
  3045. as an error, even when those values exceed the width of the
  3046. underlying type. Previously, if the caller provided these
  3047. functions with minima or maxima set to the extreme values of the
  3048. underlying integer type, these functions would return those
  3049. values on overflow rather than treating overflow as an error.
  3050. Fixes part of bug 5786; bugfix on 0.0.9.
  3051. - Older Linux kernels erroneously respond to strange nmap behavior
  3052. by having accept() return successfully with a zero-length
  3053. socket. When this happens, just close the connection. Previously,
  3054. we would try harder to learn the remote address: but there was
  3055. no such remote address to learn, and our method for trying to
  3056. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  3057. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  3058. - Correct parsing of certain date types in parse_http_time().
  3059. Without this patch, If-Modified-Since would behave
  3060. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  3061. Esteban Manchado Velázques.
  3062. - Change the BridgePassword feature (part of the "bridge community"
  3063. design, which is not yet implemented) to use a time-independent
  3064. comparison. The old behavior might have allowed an adversary
  3065. to use timing to guess the BridgePassword value. Fixes bug 5543;
  3066. bugfix on 0.2.0.14-alpha.
  3067. - Detect and reject certain misformed escape sequences in
  3068. configuration values. Previously, these values would cause us
  3069. to crash if received in a torrc file or over an authenticated
  3070. control port. Bug found by Esteban Manchado Velázquez, and
  3071. independently by Robert Connolly from Matta Consulting who further
  3072. noted that it allows a post-authentication heap overflow. Patch
  3073. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  3074. bugfix on 0.2.0.16-alpha.
  3075. - Fix a compile warning when using the --enable-openbsd-malloc
  3076. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  3077. - During configure, detect when we're building with clang version
  3078. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  3079. CFLAGS. clang doesn't support them yet.
  3080. - When sending an HTTP/1.1 proxy request, include a Host header.
  3081. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  3082. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  3083. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  3084. - If we hit the error case where routerlist_insert() replaces an
  3085. existing (old) server descriptor, make sure to remove that
  3086. server descriptor from the old_routers list. Fix related to bug
  3087. 1776. Bugfix on 0.2.2.18-alpha.
  3088. o Minor bugfixes (documentation and log messages):
  3089. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  3090. Fixes bug 4856; bugfix on Tor 0.0.6.
  3091. - Update "ClientOnly" man page entry to explain that there isn't
  3092. really any point to messing with it. Resolves ticket 5005.
  3093. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  3094. directory authority option (introduced in Tor 0.2.2.34).
  3095. - Downgrade the "We're missing a certificate" message from notice
  3096. to info: people kept mistaking it for a real problem, whereas it
  3097. is seldom the problem even when we are failing to bootstrap. Fixes
  3098. bug 5067; bugfix on 0.2.0.10-alpha.
  3099. - Correctly spell "connect" in a log message on failure to create a
  3100. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  3101. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  3102. circuits. Fixes issue 5259.
  3103. o Minor features:
  3104. - Directory authorities now reject versions of Tor older than
  3105. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  3106. inclusive. These versions accounted for only a small fraction of
  3107. the Tor network, and have numerous known security issues. Resolves
  3108. issue 4788.
  3109. - Update to the May 1 2012 Maxmind GeoLite Country database.
  3110. - Feature removal:
  3111. - When sending or relaying a RELAY_EARLY cell, we used to convert
  3112. it to a RELAY cell if the connection was using the v1 link
  3113. protocol. This was a workaround for older versions of Tor, which
  3114. didn't handle RELAY_EARLY cells properly. Now that all supported
  3115. versions can handle RELAY_EARLY cells, and now that we're enforcing
  3116. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  3117. remove this workaround. Addresses bug 4786.
  3118. Changes in version 0.2.3.15-alpha - 2012-04-30
  3119. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  3120. the development branch build on Windows again.
  3121. o Minor bugfixes (on 0.2.2.x and earlier):
  3122. - Make sure that there are no unhandled pending TLS errors before
  3123. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  3124. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  3125. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  3126. - Fix an assert that directory authorities could trigger on sighup
  3127. during some configuration state transitions. We now don't treat
  3128. it as a fatal error when the new descriptor we just generated in
  3129. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  3130. - After we pick a directory mirror, we would refuse to use it if
  3131. it's in our ExcludeExitNodes list, resulting in mysterious failures
  3132. to bootstrap for people who just wanted to avoid exiting from
  3133. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  3134. - When building with --enable-static-tor on OpenBSD, do not
  3135. erroneously attempt to link -lrt. Fixes bug 5103.
  3136. o Minor bugfixes (on 0.2.3.x):
  3137. - When Tor is built with kernel headers from a recent (last few
  3138. years) Linux kernel, do not fail to run on older (pre-2.6.28
  3139. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  3140. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  3141. and 0.2.3.12-alpha.
  3142. - Fix compilation with miniupnpc version 1.6; patch from
  3143. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  3144. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  3145. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  3146. - Fix compilation on platforms without unistd.h, or where environ
  3147. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  3148. o Minor features:
  3149. - Directory authorities are now a little more lenient at accepting
  3150. older router descriptors, or newer router descriptors that don't
  3151. make big changes. This should help ameliorate past and future
  3152. issues where routers think they have uploaded valid descriptors,
  3153. but the authorities don't think so. Fix for ticket 2479.
  3154. - Make the code that clients use to detect an address change be
  3155. IPv6-aware, so that it won't fill clients' logs with error
  3156. messages when trying to get the IPv4 address of an IPv6
  3157. connection. Implements ticket 5537.
  3158. o Removed features:
  3159. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  3160. authorities needed to use it for a while to keep the network working
  3161. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  3162. that was six months ago. As of now, it should no longer be needed
  3163. or used.
  3164. Changes in version 0.2.3.14-alpha - 2012-04-23
  3165. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  3166. candidate. It also dramatically speeds up AES: fast relays should
  3167. consider switching to the newer OpenSSL library.
  3168. o Directory authority changes:
  3169. - Change IP address for ides (v3 directory authority), and rename
  3170. it to turtles.
  3171. o Major bugfixes:
  3172. - Avoid logging uninitialized data when unable to decode a hidden
  3173. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  3174. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  3175. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  3176. 0.2.1.6-alpha.
  3177. - If authorities are unable to get a v2 consensus document from other
  3178. directory authorities, they no longer fall back to fetching
  3179. them from regular directory caches. Fixes bug 5635; bugfix on
  3180. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  3181. documents entirely.
  3182. - When we start a Tor client with a normal consensus already cached,
  3183. be willing to download a microdescriptor consensus. Fixes bug 4011;
  3184. fix on 0.2.3.1-alpha.
  3185. o Major features (performance):
  3186. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  3187. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  3188. vectorized AES implementations as appropriate. These can be much,
  3189. much faster than other AES implementations.
  3190. o Minor bugfixes (0.2.2.x and earlier):
  3191. - Don't launch more than 10 service-side introduction-point circuits
  3192. for a hidden service in five minutes. Previously, we would consider
  3193. launching more introduction-point circuits if at least one second
  3194. had passed without any introduction-point circuits failing. Fixes
  3195. bug 4607; bugfix on 0.0.7pre1.
  3196. - Change the BridgePassword feature (part of the "bridge community"
  3197. design, which is not yet implemented) to use a time-independent
  3198. comparison. The old behavior might have allowed an adversary
  3199. to use timing to guess the BridgePassword value. Fixes bug 5543;
  3200. bugfix on 0.2.0.14-alpha.
  3201. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  3202. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  3203. - When sending an HTTP/1.1 proxy request, include a Host header.
  3204. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  3205. - Don't log that we have "decided to publish new relay descriptor"
  3206. unless we are actually publishing a descriptor. Fixes bug 3942;
  3207. bugfix on 0.2.2.28-beta.
  3208. o Minor bugfixes (0.2.3.x):
  3209. - Fix a bug where a bridge authority crashes (on a failed assert)
  3210. if it has seen no directory requests when it's time to write
  3211. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  3212. - Fix bug stomping on ORPort option NoListen and ignoring option
  3213. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  3214. - In the testsuite, provide a large enough buffer in the tor_sscanf
  3215. unit test. Otherwise we'd overrun that buffer and crash during
  3216. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  3217. 0.2.3.12-alpha.
  3218. - Make sure we create the keys directory if it doesn't exist and we're
  3219. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  3220. 5572; bugfix on 0.2.3.13-alpha.
  3221. - Fix a small memory leak when trying to decode incorrect base16
  3222. authenticator during SAFECOOKIE authentication. Found by
  3223. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  3224. o Minor features:
  3225. - Add more information to a log statement that might help track down
  3226. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  3227. non-IP address" messages (or any Bug messages, for that matter!),
  3228. please let us know about it.
  3229. - Relays now understand an IPv6 address when they get one from a
  3230. directory server. Resolves ticket 4875.
  3231. - Resolve IPv6 addresses in bridge and entry statistics to country
  3232. code "??" which means we at least count them. Resolves ticket 5053;
  3233. improves on 0.2.3.9-alpha.
  3234. - Update to the April 3 2012 Maxmind GeoLite Country database.
  3235. - Begin a doc/state-contents.txt file to explain the contents of
  3236. the Tor state file. Fixes bug 2987.
  3237. o Default torrc changes:
  3238. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  3239. port on 9050 by default anyway, so this should not change anything
  3240. in practice.
  3241. - Stop mentioning the deprecated *ListenAddress options in
  3242. torrc.sample. Fixes bug 5438.
  3243. - Document unit of bandwidth related options in sample torrc.
  3244. Fixes bug 5621.
  3245. o Removed features:
  3246. - The "torify" script no longer supports the "tsocks" socksifier
  3247. tool, since tsocks doesn't support DNS and UDP right for Tor.
  3248. Everyone should be using torsocks instead. Fixes bugs 3530 and
  3249. 5180. Based on a patch by "ugh".
  3250. o Code refactoring:
  3251. - Change the symmetric cipher interface so that creating and
  3252. initializing a stream cipher are no longer separate functions.
  3253. - Remove all internal support for unpadded RSA. We never used it, and
  3254. it would be a bad idea to start.
  3255. Changes in version 0.2.3.13-alpha - 2012-03-26
  3256. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  3257. in managed pluggable transports, as well as providing other cleanups
  3258. that get us closer to a release candidate.
  3259. o Directory authority changes:
  3260. - Change IP address for maatuska (v3 directory authority).
  3261. o Security fixes:
  3262. - Provide controllers with a safer way to implement the cookie
  3263. authentication mechanism. With the old method, if another locally
  3264. running program could convince a controller that it was the Tor
  3265. process, then that program could trick the controller into telling
  3266. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  3267. authentication method uses a challenge-response approach to prevent
  3268. this attack. Fixes bug 5185, implements proposal 193.
  3269. - Never use a bridge or a controller-supplied node as an exit, even
  3270. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  3271. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  3272. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  3273. - Only build circuits if we have a sufficient threshold of the total
  3274. descriptors that are marked in the consensus with the "Exit"
  3275. flag. This mitigates an attack proposed by wanoskarnet, in which
  3276. all of a client's bridges collude to restrict the exit nodes that
  3277. the client knows about. Fixes bug 5343.
  3278. o Major bugfixes (on Tor 0.2.3.x):
  3279. - Avoid an assert when managed proxies like obfsproxy are configured,
  3280. and we receive HUP signals or setconf attempts too rapidly. This
  3281. situation happens most commonly when Vidalia tries to attach to
  3282. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  3283. bugfix on 0.2.3.6-alpha.
  3284. - Fix a relay-side pluggable transports bug where managed proxies were
  3285. unreachable from the Internet, because Tor asked them to bind on
  3286. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  3287. - Stop discarding command-line arguments when TestingTorNetwork
  3288. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  3289. 0.2.3.9-alpha, where task 4552 added support for two layers of
  3290. torrc files.
  3291. - Resume allowing the unit tests to run in gdb. This was accidentally
  3292. made impossible when the DisableDebuggerAttachment option was
  3293. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  3294. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  3295. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  3296. o Minor bugfixes (on 0.2.2.x and earlier):
  3297. - Ensure we don't cannibalize circuits that are longer than three hops
  3298. already, so we don't end up making circuits with 5 or more
  3299. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  3300. 0.1.0.1-rc which introduced cannibalization.
  3301. - Detect and reject certain misformed escape sequences in
  3302. configuration values. Previously, these values would cause us
  3303. to crash if received in a torrc file or over an authenticated
  3304. control port. Bug found by Esteban Manchado Velázquez, and
  3305. independently by Robert Connolly from Matta Consulting who further
  3306. noted that it allows a post-authentication heap overflow. Patch
  3307. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  3308. bugfix on 0.2.0.16-alpha.
  3309. - Fix a compile warning when using the --enable-openbsd-malloc
  3310. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  3311. - Directory caches no longer refuse to clean out descriptors because
  3312. of missing v2 networkstatus documents, unless they're configured
  3313. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  3314. 0.2.2.26-beta. Patch by Daniel Bryg.
  3315. - Update to the latest version of the tinytest unit testing framework.
  3316. This includes a couple of bugfixes that can be relevant for
  3317. running forked unit tests on Windows, and removes all reserved
  3318. identifiers.
  3319. o Minor bugfixes (on 0.2.3.x):
  3320. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  3321. 4296; bugfix on 0.2.3.1-alpha.
  3322. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  3323. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  3324. on 0.2.3.6-alpha. Patch by "frosty".
  3325. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  3326. option, so that the IP stack doesn't decide to use it for IPv4
  3327. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  3328. - Ensure that variables set in Tor's environment cannot override
  3329. environment variables that Tor passes to a managed
  3330. pluggable-transport proxy. Previously, Tor would pass every
  3331. variable in its environment to managed proxies along with the new
  3332. ones, in such a way that on many operating systems, the inherited
  3333. environment variables would override those which Tor tried to
  3334. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  3335. bugfix on 0.2.3.9-alpha for Windows.
  3336. o Minor features:
  3337. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  3338. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  3339. - Update to the March 6 2012 Maxmind GeoLite Country database.
  3340. Changes in version 0.2.3.12-alpha - 2012-02-13
  3341. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  3342. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  3343. when Tor is configured to use a pluggable transport like obfsproxy.
  3344. o Major bugfixes:
  3345. - Fix builds when the path to sed, openssl, or sha1sum contains
  3346. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  3347. on 0.2.2.1-alpha.
  3348. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  3349. connections. This change should allow busy exit relays to stop
  3350. running out of available sockets as quickly. Fixes bug 4950;
  3351. bugfix on 0.2.2.26-beta.
  3352. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  3353. would ask the bridge for microdescriptors, which are only supported
  3354. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  3355. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  3356. - Properly set up obfsproxy's environment when in managed mode. The
  3357. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  3358. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  3359. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  3360. o Minor features:
  3361. - Use the dead_strip option when building Tor on OS X. This reduces
  3362. binary size by almost 19% when linking openssl and libevent
  3363. statically, which we do for Tor Browser Bundle.
  3364. - Fix broken URLs in the sample torrc file, and tell readers about
  3365. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  3366. PublishServerDescriptor options. Addresses bug 4652.
  3367. - Update to the February 7 2012 Maxmind GeoLite Country database.
  3368. o Minor bugfixes:
  3369. - Downgrade the "We're missing a certificate" message from notice
  3370. to info: people kept mistaking it for a real problem, whereas it
  3371. is seldom the problem even when we are failing to bootstrap. Fixes
  3372. bug 5067; bugfix on 0.2.0.10-alpha.
  3373. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  3374. managed pluggable transport server proxy's environment.
  3375. Previously, we would put it there, even though Tor doesn't
  3376. implement an 'extended server port' yet, and even though Tor
  3377. almost certainly isn't listening at that address. For now, we set
  3378. it to an empty string to avoid crashing older obfsproxies. Bugfix
  3379. on 0.2.3.6-alpha.
  3380. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  3381. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  3382. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  3383. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  3384. bugfix on 0.2.3.11-alpha.
  3385. - Update "ClientOnly" man page entry to explain that there isn't
  3386. really any point to messing with it. Resolves ticket 5005.
  3387. - Use the correct CVE number for CVE-2011-4576 in our comments and
  3388. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  3389. 0.2.3.11-alpha.
  3390. o Code simplifications and refactoring:
  3391. - Use the _WIN32 macro throughout our code to detect Windows.
  3392. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  3393. 'MS_WINDOWS'.)
  3394. Changes in version 0.2.3.11-alpha - 2012-01-22
  3395. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  3396. the last step of the plan to limit maximum circuit length, includes
  3397. a wide variety of hidden service performance and correctness fixes,
  3398. works around an OpenSSL security flaw if your distro is too stubborn
  3399. to upgrade, and fixes a bunch of smaller issues.
  3400. o Major features:
  3401. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  3402. part of "Proposal 110: Avoiding infinite length circuits" by
  3403. refusing all circuit-extend requests that do not use a relay_early
  3404. cell. This change helps Tor resist a class of denial-of-service
  3405. attacks by limiting the maximum circuit length.
  3406. - Adjust the number of introduction points that a hidden service
  3407. will try to maintain based on how long its introduction points
  3408. remain in use and how many introductions they handle. Fixes
  3409. part of bug 3825.
  3410. - Try to use system facilities for enumerating local interface
  3411. addresses, before falling back to our old approach (which was
  3412. binding a UDP socket, and calling getsockname() on it). That
  3413. approach was scaring OS X users whose draconian firewall
  3414. software warned about binding to UDP sockets, regardless of
  3415. whether packets were sent. Now we try to use getifaddrs(),
  3416. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  3417. system supports. Resolves ticket 1827.
  3418. o Major security workaround:
  3419. - When building or running with any version of OpenSSL earlier
  3420. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  3421. versions have a bug (CVE-2011-4576) in which their block cipher
  3422. padding includes uninitialized data, potentially leaking sensitive
  3423. information to any peer with whom they make a SSLv3 connection. Tor
  3424. does not use SSL v3 by default, but a hostile client or server
  3425. could force an SSLv3 connection in order to gain information that
  3426. they shouldn't have been able to get. The best solution here is to
  3427. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  3428. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  3429. to make sure that the bug can't happen.
  3430. o Major bugfixes:
  3431. - Fix the SOCKET_OK test that we use to tell when socket
  3432. creation fails so that it works on Win64. Fixes part of bug 4533;
  3433. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  3434. - Correct our replacements for the timeradd() and timersub() functions
  3435. on platforms that lack them (for example, Windows). The timersub()
  3436. function is used when expiring circuits, while timeradd() is
  3437. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  3438. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  3439. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  3440. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  3441. bug at runtime, not compile time, because some distributions hack
  3442. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  3443. on 0.2.3.9-alpha. Found by Pascal.
  3444. o Minor features (controller):
  3445. - Use absolute path names when reporting the torrc filename in the
  3446. control protocol, so a controller can more easily find the torrc
  3447. file. Resolves bug 1101.
  3448. - Extend the control protocol to report flags that control a circuit's
  3449. path selection in CIRC events and in replies to 'GETINFO
  3450. circuit-status'. Implements part of ticket 2411.
  3451. - Extend the control protocol to report the hidden service address
  3452. and current state of a hidden-service-related circuit in CIRC
  3453. events and in replies to 'GETINFO circuit-status'. Implements part
  3454. of ticket 2411.
  3455. - When reporting the path to the cookie file to the controller,
  3456. give an absolute path. Resolves ticket 4881.
  3457. - Allow controllers to request an event notification whenever a
  3458. circuit is cannibalized or its purpose is changed. Implements
  3459. part of ticket 3457.
  3460. - Include the creation time of a circuit in CIRC and CIRC2
  3461. control-port events and the list produced by the 'GETINFO
  3462. circuit-status' control-port command.
  3463. o Minor features (directory authorities):
  3464. - Directory authorities now reject versions of Tor older than
  3465. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  3466. inclusive. These versions accounted for only a small fraction of
  3467. the Tor network, and have numerous known security issues. Resolves
  3468. issue 4788.
  3469. - Authority operators can now vote for all relays in a given
  3470. set of countries to be BadDir/BadExit/Invalid/Rejected.
  3471. - Provide two consensus parameters (FastFlagMinThreshold and
  3472. FastFlagMaxThreshold) to control the range of allowable bandwidths
  3473. for the Fast directory flag. These allow authorities to run
  3474. experiments on appropriate requirements for being a "Fast" node.
  3475. The AuthDirFastGuarantee config value still applies. Implements
  3476. ticket 3946.
  3477. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  3478. directory authority option (introduced in Tor 0.2.2.34).
  3479. o Minor features (other):
  3480. - Don't disable the DirPort when we cannot exceed our AccountingMax
  3481. limit during this interval because the effective bandwidthrate is
  3482. low enough. This is useful in a situation where AccountMax is only
  3483. used as an additional safeguard or to provide statistics.
  3484. - Prepend an informative header to generated dynamic_dh_params files.
  3485. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  3486. EntryNodes will have no effect. Resolves issue 2571.
  3487. - Log more useful messages when we fail to disable debugger
  3488. attachment.
  3489. - Log which authority we're missing votes from when we go to fetch
  3490. them from the other auths.
  3491. - Log (at debug level) whenever a circuit's purpose is changed.
  3492. - Add missing documentation for the MaxClientCircuitsPending,
  3493. UseMicrodescriptors, UserspaceIOCPBuffers, and
  3494. _UseFilteringSSLBufferevents options, all introduced during
  3495. the 0.2.3.x series.
  3496. - Update to the January 3 2012 Maxmind GeoLite Country database.
  3497. o Minor bugfixes (hidden services):
  3498. - Don't close hidden service client circuits which have almost
  3499. finished connecting to their destination when they reach
  3500. the normal circuit-build timeout. Previously, we would close
  3501. introduction circuits which are waiting for an acknowledgement
  3502. from the introduction point, and rendezvous circuits which have
  3503. been specified in an INTRODUCE1 cell sent to a hidden service,
  3504. after the normal CBT. Now, we mark them as 'timed out', and launch
  3505. another rendezvous attempt in parallel. This behavior change can
  3506. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  3507. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  3508. - Don't close hidden-service-side rendezvous circuits when they
  3509. reach the normal circuit-build timeout. This behaviour change can
  3510. be disabled using the new
  3511. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  3512. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  3513. - Make sure we never mark the wrong rendezvous circuit as having
  3514. had its introduction cell acknowleged by the introduction-point
  3515. relay. Previously, when we received an INTRODUCE_ACK cell on a
  3516. client-side hidden-service introduction circuit, we might have
  3517. marked a rendezvous circuit other than the one we specified in
  3518. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  3519. a warning message and interfered with the hidden service
  3520. connection-establishment process. Fixes bug 4759; bugfix on
  3521. 0.2.3.3-alpha, when we added the stream-isolation feature which
  3522. might cause Tor to open multiple rendezvous circuits for the same
  3523. hidden service.
  3524. - Don't trigger an assertion failure when we mark a new client-side
  3525. hidden-service introduction circuit for close during the process
  3526. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  3527. by murb.
  3528. o Minor bugfixes (log messages):
  3529. - Correctly spell "connect" in a log message on failure to create a
  3530. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  3531. 0.2.3.2-alpha.
  3532. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  3533. Fixes bug 4856; bugfix on Tor 0.0.6.
  3534. - Fix the log message describing how we work around discovering
  3535. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  3536. 4837; bugfix on 0.2.2.9-alpha.
  3537. - When logging about a disallowed .exit name, do not also call it
  3538. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  3539. o Minor bugfixes (build fixes):
  3540. - During configure, detect when we're building with clang version
  3541. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  3542. CFLAGS. clang doesn't support them yet.
  3543. - During configure, search for library containing cos function as
  3544. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  3545. against libm was hard-coded before. Fixes the first part of bug
  3546. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  3547. Pedersen.
  3548. - Detect attempts to build Tor on (as yet hypothetical) versions
  3549. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  3550. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  3551. - Preprocessor directives should not be put inside the arguments
  3552. of a macro. This would break compilation with GCC releases prior
  3553. to version 3.3. We would never recommend such an old GCC version,
  3554. but it is apparently required for binary compatibility on some
  3555. platforms (namely, certain builds of Haiku). Fixes the other part
  3556. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  3557. Hebnes Pedersen.
  3558. o Minor bugfixes (other):
  3559. - Older Linux kernels erroneously respond to strange nmap behavior
  3560. by having accept() return successfully with a zero-length
  3561. socket. When this happens, just close the connection. Previously,
  3562. we would try harder to learn the remote address: but there was
  3563. no such remote address to learn, and our method for trying to
  3564. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  3565. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  3566. - Fix null-pointer access that could occur if TLS allocation failed.
  3567. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  3568. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  3569. accidentally been reverted.
  3570. - Fix our implementation of crypto_random_hostname() so it can't
  3571. overflow on ridiculously large inputs. (No Tor version has ever
  3572. provided this kind of bad inputs, but let's be correct in depth.)
  3573. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  3574. - Find more places in the code that should have been testing for
  3575. invalid sockets using the SOCKET_OK macro. Required for a fix
  3576. for bug 4533. Bugfix on 0.2.2.28-beta.
  3577. - Fix an assertion failure when, while running with bufferevents, a
  3578. connection finishes connecting after it is marked for close, but
  3579. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  3580. - test_util_spawn_background_ok() hardcoded the expected value
  3581. for ENOENT to 2. This isn't portable as error numbers are
  3582. platform specific, and particularly the hurd has ENOENT at
  3583. 0x40000002. Construct expected string at runtime, using the correct
  3584. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  3585. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  3586. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  3587. - Use an appropriate-width type for sockets in tor-fw-helper on
  3588. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  3589. o Feature removal:
  3590. - When sending or relaying a RELAY_EARLY cell, we used to convert
  3591. it to a RELAY cell if the connection was using the v1 link
  3592. protocol. This was a workaround for older versions of Tor, which
  3593. didn't handle RELAY_EARLY cells properly. Now that all supported
  3594. versions can handle RELAY_EARLY cells, and now that we're enforcing
  3595. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  3596. remove this workaround. Addresses bug 4786.
  3597. o Code simplifications and refactoring:
  3598. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  3599. own homebrewed ssl_state_to_string() replacement. Patch from
  3600. Emile Snyder. Fixes bug 4653.
  3601. - Use macros to indicate OpenSSL versions, so we don't need to worry
  3602. about accidental hexadecimal bit shifts.
  3603. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  3604. supported).
  3605. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  3606. - Use the smartlist_add_asprintf() alias more consistently.
  3607. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  3608. invalid value, rather than just -1.
  3609. - Rename a handful of old identifiers, mostly related to crypto
  3610. structures and crypto functions. By convention, our "create an
  3611. object" functions are called "type_new()", our "free an object"
  3612. functions are called "type_free()", and our types indicate that
  3613. they are types only with a final "_t". But a handful of older
  3614. types and functions broke these rules, with function names like
  3615. "type_create" or "subsystem_op_type", or with type names like
  3616. type_env_t.
  3617. Changes in version 0.2.3.10-alpha - 2011-12-16
  3618. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  3619. Tor's buffers code. Absolutely everybody should upgrade.
  3620. The bug relied on an incorrect calculation when making data continuous
  3621. in one of our IO buffers, if the first chunk of the buffer was
  3622. misaligned by just the wrong amount. The miscalculation would allow an
  3623. attacker to overflow a piece of heap-allocated memory. To mount this
  3624. attack, the attacker would need to either open a SOCKS connection to
  3625. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3626. instance configured to make its connections through a SOCKS proxy
  3627. (which Tor does not do by default).
  3628. Good security practice requires that all heap-overflow bugs should be
  3629. presumed to be exploitable until proven otherwise, so we are treating
  3630. this as a potential code execution attack. Please upgrade immediately!
  3631. This bug does not affect bufferevents-based builds of Tor. Special
  3632. thanks to "Vektor" for reporting this issue to us!
  3633. This release also contains a few minor bugfixes for issues discovered
  3634. in 0.2.3.9-alpha.
  3635. o Major bugfixes:
  3636. - Fix a heap overflow bug that could occur when trying to pull
  3637. data into the first chunk of a buffer, when that chunk had
  3638. already had some data drained from it. Fixes CVE-2011-2778;
  3639. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3640. o Minor bugfixes:
  3641. - If we can't attach streams to a rendezvous circuit when we
  3642. finish connecting to a hidden service, clear the rendezvous
  3643. circuit's stream-isolation state and try to attach streams
  3644. again. Previously, we cleared rendezvous circuits' isolation
  3645. state either too early (if they were freshly built) or not at all
  3646. (if they had been built earlier and were cannibalized). Bugfix on
  3647. 0.2.3.3-alpha; fixes bug 4655.
  3648. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  3649. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  3650. - Fix an assertion failure when a relay with accounting enabled
  3651. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  3652. o Minor features:
  3653. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3654. Changes in version 0.2.2.35 - 2011-12-16
  3655. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  3656. buffers code. Absolutely everybody should upgrade.
  3657. The bug relied on an incorrect calculation when making data continuous
  3658. in one of our IO buffers, if the first chunk of the buffer was
  3659. misaligned by just the wrong amount. The miscalculation would allow an
  3660. attacker to overflow a piece of heap-allocated memory. To mount this
  3661. attack, the attacker would need to either open a SOCKS connection to
  3662. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3663. instance configured to make its connections through a SOCKS proxy
  3664. (which Tor does not do by default).
  3665. Good security practice requires that all heap-overflow bugs should be
  3666. presumed to be exploitable until proven otherwise, so we are treating
  3667. this as a potential code execution attack. Please upgrade immediately!
  3668. This bug does not affect bufferevents-based builds of Tor. Special
  3669. thanks to "Vektor" for reporting this issue to us!
  3670. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  3671. crash bugs for unusual configurations, and a long-term bug that
  3672. would prevent Tor from starting on Windows machines with draconian
  3673. AV software.
  3674. With this release, we remind everyone that 0.2.0.x has reached its
  3675. formal end-of-life. Those Tor versions have many known flaws, and
  3676. nobody should be using them. You should upgrade -- ideally to the
  3677. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  3678. obsolete, stop using those packages and upgrade anyway.
  3679. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  3680. longer receive support after some time in early 2012.
  3681. o Major bugfixes:
  3682. - Fix a heap overflow bug that could occur when trying to pull
  3683. data into the first chunk of a buffer, when that chunk had
  3684. already had some data drained from it. Fixes CVE-2011-2778;
  3685. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3686. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3687. that it doesn't attempt to allocate a socketpair. This could cause
  3688. some problems on Windows systems with overzealous firewalls. Fix for
  3689. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3690. 2.0.15-stable.
  3691. - If we mark an OR connection for close based on a cell we process,
  3692. don't process any further cells on it. We already avoid further
  3693. reads on marked-for-close connections, but now we also discard the
  3694. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3695. which was the first version where we might mark a connection for
  3696. close based on processing a cell on it.
  3697. - Correctly sanity-check that we don't underflow on a memory
  3698. allocation (and then assert) for hidden service introduction
  3699. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3700. bugfix on 0.2.1.5-alpha.
  3701. - Fix a memory leak when we check whether a hidden service
  3702. descriptor has any usable introduction points left. Fixes bug
  3703. 4424. Bugfix on 0.2.2.25-alpha.
  3704. - Don't crash when we're running as a relay and don't have a GeoIP
  3705. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  3706. we've had in the 0.2.3.x branch already.
  3707. - When running as a client, do not print a misleading (and plain
  3708. wrong) log message that we're collecting "directory request"
  3709. statistics: clients don't collect statistics. Also don't create a
  3710. useless (because empty) stats file in the stats/ directory. Fixes
  3711. bug 4353; bugfix on 0.2.2.34.
  3712. o Minor bugfixes:
  3713. - Detect failure to initialize Libevent. This fix provides better
  3714. detection for future instances of bug 4457.
  3715. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3716. function. This was eating up hideously large amounts of time on some
  3717. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3718. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3719. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3720. Mansour Moufid.
  3721. - Don't warn about unused log_mutex in log.c when building with
  3722. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3723. 0.1.0.6-rc which introduced --disable-threads.
  3724. - When configuring, starting, or stopping an NT service, stop
  3725. immediately after the service configuration attempt has succeeded
  3726. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3727. - When sending a NETINFO cell, include the original address
  3728. received for the other side, not its canonical address. Found
  3729. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3730. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  3731. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3732. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3733. occurred when a client tried to fetch a descriptor for a bridge
  3734. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3735. - Backport fixes for a pair of compilation warnings on Windows.
  3736. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  3737. - If we had ever tried to call tor_addr_to_str on an address of
  3738. unknown type, we would have done a strdup on an uninitialized
  3739. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3740. Reported by "troll_un".
  3741. - Correctly detect and handle transient lookup failures from
  3742. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3743. Reported by "troll_un".
  3744. - Fix null-pointer access that could occur if TLS allocation failed.
  3745. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3746. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3747. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3748. o Minor features:
  3749. - Add two new config options for directory authorities:
  3750. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3751. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3752. that is always sufficient to satisfy the bandwidth requirement for
  3753. the Guard flag. Now it will be easier for researchers to simulate
  3754. Tor networks with different values. Resolves ticket 4484.
  3755. - When Tor ignores a hidden service specified in its configuration,
  3756. include the hidden service's directory in the warning message.
  3757. Previously, we would only tell the user that some hidden service
  3758. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3759. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3760. o Packaging changes:
  3761. - Make it easier to automate expert package builds on Windows,
  3762. by removing an absolute path from makensis.exe command.
  3763. Changes in version 0.2.1.32 - 2011-12-16
  3764. Tor 0.2.1.32 backports important security and privacy fixes for
  3765. oldstable. This release is intended only for package maintainers and
  3766. others who cannot use the 0.2.2 stable series. All others should be
  3767. using Tor 0.2.2.x or newer.
  3768. The Tor 0.2.1.x series will reach formal end-of-life some time in
  3769. early 2012; we will stop releasing patches for it then.
  3770. o Major bugfixes (also included in 0.2.2.x):
  3771. - Correctly sanity-check that we don't underflow on a memory
  3772. allocation (and then assert) for hidden service introduction
  3773. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3774. bugfix on 0.2.1.5-alpha.
  3775. - Fix a heap overflow bug that could occur when trying to pull
  3776. data into the first chunk of a buffer, when that chunk had
  3777. already had some data drained from it. Fixes CVE-2011-2778;
  3778. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3779. o Minor features:
  3780. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3781. Changes in version 0.2.3.9-alpha - 2011-12-08
  3782. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  3783. a "DisableNetwork" security feature that bundles can use to avoid
  3784. touching the network until bridges are configured, moves forward on
  3785. the pluggable transport design, fixes a flaw in the hidden service
  3786. design that unnecessarily prevented clients with wrong clocks from
  3787. reaching hidden services, and fixes a wide variety of other issues.
  3788. o Major features:
  3789. - Clients can now connect to private bridges over IPv6. Bridges
  3790. still need at least one IPv4 address in order to connect to
  3791. other relays. Note that we don't yet handle the case where the
  3792. user has two bridge lines for the same bridge (one IPv4, one
  3793. IPv6). Implements parts of proposal 186.
  3794. - New "DisableNetwork" config option to prevent Tor from launching any
  3795. connections or accepting any connections except on a control port.
  3796. Bundles and controllers can set this option before letting Tor talk
  3797. to the rest of the network, for example to prevent any connections
  3798. to a non-bridge address. Packages like Orbot can also use this
  3799. option to instruct Tor to save power when the network is off.
  3800. - Clients and bridges can now be configured to use a separate
  3801. "transport" proxy. This approach makes the censorship arms race
  3802. easier by allowing bridges to use protocol obfuscation plugins. It
  3803. implements the "managed proxy" part of proposal 180 (ticket 3472).
  3804. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  3805. implementation. It makes AES_CTR about 7% faster than our old one
  3806. (which was about 10% faster than the one OpenSSL used to provide).
  3807. Resolves ticket 4526.
  3808. - Add a "tor2web mode" for clients that want to connect to hidden
  3809. services non-anonymously (and possibly more quickly). As a safety
  3810. measure to try to keep users from turning this on without knowing
  3811. what they are doing, tor2web mode must be explicitly enabled at
  3812. compile time, and a copy of Tor compiled to run in tor2web mode
  3813. cannot be used as a normal Tor client. Implements feature 2553.
  3814. - Add experimental support for running on Windows with IOCP and no
  3815. kernel-space socket buffers. This feature is controlled by a new
  3816. "UserspaceIOCPBuffers" config option (off by default), which has
  3817. no effect unless Tor has been built with support for bufferevents,
  3818. is running on Windows, and has enabled IOCP. This may, in the long
  3819. run, help solve or mitigate bug 98.
  3820. - Use a more secure consensus parameter voting algorithm. Now at
  3821. least three directory authorities or a majority of them must
  3822. vote on a given parameter before it will be included in the
  3823. consensus. Implements proposal 178.
  3824. o Major bugfixes:
  3825. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  3826. They used to check that the timestamp was within 30 minutes
  3827. of their system clock, so they could cap the size of their
  3828. replay-detection cache, but that approach unnecessarily refused
  3829. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  3830. the v3 intro-point protocol (the first one which sent a timestamp
  3831. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  3832. - Only use the EVP interface when AES acceleration is enabled,
  3833. to avoid a 5-7% performance regression. Resolves issue 4525;
  3834. bugfix on 0.2.3.8-alpha.
  3835. o Privacy/anonymity features (bridge detection):
  3836. - Make bridge SSL certificates a bit more stealthy by using random
  3837. serial numbers, in the same fashion as OpenSSL when generating
  3838. self-signed certificates. Implements ticket 4584.
  3839. - Introduce a new config option "DynamicDHGroups", enabled by
  3840. default, which provides each bridge with a unique prime DH modulus
  3841. to be used during SSL handshakes. This option attempts to help
  3842. against censors who might use the Apache DH modulus as a static
  3843. identifier for bridges. Addresses ticket 4548.
  3844. o Minor features (new/different config options):
  3845. - New configuration option "DisableDebuggerAttachment" (on by default)
  3846. to prevent basic debugging attachment attempts by other processes.
  3847. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  3848. - Allow MapAddress directives to specify matches against super-domains,
  3849. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  3850. Implements issue 933.
  3851. - Slightly change behavior of "list" options (that is, config
  3852. options that can appear more than once) when they appear both in
  3853. torrc and on the command line. Previously, the command-line options
  3854. would be appended to the ones from torrc. Now, the command-line
  3855. options override the torrc options entirely. This new behavior
  3856. allows the user to override list options (like exit policies and
  3857. ports to listen on) from the command line, rather than simply
  3858. appending to the list.
  3859. - You can get the old (appending) command-line behavior for "list"
  3860. options by prefixing the option name with a "+".
  3861. - You can remove all the values for a "list" option from the command
  3862. line without adding any new ones by prefixing the option name
  3863. with a "/".
  3864. - Add experimental support for a "defaults" torrc file to be parsed
  3865. before the regular torrc. Torrc options override the defaults file's
  3866. options in the same way that the command line overrides the torrc.
  3867. The SAVECONF controller command saves only those options which
  3868. differ between the current configuration and the defaults file. HUP
  3869. reloads both files. (Note: This is an experimental feature; its
  3870. behavior will probably be refined in future 0.2.3.x-alpha versions
  3871. to better meet packagers' needs.) Implements task 4552.
  3872. o Minor features:
  3873. - Try to make the introductory warning message that Tor prints on
  3874. startup more useful for actually finding help and information.
  3875. Resolves ticket 2474.
  3876. - Running "make version" now displays the version of Tor that
  3877. we're about to build. Idea from katmagic; resolves issue 4400.
  3878. - Expire old or over-used hidden service introduction points.
  3879. Required by fix for bug 3460.
  3880. - Move the replay-detection cache for the RSA-encrypted parts of
  3881. INTRODUCE2 cells to the introduction point data structures.
  3882. Previously, we would use one replay-detection cache per hidden
  3883. service. Required by fix for bug 3460.
  3884. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  3885. public key replay-detection cache from 60 minutes to 5 minutes. This
  3886. replay-detection cache is now used only to detect multiple
  3887. INTRODUCE2 cells specifying the same rendezvous point, so we can
  3888. avoid launching multiple simultaneous attempts to connect to it.
  3889. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  3890. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3891. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3892. Mansour Moufid.
  3893. - Fix a minor formatting issue in one of tor-gencert's error messages.
  3894. Fixes bug 4574.
  3895. - Prevent a false positive from the check-spaces script, by disabling
  3896. the "whitespace between function name and (" check for functions
  3897. named 'op()'.
  3898. - Fix a log message suggesting that people contact a non-existent
  3899. email address. Fixes bug 3448.
  3900. - Fix null-pointer access that could occur if TLS allocation failed.
  3901. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3902. - Report a real bootstrap problem to the controller on router
  3903. identity mismatch. Previously we just said "foo", which probably
  3904. made a lot of sense at the time. Fixes bug 4169; bugfix on
  3905. 0.2.1.1-alpha.
  3906. - If we had ever tried to call tor_addr_to_str() on an address of
  3907. unknown type, we would have done a strdup() on an uninitialized
  3908. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3909. Reported by "troll_un".
  3910. - Correctly detect and handle transient lookup failures from
  3911. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3912. Reported by "troll_un".
  3913. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3914. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3915. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  3916. bug 4532; found by "troll_un".
  3917. o Minor bugfixes (on Tor 0.2.3.x):
  3918. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  3919. fixes bug 4554.
  3920. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  3921. circuit for use as a hidden service client's rendezvous point.
  3922. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  3923. with help from wanoskarnet.
  3924. - Restore behavior of overriding SocksPort, ORPort, and similar
  3925. options from the command line. Bugfix on 0.2.3.3-alpha.
  3926. o Build fixes:
  3927. - Properly handle the case where the build-tree is not the same
  3928. as the source tree when generating src/common/common_sha1.i,
  3929. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  3930. bugfix on 0.2.0.1-alpha.
  3931. o Code simplifications, cleanups, and refactorings:
  3932. - Remove the pure attribute from all functions that used it
  3933. previously. In many cases we assigned it incorrectly, because the
  3934. functions might assert or call impure functions, and we don't have
  3935. evidence that keeping the pure attribute is worthwhile. Implements
  3936. changes suggested in ticket 4421.
  3937. - Remove some dead code spotted by coverity. Fixes cid 432.
  3938. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  3939. Changes in version 0.2.3.8-alpha - 2011-11-22
  3940. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  3941. socketpair-related bug that has been bothering Windows users. It adds
  3942. support to serve microdescriptors to controllers, so Vidalia's network
  3943. map can resume listing relays (once Vidalia implements its side),
  3944. and adds better support for hardware AES acceleration. Finally, it
  3945. starts the process of adjusting the bandwidth cutoff for getting the
  3946. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  3947. that tiny relays harm performance more than they help network capacity.
  3948. o Major bugfixes:
  3949. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3950. that it doesn't attempt to allocate a socketpair. This could cause
  3951. some problems on Windows systems with overzealous firewalls. Fix for
  3952. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3953. 2.0.15-stable.
  3954. - Correctly sanity-check that we don't underflow on a memory
  3955. allocation (and then assert) for hidden service introduction
  3956. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3957. bugfix on 0.2.1.5-alpha.
  3958. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  3959. flag. In the past few years the average relay speed has picked
  3960. up, and while the "top 7/8 of the network get the Fast flag" and
  3961. "all relays with 20KB or more of capacity get the Fast flag" rules
  3962. used to have the same result, now the top 7/8 of the network has
  3963. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  3964. - Fix a rare assertion failure when checking whether a v0 hidden
  3965. service descriptor has any usable introduction points left, and
  3966. we don't have enough information to build a circuit to the first
  3967. intro point named in the descriptor. The HS client code in
  3968. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  3969. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  3970. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  3971. - Make bridge authorities not crash when they are asked for their own
  3972. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  3973. - When running as a client, do not print a misleading (and plain
  3974. wrong) log message that we're collecting "directory request"
  3975. statistics: clients don't collect statistics. Also don't create a
  3976. useless (because empty) stats file in the stats/ directory. Fixes
  3977. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  3978. o Major features:
  3979. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  3980. for a relay by identity digest or nickname. Previously,
  3981. microdescriptors were only available by their own digests, so a
  3982. controller would have to ask for and parse the whole microdescriptor
  3983. consensus in order to look up a single relay's microdesc. Fixes
  3984. bug 3832; bugfix on 0.2.3.1-alpha.
  3985. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  3986. operations can use hardware acceleration (if present). Resolves
  3987. ticket 4442.
  3988. o Minor bugfixes (on 0.2.2.x and earlier):
  3989. - Detect failure to initialize Libevent. This fix provides better
  3990. detection for future instances of bug 4457.
  3991. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3992. function. This was eating up hideously large amounts of time on some
  3993. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3994. - Don't warn about unused log_mutex in log.c when building with
  3995. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3996. 0.1.0.6-rc which introduced --disable-threads.
  3997. - Allow manual 'authenticate' commands to the controller interface
  3998. from netcat (nc) as well as telnet. We were rejecting them because
  3999. they didn't come with the expected whitespace at the end of the
  4000. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  4001. - Fix some (not actually triggerable) buffer size checks in usage of
  4002. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  4003. by Anders Sundman.
  4004. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  4005. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  4006. - When configuring, starting, or stopping an NT service, stop
  4007. immediately after the service configuration attempt has succeeded
  4008. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  4009. - When sending a NETINFO cell, include the original address
  4010. received for the other side, not its canonical address. Found
  4011. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  4012. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  4013. can pick them up when the tests aren't disabled. Bugfix on
  4014. 0.2.2.4-alpha which introduced tinytest.
  4015. - Fix a memory leak when we check whether a hidden service
  4016. descriptor has any usable introduction points left. Fixes bug
  4017. 4424. Bugfix on 0.2.2.25-alpha.
  4018. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  4019. occurred when a client tried to fetch a descriptor for a bridge
  4020. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  4021. o Minor bugfixes (on 0.2.3.x):
  4022. - Make util unit tests build correctly with MSVC. Bugfix on
  4023. 0.2.3.3-alpha. Patch by Gisle Vanem.
  4024. - Successfully detect AUTH_CHALLENGE cells with no recognized
  4025. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  4026. Found by frosty_un.
  4027. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  4028. it should still send a NETINFO cell to allow the connection to
  4029. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  4030. "frosty".
  4031. - Log less loudly when we get an invalid authentication certificate
  4032. from a source other than a directory authority: it's not unusual
  4033. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  4034. on 0.2.3.6-alpha.
  4035. - Tolerate servers with more clock skew in their authentication
  4036. certificates than previously. Fixes bug 4371; bugfix on
  4037. 0.2.3.6-alpha.
  4038. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  4039. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  4040. o Minor features:
  4041. - Add two new config options for directory authorities:
  4042. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  4043. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  4044. that is always sufficient to satisfy the bandwidth requirement for
  4045. the Guard flag. Now it will be easier for researchers to simulate
  4046. Tor networks with different values. Resolves ticket 4484.
  4047. - When Tor ignores a hidden service specified in its configuration,
  4048. include the hidden service's directory in the warning message.
  4049. Previously, we would only tell the user that some hidden service
  4050. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  4051. - When we fail to initialize Libevent, retry with IOCP disabled so we
  4052. don't need to turn on multi-threading support in Libevent, which in
  4053. turn requires a working socketpair(). This is a workaround for bug
  4054. 4457, which affects Libevent versions from 2.0.1-alpha through
  4055. 2.0.15-stable.
  4056. - Detect when we try to build on a platform that doesn't define
  4057. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  4058. - Update to the November 1 2011 Maxmind GeoLite Country database.
  4059. o Packaging changes:
  4060. - Make it easier to automate expert package builds on Windows,
  4061. by removing an absolute path from makensis.exe command.
  4062. o Code simplifications and refactoring:
  4063. - Remove some redundant #include directives throughout the code.
  4064. Patch from Andrea Gelmini.
  4065. - Unconditionally use OpenSSL's AES implementation instead of our
  4066. old built-in one. OpenSSL's AES has been better for a while, and
  4067. relatively few servers should still be on any version of OpenSSL
  4068. that doesn't have good optimized assembly AES.
  4069. - Use the name "CERTS" consistently to refer to the new cell type;
  4070. we were calling it CERT in some places and CERTS in others.
  4071. o Testing:
  4072. - Numerous new unit tests for functions in util.c and address.c by
  4073. Anders Sundman.
  4074. - The long-disabled benchmark tests are now split into their own
  4075. ./src/test/bench binary.
  4076. - The benchmark tests can now use more accurate timers than
  4077. gettimeofday() when such timers are available.
  4078. Changes in version 0.2.3.7-alpha - 2011-10-30
  4079. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  4080. the new v3 handshake. It also resolves yet another bridge address
  4081. enumeration issue.
  4082. o Major bugfixes:
  4083. - If we mark an OR connection for close based on a cell we process,
  4084. don't process any further cells on it. We already avoid further
  4085. reads on marked-for-close connections, but now we also discard the
  4086. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  4087. which was the first version where we might mark a connection for
  4088. close based on processing a cell on it.
  4089. - Fix a double-free bug that would occur when we received an invalid
  4090. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  4091. bugfix on 0.2.3.6-alpha.
  4092. - Bridges no longer include their address in NETINFO cells on outgoing
  4093. OR connections, to allow them to blend in better with clients.
  4094. Removes another avenue for enumerating bridges. Reported by
  4095. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  4096. cells were introduced.
  4097. o Trivial fixes:
  4098. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  4099. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  4100. Changes in version 0.2.3.6-alpha - 2011-10-26
  4101. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  4102. anonymity vulnerability where an attacker can deanonymize Tor
  4103. users. Everybody should upgrade.
  4104. This release also features support for a new v3 connection handshake
  4105. protocol, and fixes to make hidden service connections more robust.
  4106. o Major features:
  4107. - Implement a new handshake protocol (v3) for authenticating Tors to
  4108. each other over TLS. It should be more resistant to fingerprinting
  4109. than previous protocols, and should require less TLS hacking for
  4110. future Tor implementations. Implements proposal 176.
  4111. - Allow variable-length padding cells to disguise the length of
  4112. Tor's TLS records. Implements part of proposal 184.
  4113. o Privacy/anonymity fixes (clients):
  4114. - Clients and bridges no longer send TLS certificate chains on
  4115. outgoing OR connections. Previously, each client or bridge would
  4116. use the same cert chain for all outgoing OR connections until
  4117. its IP address changes, which allowed any relay that the client
  4118. or bridge contacted to determine which entry guards it is using.
  4119. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  4120. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  4121. no longer considers that connection as suitable for satisfying a
  4122. circuit EXTEND request. Now relays can protect clients from the
  4123. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  4124. - Directory authorities no longer assign the Guard flag to relays
  4125. that haven't upgraded to the above "refuse EXTEND requests
  4126. to client connections" fix. Now directory authorities can
  4127. protect clients from the CVE-2011-2768 issue even if neither
  4128. the clients nor the relays have upgraded yet. There's a new
  4129. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  4130. to let us transition smoothly, else tomorrow there would be no
  4131. guard relays.
  4132. o Major bugfixes (hidden services):
  4133. - Improve hidden service robustness: when an attempt to connect to
  4134. a hidden service ends, be willing to refetch its hidden service
  4135. descriptors from each of the HSDir relays responsible for them
  4136. immediately. Previously, we would not consider refetching the
  4137. service's descriptors from each HSDir for 15 minutes after the last
  4138. fetch, which was inconvenient if the hidden service was not running
  4139. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  4140. - When one of a hidden service's introduction points appears to be
  4141. unreachable, stop trying it. Previously, we would keep trying
  4142. to build circuits to the introduction point until we lost the
  4143. descriptor, usually because the user gave up and restarted Tor.
  4144. Partly fixes bug 3825.
  4145. - Don't launch a useless circuit after failing to use one of a
  4146. hidden service's introduction points. Previously, we would
  4147. launch a new introduction circuit, but not set the hidden service
  4148. which that circuit was intended to connect to, so it would never
  4149. actually be used. A different piece of code would then create a
  4150. new introduction circuit correctly. Bug reported by katmagic and
  4151. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  4152. o Major bugfixes (other):
  4153. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  4154. that they initiated. Relays could distinguish incoming bridge
  4155. connections from client connections, creating another avenue for
  4156. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  4157. Found by "frosty_un".
  4158. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  4159. tor gets started. This prevents a wrong average bandwidth
  4160. estimate, which would cause relays to always start a new accounting
  4161. interval at the earliest possible moment. Fixes bug 2003; bugfix
  4162. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  4163. immensely in tracking this bug down.
  4164. - Fix a crash bug when changing node restrictions while a DNS lookup
  4165. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  4166. by "Tey'".
  4167. o Minor bugfixes (on 0.2.2.x and earlier):
  4168. - When a hidden service turns an extra service-side introduction
  4169. circuit into a general-purpose circuit, free the rend_data and
  4170. intro_key fields first, so we won't leak memory if the circuit
  4171. is cannibalized for use as another service-side introduction
  4172. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  4173. - Rephrase the log message emitted if the TestSocks check is
  4174. successful. Patch from Fabian Keil; fixes bug 4094.
  4175. - Bridges now skip DNS self-tests, to act a little more stealthily.
  4176. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  4177. bridges. Patch by "warms0x".
  4178. - Remove a confusing dollar sign from the example fingerprint in the
  4179. man page, and also make the example fingerprint a valid one. Fixes
  4180. bug 4309; bugfix on 0.2.1.3-alpha.
  4181. - Fix internal bug-checking logic that was supposed to catch
  4182. failures in digest generation so that it will fail more robustly
  4183. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  4184. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  4185. - Report any failure in init_keys() calls launched because our
  4186. IP address has changed. Spotted by Coverity Scan. Bugfix on
  4187. 0.1.1.4-alpha; fixes CID 484.
  4188. o Minor bugfixes (on 0.2.3.x):
  4189. - Fix a bug in configure.in that kept it from building a configure
  4190. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  4191. bugfix on 0.2.3.1-alpha.
  4192. - Don't warn users that they are exposing a client port to the
  4193. Internet if they have specified an RFC1918 address. Previously,
  4194. we would warn if the user had specified any non-loopback
  4195. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  4196. - Fix memory leaks in the failing cases of the new SocksPort and
  4197. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  4198. fixes coverity CIDs 485, 486, and 487.
  4199. o Minor features:
  4200. - When a hidden service's introduction point times out, consider
  4201. trying it again during the next attempt to connect to the
  4202. HS. Previously, we would not try it again unless a newly fetched
  4203. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  4204. - The next version of Windows will be called Windows 8, and it has
  4205. a major version of 6, minor version of 2. Correctly identify that
  4206. version instead of calling it "Very recent version". Resolves
  4207. ticket 4153; reported by funkstar.
  4208. - The Bridge Authority now writes statistics on how many bridge
  4209. descriptors it gave out in total, and how many unique descriptors
  4210. it gave out. It also lists how often the most and least commonly
  4211. fetched descriptors were given out, as well as the median and
  4212. 25th/75th percentile. Implements tickets 4200 and 4294.
  4213. - Update to the October 4 2011 Maxmind GeoLite Country database.
  4214. o Code simplifications and refactoring:
  4215. - Remove some old code to remember statistics about which descriptors
  4216. we've served as a directory mirror. The feature wasn't used and
  4217. is outdated now that microdescriptors are around.
  4218. - Rename Tor functions that turn strings into addresses, so that
  4219. "parse" indicates that no hostname resolution occurs, and
  4220. "lookup" indicates that hostname resolution may occur. This
  4221. should help prevent mistakes in the future. Fixes bug 3512.
  4222. Changes in version 0.2.2.34 - 2011-10-26
  4223. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  4224. can deanonymize Tor users. Everybody should upgrade.
  4225. The attack relies on four components: 1) Clients reuse their TLS cert
  4226. when talking to different relays, so relays can recognize a user by
  4227. the identity key in her cert. 2) An attacker who knows the client's
  4228. identity key can probe each guard relay to see if that identity key
  4229. is connected to that guard relay right now. 3) A variety of active
  4230. attacks in the literature (starting from "Low-Cost Traffic Analysis
  4231. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  4232. discover the guard relays that a Tor user visiting the website is using.
  4233. 4) Clients typically pick three guards at random, so the set of guards
  4234. for a given user could well be a unique fingerprint for her. This
  4235. release fixes components #1 and #2, which is enough to block the attack;
  4236. the other two remain as open research problems. Special thanks to
  4237. "frosty_un" for reporting the issue to us!
  4238. Clients should upgrade so they are no longer recognizable by the TLS
  4239. certs they present. Relays should upgrade so they no longer allow a
  4240. remote attacker to probe them to test whether unpatched clients are
  4241. currently connected to them.
  4242. This release also fixes several vulnerabilities that allow an attacker
  4243. to enumerate bridge relays. Some bridge enumeration attacks still
  4244. remain; see for example proposal 188.
  4245. o Privacy/anonymity fixes (clients):
  4246. - Clients and bridges no longer send TLS certificate chains on
  4247. outgoing OR connections. Previously, each client or bridge would
  4248. use the same cert chain for all outgoing OR connections until
  4249. its IP address changes, which allowed any relay that the client
  4250. or bridge contacted to determine which entry guards it is using.
  4251. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  4252. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  4253. no longer considers that connection as suitable for satisfying a
  4254. circuit EXTEND request. Now relays can protect clients from the
  4255. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  4256. - Directory authorities no longer assign the Guard flag to relays
  4257. that haven't upgraded to the above "refuse EXTEND requests
  4258. to client connections" fix. Now directory authorities can
  4259. protect clients from the CVE-2011-2768 issue even if neither
  4260. the clients nor the relays have upgraded yet. There's a new
  4261. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  4262. to let us transition smoothly, else tomorrow there would be no
  4263. guard relays.
  4264. o Privacy/anonymity fixes (bridge enumeration):
  4265. - Bridge relays now do their directory fetches inside Tor TLS
  4266. connections, like all the other clients do, rather than connecting
  4267. directly to the DirPort like public relays do. Removes another
  4268. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  4269. - Bridges relays now build circuits for themselves in a more similar
  4270. way to how clients build them. Removes another avenue for
  4271. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  4272. when bridges were introduced.
  4273. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  4274. that they initiated. Relays could distinguish incoming bridge
  4275. connections from client connections, creating another avenue for
  4276. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  4277. Found by "frosty_un".
  4278. o Major bugfixes:
  4279. - Fix a crash bug when changing node restrictions while a DNS lookup
  4280. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  4281. by "Tey'".
  4282. - Don't launch a useless circuit after failing to use one of a
  4283. hidden service's introduction points. Previously, we would
  4284. launch a new introduction circuit, but not set the hidden service
  4285. which that circuit was intended to connect to, so it would never
  4286. actually be used. A different piece of code would then create a
  4287. new introduction circuit correctly. Bug reported by katmagic and
  4288. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  4289. o Minor bugfixes:
  4290. - Change an integer overflow check in the OpenBSD_Malloc code so
  4291. that GCC is less likely to eliminate it as impossible. Patch
  4292. from Mansour Moufid. Fixes bug 4059.
  4293. - When a hidden service turns an extra service-side introduction
  4294. circuit into a general-purpose circuit, free the rend_data and
  4295. intro_key fields first, so we won't leak memory if the circuit
  4296. is cannibalized for use as another service-side introduction
  4297. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  4298. - Bridges now skip DNS self-tests, to act a little more stealthily.
  4299. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  4300. bridges. Patch by "warms0x".
  4301. - Fix internal bug-checking logic that was supposed to catch
  4302. failures in digest generation so that it will fail more robustly
  4303. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  4304. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  4305. - Report any failure in init_keys() calls launched because our
  4306. IP address has changed. Spotted by Coverity Scan. Bugfix on
  4307. 0.1.1.4-alpha; fixes CID 484.
  4308. o Minor bugfixes (log messages and documentation):
  4309. - Remove a confusing dollar sign from the example fingerprint in the
  4310. man page, and also make the example fingerprint a valid one. Fixes
  4311. bug 4309; bugfix on 0.2.1.3-alpha.
  4312. - The next version of Windows will be called Windows 8, and it has
  4313. a major version of 6, minor version of 2. Correctly identify that
  4314. version instead of calling it "Very recent version". Resolves
  4315. ticket 4153; reported by funkstar.
  4316. - Downgrade log messages about circuit timeout calibration from
  4317. "notice" to "info": they don't require or suggest any human
  4318. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  4319. bugfix on 0.2.2.14-alpha.
  4320. o Minor features:
  4321. - Turn on directory request statistics by default and include them in
  4322. extra-info descriptors. Don't break if we have no GeoIP database.
  4323. Backported from 0.2.3.1-alpha; implements ticket 3951.
  4324. - Update to the October 4 2011 Maxmind GeoLite Country database.
  4325. Changes in version 0.2.1.31 - 2011-10-26
  4326. Tor 0.2.1.31 backports important security and privacy fixes for
  4327. oldstable. This release is intended only for package maintainers and
  4328. others who cannot use the 0.2.2 stable series. All others should be
  4329. using Tor 0.2.2.x or newer.
  4330. o Security fixes (also included in 0.2.2.x):
  4331. - Replace all potentially sensitive memory comparison operations
  4332. with versions whose runtime does not depend on the data being
  4333. compared. This will help resist a class of attacks where an
  4334. adversary can use variations in timing information to learn
  4335. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  4336. implementation by Robert Ransom based partially on code by DJB.)
  4337. - Fix an assert in parsing router descriptors containing IPv6
  4338. addresses. This one took down the directory authorities when
  4339. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  4340. o Privacy/anonymity fixes (also included in 0.2.2.x):
  4341. - Clients and bridges no longer send TLS certificate chains on
  4342. outgoing OR connections. Previously, each client or bridge would
  4343. use the same cert chain for all outgoing OR connections until
  4344. its IP address changes, which allowed any relay that the client
  4345. or bridge contacted to determine which entry guards it is using.
  4346. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  4347. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  4348. no longer considers that connection as suitable for satisfying a
  4349. circuit EXTEND request. Now relays can protect clients from the
  4350. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  4351. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  4352. that they initiated. Relays could distinguish incoming bridge
  4353. connections from client connections, creating another avenue for
  4354. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  4355. Found by "frosty_un".
  4356. - When receiving a hidden service descriptor, check that it is for
  4357. the hidden service we wanted. Previously, Tor would store any
  4358. hidden service descriptors that a directory gave it, whether it
  4359. wanted them or not. This wouldn't have let an attacker impersonate
  4360. a hidden service, but it did let directories pre-seed a client
  4361. with descriptors that it didn't want. Bugfix on 0.0.6.
  4362. - Avoid linkability based on cached hidden service descriptors: forget
  4363. all hidden service descriptors cached as a client when processing a
  4364. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  4365. - Make the bridge directory authority refuse to answer directory
  4366. requests for "all" descriptors. It used to include bridge
  4367. descriptors in its answer, which was a major information leak.
  4368. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  4369. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4370. NEWNYM. Previously, we would keep using an existing rendezvous
  4371. circuit if it remained open (i.e. if it were kept open by a
  4372. long-lived stream, or if a new stream were attached to it before
  4373. Tor could notice that it was old and no longer in use). Bugfix on
  4374. 0.1.1.15-rc; fixes bug 3375.
  4375. o Minor bugfixes (also included in 0.2.2.x):
  4376. - When we restart our relay, we might get a successful connection
  4377. from the outside before we've started our reachability tests,
  4378. triggering a warning: "ORPort found reachable, but I have no
  4379. routerinfo yet. Failing to inform controller of success." This
  4380. bug was harmless unless Tor is running under a controller
  4381. like Vidalia, in which case the controller would never get a
  4382. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  4383. fixes bug 1172.
  4384. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  4385. enabled. Fixes bug 1526.
  4386. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4387. anything since 0.2.1.16-rc.
  4388. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  4389. None of the cases where we did this before were wrong, but by making
  4390. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  4391. - Fix a rare crash bug that could occur when a client was configured
  4392. with a large number of bridges. Fixes bug 2629; bugfix on
  4393. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  4394. - Correct the warning displayed when a rendezvous descriptor exceeds
  4395. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  4396. John Brooks.
  4397. - Fix an uncommon assertion failure when running with DNSPort under
  4398. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  4399. - When warning about missing zlib development packages during compile,
  4400. give the correct package names. Bugfix on 0.2.0.1-alpha.
  4401. - Require that introduction point keys and onion keys have public
  4402. exponent 65537. Bugfix on 0.2.0.10-alpha.
  4403. - Do not crash when our configuration file becomes unreadable, for
  4404. example due to a permissions change, between when we start up
  4405. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  4406. on 0.0.9pre6.
  4407. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4408. Fixes bug 3208.
  4409. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4410. passing it to the kernel. (Not a security issue: kernels are
  4411. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4412. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4413. - Don't stack-allocate the list of supplementary GIDs when we're
  4414. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4415. could take up to 256K, which is way too much stack. Found by
  4416. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4417. o Minor bugfixes (only in 0.2.1.x):
  4418. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  4419. rely on them. Bugfix on 0.2.1.30.
  4420. - Use git revisions instead of svn revisions when generating our
  4421. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  4422. o Minor features (also included in 0.2.2.x):
  4423. - Adjust the expiration time on our SSL session certificates to
  4424. better match SSL certs seen in the wild. Resolves ticket 4014.
  4425. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4426. - Update to the October 4 2011 Maxmind GeoLite Country database.
  4427. Changes in version 0.2.3.5-alpha - 2011-09-28
  4428. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  4429. bridge relays; fixes an assertion error that many users started hitting
  4430. today; and adds the ability to refill token buckets more often than
  4431. once per second, allowing significant performance improvements.
  4432. o Security fixes:
  4433. - Bridge relays now do their directory fetches inside Tor TLS
  4434. connections, like all the other clients do, rather than connecting
  4435. directly to the DirPort like public relays do. Removes another
  4436. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  4437. - Bridges relays now build circuits for themselves in a more similar
  4438. way to how clients build them. Removes another avenue for
  4439. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  4440. when bridges were introduced.
  4441. o Major bugfixes:
  4442. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  4443. occur when the same microdescriptor was referenced by two node_t
  4444. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  4445. o Major features (networking):
  4446. - Add a new TokenBucketRefillInterval option to refill token buckets
  4447. more frequently than once per second. This should improve network
  4448. performance, alleviate queueing problems, and make traffic less
  4449. bursty. Implements proposal 183; closes ticket 3630. Design by
  4450. Florian Tschorsch and Björn Scheuermann; implementation by
  4451. Florian Tschorsch.
  4452. o Minor bugfixes:
  4453. - Change an integer overflow check in the OpenBSD_Malloc code so
  4454. that GCC is less likely to eliminate it as impossible. Patch
  4455. from Mansour Moufid. Fixes bug 4059.
  4456. o Minor bugfixes (usability):
  4457. - Downgrade log messages about circuit timeout calibration from
  4458. "notice" to "info": they don't require or suggest any human
  4459. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  4460. bugfix on 0.2.2.14-alpha.
  4461. o Minor features (diagnostics):
  4462. - When the system call to create a listener socket fails, log the
  4463. error message explaining why. This may help diagnose bug 4027.
  4464. Changes in version 0.2.3.4-alpha - 2011-09-13
  4465. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  4466. tweak to Tor's TLS handshake that makes relays and bridges that run
  4467. this new version reachable from Iran again. It also fixes a few new
  4468. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  4469. listed in the network consensus and republish.
  4470. o Major bugfixes (also part of 0.2.2.33):
  4471. - Avoid an assertion failure when reloading a configuration with
  4472. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  4473. 3923; bugfix on 0.2.2.25-alpha.
  4474. o Minor features (security, also part of 0.2.2.33):
  4475. - Check for replays of the public-key encrypted portion of an
  4476. INTRODUCE1 cell, in addition to the current check for replays of
  4477. the g^x value. This prevents a possible class of active attacks
  4478. by an attacker who controls both an introduction point and a
  4479. rendezvous point, and who uses the malleability of AES-CTR to
  4480. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  4481. that these attacks are infeasible (requiring the attacker to send
  4482. on the order of zettabytes of altered cells in a short interval),
  4483. but we'd rather block them off in case there are any classes of
  4484. this attack that we missed. Reported by Willem Pinckaers.
  4485. o Minor features (also part of 0.2.2.33):
  4486. - Adjust the expiration time on our SSL session certificates to
  4487. better match SSL certs seen in the wild. Resolves ticket 4014.
  4488. - Change the default required uptime for a relay to be accepted as
  4489. a HSDir (hidden service directory) from 24 hours to 25 hours.
  4490. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  4491. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  4492. authorities to abstain from voting on assignment of the HSDir
  4493. consensus flag. Related to bug 2649.
  4494. - Update to the September 6 2011 Maxmind GeoLite Country database.
  4495. o Minor bugfixes (also part of 0.2.2.33):
  4496. - Demote the 'replay detected' log message emitted when a hidden
  4497. service receives the same Diffie-Hellman public key in two different
  4498. INTRODUCE2 cells to info level. A normal Tor client can cause that
  4499. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  4500. fixes part of bug 2442.
  4501. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  4502. level. There is nothing that a hidden service's operator can do
  4503. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  4504. of bug 2442.
  4505. - Clarify a log message specifying the characters permitted in
  4506. HiddenServiceAuthorizeClient client names. Previously, the log
  4507. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  4508. given the impression that every ASCII character between "+" and "_"
  4509. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  4510. o Build fixes (also part of 0.2.2.33):
  4511. - Clean up some code issues that prevented Tor from building on older
  4512. BSDs. Fixes bug 3894; reported by "grarpamp".
  4513. - Search for a platform-specific version of "ar" when cross-compiling.
  4514. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  4515. o Major bugfixes:
  4516. - Fix a bug where the SocksPort option (for example) would get
  4517. ignored and replaced by the default if a SocksListenAddress
  4518. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  4519. Fabian Keil.
  4520. o Major features:
  4521. - Relays now try regenerating and uploading their descriptor more
  4522. frequently if they are not listed in the consensus, or if the
  4523. version of their descriptor listed in the consensus is too
  4524. old. This fix should prevent situations where a server declines
  4525. to re-publish itself because it has done so too recently, even
  4526. though the authorities decided not to list its recent-enough
  4527. descriptor. Fix for bug 3327.
  4528. o Minor features:
  4529. - Relays now include a reason for regenerating their descriptors
  4530. in an HTTP header when uploading to the authorities. This will
  4531. make it easier to debug descriptor-upload issues in the future.
  4532. - When starting as root and then changing our UID via the User
  4533. control option, and we have a ControlSocket configured, make sure
  4534. that the ControlSocket is owned by the same account that Tor will
  4535. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  4536. o Minor bugfixes:
  4537. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  4538. utility function used in the control-port code). This shouldn't
  4539. ever happen unless Tor is completely out of memory, but if it did
  4540. happen and Tor somehow recovered from it, Tor could have sent a log
  4541. message to a control port in the middle of a reply to a controller
  4542. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  4543. - Make 'FetchUselessDescriptors' cause all descriptor types and
  4544. all consensus types (including microdescriptors) to get fetched.
  4545. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  4546. o Code refactoring:
  4547. - Make a new "entry connection" struct as an internal subtype of "edge
  4548. connection", to simplify the code and make exit connections smaller.
  4549. Changes in version 0.2.2.33 - 2011-09-13
  4550. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  4551. TLS handshake that makes relays and bridges that run this new version
  4552. reachable from Iran again.
  4553. o Major bugfixes:
  4554. - Avoid an assertion failure when reloading a configuration with
  4555. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  4556. 3923; bugfix on 0.2.2.25-alpha.
  4557. o Minor features (security):
  4558. - Check for replays of the public-key encrypted portion of an
  4559. INTRODUCE1 cell, in addition to the current check for replays of
  4560. the g^x value. This prevents a possible class of active attacks
  4561. by an attacker who controls both an introduction point and a
  4562. rendezvous point, and who uses the malleability of AES-CTR to
  4563. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  4564. that these attacks are infeasible (requiring the attacker to send
  4565. on the order of zettabytes of altered cells in a short interval),
  4566. but we'd rather block them off in case there are any classes of
  4567. this attack that we missed. Reported by Willem Pinckaers.
  4568. o Minor features:
  4569. - Adjust the expiration time on our SSL session certificates to
  4570. better match SSL certs seen in the wild. Resolves ticket 4014.
  4571. - Change the default required uptime for a relay to be accepted as
  4572. a HSDir (hidden service directory) from 24 hours to 25 hours.
  4573. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  4574. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  4575. authorities to abstain from voting on assignment of the HSDir
  4576. consensus flag. Related to bug 2649.
  4577. - Update to the September 6 2011 Maxmind GeoLite Country database.
  4578. o Minor bugfixes (documentation and log messages):
  4579. - Correct the man page to explain that HashedControlPassword and
  4580. CookieAuthentication can both be set, in which case either method
  4581. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4582. when we decided to allow these config options to both be set. Issue
  4583. raised by bug 3898.
  4584. - Demote the 'replay detected' log message emitted when a hidden
  4585. service receives the same Diffie-Hellman public key in two different
  4586. INTRODUCE2 cells to info level. A normal Tor client can cause that
  4587. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  4588. fixes part of bug 2442.
  4589. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  4590. level. There is nothing that a hidden service's operator can do
  4591. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  4592. of bug 2442.
  4593. - Clarify a log message specifying the characters permitted in
  4594. HiddenServiceAuthorizeClient client names. Previously, the log
  4595. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  4596. given the impression that every ASCII character between "+" and "_"
  4597. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  4598. o Build fixes:
  4599. - Provide a substitute implementation of lround() for MSVC, which
  4600. apparently lacks it. Patch from Gisle Vanem.
  4601. - Clean up some code issues that prevented Tor from building on older
  4602. BSDs. Fixes bug 3894; reported by "grarpamp".
  4603. - Search for a platform-specific version of "ar" when cross-compiling.
  4604. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  4605. Changes in version 0.2.3.3-alpha - 2011-09-01
  4606. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  4607. security, and provides client-side support for the microdescriptor
  4608. and optimistic data features introduced earlier in the 0.2.3.x
  4609. series. It also includes numerous critical bugfixes in the (optional)
  4610. bufferevent-based networking backend.
  4611. o Major features (stream isolation):
  4612. - You can now configure Tor so that streams from different
  4613. applications are isolated on different circuits, to prevent an
  4614. attacker who sees your streams as they leave an exit node from
  4615. linking your sessions to one another. To do this, choose some way
  4616. to distinguish the applications: have them connect to different
  4617. SocksPorts, or have one of them use SOCKS4 while the other uses
  4618. SOCKS5, or have them pass different authentication strings to the
  4619. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  4620. degree of isolation you need. This implements Proposal 171.
  4621. - There's a new syntax for specifying multiple client ports (such as
  4622. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  4623. multiple *Port entries with full addr:port syntax on each.
  4624. The old *ListenAddress format is still supported, but you can't
  4625. mix it with the new *Port syntax.
  4626. o Major features (other):
  4627. - Enable microdescriptor fetching by default for clients. This allows
  4628. clients to download a much smaller amount of directory information.
  4629. To disable it (and go back to the old-style consensus and
  4630. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  4631. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  4632. "PortForwarding" config option), now supports Windows.
  4633. - When using an exit relay running 0.2.3.x, clients can now
  4634. "optimistically" send data before the exit relay reports that
  4635. the stream has opened. This saves a round trip when starting
  4636. connections where the client speaks first (such as web browsing).
  4637. This behavior is controlled by a consensus parameter (currently
  4638. disabled). To turn it on or off manually, use the "OptimisticData"
  4639. torrc option. Implements proposal 181; code by Ian Goldberg.
  4640. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  4641. - When using IOCP on Windows, we need to enable Libevent windows
  4642. threading support.
  4643. - The IOCP backend now works even when the user has not specified
  4644. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  4645. Fixes part of bug 3752.
  4646. - Correctly record the bytes we've read and written when using
  4647. bufferevents, so that we can include them in our bandwidth history
  4648. and advertised bandwidth. Fixes bug 3803.
  4649. - Apply rate-limiting only at the bottom of a chain of filtering
  4650. bufferevents. This prevents us from filling up internal read
  4651. buffers and violating rate-limits when filtering bufferevents
  4652. are enabled. Fixes part of bug 3804.
  4653. - Add high-watermarks to the output buffers for filtered
  4654. bufferevents. This prevents us from filling up internal write
  4655. buffers and wasting CPU cycles when filtering bufferevents are
  4656. enabled. Fixes part of bug 3804.
  4657. - Correctly notice when data has been written from a bufferevent
  4658. without flushing it completely. Fixes bug 3805.
  4659. - Fix a bug where server-side tunneled bufferevent-based directory
  4660. streams would get closed prematurely. Fixes bug 3814.
  4661. - Fix a use-after-free error with per-connection rate-limiting
  4662. buckets. Fixes bug 3888.
  4663. o Major bugfixes (also part of 0.2.2.31-rc):
  4664. - If we're configured to write our ControlPorts to disk, only write
  4665. them after switching UID and creating the data directory. This way,
  4666. we don't fail when starting up with a nonexistent DataDirectory
  4667. and a ControlPortWriteToFile setting based on that directory. Fixes
  4668. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4669. o Minor features:
  4670. - Added a new CONF_CHANGED event so that controllers can be notified
  4671. of any configuration changes made by other controllers, or by the
  4672. user. Implements ticket 1692.
  4673. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  4674. leak when using bufferevents, and lets Libevent worry about how to
  4675. best copy data out of a buffer.
  4676. - Replace files in stats/ rather than appending to them. Now that we
  4677. include statistics in extra-info descriptors, it makes no sense to
  4678. keep old statistics forever. Implements ticket 2930.
  4679. o Minor features (build compatibility):
  4680. - Limited, experimental support for building with nmake and MSVC.
  4681. - Provide a substitute implementation of lround() for MSVC, which
  4682. apparently lacks it. Patch from Gisle Vanem.
  4683. o Minor features (also part of 0.2.2.31-rc):
  4684. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4685. o Minor bugfixes (on 0.2.3.x-alpha):
  4686. - Fix a spurious warning when parsing SOCKS requests with
  4687. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  4688. - Get rid of a harmless warning that could happen on relays running
  4689. with bufferevents. The warning was caused by someone doing an http
  4690. request to a relay's orport. Also don't warn for a few related
  4691. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  4692. o Minor bugfixes (on 2.2.x and earlier):
  4693. - Correct the man page to explain that HashedControlPassword and
  4694. CookieAuthentication can both be set, in which case either method
  4695. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4696. when we decided to allow these config options to both be set. Issue
  4697. raised by bug 3898.
  4698. - The "--quiet" and "--hush" options now apply not only to Tor's
  4699. behavior before logs are configured, but also to Tor's behavior in
  4700. the absense of configured logs. Fixes bug 3550; bugfix on
  4701. 0.2.0.10-alpha.
  4702. o Minor bugfixes (also part of 0.2.2.31-rc):
  4703. - Write several files in text mode, on OSes that distinguish text
  4704. mode from binary mode (namely, Windows). These files are:
  4705. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4706. that collect those statistics; 'client_keys' and 'hostname' for
  4707. hidden services that use authentication; and (in the tor-gencert
  4708. utility) newly generated identity and signing keys. Previously,
  4709. we wouldn't specify text mode or binary mode, leading to an
  4710. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4711. the DirRecordUsageByCountry option which would have triggered
  4712. the assertion failure was added), although this assertion failure
  4713. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4714. - Selectively disable deprecation warnings on OS X because Lion
  4715. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4716. - Remove an extra pair of quotation marks around the error
  4717. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4718. 0.1.2.6-alpha; fixes bug 3732.
  4719. - When unable to format an address as a string, report its value
  4720. as "???" rather than reusing the last formatted address. Bugfix
  4721. on 0.2.1.5-alpha.
  4722. o Code simplifications and refactoring:
  4723. - Rewrite the listener-selection logic so that parsing which ports
  4724. we want to listen on is now separate from binding to the ports
  4725. we want.
  4726. o Build changes:
  4727. - Building Tor with bufferevent support now requires Libevent
  4728. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  4729. SSL-related bufferevents and related issues that would make Tor
  4730. work badly with bufferevents. Requiring 2.0.13-stable also allows
  4731. Tor with bufferevents to take advantage of Libevent APIs
  4732. introduced after 2.0.8-rc.
  4733. Changes in version 0.2.2.32 - 2011-08-27
  4734. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  4735. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  4736. a founder of the PETS community, a leader in our field, a mentor,
  4737. and a friend. He left us with these words: "I had the possibility
  4738. to contribute to this world that is not as it should be. I hope I
  4739. could help in some areas to make the world a better place, and that
  4740. I could also encourage other people to be engaged in improving the
  4741. world. Please, stay engaged. This world needs you, your love, your
  4742. initiative -- now I cannot be part of that anymore."
  4743. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  4744. ready. More than two years in the making, this release features improved
  4745. client performance and hidden service reliability, better compatibility
  4746. for Android, correct behavior for bridges that listen on more than
  4747. one address, more extensible and flexible directory object handling,
  4748. better reporting of network statistics, improved code security, and
  4749. many many other features and bugfixes.
  4750. Changes in version 0.2.2.31-rc - 2011-08-17
  4751. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  4752. for the Tor 0.2.2.x series.
  4753. o Major bugfixes:
  4754. - Remove an extra pair of quotation marks around the error
  4755. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4756. 0.1.2.6-alpha; fixes bug 3732.
  4757. - If we're configured to write our ControlPorts to disk, only write
  4758. them after switching UID and creating the data directory. This way,
  4759. we don't fail when starting up with a nonexistent DataDirectory
  4760. and a ControlPortWriteToFile setting based on that directory. Fixes
  4761. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4762. o Minor features:
  4763. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4764. o Minor bugfixes:
  4765. - Allow GETINFO fingerprint to return a fingerprint even when
  4766. we have not yet built a router descriptor. Fixes bug 3577;
  4767. bugfix on 0.2.0.1-alpha.
  4768. - Write several files in text mode, on OSes that distinguish text
  4769. mode from binary mode (namely, Windows). These files are:
  4770. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4771. that collect those statistics; 'client_keys' and 'hostname' for
  4772. hidden services that use authentication; and (in the tor-gencert
  4773. utility) newly generated identity and signing keys. Previously,
  4774. we wouldn't specify text mode or binary mode, leading to an
  4775. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4776. the DirRecordUsageByCountry option which would have triggered
  4777. the assertion failure was added), although this assertion failure
  4778. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4779. - Selectively disable deprecation warnings on OS X because Lion
  4780. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4781. - When unable to format an address as a string, report its value
  4782. as "???" rather than reusing the last formatted address. Bugfix
  4783. on 0.2.1.5-alpha.
  4784. Changes in version 0.2.3.2-alpha - 2011-07-18
  4785. Tor 0.2.3.2-alpha introduces two new experimental features:
  4786. microdescriptors and pluggable transports. It also continues cleaning
  4787. up a variety of recently introduced features.
  4788. o Major features:
  4789. - Clients can now use microdescriptors instead of regular descriptors
  4790. to build circuits. Microdescriptors are authority-generated
  4791. summaries of regular descriptors' contents, designed to change
  4792. very rarely (see proposal 158 for details). This feature is
  4793. designed to save bandwidth, especially for clients on slow internet
  4794. connections. It's off by default for now, since nearly no caches
  4795. support it, but it will be on-by-default for clients in a future
  4796. version. You can use the UseMicrodescriptors option to turn it on.
  4797. - Tor clients using bridges can now be configured to use a separate
  4798. 'transport' proxy for each bridge. This approach helps to resist
  4799. censorship by allowing bridges to use protocol obfuscation
  4800. plugins. It implements part of proposal 180. Implements ticket 2841.
  4801. - While we're trying to bootstrap, record how many TLS connections
  4802. fail in each state, and report which states saw the most failures
  4803. in response to any bootstrap failures. This feature may speed up
  4804. diagnosis of censorship events. Implements ticket 3116.
  4805. o Major bugfixes (on 0.2.3.1-alpha):
  4806. - When configuring a large set of nodes in EntryNodes (as with
  4807. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  4808. random subset to be guards, and choose them in random
  4809. order. Fixes bug 2798.
  4810. - Tor could crash when remembering a consensus in a non-used consensus
  4811. flavor without having a current consensus set. Fixes bug 3361.
  4812. - Comparing an unknown address to a microdescriptor's shortened exit
  4813. policy would always give a "rejected" result. Fixes bug 3599.
  4814. - Using microdescriptors as a client no longer prevents Tor from
  4815. uploading and downloading hidden service descriptors. Fixes
  4816. bug 3601.
  4817. o Minor features:
  4818. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4819. - Accept attempts to include a password authenticator in the
  4820. handshake, as supported by SOCKS5. This handles SOCKS clients that
  4821. don't know how to omit a password when authenticating. Resolves
  4822. bug 1666.
  4823. - When configuring a large set of nodes in EntryNodes, and there are
  4824. enough of them listed as Guard so that we don't need to consider
  4825. the non-guard entries, prefer the ones listed with the Guard flag.
  4826. - Check for and recover from inconsistency in the microdescriptor
  4827. cache. This will make it harder for us to accidentally free a
  4828. microdescriptor without removing it from the appropriate data
  4829. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  4830. - Log SSL state transitions at log level DEBUG, log domain
  4831. HANDSHAKE. This can be useful for debugging censorship events.
  4832. Implements ticket 3264.
  4833. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  4834. implements ticket 3439.
  4835. o Minor bugfixes (on 0.2.3.1-alpha):
  4836. - Do not free all general-purpose regular descriptors just
  4837. because microdescriptor use is enabled. Fixes bug 3113.
  4838. - Correctly link libevent_openssl when --enable-static-libevent
  4839. is passed to configure. Fixes bug 3118.
  4840. - Bridges should not complain during their heartbeat log messages that
  4841. they are unlisted in the consensus: that's more or less the point
  4842. of being a bridge. Fixes bug 3183.
  4843. - Report a SIGNAL event to controllers when acting on a delayed
  4844. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  4845. event to the controller if we acted on a SIGNAL NEWNYM command
  4846. immediately, and otherwise not report a SIGNAL event for the
  4847. command at all. Fixes bug 3349.
  4848. - Fix a crash when handling the SIGNAL controller command or
  4849. reporting ERR-level status events with bufferevents enabled. Found
  4850. by Robert Ransom. Fixes bug 3367.
  4851. - Always ship the tor-fw-helper manpage in our release tarballs.
  4852. Fixes bug 3389. Reported by Stephen Walker.
  4853. - Fix a class of double-mark-for-close bugs when bufferevents
  4854. are enabled. Fixes bug 3403.
  4855. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  4856. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  4857. control-port command. Fixes part of bug 3465.
  4858. - Prevent using negative indices during unit test runs when read_all()
  4859. fails. Spotted by coverity.
  4860. - Fix a rare memory leak when checking the nodelist without it being
  4861. present. Found by coverity.
  4862. - Only try to download a microdescriptor-flavored consensus from
  4863. a directory cache that provides them.
  4864. o Minor bugfixes (on 0.2.2.x and earlier):
  4865. - Assert that hidden-service-related operations are not performed
  4866. using single-hop circuits. Previously, Tor would assert that
  4867. client-side streams are not attached to single-hop circuits,
  4868. but not that other sensitive operations on the client and service
  4869. side are not performed using single-hop circuits. Fixes bug 3332;
  4870. bugfix on 0.0.6.
  4871. - Don't publish a new relay descriptor when we reload our onion key,
  4872. unless the onion key has actually changed. Fixes bug 3263 and
  4873. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  4874. - Allow GETINFO fingerprint to return a fingerprint even when
  4875. we have not yet built a router descriptor. Fixes bug 3577;
  4876. bugfix on 0.2.0.1-alpha.
  4877. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  4878. on 0.2.2.4-alpha; fixes bug 3427.
  4879. o Code simplification and refactoring:
  4880. - Use tor_sscanf() in place of scanf() in more places through the
  4881. code. This makes us a little more locale-independent, and
  4882. should help shut up code-analysis tools that can't tell
  4883. a safe sscanf string from a dangerous one.
  4884. - Use tt_assert(), not tor_assert(), for checking for test failures.
  4885. This makes the unit tests more able to go on in the event that
  4886. one of them fails.
  4887. - Split connection_about_to_close() into separate functions for each
  4888. connection type.
  4889. o Build changes:
  4890. - On Windows, we now define the _WIN32_WINNT macros only if they
  4891. are not already defined. This lets the person building Tor decide,
  4892. if they want, to require a later version of Windows.
  4893. Changes in version 0.2.2.30-rc - 2011-07-07
  4894. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  4895. series. It fixes a few smaller bugs, but generally appears stable.
  4896. Please test it and let us know whether it is!
  4897. o Minor bugfixes:
  4898. - Send a SUCCEEDED stream event to the controller when a reverse
  4899. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  4900. discovered by katmagic.
  4901. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4902. passing it to the kernel. (Not a security issue: kernels are
  4903. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4904. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4905. - Don't stack-allocate the list of supplementary GIDs when we're
  4906. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4907. could take up to 256K, which is way too much stack. Found by
  4908. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4909. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  4910. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  4911. fixes part of bug 3465.
  4912. - Fix a memory leak when receiving a descriptor for a hidden
  4913. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  4914. on 0.2.2.26-beta.
  4915. o Minor features:
  4916. - Update to the July 1 2011 Maxmind GeoLite Country database.
  4917. Changes in version 0.2.2.29-beta - 2011-06-20
  4918. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  4919. have bridge lines in their torrc but don't want to use them; gets
  4920. us closer to having the control socket feature working on Debian;
  4921. and fixes a variety of smaller bugs.
  4922. o Major bugfixes:
  4923. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  4924. When we changed the default behavior to "use bridges if any
  4925. are listed in the torrc", we surprised users who had bridges
  4926. in their torrc files but who didn't actually want to use them.
  4927. Partial resolution for bug 3354.
  4928. o Privacy fixes:
  4929. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4930. NEWNYM. Previously, we would keep using an existing rendezvous
  4931. circuit if it remained open (i.e. if it were kept open by a
  4932. long-lived stream, or if a new stream were attached to it before
  4933. Tor could notice that it was old and no longer in use). Bugfix on
  4934. 0.1.1.15-rc; fixes bug 3375.
  4935. o Minor bugfixes:
  4936. - Fix a bug when using ControlSocketsGroupWritable with User. The
  4937. directory's group would be checked against the current group, not
  4938. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  4939. bugfix on 0.2.2.26-beta.
  4940. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  4941. expect it to emit a CRLF iff the format string ends with CRLF;
  4942. it actually emitted a CRLF iff (a) the format string ended with
  4943. CRLF or (b) the resulting string was over 1023 characters long or
  4944. (c) the format string did not end with CRLF *and* the resulting
  4945. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  4946. fixes part of bug 3407.
  4947. - Make send_control_event_impl()'s behaviour sane. Its callers
  4948. expect it to always emit a CRLF at the end of the string; it
  4949. might have emitted extra control characters as well. Bugfix on
  4950. 0.1.1.9-alpha; fixes another part of bug 3407.
  4951. - Make crypto_rand_int() check the value of its input correctly.
  4952. Previously, it accepted values up to UINT_MAX, but could return a
  4953. negative number if given a value above INT_MAX+1. Found by George
  4954. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  4955. - Avoid a segfault when reading a malformed circuit build state
  4956. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  4957. 0.2.2.4-alpha.
  4958. - When asked about a DNS record type we don't support via a
  4959. client DNSPort, reply with NOTIMPL rather than an empty
  4960. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  4961. - Fix a rare memory leak during stats writing. Found by coverity.
  4962. o Minor features:
  4963. - Update to the June 1 2011 Maxmind GeoLite Country database.
  4964. o Code simplifications and refactoring:
  4965. - Remove some dead code as indicated by coverity.
  4966. - Remove a few dead assignments during router parsing. Found by
  4967. coverity.
  4968. - Add some forgotten return value checks during unit tests. Found
  4969. by coverity.
  4970. - Don't use 1-bit wide signed bit fields. Found by coverity.
  4971. Changes in version 0.2.2.28-beta - 2011-06-04
  4972. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  4973. fixed a big bug in whether relays stay in the consensus consistently,
  4974. we moved closer to handling bridges and hidden services correctly,
  4975. and we started the process of better handling the dreaded "my Vidalia
  4976. died, and now my Tor demands a password when I try to reconnect to it"
  4977. usability issue.
  4978. o Major bugfixes:
  4979. - Don't decide to make a new descriptor when receiving a HUP signal.
  4980. This bug has caused a lot of 0.2.2.x relays to disappear from the
  4981. consensus periodically. Fixes the most common case of triggering
  4982. bug 1810; bugfix on 0.2.2.7-alpha.
  4983. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  4984. - Don't try to build descriptors if "ORPort auto" is set and we
  4985. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  4986. 0.2.2.26-beta.
  4987. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  4988. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  4989. - Apply circuit timeouts to opened hidden-service-related circuits
  4990. based on the correct start time. Previously, we would apply the
  4991. circuit build timeout based on time since the circuit's creation;
  4992. it was supposed to be applied based on time since the circuit
  4993. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  4994. - Use the same circuit timeout for client-side introduction
  4995. circuits as for other four-hop circuits, rather than the timeout
  4996. for single-hop directory-fetch circuits; the shorter timeout may
  4997. have been appropriate with the static circuit build timeout in
  4998. 0.2.1.x and earlier, but caused many hidden service access attempts
  4999. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  5000. on 0.2.2.2-alpha; fixes another part of bug 1297.
  5001. - In ticket 2511 we fixed a case where you could use an unconfigured
  5002. bridge if you had configured it as a bridge the last time you ran
  5003. Tor. Now fix another edge case: if you had configured it as a bridge
  5004. but then switched to a different bridge via the controller, you
  5005. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  5006. fixes bug 3321.
  5007. o Major features:
  5008. - Add an __OwningControllerProcess configuration option and a
  5009. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  5010. that when it exits, Tor will shut down. Implements feature 3049.
  5011. - If "UseBridges 1" is set and no bridges are configured, Tor will
  5012. now refuse to build any circuits until some bridges are set.
  5013. If "UseBridges auto" is set, Tor will use bridges if they are
  5014. configured and we are not running as a server, but otherwise will
  5015. make circuits as usual. The new default is "auto". Patch by anonym,
  5016. so the Tails LiveCD can stop automatically revealing you as a Tor
  5017. user on startup.
  5018. o Minor bugfixes:
  5019. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  5020. - Remove a trailing asterisk from "exit-policy/default" in the
  5021. output of the control port command "GETINFO info/names". Bugfix
  5022. on 0.1.2.5-alpha.
  5023. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  5024. Fixes bug 3270.
  5025. - Warn when the user configures two HiddenServiceDir lines that point
  5026. to the same directory. Bugfix on 0.0.6 (the version introducing
  5027. HiddenServiceDir); fixes bug 3289.
  5028. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  5029. part of bug 2748; bugfix on 0.2.0.10-alpha.
  5030. - Log malformed requests for rendezvous descriptors as protocol
  5031. warnings, not warnings. Also, use a more informative log message
  5032. in case someone sees it at log level warning without prior
  5033. info-level messages. Fixes the other part of bug 2748; bugfix
  5034. on 0.2.0.10-alpha.
  5035. - Clear the table recording the time of the last request for each
  5036. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  5037. Previously, we would clear our HS descriptor cache on SIGNAL
  5038. NEWNYM, but if we had previously retrieved a descriptor (or tried
  5039. to) from every directory responsible for it, we would refuse to
  5040. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  5041. fixes bug 3309.
  5042. - Fix a log message that said "bits" while displaying a value in
  5043. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  5044. 0.2.0.1-alpha.
  5045. - When checking for 1024-bit keys, check for 1024 bits, not 128
  5046. bytes. This allows Tor to correctly discard keys of length 1017
  5047. through 1023. Bugfix on 0.0.9pre5.
  5048. o Minor features:
  5049. - Relays now log the reason for publishing a new relay descriptor,
  5050. so we have a better chance of hunting down instances of bug 1810.
  5051. Resolves ticket 3252.
  5052. - Revise most log messages that refer to nodes by nickname to
  5053. instead use the "$key=nickname at address" format. This should be
  5054. more useful, especially since nicknames are less and less likely
  5055. to be unique. Resolves ticket 3045.
  5056. - Log (at info level) when purging pieces of hidden-service-client
  5057. state because of SIGNAL NEWNYM.
  5058. o Removed options:
  5059. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  5060. anything since 0.2.1.16-rc.
  5061. Changes in version 0.2.2.27-beta - 2011-05-18
  5062. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  5063. release, and also adds a few more general bugfixes.
  5064. o Major bugfixes:
  5065. - Fix a crash bug when changing bridges in a running Tor process.
  5066. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  5067. - When the controller configures a new bridge, don't wait 10 to 60
  5068. seconds before trying to fetch its descriptor. Bugfix on
  5069. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  5070. o Minor bugfixes:
  5071. - Require that onion keys have exponent 65537 in microdescriptors too.
  5072. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  5073. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  5074. Changed the limit to 512 characters by removing base64 newlines.
  5075. Fixes bug 2752. Fix by Michael Yakubovich.
  5076. - When a client starts or stops using bridges, never use a circuit
  5077. that was built before the configuration change. This behavior could
  5078. put at risk a user who uses bridges to ensure that her traffic
  5079. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  5080. bug 3200.
  5081. Changes in version 0.2.2.26-beta - 2011-05-17
  5082. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  5083. also introduces a new "socksport auto" approach that should make it
  5084. easier to run multiple Tors on the same system, and does a lot of
  5085. cleanup to get us closer to a release candidate.
  5086. o Security/privacy fixes:
  5087. - Replace all potentially sensitive memory comparison operations
  5088. with versions whose runtime does not depend on the data being
  5089. compared. This will help resist a class of attacks where an
  5090. adversary can use variations in timing information to learn
  5091. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  5092. implementation by Robert Ransom based partially on code by DJB.)
  5093. - When receiving a hidden service descriptor, check that it is for
  5094. the hidden service we wanted. Previously, Tor would store any
  5095. hidden service descriptors that a directory gave it, whether it
  5096. wanted them or not. This wouldn't have let an attacker impersonate
  5097. a hidden service, but it did let directories pre-seed a client
  5098. with descriptors that it didn't want. Bugfix on 0.0.6.
  5099. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  5100. DNS cache entries, and virtual address mappings: that's what
  5101. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  5102. o Major features:
  5103. - The options SocksPort, ControlPort, and so on now all accept a
  5104. value "auto" that opens a socket on an OS-selected port. A
  5105. new ControlPortWriteToFile option tells Tor to write its
  5106. actual control port or ports to a chosen file. If the option
  5107. ControlPortFileGroupReadable is set, the file is created as
  5108. group-readable. Now users can run two Tor clients on the same
  5109. system without needing to manually mess with parameters. Resolves
  5110. part of ticket 3076.
  5111. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  5112. help busy exit nodes avoid running out of useable ports just
  5113. because all the ports have been used in the near past. Resolves
  5114. issue 2850.
  5115. o Minor features:
  5116. - New "GETINFO net/listeners/(type)" controller command to return
  5117. a list of addresses and ports that are bound for listeners for a
  5118. given connection type. This is useful when the user has configured
  5119. "SocksPort auto" and the controller needs to know which port got
  5120. chosen. Resolves another part of ticket 3076.
  5121. - Add a new ControlSocketsGroupWritable configuration option: when
  5122. it is turned on, ControlSockets are group-writeable by the default
  5123. group of the current user. Patch by Jérémy Bobbio; implements
  5124. ticket 2972.
  5125. - Tor now refuses to create a ControlSocket in a directory that is
  5126. world-readable (or group-readable if ControlSocketsGroupWritable
  5127. is 0). This is necessary because some operating systems do not
  5128. enforce permissions on an AF_UNIX sockets. Permissions on the
  5129. directory holding the socket, however, seems to work everywhere.
  5130. - Rate-limit a warning about failures to download v2 networkstatus
  5131. documents. Resolves part of bug 1352.
  5132. - Backport code from 0.2.3.x that allows directory authorities to
  5133. clean their microdescriptor caches. Needed to resolve bug 2230.
  5134. - When an HTTPS proxy reports "403 Forbidden", we now explain
  5135. what it means rather than calling it an unexpected status code.
  5136. Closes bug 2503. Patch from Michael Yakubovich.
  5137. - Update to the May 1 2011 Maxmind GeoLite Country database.
  5138. o Minor bugfixes:
  5139. - Authorities now clean their microdesc cache periodically and when
  5140. reading from disk initially, not only when adding new descriptors.
  5141. This prevents a bug where we could lose microdescriptors. Bugfix
  5142. on 0.2.2.6-alpha. Fixes bug 2230.
  5143. - Do not crash when our configuration file becomes unreadable, for
  5144. example due to a permissions change, between when we start up
  5145. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  5146. on 0.0.9pre6.
  5147. - Avoid a bug that would keep us from replacing a microdescriptor
  5148. cache on Windows. (We would try to replace the file while still
  5149. holding it open. That's fine on Unix, but Windows doesn't let us
  5150. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  5151. - Add missing explanations for the authority-related torrc options
  5152. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  5153. man page. Resolves issue 2379.
  5154. - As an authority, do not upload our own vote or signature set to
  5155. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  5156. it would get flagged as a duplicate. Resolves bug 3026.
  5157. - Accept hidden service descriptors if we think we might be a hidden
  5158. service directory, regardless of what our consensus says. This
  5159. helps robustness, since clients and hidden services can sometimes
  5160. have a more up-to-date view of the network consensus than we do,
  5161. and if they think that the directory authorities list us a HSDir,
  5162. we might actually be one. Related to bug 2732; bugfix on
  5163. 0.2.0.10-alpha.
  5164. - When a controller changes TrackHostExits, remove mappings for
  5165. hosts that should no longer have their exits tracked. Bugfix on
  5166. 0.1.0.1-rc.
  5167. - When a controller changes VirtualAddrNetwork, remove any mappings
  5168. for hosts that were automapped to the old network. Bugfix on
  5169. 0.1.1.19-rc.
  5170. - When a controller changes one of the AutomapHosts* options, remove
  5171. any mappings for hosts that should no longer be automapped. Bugfix
  5172. on 0.2.0.1-alpha.
  5173. - Do not reset the bridge descriptor download status every time we
  5174. re-parse our configuration or get a configuration change. Fixes
  5175. bug 3019; bugfix on 0.2.0.3-alpha.
  5176. o Minor bugfixes (code cleanup):
  5177. - When loading the microdesc journal, remember its current size.
  5178. In 0.2.2, this helps prevent the microdesc journal from growing
  5179. without limit on authorities (who are the only ones to use it in
  5180. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  5181. Fix posted by "cypherpunks."
  5182. - The microdesc journal is supposed to get rebuilt only if it is
  5183. at least _half_ the length of the store, not _twice_ the length
  5184. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  5185. - Fix a potential null-pointer dereference while computing a
  5186. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  5187. clang's analyzer.
  5188. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  5189. cache without actually having any descriptors to cache. Bugfix on
  5190. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  5191. - If we fail to compute the identity digest of a v3 legacy keypair,
  5192. warn, and don't use a buffer-full of junk instead. Bugfix on
  5193. 0.2.1.1-alpha; fixes bug 3106.
  5194. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  5195. where if the function had ever in the future been used to check
  5196. for the presence of a too-large number, it would have given an
  5197. incorrect result. (Fortunately, we only used it for 16-bit
  5198. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  5199. - Require that introduction point keys and onion handshake keys
  5200. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  5201. on 0.2.0.10-alpha.
  5202. o Removed features:
  5203. - Caches no longer download and serve v2 networkstatus documents
  5204. unless FetchV2Networkstatus flag is set: these documents haven't
  5205. haven't been used by clients or relays since 0.2.0.x. Resolves
  5206. bug 3022.
  5207. Changes in version 0.2.3.1-alpha - 2011-05-05
  5208. Tor 0.2.3.1-alpha adds some new experimental features, including support
  5209. for an improved network IO backend, IOCP networking on Windows,
  5210. microdescriptor caching, "fast-start" support for streams, and automatic
  5211. home router configuration. There are also numerous internal improvements
  5212. to try to make the code easier for developers to work with.
  5213. This is the first alpha release in a new series, so expect there to be
  5214. bugs. Users who would rather test out a more stable branch should
  5215. stay with 0.2.2.x for now.
  5216. o Major features:
  5217. - Tor can now optionally build with the "bufferevents" buffered IO
  5218. backend provided by Libevent 2. To use this feature, make sure you
  5219. have the latest possible version of Libevent, and pass the
  5220. --enable-bufferevents flag to configure when building Tor from
  5221. source. This feature will make our networking code more flexible,
  5222. let us stack layers on each other, and let us use more efficient
  5223. zero-copy transports where available.
  5224. - As an experimental feature, Tor can use IOCP for networking on Windows.
  5225. Once this code is tuned and optimized, it promises much better
  5226. performance than the select-based backend we've used in the past. To
  5227. try this feature, you must build Tor with Libevent 2, configure Tor
  5228. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  5229. your torrc. There are known bugs here: only try this if you can help
  5230. debug it as it breaks.
  5231. - The EntryNodes option can now include country codes like {de} or IP
  5232. addresses or network masks. Previously we had disallowed these options
  5233. because we didn't have an efficient way to keep the list up to
  5234. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  5235. - Exit nodes now accept and queue data on not-yet-connected streams.
  5236. Previously, the client wasn't allowed to send data until the stream was
  5237. connected, which slowed down all connections. This change will enable
  5238. clients to perform a "fast-start" on streams and send data without
  5239. having to wait for a confirmation that the stream has opened. (Patch
  5240. from Ian Goldberg; implements the server side of Proposal 174.)
  5241. - Tor now has initial support for automatic port mapping on the many
  5242. home routers that support NAT-PMP or UPnP. (Not yet supported on
  5243. Windows). To build the support code, you'll need to have libnatpnp
  5244. library and/or the libminiupnpc library, and you'll need to enable the
  5245. feature specifically by passing "--enable-upnp" and/or
  5246. "--enable-natpnp" to configure. To turn it on, use the new
  5247. PortForwarding option.
  5248. - Caches now download, cache, and serve multiple "flavors" of the
  5249. consensus, including a flavor that describes microdescriptors.
  5250. - Caches now download, cache, and serve microdescriptors -- small
  5251. summaries of router descriptors that are authenticated by all of the
  5252. directory authorities. Once enough caches are running this code,
  5253. clients will be able to save significant amounts of directory bandwidth
  5254. by downloading microdescriptors instead of router descriptors.
  5255. o Minor features:
  5256. - Make logging resolution configurable with a new LogTimeGranularity
  5257. option, and change the default from 1 millisecond to 1 second.
  5258. Implements enhancement 1668.
  5259. - We log which torrc file we're using on startup. Implements ticket
  5260. 2444.
  5261. - Ordinarily, Tor does not count traffic from private addresses (like
  5262. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  5263. There is now a new option, CountPrivateBandwidth, to disable this
  5264. behavior. Patch from Daniel Cagara.
  5265. - New --enable-static-tor configure option for building Tor as
  5266. statically as possible. Idea, general hackery and thoughts from
  5267. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  5268. 2702.
  5269. - If you set the NumCPUs option to 0, Tor will now try to detect how
  5270. many CPUs you have. This is the new default behavior.
  5271. - Turn on directory request statistics by default and include them in
  5272. extra-info descriptors. Don't break if we have no GeoIP database.
  5273. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  5274. bidirectional use of connections to disk every 24 hours.
  5275. - Add a GeoIP file digest to the extra-info descriptor. Implements
  5276. enhancement 1883.
  5277. - The NodeFamily option -- which let you declare that you want to
  5278. consider nodes to be part of a family whether they list themselves
  5279. that way or not -- now allows IP address ranges and country codes.
  5280. - Add a new 'Heartbeat' log message type to periodically log a message
  5281. describing Tor's status at level Notice. This feature is meant for
  5282. operators who log at notice, and want to make sure that their Tor
  5283. server is still working. Implementation by George Kadianakis.
  5284. o Minor bugfixes (on 0.2.2.25-alpha):
  5285. - When loading the microdesc journal, remember its current size.
  5286. In 0.2.2, this helps prevent the microdesc journal from growing
  5287. without limit on authorities (who are the only ones to use it in
  5288. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  5289. Fix posted by "cypherpunks."
  5290. - The microdesc journal is supposed to get rebuilt only if it is
  5291. at least _half_ the length of the store, not _twice_ the length
  5292. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  5293. - If as an authority we fail to compute the identity digest of a v3
  5294. legacy keypair, warn, and don't use a buffer-full of junk instead.
  5295. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  5296. - Authorities now clean their microdesc cache periodically and when
  5297. reading from disk initially, not only when adding new descriptors.
  5298. This prevents a bug where we could lose microdescriptors. Bugfix
  5299. on 0.2.2.6-alpha.
  5300. o Minor features (controller):
  5301. - Add a new SIGNAL event to the controller interface so that
  5302. controllers can be notified when Tor handles a signal. Resolves
  5303. issue 1955. Patch by John Brooks.
  5304. - Add a new GETINFO option to get total bytes read and written. Patch
  5305. from pipe, revised by atagar. Resolves ticket 2345.
  5306. - Implement some GETINFO controller fields to provide information about
  5307. the Tor process's pid, euid, username, and resource limits.
  5308. o Build changes:
  5309. - Our build system requires automake 1.6 or later to create the
  5310. Makefile.in files. Previously, you could have used 1.4.
  5311. This only affects developers and people building Tor from git;
  5312. people who build Tor from the source distribution without changing
  5313. the Makefile.am files should be fine.
  5314. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  5315. so on. This is more robust against some of the failure modes
  5316. associated with running the autotools pieces on their own.
  5317. o Minor packaging issues:
  5318. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  5319. already created. Patch from Andreas Stieger. Fixes bug 2573.
  5320. o Code simplifications and refactoring:
  5321. - A major revision to our internal node-selecting and listing logic.
  5322. Tor already had at least two major ways to look at the question of
  5323. "which Tor servers do we know about": a list of router descriptors,
  5324. and a list of entries in the current consensus. With
  5325. microdescriptors, we're adding a third. Having so many systems
  5326. without an abstraction layer over them was hurting the codebase.
  5327. Now, we have a new "node_t" abstraction that presents a consistent
  5328. interface to a client's view of a Tor node, and holds (nearly) all
  5329. of the mutable state formerly in routerinfo_t and routerstatus_t.
  5330. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  5331. no longer link against Libevent: they never used it, but
  5332. our library structure used to force them to link it.
  5333. o Removed features:
  5334. - Remove some old code to work around even older versions of Tor that
  5335. used forked processes to handle DNS requests. Such versions of Tor
  5336. are no longer in use as servers.
  5337. o Documentation fixes:
  5338. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  5339. - Add missing documentation for the authority-related torrc options
  5340. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  5341. issue 2379.
  5342. Changes in version 0.2.2.25-alpha - 2011-04-29
  5343. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  5344. robust, routers no longer overreport their bandwidth, Win7 should crash
  5345. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  5346. now prevents hidden service-related activity from being linkable. It
  5347. provides more information to Vidalia so you can see if your bridge is
  5348. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  5349. StrictNodes configuration options to make them more reliable, more
  5350. understandable, and more regularly applied. If you use those options,
  5351. please see the revised documentation for them in the manual page.
  5352. o Major bugfixes:
  5353. - Relays were publishing grossly inflated bandwidth values because
  5354. they were writing their state files wrong--now they write the
  5355. correct value. Also, resume reading bandwidth history from the
  5356. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  5357. - Improve hidden service robustness: When we find that we have
  5358. extended a hidden service's introduction circuit to a relay not
  5359. listed as an introduction point in the HS descriptor we currently
  5360. have, retry with an introduction point from the current
  5361. descriptor. Previously we would just give up. Fixes bugs 1024 and
  5362. 1930; bugfix on 0.2.0.10-alpha.
  5363. - Clients now stop trying to use an exit node associated with a given
  5364. destination by TrackHostExits if they fail to reach that exit node.
  5365. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  5366. - Fix crash bug on platforms where gmtime and localtime can return
  5367. NULL. Windows 7 users were running into this one. Fixes part of bug
  5368. 2077. Bugfix on all versions of Tor. Found by boboper.
  5369. o Security and stability fixes:
  5370. - Don't double-free a parsable, but invalid, microdescriptor, even if
  5371. it is followed in the blob we're parsing by an unparsable
  5372. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  5373. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  5374. - If the Nickname configuration option isn't given, Tor would pick a
  5375. nickname based on the local hostname as the nickname for a relay.
  5376. Because nicknames are not very important in today's Tor and the
  5377. "Unnamed" nickname has been implemented, this is now problematic
  5378. behavior: It leaks information about the hostname without being
  5379. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  5380. introduced the Unnamed nickname. Reported by tagnaq.
  5381. - Fix an uncommon assertion failure when running with DNSPort under
  5382. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  5383. - Avoid linkability based on cached hidden service descriptors: forget
  5384. all hidden service descriptors cached as a client when processing a
  5385. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  5386. o Major features:
  5387. - Export GeoIP information on bridge usage to controllers even if we
  5388. have not yet been running for 24 hours. Now Vidalia bridge operators
  5389. can get more accurate and immediate feedback about their
  5390. contributions to the network.
  5391. o Major features and bugfixes (node selection):
  5392. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  5393. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  5394. options. Previously, we had been ambiguous in describing what
  5395. counted as an "exit" node, and what operations exactly "StrictNodes
  5396. 0" would permit. This created confusion when people saw nodes built
  5397. through unexpected circuits, and made it hard to tell real bugs from
  5398. surprises. Now the intended behavior is:
  5399. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  5400. a node that delivers user traffic outside the Tor network.
  5401. . "Entry", in the context of EntryNodes, means a node used as the
  5402. first hop of a multihop circuit. It doesn't include direct
  5403. connections to directory servers.
  5404. . "ExcludeNodes" applies to all nodes.
  5405. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  5406. StrictNodes is set, Tor should avoid all nodes listed in
  5407. ExcludeNodes, even when it will make user requests fail. When
  5408. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  5409. whenever it can, except when it must use an excluded node to
  5410. perform self-tests, connect to a hidden service, provide a
  5411. hidden service, fulfill a .exit request, upload directory
  5412. information, or fetch directory information.
  5413. Collectively, the changes to implement the behavior fix bug 1090.
  5414. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  5415. a node is listed in both, it's treated as excluded.
  5416. - ExcludeNodes now applies to directory nodes -- as a preference if
  5417. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  5418. Don't exclude all the directory authorities and set StrictNodes to 1
  5419. unless you really want your Tor to break.
  5420. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  5421. - ExcludeExitNodes now overrides .exit requests.
  5422. - We don't use bridges listed in ExcludeNodes.
  5423. - When StrictNodes is 1:
  5424. . We now apply ExcludeNodes to hidden service introduction points
  5425. and to rendezvous points selected by hidden service users. This
  5426. can make your hidden service less reliable: use it with caution!
  5427. . If we have used ExcludeNodes on ourself, do not try relay
  5428. reachability self-tests.
  5429. . If we have excluded all the directory authorities, we will not
  5430. even try to upload our descriptor if we're a relay.
  5431. . Do not honor .exit requests to an excluded node.
  5432. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  5433. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  5434. - When the set of permitted nodes changes, we now remove any mappings
  5435. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  5436. 0.1.0.1-rc.
  5437. - We never cannibalize a circuit that had excluded nodes on it, even
  5438. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  5439. - Revert a change where we would be laxer about attaching streams to
  5440. circuits than when building the circuits. This was meant to prevent
  5441. a set of bugs where streams were never attachable, but our improved
  5442. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  5443. - Keep track of how many times we launch a new circuit to handle a
  5444. given stream. Too many launches could indicate an inconsistency
  5445. between our "launch a circuit to handle this stream" logic and our
  5446. "attach this stream to one of the available circuits" logic.
  5447. - Improve log messages related to excluded nodes.
  5448. o Minor bugfixes:
  5449. - Fix a spurious warning when moving from a short month to a long
  5450. month on relays with month-based BandwidthAccounting. Bugfix on
  5451. 0.2.2.17-alpha; fixes bug 3020.
  5452. - When a client finds that an origin circuit has run out of 16-bit
  5453. stream IDs, we now mark it as unusable for new streams. Previously,
  5454. we would try to close the entire circuit. Bugfix on 0.0.6.
  5455. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  5456. Bugfix on 0.2.2.24-alpha.
  5457. - Be more careful about reporting the correct error from a failed
  5458. connect() system call. Under some circumstances, it was possible to
  5459. look at an incorrect value for errno when sending the end reason.
  5460. Bugfix on 0.1.0.1-rc.
  5461. - Correctly handle an "impossible" overflow cases in connection byte
  5462. counting, where we write or read more than 4GB on an edge connection
  5463. in a single second. Bugfix on 0.1.2.8-beta.
  5464. - Correct the warning displayed when a rendezvous descriptor exceeds
  5465. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  5466. John Brooks.
  5467. - Clients and hidden services now use HSDir-flagged relays for hidden
  5468. service descriptor downloads and uploads even if the relays have no
  5469. DirPort set and the client has disabled TunnelDirConns. This will
  5470. eventually allow us to give the HSDir flag to relays with no
  5471. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  5472. - Downgrade "no current certificates known for authority" message from
  5473. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  5474. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  5475. 2917. Bugfix on 0.1.1.1-alpha.
  5476. - Only limit the lengths of single HS descriptors, even when multiple
  5477. HS descriptors are published to an HSDir relay in a single POST
  5478. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  5479. - Write the current time into the LastWritten line in our state file,
  5480. rather than the time from the previous write attempt. Also, stop
  5481. trying to use a time of -1 in our log statements. Fixes bug 3039;
  5482. bugfix on 0.2.2.14-alpha.
  5483. - Be more consistent in our treatment of file system paths. "~" should
  5484. get expanded to the user's home directory in the Log config option.
  5485. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  5486. feature for the -f and --DataDirectory options.
  5487. o Minor features:
  5488. - Make sure every relay writes a state file at least every 12 hours.
  5489. Previously, a relay could go for weeks without writing its state
  5490. file, and on a crash could lose its bandwidth history, capacity
  5491. estimates, client country statistics, and so on. Addresses bug 3012.
  5492. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  5493. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  5494. clients are already deprecated because of security bugs.
  5495. - Don't allow v0 hidden service authorities to act as clients.
  5496. Required by fix for bug 3000.
  5497. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  5498. by fix for bug 3000.
  5499. - Ensure that no empty [dirreq-](read|write)-history lines are added
  5500. to an extrainfo document. Implements ticket 2497.
  5501. o Code simplification and refactoring:
  5502. - Remove workaround code to handle directory responses from servers
  5503. that had bug 539 (they would send HTTP status 503 responses _and_
  5504. send a body too). Since only server versions before
  5505. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  5506. keep the workaround in place.
  5507. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  5508. handling calculations where we have a known amount of clock skew and
  5509. an allowed amount of unknown skew. But we only used it in three
  5510. places, and we never adjusted the known/unknown skew values. This is
  5511. still something we might want to do someday, but if we do, we'll
  5512. want to do it differently.
  5513. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  5514. None of the cases where we did this before were wrong, but by making
  5515. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  5516. - Use GetTempDir to find the proper temporary directory location on
  5517. Windows when generating temporary files for the unit tests. Patch by
  5518. Gisle Vanem.
  5519. Changes in version 0.2.2.24-alpha - 2011-04-08
  5520. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  5521. prevented Tor clients from effectively using "multihomed" bridges,
  5522. that is, bridges that listen on multiple ports or IP addresses so users
  5523. can continue to use some of their addresses even if others get blocked.
  5524. o Major bugfixes:
  5525. - Fix a bug where bridge users who configure the non-canonical
  5526. address of a bridge automatically switch to its canonical
  5527. address. If a bridge listens at more than one address, it should be
  5528. able to advertise those addresses independently and any non-blocked
  5529. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  5530. bug 2510.
  5531. - If you configured Tor to use bridge A, and then quit and
  5532. configured Tor to use bridge B instead, it would happily continue
  5533. to use bridge A if it's still reachable. While this behavior is
  5534. a feature if your goal is connectivity, in some scenarios it's a
  5535. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  5536. - Directory authorities now use data collected from their own
  5537. uptime observations when choosing whether to assign the HSDir flag
  5538. to relays, instead of trusting the uptime value the relay reports in
  5539. its descriptor. This change helps prevent an attack where a small
  5540. set of nodes with frequently-changing identity keys can blackhole
  5541. a hidden service. (Only authorities need upgrade; others will be
  5542. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  5543. o Minor bugfixes:
  5544. - When we restart our relay, we might get a successful connection
  5545. from the outside before we've started our reachability tests,
  5546. triggering a warning: "ORPort found reachable, but I have no
  5547. routerinfo yet. Failing to inform controller of success." This
  5548. bug was harmless unless Tor is running under a controller
  5549. like Vidalia, in which case the controller would never get a
  5550. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  5551. fixes bug 1172.
  5552. - Make directory authorities more accurate at recording when
  5553. relays that have failed several reachability tests became
  5554. unreachable, so we can provide more accuracy at assigning Stable,
  5555. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  5556. - Fix an issue that prevented static linking of libevent on
  5557. some platforms (notably Linux). Fixes bug 2698; bugfix on
  5558. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  5559. the --with-static-libevent configure option).
  5560. - We now ask the other side of a stream (the client or the exit)
  5561. for more data on that stream when the amount of queued data on
  5562. that stream dips low enough. Previously, we wouldn't ask the
  5563. other side for more data until either it sent us more data (which
  5564. it wasn't supposed to do if it had exhausted its window!) or we
  5565. had completely flushed all our queued data. This flow control fix
  5566. should improve throughput. Fixes bug 2756; bugfix on the earliest
  5567. released versions of Tor (svn commit r152).
  5568. - Avoid a double-mark-for-free warning when failing to attach a
  5569. transparent proxy connection. (We thought we had fixed this in
  5570. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  5571. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  5572. bug) and 0.2.2.23-alpha (the incorrect fix).
  5573. - When warning about missing zlib development packages during compile,
  5574. give the correct package names. Bugfix on 0.2.0.1-alpha.
  5575. o Minor features:
  5576. - Directory authorities now log the source of a rejected POSTed v3
  5577. networkstatus vote.
  5578. - Make compilation with clang possible when using
  5579. --enable-gcc-warnings by removing two warning options that clang
  5580. hasn't implemented yet and by fixing a few warnings. Implements
  5581. ticket 2696.
  5582. - When expiring circuits, use microsecond timers rather than
  5583. one-second timers. This can avoid an unpleasant situation where a
  5584. circuit is launched near the end of one second and expired right
  5585. near the beginning of the next, and prevent fluctuations in circuit
  5586. timeout values.
  5587. - Use computed circuit-build timeouts to decide when to launch
  5588. parallel introduction circuits for hidden services. (Previously,
  5589. we would retry after 15 seconds.)
  5590. - Update to the April 1 2011 Maxmind GeoLite Country database.
  5591. o Packaging fixes:
  5592. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  5593. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  5594. o Documentation changes:
  5595. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  5596. - Resolve all doxygen warnings except those for missing documentation.
  5597. Fixes bug 2705.
  5598. - Add doxygen documentation for more functions, fields, and types.
  5599. Changes in version 0.2.2.23-alpha - 2011-03-08
  5600. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  5601. they restart they don't lose their bandwidth capacity estimate. This
  5602. release also fixes a diverse set of user-facing bugs, ranging from
  5603. relays overrunning their rate limiting to clients falsely warning about
  5604. clock skew to bridge descriptor leaks by our bridge directory authority.
  5605. o Major bugfixes:
  5606. - Stop sending a CLOCK_SKEW controller status event whenever
  5607. we fetch directory information from a relay that has a wrong clock.
  5608. Instead, only inform the controller when it's a trusted authority
  5609. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5610. the rest of bug 1074.
  5611. - Fix an assert in parsing router descriptors containing IPv6
  5612. addresses. This one took down the directory authorities when
  5613. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5614. - Make the bridge directory authority refuse to answer directory
  5615. requests for "all" descriptors. It used to include bridge
  5616. descriptors in its answer, which was a major information leak.
  5617. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5618. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5619. Tor would ignore their RelayBandwidthBurst setting,
  5620. potentially using more bandwidth than expected. Bugfix on
  5621. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5622. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5623. hidserv" in her torrc. The 'hidserv' argument never controlled
  5624. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5625. o Major features:
  5626. - Relays now save observed peak bandwidth throughput rates to their
  5627. state file (along with total usage, which was already saved)
  5628. so that they can determine their correct estimated bandwidth on
  5629. restart. Resolves bug 1863, where Tor relays would reset their
  5630. estimated bandwidth to 0 after restarting.
  5631. - Directory authorities now take changes in router IP address and
  5632. ORPort into account when determining router stability. Previously,
  5633. if a router changed its IP or ORPort, the authorities would not
  5634. treat it as having any downtime for the purposes of stability
  5635. calculation, whereas clients would experience downtime since the
  5636. change could take a while to propagate to them. Resolves issue 1035.
  5637. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  5638. Prevention (DEP) by default on Windows to make it harder for
  5639. attackers to exploit vulnerabilities. Patch from John Brooks.
  5640. o Minor bugfixes (on 0.2.1.x and earlier):
  5641. - Fix a rare crash bug that could occur when a client was configured
  5642. with a large number of bridges. Fixes bug 2629; bugfix on
  5643. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5644. - Avoid a double mark-for-free warning when failing to attach a
  5645. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  5646. bug 2279.
  5647. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  5648. found by "cypherpunks". This bug was introduced before the first
  5649. Tor release, in svn commit r110.
  5650. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  5651. don't mention them in the manpage. Fixes bug 2450; issue
  5652. spotted by keb and G-Lo.
  5653. - Fix a bug in bandwidth history state parsing that could have been
  5654. triggered if a future version of Tor ever changed the timing
  5655. granularity at which bandwidth history is measured. Bugfix on
  5656. Tor 0.1.1.11-alpha.
  5657. - When a relay decides that its DNS is too broken for it to serve
  5658. as an exit server, it advertised itself as a non-exit, but
  5659. continued to act as an exit. This could create accidental
  5660. partitioning opportunities for users. Instead, if a relay is
  5661. going to advertise reject *:* as its exit policy, it should
  5662. really act with exit policy "reject *:*". Fixes bug 2366.
  5663. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  5664. - In the special case where you configure a public exit relay as your
  5665. bridge, Tor would be willing to use that exit relay as the last
  5666. hop in your circuit as well. Now we fail that circuit instead.
  5667. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  5668. - Fix a bug with our locking implementation on Windows that couldn't
  5669. correctly detect when a file was already locked. Fixes bug 2504,
  5670. bugfix on 0.2.1.6-alpha.
  5671. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  5672. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  5673. "piebeer".
  5674. - Set target port in get_interface_address6() correctly. Bugfix
  5675. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  5676. - Directory authorities are now more robust to hops back in time
  5677. when calculating router stability. Previously, if a run of uptime
  5678. or downtime appeared to be negative, the calculation could give
  5679. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  5680. bug 1035.
  5681. - Fix an assert that got triggered when using the TestingTorNetwork
  5682. configuration option and then issuing a GETINFO config-text control
  5683. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  5684. o Minor bugfixes (on 0.2.2.x):
  5685. - Clients should not weight BadExit nodes as Exits in their node
  5686. selection. Similarly, directory authorities should not count BadExit
  5687. bandwidth as Exit bandwidth when computing bandwidth-weights.
  5688. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  5689. - Correctly clear our dir_read/dir_write history when there is an
  5690. error parsing any bw history value from the state file. Bugfix on
  5691. Tor 0.2.2.15-alpha.
  5692. - Resolve a bug in verifying signatures of directory objects
  5693. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  5694. Fixes bug 2409. Found by "piebeer".
  5695. - Bridge authorities no longer crash on SIGHUP when they try to
  5696. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  5697. on 0.2.2.22-alpha.
  5698. o Minor features:
  5699. - Log less aggressively about circuit timeout changes, and improve
  5700. some other circuit timeout messages. Resolves bug 2004.
  5701. - Log a little more clearly about the times at which we're no longer
  5702. accepting new connections. Resolves bug 2181.
  5703. - Reject attempts at the client side to open connections to private
  5704. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  5705. a randomly chosen exit node. Attempts to do so are always
  5706. ill-defined, generally prevented by exit policies, and usually
  5707. in error. This will also help to detect loops in transparent
  5708. proxy configurations. You can disable this feature by setting
  5709. "ClientRejectInternalAddresses 0" in your torrc.
  5710. - Always treat failure to allocate an RSA key as an unrecoverable
  5711. allocation error.
  5712. - Update to the March 1 2011 Maxmind GeoLite Country database.
  5713. o Minor features (log subsystem):
  5714. - Add documentation for configuring logging at different severities in
  5715. different log domains. We've had this feature since 0.2.1.1-alpha,
  5716. but for some reason it never made it into the manpage. Fixes
  5717. bug 2215.
  5718. - Make it simpler to specify "All log domains except for A and B".
  5719. Previously you needed to say "[*,~A,~B]". Now you can just say
  5720. "[~A,~B]".
  5721. - Add a "LogMessageDomains 1" option to include the domains of log
  5722. messages along with the messages. Without this, there's no way
  5723. to use log domains without reading the source or doing a lot
  5724. of guessing.
  5725. o Packaging changes:
  5726. - Stop shipping the Tor specs files and development proposal documents
  5727. in the tarball. They are now in a separate git repository at
  5728. git://git.torproject.org/torspec.git
  5729. Changes in version 0.2.1.30 - 2011-02-23
  5730. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  5731. change is a slight tweak to Tor's TLS handshake that makes relays
  5732. and bridges that run this new version reachable from Iran again.
  5733. We don't expect this tweak will win the arms race long-term, but it
  5734. buys us time until we roll out a better solution.
  5735. o Major bugfixes:
  5736. - Stop sending a CLOCK_SKEW controller status event whenever
  5737. we fetch directory information from a relay that has a wrong clock.
  5738. Instead, only inform the controller when it's a trusted authority
  5739. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5740. the rest of bug 1074.
  5741. - Fix a bounds-checking error that could allow an attacker to
  5742. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5743. Found by "piebeer".
  5744. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5745. Tor would ignore their RelayBandwidthBurst setting,
  5746. potentially using more bandwidth than expected. Bugfix on
  5747. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5748. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5749. hidserv" in her torrc. The 'hidserv' argument never controlled
  5750. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5751. o Minor features:
  5752. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5753. Apache's mod_ssl.
  5754. - Update to the February 1 2011 Maxmind GeoLite Country database.
  5755. o Minor bugfixes:
  5756. - Check for and reject overly long directory certificates and
  5757. directory tokens before they have a chance to hit any assertions.
  5758. Bugfix on 0.2.1.28. Found by "doorss".
  5759. - Bring the logic that gathers routerinfos and assesses the
  5760. acceptability of circuits into line. This prevents a Tor OP from
  5761. getting locked in a cycle of choosing its local OR as an exit for a
  5762. path (due to a .exit request) and then rejecting the circuit because
  5763. its OR is not listed yet. It also prevents Tor clients from using an
  5764. OR running in the same instance as an exit (due to a .exit request)
  5765. if the OR does not meet the same requirements expected of an OR
  5766. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5767. o Packaging changes:
  5768. - Stop shipping the Tor specs files and development proposal documents
  5769. in the tarball. They are now in a separate git repository at
  5770. git://git.torproject.org/torspec.git
  5771. - Do not include Git version tags as though they are SVN tags when
  5772. generating a tarball from inside a repository that has switched
  5773. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5774. Changes in version 0.2.2.22-alpha - 2011-01-25
  5775. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  5776. main other change is a slight tweak to Tor's TLS handshake that makes
  5777. relays and bridges that run this new version reachable from Iran again.
  5778. We don't expect this tweak will win the arms race long-term, but it
  5779. will buy us a bit more time until we roll out a better solution.
  5780. o Major bugfixes:
  5781. - Fix a bounds-checking error that could allow an attacker to
  5782. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5783. Found by "piebeer".
  5784. - Don't assert when changing from bridge to relay or vice versa
  5785. via the controller. The assert happened because we didn't properly
  5786. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  5787. bug 2433. Reported by bastik.
  5788. o Minor features:
  5789. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5790. Apache's mod_ssl.
  5791. - Provide a log message stating which geoip file we're parsing
  5792. instead of just stating that we're parsing the geoip file.
  5793. Implements ticket 2432.
  5794. o Minor bugfixes:
  5795. - Check for and reject overly long directory certificates and
  5796. directory tokens before they have a chance to hit any assertions.
  5797. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  5798. Changes in version 0.2.2.21-alpha - 2011-01-15
  5799. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  5800. continues our recent code security audit work. The main fix resolves
  5801. a remote heap overflow vulnerability that can allow remote code
  5802. execution (CVE-2011-0427). Other fixes address a variety of assert
  5803. and crash bugs, most of which we think are hard to exploit remotely.
  5804. o Major bugfixes (security), also included in 0.2.1.29:
  5805. - Fix a heap overflow bug where an adversary could cause heap
  5806. corruption. This bug probably allows remote code execution
  5807. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5808. 0.1.2.10-rc.
  5809. - Prevent a denial-of-service attack by disallowing any
  5810. zlib-compressed data whose compression factor is implausibly
  5811. high. Fixes part of bug 2324; reported by "doorss".
  5812. - Zero out a few more keys in memory before freeing them. Fixes
  5813. bug 2384 and part of bug 2385. These key instances found by
  5814. "cypherpunks", based on Andrew Case's report about being able
  5815. to find sensitive data in Tor's memory space if you have enough
  5816. permissions. Bugfix on 0.0.2pre9.
  5817. o Major bugfixes (crashes), also included in 0.2.1.29:
  5818. - Prevent calls to Libevent from inside Libevent log handlers.
  5819. This had potential to cause a nasty set of crashes, especially
  5820. if running Libevent with debug logging enabled, and running
  5821. Tor with a controller watching for low-severity log messages.
  5822. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5823. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5824. underflow errors there too. Fixes the other part of bug 2324.
  5825. - Fix a bug where we would assert if we ever had a
  5826. cached-descriptors.new file (or another file read directly into
  5827. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5828. on 0.2.1.25. Found by doorss.
  5829. - Fix some potential asserts and parsing issues with grossly
  5830. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5831. Found by doorss.
  5832. o Minor bugfixes (other), also included in 0.2.1.29:
  5833. - Fix a bug with handling misformed replies to reverse DNS lookup
  5834. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5835. bug reported by doorss.
  5836. - Fix compilation on mingw when a pthreads compatibility library
  5837. has been installed. (We don't want to use it, so we shouldn't
  5838. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5839. - Fix a bug where we would declare that we had run out of virtual
  5840. addresses when the address space was only half-exhausted. Bugfix
  5841. on 0.1.2.1-alpha.
  5842. - Correctly handle the case where AutomapHostsOnResolve is set but
  5843. no virtual addresses are available. Fixes bug 2328; bugfix on
  5844. 0.1.2.1-alpha. Bug found by doorss.
  5845. - Correctly handle wrapping around when we run out of virtual
  5846. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  5847. o Minor features, also included in 0.2.1.29:
  5848. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5849. - Introduce output size checks on all of our decryption functions.
  5850. o Build changes, also included in 0.2.1.29:
  5851. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5852. added a check to Makefile.am to make sure that we're building with
  5853. Automake 1.7 or later.
  5854. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5855. because we built it with a too-old version of automake. Thus that
  5856. release broke ./configure --enable-openbsd-malloc, which is popular
  5857. among really fast exit relays on Linux.
  5858. o Major bugfixes, new in 0.2.2.21-alpha:
  5859. - Prevent crash/heap corruption when the cbtnummodes consensus
  5860. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  5861. on 0.2.2.14-alpha.
  5862. o Major features, new in 0.2.2.21-alpha:
  5863. - Introduce minimum/maximum values that clients will believe
  5864. from the consensus. Now we'll have a better chance to avoid crashes
  5865. or worse when a consensus param has a weird value.
  5866. o Minor features, new in 0.2.2.21-alpha:
  5867. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  5868. used on bridges, and it makes bridge scanning somewhat easier.
  5869. - If writing the state file to disk fails, wait up to an hour before
  5870. retrying again, rather than trying again each second. Fixes bug
  5871. 2346; bugfix on Tor 0.1.1.3-alpha.
  5872. - Make Libevent log messages get delivered to controllers later,
  5873. and not from inside the Libevent log handler. This prevents unsafe
  5874. reentrant Libevent calls while still letting the log messages
  5875. get through.
  5876. - Detect platforms that brokenly use a signed size_t, and refuse to
  5877. build there. Found and analyzed by doorss and rransom.
  5878. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  5879. Resolves bug 2314.
  5880. o Minor bugfixes, new in 0.2.2.21-alpha:
  5881. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  5882. than waiting forever for them to finish. Fixes bug 2330; bugfix
  5883. on 0.2.0.16-alpha. Found by doorss.
  5884. - Add assertions to check for overflow in arguments to
  5885. base32_encode() and base32_decode(); fix a signed-unsigned
  5886. comparison there too. These bugs are not actually reachable in Tor,
  5887. but it's good to prevent future errors too. Found by doorss.
  5888. - Correctly detect failures to create DNS requests when using Libevent
  5889. versions before v2. (Before Libevent 2, we used our own evdns
  5890. implementation. Its return values for Libevent's evdns_resolve_*()
  5891. functions are not consistent with those from Libevent.) Fixes bug
  5892. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  5893. o Documentation, new in 0.2.2.21-alpha:
  5894. - Document the default socks host and port (127.0.0.1:9050) for
  5895. tor-resolve.
  5896. Changes in version 0.2.1.29 - 2011-01-15
  5897. Tor 0.2.1.29 continues our recent code security audit work. The main
  5898. fix resolves a remote heap overflow vulnerability that can allow remote
  5899. code execution. Other fixes address a variety of assert and crash bugs,
  5900. most of which we think are hard to exploit remotely.
  5901. o Major bugfixes (security):
  5902. - Fix a heap overflow bug where an adversary could cause heap
  5903. corruption. This bug probably allows remote code execution
  5904. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5905. 0.1.2.10-rc.
  5906. - Prevent a denial-of-service attack by disallowing any
  5907. zlib-compressed data whose compression factor is implausibly
  5908. high. Fixes part of bug 2324; reported by "doorss".
  5909. - Zero out a few more keys in memory before freeing them. Fixes
  5910. bug 2384 and part of bug 2385. These key instances found by
  5911. "cypherpunks", based on Andrew Case's report about being able
  5912. to find sensitive data in Tor's memory space if you have enough
  5913. permissions. Bugfix on 0.0.2pre9.
  5914. o Major bugfixes (crashes):
  5915. - Prevent calls to Libevent from inside Libevent log handlers.
  5916. This had potential to cause a nasty set of crashes, especially
  5917. if running Libevent with debug logging enabled, and running
  5918. Tor with a controller watching for low-severity log messages.
  5919. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5920. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5921. underflow errors there too. Fixes the other part of bug 2324.
  5922. - Fix a bug where we would assert if we ever had a
  5923. cached-descriptors.new file (or another file read directly into
  5924. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5925. on 0.2.1.25. Found by doorss.
  5926. - Fix some potential asserts and parsing issues with grossly
  5927. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5928. Found by doorss.
  5929. o Minor bugfixes (other):
  5930. - Fix a bug with handling misformed replies to reverse DNS lookup
  5931. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5932. bug reported by doorss.
  5933. - Fix compilation on mingw when a pthreads compatibility library
  5934. has been installed. (We don't want to use it, so we shouldn't
  5935. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5936. - Fix a bug where we would declare that we had run out of virtual
  5937. addresses when the address space was only half-exhausted. Bugfix
  5938. on 0.1.2.1-alpha.
  5939. - Correctly handle the case where AutomapHostsOnResolve is set but
  5940. no virtual addresses are available. Fixes bug 2328; bugfix on
  5941. 0.1.2.1-alpha. Bug found by doorss.
  5942. - Correctly handle wrapping around to when we run out of virtual
  5943. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  5944. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5945. because we built it with a too-old version of automake. Thus that
  5946. release broke ./configure --enable-openbsd-malloc, which is popular
  5947. among really fast exit relays on Linux.
  5948. o Minor features:
  5949. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5950. - Introduce output size checks on all of our decryption functions.
  5951. o Build changes:
  5952. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5953. added a check to Makefile.am to make sure that we're building with
  5954. Automake 1.7 or later.
  5955. Changes in version 0.2.2.20-alpha - 2010-12-17
  5956. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  5957. exploitable bugs. We also fix a variety of other significant bugs,
  5958. change the IP address for one of our directory authorities, and update
  5959. the minimum version that Tor relays must run to join the network.
  5960. o Major bugfixes:
  5961. - Fix a remotely exploitable bug that could be used to crash instances
  5962. of Tor remotely by overflowing on the heap. Remote-code execution
  5963. hasn't been confirmed, but can't be ruled out. Everyone should
  5964. upgrade. Bugfix on the 0.1.1 series and later.
  5965. - Fix a bug that could break accounting on 64-bit systems with large
  5966. time_t values, making them hibernate for impossibly long intervals.
  5967. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  5968. - Fix a logic error in directory_fetches_from_authorities() that
  5969. would cause all _non_-exits refusing single-hop-like circuits
  5970. to fetch from authorities, when we wanted to have _exits_ fetch
  5971. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  5972. fix by boboper.
  5973. - Fix a stream fairness bug that would cause newer streams on a given
  5974. circuit to get preference when reading bytes from the origin or
  5975. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  5976. introduced before the first Tor release, in svn revision r152.
  5977. o Directory authority changes:
  5978. - Change IP address and ports for gabelmoo (v3 directory authority).
  5979. o Minor bugfixes:
  5980. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  5981. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  5982. - Fix an off-by-one error in calculating some controller command
  5983. argument lengths. Fortunately, this mistake is harmless since
  5984. the controller code does redundant NUL termination too. Found by
  5985. boboper. Bugfix on 0.1.1.1-alpha.
  5986. - Do not dereference NULL if a bridge fails to build its
  5987. extra-info descriptor. Found by an anonymous commenter on
  5988. Trac. Bugfix on 0.2.2.19-alpha.
  5989. o Minor features:
  5990. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5991. - Directory authorities now reject relays running any versions of
  5992. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  5993. known bugs that keep RELAY_EARLY cells from working on rendezvous
  5994. circuits. Followup to fix for bug 2081.
  5995. - Directory authorities now reject relays running any version of Tor
  5996. older than 0.2.0.26-rc. That version is the earliest that fetches
  5997. current directory information correctly. Fixes bug 2156.
  5998. - Report only the top 10 ports in exit-port stats in order not to
  5999. exceed the maximum extra-info descriptor length of 50 KB. Implements
  6000. task 2196.
  6001. Changes in version 0.2.1.28 - 2010-12-17
  6002. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  6003. exploitable bugs. We also took this opportunity to change the IP address
  6004. for one of our directory authorities, and to update the geoip database
  6005. we ship.
  6006. o Major bugfixes:
  6007. - Fix a remotely exploitable bug that could be used to crash instances
  6008. of Tor remotely by overflowing on the heap. Remote-code execution
  6009. hasn't been confirmed, but can't be ruled out. Everyone should
  6010. upgrade. Bugfix on the 0.1.1 series and later.
  6011. o Directory authority changes:
  6012. - Change IP address and ports for gabelmoo (v3 directory authority).
  6013. o Minor features:
  6014. - Update to the December 1 2010 Maxmind GeoLite Country database.
  6015. Changes in version 0.2.1.27 - 2010-11-23
  6016. Yet another OpenSSL security patch broke its compatibility with Tor:
  6017. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  6018. also took this opportunity to fix several crash bugs, integrate a new
  6019. directory authority, and update the bundled GeoIP database.
  6020. o Major bugfixes:
  6021. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  6022. No longer set the tlsext_host_name extension on server SSL objects;
  6023. but continue to set it on client SSL objects. Our goal in setting
  6024. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  6025. bugfix on 0.2.1.1-alpha.
  6026. - Do not log messages to the controller while shrinking buffer
  6027. freelists. Doing so would sometimes make the controller connection
  6028. try to allocate a buffer chunk, which would mess up the internals
  6029. of the freelist and cause an assertion failure. Fixes bug 1125;
  6030. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  6031. - Learn our external IP address when we're a relay or bridge, even if
  6032. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  6033. where we introduced bridge relays that don't need to publish to
  6034. be useful. Fixes bug 2050.
  6035. - Do even more to reject (and not just ignore) annotations on
  6036. router descriptors received anywhere but from the cache. Previously
  6037. we would ignore such annotations at first, but cache them to disk
  6038. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  6039. - When you're using bridges and your network goes away and your
  6040. bridges get marked as down, recover when you attempt a new socks
  6041. connection (if the network is back), rather than waiting up to an
  6042. hour to try fetching new descriptors for your bridges. Bugfix on
  6043. 0.2.0.3-alpha; fixes bug 1981.
  6044. o Major features:
  6045. - Move to the November 2010 Maxmind GeoLite country db (rather
  6046. than the June 2009 ip-to-country GeoIP db) for our statistics that
  6047. count how many users relays are seeing from each country. Now we'll
  6048. have more accurate data, especially for many African countries.
  6049. o New directory authorities:
  6050. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  6051. authority.
  6052. o Minor bugfixes:
  6053. - Fix an assertion failure that could occur in directory caches or
  6054. bridge users when using a very short voting interval on a testing
  6055. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  6056. 0.2.0.8-alpha.
  6057. - Enforce multiplicity rules when parsing annotations. Bugfix on
  6058. 0.2.0.8-alpha. Found by piebeer.
  6059. - Allow handshaking OR connections to take a full KeepalivePeriod
  6060. seconds to handshake. Previously, we would close them after
  6061. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  6062. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  6063. for analysis help.
  6064. - When building with --enable-gcc-warnings on OpenBSD, disable
  6065. warnings in system headers. This makes --enable-gcc-warnings
  6066. pass on OpenBSD 4.8.
  6067. o Minor features:
  6068. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  6069. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  6070. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  6071. Servers can start sending this code when enough clients recognize
  6072. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  6073. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  6074. Patch from mingw-san.
  6075. o Removed files:
  6076. - Remove the old debian/ directory from the main Tor distribution.
  6077. The official Tor-for-debian git repository lives at the URL
  6078. https://git.torproject.org/debian/tor.git
  6079. - Stop shipping the old doc/website/ directory in the tarball. We
  6080. changed the website format in late 2010, and what we shipped in
  6081. 0.2.1.26 really wasn't that useful anyway.
  6082. Changes in version 0.2.2.19-alpha - 2010-11-22
  6083. Yet another OpenSSL security patch broke its compatibility with Tor:
  6084. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  6085. o Major bugfixes:
  6086. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  6087. No longer set the tlsext_host_name extension on server SSL objects;
  6088. but continue to set it on client SSL objects. Our goal in setting
  6089. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  6090. bugfix on 0.2.1.1-alpha.
  6091. o Minor bugfixes:
  6092. - Try harder not to exceed the maximum length of 50 KB when writing
  6093. statistics to extra-info descriptors. This bug was triggered by very
  6094. fast relays reporting exit-port, entry, and dirreq statistics.
  6095. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  6096. - Publish a router descriptor even if generating an extra-info
  6097. descriptor fails. Previously we would not publish a router
  6098. descriptor without an extra-info descriptor; this can cause fast
  6099. exit relays collecting exit-port statistics to drop from the
  6100. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  6101. Changes in version 0.2.2.18-alpha - 2010-11-16
  6102. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  6103. us lately, makes unpublished bridge relays able to detect their IP
  6104. address, and fixes a wide variety of other bugs to get us much closer
  6105. to a stable release.
  6106. o Major bugfixes:
  6107. - Do even more to reject (and not just ignore) annotations on
  6108. router descriptors received anywhere but from the cache. Previously
  6109. we would ignore such annotations at first, but cache them to disk
  6110. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  6111. - Do not log messages to the controller while shrinking buffer
  6112. freelists. Doing so would sometimes make the controller connection
  6113. try to allocate a buffer chunk, which would mess up the internals
  6114. of the freelist and cause an assertion failure. Fixes bug 1125;
  6115. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  6116. - Learn our external IP address when we're a relay or bridge, even if
  6117. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  6118. where we introduced bridge relays that don't need to publish to
  6119. be useful. Fixes bug 2050.
  6120. - Maintain separate TLS contexts and certificates for incoming and
  6121. outgoing connections in bridge relays. Previously we would use the
  6122. same TLS contexts and certs for incoming and outgoing connections.
  6123. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  6124. - Maintain separate identity keys for incoming and outgoing TLS
  6125. contexts in bridge relays. Previously we would use the same
  6126. identity keys for incoming and outgoing TLS contexts. Bugfix on
  6127. 0.2.0.3-alpha; addresses the other half of bug 988.
  6128. - Avoid an assertion failure when we as an authority receive a
  6129. duplicate upload of a router descriptor that we already have,
  6130. but which we previously considered an obsolete descriptor.
  6131. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  6132. - Avoid a crash bug triggered by looking at a dangling pointer while
  6133. setting the network status consensus. Found by Robert Ransom.
  6134. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  6135. - Fix a logic error where servers that _didn't_ act as exits would
  6136. try to keep their server lists more aggressively up to date than
  6137. exits, when it was supposed to be the other way around. Bugfix
  6138. on 0.2.2.17-alpha.
  6139. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  6140. - When we're trying to guess whether we know our IP address as
  6141. a relay, we would log various ways that we failed to guess
  6142. our address, but never log that we ended up guessing it
  6143. successfully. Now add a log line to help confused and anxious
  6144. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  6145. - Bring the logic that gathers routerinfos and assesses the
  6146. acceptability of circuits into line. This prevents a Tor OP from
  6147. getting locked in a cycle of choosing its local OR as an exit for a
  6148. path (due to a .exit request) and then rejecting the circuit because
  6149. its OR is not listed yet. It also prevents Tor clients from using an
  6150. OR running in the same instance as an exit (due to a .exit request)
  6151. if the OR does not meet the same requirements expected of an OR
  6152. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  6153. - Correctly describe errors that occur when generating a TLS object.
  6154. Previously we would attribute them to a failure while generating a
  6155. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  6156. bug 1994.
  6157. - Enforce multiplicity rules when parsing annotations. Bugfix on
  6158. 0.2.0.8-alpha. Found by piebeer.
  6159. - Fix warnings that newer versions of autoconf produced during
  6160. ./autogen.sh. These warnings appear to be harmless in our case,
  6161. but they were extremely verbose. Fixes bug 2020.
  6162. o Minor bugfixes (on Tor 0.2.2.x):
  6163. - Enable protection of small arrays whenever we build with gcc
  6164. hardening features, not only when also building with warnings
  6165. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  6166. o Minor features:
  6167. - Make hidden services work better in private Tor networks by not
  6168. requiring any uptime to join the hidden service descriptor
  6169. DHT. Implements ticket 2088.
  6170. - Rate-limit the "your application is giving Tor only an IP address"
  6171. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  6172. - When AllowSingleHopExits is set, print a warning to explain to the
  6173. relay operator why most clients are avoiding her relay.
  6174. - Update to the November 1 2010 Maxmind GeoLite Country database.
  6175. o Code simplifications and refactoring:
  6176. - When we fixed bug 1038 we had to put in a restriction not to send
  6177. RELAY_EARLY cells on rend circuits. This was necessary as long
  6178. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  6179. active. Now remove this obsolete check. Resolves bug 2081.
  6180. - Some options used different conventions for uppercasing of acronyms
  6181. when comparing manpage and source. Fix those in favor of the
  6182. manpage, as it makes sense to capitalize acronyms.
  6183. - Remove the torrc.complete file. It hasn't been kept up to date
  6184. and users will have better luck checking out the manpage.
  6185. - Remove the obsolete "NoPublish" option; it has been flagged
  6186. as obsolete and has produced a warning since 0.1.1.18-rc.
  6187. - Remove everything related to building the expert bundle for OS X.
  6188. It has confused many users, doesn't work right on OS X 10.6,
  6189. and is hard to get rid of once installed. Resolves bug 1274.
  6190. Changes in version 0.2.2.17-alpha - 2010-09-30
  6191. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  6192. to use one-hop circuits (which can put the exit relays at higher risk,
  6193. plus unbalance the network); fixes a big bug in bandwidth accounting
  6194. for relays that want to limit their monthly bandwidth use; fixes a
  6195. big pile of bugs in how clients tolerate temporary network failure;
  6196. and makes our adaptive circuit build timeout feature (which improves
  6197. client performance if your network is fast while not breaking things
  6198. if your network is slow) better handle bad networks.
  6199. o Major features:
  6200. - Exit relays now try harder to block exit attempts from unknown
  6201. relays, to make it harder for people to use them as one-hop proxies
  6202. a la tortunnel. Controlled by the refuseunknownexits consensus
  6203. parameter (currently enabled), or you can override it on your
  6204. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  6205. o Major bugfixes (0.2.1.x and earlier):
  6206. - Fix a bug in bandwidth accounting that could make us use twice
  6207. the intended bandwidth when our interval start changes due to
  6208. daylight saving time. Now we tolerate skew in stored vs computed
  6209. interval starts: if the start of the period changes by no more than
  6210. 50% of the period's duration, we remember bytes that we transferred
  6211. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  6212. - Always search the Windows system directory for system DLLs, and
  6213. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  6214. - When you're using bridges and your network goes away and your
  6215. bridges get marked as down, recover when you attempt a new socks
  6216. connection (if the network is back), rather than waiting up to an
  6217. hour to try fetching new descriptors for your bridges. Bugfix on
  6218. 0.2.0.3-alpha; fixes bug 1981.
  6219. o Major bugfixes (on 0.2.2.x):
  6220. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  6221. bug 1797.
  6222. - Fix a segfault that could happen when operating a bridge relay with
  6223. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  6224. - The consensus bandwidth-weights (used by clients to choose fast
  6225. relays) entered an unexpected edge case in September where
  6226. Exits were much scarcer than Guards, resulting in bad weight
  6227. recommendations. Now we compute them using new constraints that
  6228. should succeed in all cases. Also alter directory authorities to
  6229. not include the bandwidth-weights line if they fail to produce
  6230. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  6231. - When weighting bridges during path selection, we used to trust
  6232. the bandwidths they provided in their descriptor, only capping them
  6233. at 10MB/s. This turned out to be problematic for two reasons:
  6234. Bridges could claim to handle a lot more traffic then they
  6235. actually would, thus making more clients pick them and have a
  6236. pretty effective DoS attack. The other issue is that new bridges
  6237. that might not have a good estimate for their bw capacity yet
  6238. would not get used at all unless no other bridges are available
  6239. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  6240. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  6241. - Ignore cannibalized circuits when recording circuit build times.
  6242. This should provide for a minor performance improvement for hidden
  6243. service users using 0.2.2.14-alpha, and should remove two spurious
  6244. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  6245. - Simplify the logic that causes us to decide if the network is
  6246. unavailable for purposes of recording circuit build times. If we
  6247. receive no cells whatsoever for the entire duration of a circuit's
  6248. full measured lifetime, the network is probably down. Also ignore
  6249. one-hop directory fetching circuit timeouts when calculating our
  6250. circuit build times. These changes should hopefully reduce the
  6251. cases where we see ridiculous circuit build timeouts for people
  6252. with spotty wireless connections. Fixes part of bug 1772; bugfix
  6253. on 0.2.2.2-alpha.
  6254. - Prevent the circuit build timeout from becoming larger than
  6255. the maximum build time we have ever seen. Also, prevent the time
  6256. period for measurement circuits from becoming larger than twice that
  6257. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  6258. o Minor features:
  6259. - When we run out of directory information such that we can't build
  6260. circuits, but then get enough that we can build circuits, log when
  6261. we actually construct a circuit, so the user has a better chance of
  6262. knowing what's going on. Fixes bug 1362.
  6263. - Be more generous with how much bandwidth we'd use up (with
  6264. accounting enabled) before entering "soft hibernation". Previously,
  6265. we'd refuse new connections and circuits once we'd used up 95% of
  6266. our allotment. Now, we use up 95% of our allotment, AND make sure
  6267. that we have no more than 500MB (or 3 hours of expected traffic,
  6268. whichever is lower) remaining before we enter soft hibernation.
  6269. - If we've configured EntryNodes and our network goes away and/or all
  6270. our entrynodes get marked down, optimistically retry them all when
  6271. a new socks application request appears. Fixes bug 1882.
  6272. - Add some more defensive programming for architectures that can't
  6273. handle unaligned integer accesses. We don't know of any actual bugs
  6274. right now, but that's the best time to fix them. Fixes bug 1943.
  6275. - Support line continuations in the torrc config file. If a line
  6276. ends with a single backslash character, the newline is ignored, and
  6277. the configuration value is treated as continuing on the next line.
  6278. Resolves bug 1929.
  6279. o Minor bugfixes (on 0.2.1.x and earlier):
  6280. - For bandwidth accounting, calculate our expected bandwidth rate
  6281. based on the time during which we were active and not in
  6282. soft-hibernation during the last interval. Previously, we were
  6283. also considering the time spent in soft-hibernation. If this
  6284. was a long time, we would wind up underestimating our bandwidth
  6285. by a lot, and skewing our wakeup time towards the start of the
  6286. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  6287. o Minor bugfixes (on 0.2.2.x):
  6288. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  6289. which were disabled by the circuit build timeout changes in
  6290. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  6291. - Make sure we don't warn about missing bandwidth weights when
  6292. choosing bridges or other relays not in the consensus. Bugfix on
  6293. 0.2.2.10-alpha; fixes bug 1805.
  6294. - In our logs, do not double-report signatures from unrecognized
  6295. authorities both as "from unknown authority" and "not
  6296. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  6297. Changes in version 0.2.2.16-alpha - 2010-09-17
  6298. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  6299. evident at exit relays), and also continues to resolve all the little
  6300. bugs that have been filling up trac lately.
  6301. o Major bugfixes (stream-level fairness):
  6302. - When receiving a circuit-level SENDME for a blocked circuit, try
  6303. to package cells fairly from all the streams that had previously
  6304. been blocked on that circuit. Previously, we had started with the
  6305. oldest stream, and allowed each stream to potentially exhaust
  6306. the circuit's package window. This gave older streams on any
  6307. given circuit priority over newer ones. Fixes bug 1937. Detected
  6308. originally by Camilo Viecco. This bug was introduced before the
  6309. first Tor release, in svn commit r152: it is the new winner of
  6310. the longest-lived bug prize.
  6311. - When the exit relay got a circuit-level sendme cell, it started
  6312. reading on the exit streams, even if had 500 cells queued in the
  6313. circuit queue already, so the circuit queue just grew and grew in
  6314. some cases. We fix this by not re-enabling reading on receipt of a
  6315. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  6316. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  6317. "yetonetime".
  6318. - Newly created streams were allowed to read cells onto circuits,
  6319. even if the circuit's cell queue was blocked and waiting to drain.
  6320. This created potential unfairness, as older streams would be
  6321. blocked, but newer streams would gladly fill the queue completely.
  6322. We add code to detect this situation and prevent any stream from
  6323. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  6324. fixes bug 1298.
  6325. o Minor features:
  6326. - Update to the September 1 2010 Maxmind GeoLite Country database.
  6327. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  6328. not. This would lead to a cookie that is still not group readable.
  6329. Closes bug 1843. Suggested by katmagic.
  6330. - When logging a rate-limited warning, we now mention how many messages
  6331. got suppressed since the last warning.
  6332. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  6333. do individual connection-level rate limiting of clients. The torrc
  6334. config options with the same names trump the consensus params, if
  6335. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  6336. consensus params which were broken from 0.2.2.7-alpha through
  6337. 0.2.2.14-alpha. Closes bug 1947.
  6338. - When a router changes IP address or port, authorities now launch
  6339. a new reachability test for it. Implements ticket 1899.
  6340. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  6341. 2 no signature, 4 required" messages about consensus signatures
  6342. easier to read, and make sure they get logged at the same severity
  6343. as the messages explaining which keys are which. Fixes bug 1290.
  6344. - Don't warn when we have a consensus that we can't verify because
  6345. of missing certificates, unless those certificates are ones
  6346. that we have been trying and failing to download. Fixes bug 1145.
  6347. - If you configure your bridge with a known identity fingerprint,
  6348. and the bridge authority is unreachable (as it is in at least
  6349. one country now), fall back to directly requesting the descriptor
  6350. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  6351. closes bug 1138.
  6352. - When building with --enable-gcc-warnings on OpenBSD, disable
  6353. warnings in system headers. This makes --enable-gcc-warnings
  6354. pass on OpenBSD 4.8.
  6355. o Minor bugfixes (on 0.2.1.x and earlier):
  6356. - Authorities will now attempt to download consensuses if their
  6357. own efforts to make a live consensus have failed. This change
  6358. means authorities that restart will fetch a valid consensus, and
  6359. it means authorities that didn't agree with the current consensus
  6360. will still fetch and serve it if it has enough signatures. Bugfix
  6361. on 0.2.0.9-alpha; fixes bug 1300.
  6362. - Ensure DNS requests launched by "RESOLVE" commands from the
  6363. controller respect the __LeaveStreamsUnattached setconf options. The
  6364. same goes for requests launched via DNSPort or transparent
  6365. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  6366. - Allow handshaking OR connections to take a full KeepalivePeriod
  6367. seconds to handshake. Previously, we would close them after
  6368. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  6369. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  6370. for analysis help.
  6371. - Rate-limit "Failed to hand off onionskin" warnings.
  6372. - Never relay a cell for a circuit we have already destroyed.
  6373. Between marking a circuit as closeable and finally closing it,
  6374. it may have been possible for a few queued cells to get relayed,
  6375. even though they would have been immediately dropped by the next
  6376. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  6377. - Never queue a cell for a circuit that's already been marked
  6378. for close.
  6379. - Never vote for a server as "Running" if we have a descriptor for
  6380. it claiming to be hibernating, and that descriptor was published
  6381. more recently than our last contact with the server. Bugfix on
  6382. 0.2.0.3-alpha; fixes bug 911.
  6383. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  6384. bug 1848.
  6385. o Minor bugfixes (on 0.2.2.x):
  6386. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  6387. down if a directory fetch fails and you've configured either
  6388. bridges or EntryNodes. The intent was to mark the relay as down
  6389. _unless_ you're using bridges or EntryNodes, since if you are
  6390. then you could quickly run out of entry points.
  6391. - Fix the Windows directory-listing code. A bug introduced in
  6392. 0.2.2.14-alpha could make Windows directory servers forget to load
  6393. some of their cached v2 networkstatus files.
  6394. - Really allow clients to use relays as bridges. Fixes bug 1776;
  6395. bugfix on 0.2.2.15-alpha.
  6396. - Demote a warn to info that happens when the CellStatistics option
  6397. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  6398. Reported by Moritz Bartl.
  6399. - On Windows, build correctly either with or without Unicode support.
  6400. This is necessary so that Tor can support fringe platforms like
  6401. Windows 98 (which has no Unicode), or Windows CE (which has no
  6402. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  6403. o Testing
  6404. - Add a unit test for cross-platform directory-listing code.
  6405. Changes in version 0.2.2.15-alpha - 2010-08-18
  6406. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  6407. fixes a variety of other bugs that were preventing performance
  6408. experiments from moving forward, fixes several bothersome memory leaks,
  6409. and generally closes a lot of smaller bugs that have been filling up
  6410. trac lately.
  6411. o Major bugfixes:
  6412. - Stop assigning the HSDir flag to relays that disable their
  6413. DirPort (and thus will refuse to answer directory requests). This
  6414. fix should dramatically improve the reachability of hidden services:
  6415. hidden services and hidden service clients pick six HSDir relays
  6416. to store and retrieve the hidden service descriptor, and currently
  6417. about half of the HSDir relays will refuse to work. Bugfix on
  6418. 0.2.0.10-alpha; fixes part of bug 1693.
  6419. - The PerConnBWRate and Burst config options, along with the
  6420. bwconnrate and bwconnburst consensus params, initialized each conn's
  6421. token bucket values only when the connection is established. Now we
  6422. update them if the config options change, and update them every time
  6423. we get a new consensus. Otherwise we can encounter an ugly edge
  6424. case where we initialize an OR conn to client-level bandwidth,
  6425. but then later the relay joins the consensus and we leave it
  6426. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  6427. - Fix a regression that caused Tor to rebind its ports if it receives
  6428. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  6429. o Major features:
  6430. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  6431. should give us approximately 40-50% more Guard-flagged nodes,
  6432. improving the anonymity the Tor network can provide and also
  6433. decreasing the dropoff in throughput that relays experience when
  6434. they first get the Guard flag.
  6435. - Allow enabling or disabling the *Statistics config options while
  6436. Tor is running.
  6437. o Minor features:
  6438. - Update to the August 1 2010 Maxmind GeoLite Country database.
  6439. - Have the controller interface give a more useful message than
  6440. "Internal Error" in response to failed GETINFO requests.
  6441. - Warn when the same option is provided more than once in a torrc
  6442. file, on the command line, or in a single SETCONF statement, and
  6443. the option is one that only accepts a single line. Closes bug 1384.
  6444. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  6445. Patch from mingw-san.
  6446. - Add support for the country code "{??}" in torrc options like
  6447. ExcludeNodes, to indicate all routers of unknown country. Closes
  6448. bug 1094.
  6449. - Relays report the number of bytes spent on answering directory
  6450. requests in extra-info descriptors similar to {read,write}-history.
  6451. Implements enhancement 1790.
  6452. o Minor bugfixes (on 0.2.1.x and earlier):
  6453. - Complain if PublishServerDescriptor is given multiple arguments that
  6454. include 0 or 1. This configuration will be rejected in the future.
  6455. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  6456. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  6457. Bugfix on 0.2.0.13-alpha; closes bug 928.
  6458. - Change "Application request when we're believed to be offline."
  6459. notice to "Application request when we haven't used client
  6460. functionality lately.", to clarify that it's not an error. Bugfix
  6461. on 0.0.9.3; fixes bug 1222.
  6462. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  6463. would return "551 Internal error" rather than "552 Unrecognized key
  6464. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  6465. - Users can't configure a regular relay to be their bridge. It didn't
  6466. work because when Tor fetched the bridge descriptor, it found
  6467. that it already had it, and didn't realize that the purpose of the
  6468. descriptor had changed. Now we replace routers with a purpose other
  6469. than bridge with bridge descriptors when fetching them. Bugfix on
  6470. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  6471. refetch the descriptor with router purpose 'general', disabling
  6472. it as a bridge.
  6473. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  6474. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  6475. on 0.2.0.10-alpha; fixes bug 1808.
  6476. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  6477. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  6478. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  6479. Servers can start sending this code when enough clients recognize
  6480. it. Also update the spec to reflect this new reason. Bugfix on
  6481. 0.1.0.1-rc; fixes part of bug 1793.
  6482. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  6483. when we switch from being a public relay to a bridge. Otherwise
  6484. there will still be clients that see the relay in their consensus,
  6485. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  6486. 932 even more.
  6487. - Instead of giving an assertion failure on an internal mismatch
  6488. on estimated freelist size, just log a BUG warning and try later.
  6489. Mitigates but does not fix bug 1125.
  6490. - Fix an assertion failure that could occur in caches or bridge users
  6491. when using a very short voting interval on a testing network.
  6492. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  6493. o Minor bugfixes (on 0.2.2.x):
  6494. - Alter directory authorities to always consider Exit-flagged nodes
  6495. as potential Guard nodes in their votes. The actual decision to
  6496. use Exits as Guards is done in the consensus bandwidth weights.
  6497. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  6498. - When the controller is reporting the purpose of circuits that
  6499. didn't finish building before the circuit build timeout, it was
  6500. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  6501. - Our libevent version parsing code couldn't handle versions like
  6502. 1.4.14b-stable and incorrectly warned the user about using an
  6503. old and broken version of libevent. Treat 1.4.14b-stable like
  6504. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  6505. on 0.2.2.1-alpha.
  6506. - Don't use substitution references like $(VAR:MOD) when
  6507. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  6508. '$(:x)' to 'x' rather than the empty string. This bites us in
  6509. doc/ when configured with --disable-asciidoc. Bugfix on
  6510. 0.2.2.9-alpha; fixes bug 1773.
  6511. - Remove a spurious hidden service server-side log notice about
  6512. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  6513. bug 1741.
  6514. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  6515. fixes bug 1832.
  6516. - Correctly report written bytes on linked connections. Found while
  6517. implementing 1790. Bugfix on 0.2.2.4-alpha.
  6518. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  6519. one in dirvote_add_signatures_to_pending_consensus(), and one every
  6520. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  6521. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  6522. o Code simplifications and refactoring:
  6523. - Take a first step towards making or.h smaller by splitting out
  6524. function definitions for all source files in src/or/. Leave
  6525. structures and defines in or.h for now.
  6526. - Remove a bunch of unused function declarations as well as a block of
  6527. #if 0'd code from the unit tests. Closes bug 1824.
  6528. - New unit tests for exit-port history statistics; refactored exit
  6529. statistics code to be more easily tested.
  6530. - Remove the old debian/ directory from the main Tor distribution.
  6531. The official Tor-for-debian git repository lives at the URL
  6532. https://git.torproject.org/debian/tor.git
  6533. Changes in version 0.2.2.14-alpha - 2010-07-12
  6534. Tor 0.2.2.14-alpha greatly improves client-side handling of
  6535. circuit build timeouts, which are used to estimate speed and improve
  6536. performance. We also move to a much better GeoIP database, port Tor to
  6537. Windows CE, introduce new compile flags that improve code security,
  6538. add an eighth v3 directory authority, and address a lot of more
  6539. minor issues.
  6540. o Major bugfixes:
  6541. - Tor directory authorities no longer crash when started with a
  6542. cached-microdesc-consensus file in their data directory. Bugfix
  6543. on 0.2.2.6-alpha; fixes bug 1532.
  6544. - Treat an unset $HOME like an empty $HOME rather than triggering an
  6545. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  6546. - Ignore negative and large circuit build timeout values that can
  6547. happen during a suspend or hibernate. These values caused various
  6548. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  6549. - Alter calculation of Pareto distribution parameter 'Xm' for
  6550. Circuit Build Timeout learning to use the weighted average of the
  6551. top N=3 modes (because we have three entry guards). Considering
  6552. multiple modes should improve the timeout calculation in some cases,
  6553. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  6554. fixes bug 1335.
  6555. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  6556. right censored distribution model. This approach improves over the
  6557. synthetic timeout generation approach that was producing insanely
  6558. high timeout values. Now we calculate build timeouts using truncated
  6559. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  6560. - Do not close circuits that are under construction when they reach
  6561. the circuit build timeout. Instead, leave them building (but do not
  6562. use them) for up until the time corresponding to the 95th percentile
  6563. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  6564. to provide better data for the new Pareto model. This percentile
  6565. can be controlled by the consensus.
  6566. o Major features:
  6567. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  6568. June 2009 ip-to-country GeoIP db) for our statistics that count
  6569. how many users relays are seeing from each country. Now we have
  6570. more accurate data for many African countries.
  6571. - Port Tor to build and run correctly on Windows CE systems, using
  6572. the wcecompat library. Contributed by Valerio Lupi.
  6573. - New "--enable-gcc-hardening" ./configure flag (off by default)
  6574. to turn on gcc compile time hardening options. It ensures
  6575. that signed ints have defined behavior (-fwrapv), enables
  6576. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  6577. with canaries (-fstack-protector-all), turns on ASLR protection if
  6578. supported by the kernel (-fPIE, -pie), and adds additional security
  6579. related warnings. Verified to work on Mac OS X and Debian Lenny.
  6580. - New "--enable-linker-hardening" ./configure flag (off by default)
  6581. to turn on ELF specific hardening features (relro, now). This does
  6582. not work with Mac OS X or any other non-ELF binary format.
  6583. o New directory authorities:
  6584. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  6585. authority.
  6586. o Minor features:
  6587. - New config option "WarnUnsafeSocks 0" disables the warning that
  6588. occurs whenever Tor receives a socks handshake using a version of
  6589. the socks protocol that can only provide an IP address (rather
  6590. than a hostname). Setups that do DNS locally over Tor are fine,
  6591. and we shouldn't spam the logs in that case.
  6592. - Convert the HACKING file to asciidoc, and add a few new sections
  6593. to it, explaining how we use Git, how we make changelogs, and
  6594. what should go in a patch.
  6595. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  6596. event, to give information on the current rate of circuit timeouts
  6597. over our stored history.
  6598. - Add ability to disable circuit build time learning via consensus
  6599. parameter and via a LearnCircuitBuildTimeout config option. Also
  6600. automatically disable circuit build time calculation if we are
  6601. either a AuthoritativeDirectory, or if we fail to write our state
  6602. file. Fixes bug 1296.
  6603. - More gracefully handle corrupt state files, removing asserts
  6604. in favor of saving a backup and resetting state.
  6605. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  6606. system headers.
  6607. o Minor bugfixes:
  6608. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  6609. enabled.
  6610. - When a2x fails, mention that the user could disable manpages instead
  6611. of trying to fix their asciidoc installation.
  6612. - Where available, use Libevent 2.0's periodic timers so that our
  6613. once-per-second cleanup code gets called even more closely to
  6614. once per second than it would otherwise. Fixes bug 943.
  6615. - If you run a bridge that listens on multiple IP addresses, and
  6616. some user configures a bridge address that uses a different IP
  6617. address than your bridge writes in its router descriptor, and the
  6618. user doesn't specify an identity key, their Tor would discard the
  6619. descriptor because "it isn't one of our configured bridges", and
  6620. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  6621. Bugfix on 0.2.0.3-alpha.
  6622. - If OpenSSL fails to make a duplicate of a private or public key, log
  6623. an error message and try to exit cleanly. May help with debugging
  6624. if bug 1209 ever remanifests.
  6625. - Save a couple bytes in memory allocation every time we escape
  6626. certain characters in a string. Patch from Florian Zumbiehl.
  6627. - Make it explicit that we don't cannibalize one-hop circuits. This
  6628. happens in the wild, but doesn't turn out to be a problem because
  6629. we fortunately don't use those circuits. Many thanks to outofwords
  6630. for the initial analysis and to swissknife who confirmed that
  6631. two-hop circuits are actually created.
  6632. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  6633. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  6634. - Eliminate a case where a circuit build time warning was displayed
  6635. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  6636. Changes in version 0.2.1.26 - 2010-05-02
  6637. Tor 0.2.1.26 addresses the recent connection and memory overload
  6638. problems we've been seeing on relays, especially relays with their
  6639. DirPort open. If your relay has been crashing, or you turned it off
  6640. because it used too many resources, give this release a try.
  6641. This release also fixes yet another instance of broken OpenSSL libraries
  6642. that was causing some relays to drop out of the consensus.
  6643. o Major bugfixes:
  6644. - Teach relays to defend themselves from connection overload. Relays
  6645. now close idle circuits early if it looks like they were intended
  6646. for directory fetches. Relays are also more aggressive about closing
  6647. TLS connections that have no circuits on them. Such circuits are
  6648. unlikely to be re-used, and tens of thousands of them were piling
  6649. up at the fast relays, causing the relays to run out of sockets
  6650. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6651. their directory fetches over TLS).
  6652. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6653. that claim to be earlier than 0.9.8m, but which have in reality
  6654. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6655. behavior. Possible fix for some cases of bug 1346.
  6656. - Directory mirrors were fetching relay descriptors only from v2
  6657. directory authorities, rather than v3 authorities like they should.
  6658. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6659. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6660. o Minor bugfixes:
  6661. - Finally get rid of the deprecated and now harmful notion of "clique
  6662. mode", where directory authorities maintain TLS connections to
  6663. every other relay.
  6664. o Testsuite fixes:
  6665. - In the util/threads test, no longer free the test_mutex before all
  6666. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6667. - The master thread could starve the worker threads quite badly on
  6668. certain systems, causing them to run only partially in the allowed
  6669. window. This resulted in test failures. Now the master thread sleeps
  6670. occasionally for a few microseconds while the two worker-threads
  6671. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6672. Changes in version 0.2.2.13-alpha - 2010-04-24
  6673. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  6674. problems we've been seeing on relays, especially relays with their
  6675. DirPort open. If your relay has been crashing, or you turned it off
  6676. because it used too many resources, give this release a try.
  6677. o Major bugfixes:
  6678. - Teach relays to defend themselves from connection overload. Relays
  6679. now close idle circuits early if it looks like they were intended
  6680. for directory fetches. Relays are also more aggressive about closing
  6681. TLS connections that have no circuits on them. Such circuits are
  6682. unlikely to be re-used, and tens of thousands of them were piling
  6683. up at the fast relays, causing the relays to run out of sockets
  6684. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6685. their directory fetches over TLS).
  6686. o Minor features:
  6687. - Finally get rid of the deprecated and now harmful notion of "clique
  6688. mode", where directory authorities maintain TLS connections to
  6689. every other relay.
  6690. - Directory authorities now do an immediate reachability check as soon
  6691. as they hear about a new relay. This change should slightly reduce
  6692. the time between setting up a relay and getting listed as running
  6693. in the consensus. It should also improve the time between setting
  6694. up a bridge and seeing use by bridge users.
  6695. - Directory authorities no longer launch a TLS connection to every
  6696. relay as they startup. Now that we have 2k+ descriptors cached,
  6697. the resulting network hiccup is becoming a burden. Besides,
  6698. authorities already avoid voting about Running for the first half
  6699. hour of their uptime.
  6700. Changes in version 0.2.2.12-alpha - 2010-04-20
  6701. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  6702. handle and vote on descriptors. It was causing relays to drop out of
  6703. the consensus.
  6704. o Major bugfixes:
  6705. - Many relays have been falling out of the consensus lately because
  6706. not enough authorities know about their descriptor for them to get
  6707. a majority of votes. When we deprecated the v2 directory protocol,
  6708. we got rid of the only way that v3 authorities can hear from each
  6709. other about other descriptors. Now authorities examine every v3
  6710. vote for new descriptors, and fetch them from that authority. Bugfix
  6711. on 0.2.1.23.
  6712. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  6713. and a warning in or.h related to bandwidth_weight_rule_t that
  6714. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  6715. 0.2.2.11-alpha.
  6716. - Fix a segfault on relays when DirReqStatistics is enabled
  6717. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  6718. 0.2.2.11-alpha.
  6719. o Minor bugfixes:
  6720. - Demote a confusing TLS warning that relay operators might get when
  6721. someone tries to talk to their OrPort. It is neither the operator's
  6722. fault nor can they do anything about it. Fixes bug 1364; bugfix
  6723. on 0.2.0.14-alpha.
  6724. Changes in version 0.2.2.11-alpha - 2010-04-15
  6725. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  6726. libraries that was causing some relays to drop out of the consensus.
  6727. o Major bugfixes:
  6728. - Directory mirrors were fetching relay descriptors only from v2
  6729. directory authorities, rather than v3 authorities like they should.
  6730. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6731. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6732. - Fix a parsing error that made every possible value of
  6733. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  6734. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  6735. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  6736. about the option without breaking older ones.
  6737. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6738. that claim to be earlier than 0.9.8m, but which have in reality
  6739. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6740. behavior. Possible fix for some cases of bug 1346.
  6741. o Minor features:
  6742. - Experiment with a more aggressive approach to preventing clients
  6743. from making one-hop exit streams. Exit relays who want to try it
  6744. out can set "RefuseUnknownExits 1" in their torrc, and then look
  6745. for "Attempt by %s to open a stream" log messages. Let us know
  6746. how it goes!
  6747. - Add support for statically linking zlib by specifying
  6748. --enable-static-zlib, to go with our support for statically linking
  6749. openssl and libevent. Resolves bug 1358.
  6750. o Minor bugfixes:
  6751. - Fix a segfault that happens whenever a Tor client that is using
  6752. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  6753. fixes bug 1341.
  6754. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  6755. out the first line. Fixes bug 1295.
  6756. - When building the manpage from a tarball, we required asciidoc, but
  6757. the asciidoc -> roff/html conversion was already done for the
  6758. tarball. Make 'make' complain only when we need asciidoc (either
  6759. because we're compiling directly from git, or because we altered
  6760. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  6761. - When none of the directory authorities vote on any params, Tor
  6762. segfaulted when trying to make the consensus from the votes. We
  6763. didn't trigger the bug in practice, because authorities do include
  6764. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  6765. o Testsuite fixes:
  6766. - In the util/threads test, no longer free the test_mutex before all
  6767. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6768. - The master thread could starve the worker threads quite badly on
  6769. certain systems, causing them to run only partially in the allowed
  6770. window. This resulted in test failures. Now the master thread sleeps
  6771. occasionally for a few microseconds while the two worker-threads
  6772. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6773. Changes in version 0.2.2.10-alpha - 2010-03-07
  6774. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  6775. could prevent relays from guessing their IP address correctly. It also
  6776. starts the groundwork for another client-side performance boost, since
  6777. currently we're not making efficient use of relays that have both the
  6778. Guard flag and the Exit flag.
  6779. o Major bugfixes:
  6780. - Fix a regression from our patch for bug 1244 that caused relays
  6781. to guess their IP address incorrectly if they didn't set Address
  6782. in their torrc and/or their address fails to resolve. Bugfix on
  6783. 0.2.2.9-alpha; fixes bug 1269.
  6784. o Major features (performance):
  6785. - Directory authorities now compute consensus weightings that instruct
  6786. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  6787. and no flag. Clients that use these weightings will distribute
  6788. network load more evenly across these different relay types. The
  6789. weightings are in the consensus so we can change them globally in
  6790. the future. Extra thanks to "outofwords" for finding some nasty
  6791. security bugs in the first implementation of this feature.
  6792. o Minor features (performance):
  6793. - Always perform router selections using weighted relay bandwidth,
  6794. even if we don't need a high capacity circuit at the time. Non-fast
  6795. circuits now only differ from fast ones in that they can use relays
  6796. not marked with the Fast flag. This "feature" could turn out to
  6797. be a horrible bug; we should investigate more before it goes into
  6798. a stable release.
  6799. o Minor features:
  6800. - Allow disabling building of the manpages. Skipping the manpage
  6801. speeds up the build considerably.
  6802. o Minor bugfixes (on 0.2.2.x):
  6803. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  6804. Bugfix on 0.2.2.9-alpha.
  6805. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  6806. config option. Bugfix on 0.2.2.7-alpha.
  6807. - Ship the asciidoc-helper file in the tarball, so that people can
  6808. build from source if they want to, and touching the .1.txt files
  6809. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  6810. o Minor bugfixes (on 0.2.1.x or earlier):
  6811. - Fix a dereference-then-NULL-check sequence when publishing
  6812. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6813. bug 1255.
  6814. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6815. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6816. - Make sure we treat potentially not NUL-terminated strings correctly.
  6817. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6818. o Code simplifications and refactoring:
  6819. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  6820. compliant. Based on a patch from Christian Kujau.
  6821. - Don't use sed in asciidoc-helper anymore.
  6822. - Make the build process fail if asciidoc cannot be found and
  6823. building with asciidoc isn't disabled.
  6824. Changes in version 0.2.2.9-alpha - 2010-02-22
  6825. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  6826. location of a directory authority, and cleans up a bunch of small bugs.
  6827. o Directory authority changes:
  6828. - Change IP address for dannenberg (v3 directory authority), and
  6829. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6830. service directory authority) from the list.
  6831. o Major bugfixes:
  6832. - Make Tor work again on the latest OS X: when deciding whether to
  6833. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6834. version at run-time, not compile time. We need to do this because
  6835. Apple doesn't update its dev-tools headers when it updates its
  6836. libraries in a security patch.
  6837. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6838. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6839. a memory leak when requesting a hidden service descriptor we've
  6840. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6841. by aakova.
  6842. - Authorities could be tricked into giving out the Exit flag to relays
  6843. that didn't allow exiting to any ports. This bug could screw
  6844. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  6845. 1238. Bug discovered by Martin Kowalczyk.
  6846. - When freeing a session key, zero it out completely. We only zeroed
  6847. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6848. patched by ekir. Fixes bug 1254.
  6849. o Minor bugfixes:
  6850. - Fix static compilation by listing the openssl libraries in the right
  6851. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  6852. - Resume handling .exit hostnames in a special way: originally we
  6853. stripped the .exit part and used the requested exit relay. In
  6854. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  6855. if you use a .exit address then Tor will pass it on to the exit
  6856. relay. Now we reject the .exit stream outright, since that behavior
  6857. might be more expected by the user. Found and diagnosed by Scott
  6858. Bennett and Downie on or-talk.
  6859. - Don't spam the controller with events when we have no file
  6860. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  6861. for log messages was already solved from bug 748.)
  6862. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  6863. "memcpyfail".
  6864. - Make the DNSPort option work with libevent 2.x. Don't alter the
  6865. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  6866. - Emit a GUARD DROPPED controller event for a case we missed.
  6867. - Make more fields in the controller protocol case-insensitive, since
  6868. control-spec.txt said they were.
  6869. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6870. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6871. - Fix a spec conformance issue: the network-status-version token
  6872. must be the first token in a v3 consensus or vote. Discovered by
  6873. parakeep. Bugfix on 0.2.0.3-alpha.
  6874. o Code simplifications and refactoring:
  6875. - Generate our manpage and HTML documentation using Asciidoc. This
  6876. change should make it easier to maintain the documentation, and
  6877. produce nicer HTML.
  6878. - Remove the --enable-iphone option. According to reports from Marco
  6879. Bonetti, Tor builds fine without any special tweaking on recent
  6880. iPhone SDK versions.
  6881. - Removed some unnecessary files from the source distribution. The
  6882. AUTHORS file has now been merged into the people page on the
  6883. website. The roadmaps and design doc can now be found in the
  6884. projects directory in svn.
  6885. - Enabled various circuit build timeout constants to be controlled
  6886. by consensus parameters. Also set better defaults for these
  6887. parameters based on experimentation on broadband and simulated
  6888. high latency links.
  6889. o Minor features:
  6890. - The 'EXTENDCIRCUIT' control port command can now be used with
  6891. a circ id of 0 and no path. This feature will cause Tor to build
  6892. a new 'fast' general purpose circuit using its own path selection
  6893. algorithms.
  6894. - Added a BUILDTIMEOUT_SET controller event to describe changes
  6895. to the circuit build timeout.
  6896. - Future-proof the controller protocol a bit by ignoring keyword
  6897. arguments we do not recognize.
  6898. - Expand homedirs passed to tor-checkkey. This should silence a
  6899. coverity complaint about passing a user-supplied string into
  6900. open() without checking it.
  6901. Changes in version 0.2.1.25 - 2010-03-16
  6902. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  6903. prevent relays from guessing their IP address correctly. It also fixes
  6904. several minor potential security bugs.
  6905. o Major bugfixes:
  6906. - Fix a regression from our patch for bug 1244 that caused relays
  6907. to guess their IP address incorrectly if they didn't set Address
  6908. in their torrc and/or their address fails to resolve. Bugfix on
  6909. 0.2.1.23; fixes bug 1269.
  6910. - When freeing a session key, zero it out completely. We only zeroed
  6911. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6912. patched by ekir. Fixes bug 1254.
  6913. o Minor bugfixes:
  6914. - Fix a dereference-then-NULL-check sequence when publishing
  6915. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6916. bug 1255.
  6917. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6918. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6919. - Make sure we treat potentially not NUL-terminated strings correctly.
  6920. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6921. Changes in version 0.2.1.24 - 2010-02-21
  6922. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  6923. for sure!
  6924. o Minor bugfixes:
  6925. - Work correctly out-of-the-box with even more vendor-patched versions
  6926. of OpenSSL. In particular, make it so Debian and OS X don't need
  6927. customized patches to run/build.
  6928. Changes in version 0.2.1.23 - 2010-02-13
  6929. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  6930. again on the latest OS X, and updates the location of a directory
  6931. authority.
  6932. o Major bugfixes (performance):
  6933. - We were selecting our guards uniformly at random, and then weighting
  6934. which of our guards we'd use uniformly at random. This imbalance
  6935. meant that Tor clients were severely limited on throughput (and
  6936. probably latency too) by the first hop in their circuit. Now we
  6937. select guards weighted by currently advertised bandwidth. We also
  6938. automatically discard guards picked using the old algorithm. Fixes
  6939. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6940. o Major bugfixes:
  6941. - Make Tor work again on the latest OS X: when deciding whether to
  6942. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6943. version at run-time, not compile time. We need to do this because
  6944. Apple doesn't update its dev-tools headers when it updates its
  6945. libraries in a security patch.
  6946. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6947. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6948. a memory leak when requesting a hidden service descriptor we've
  6949. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6950. by aakova.
  6951. o Directory authority changes:
  6952. - Change IP address for dannenberg (v3 directory authority), and
  6953. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6954. service directory authority) from the list.
  6955. o Minor bugfixes:
  6956. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6957. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6958. o Minor features:
  6959. - Avoid a mad rush at the beginning of each month when each client
  6960. rotates half of its guards. Instead we spread the rotation out
  6961. throughout the month, but we still avoid leaving a precise timestamp
  6962. in the state file about when we first picked the guard. Improves
  6963. over the behavior introduced in 0.1.2.17.
  6964. Changes in version 0.2.2.8-alpha - 2010-01-26
  6965. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  6966. causing bridge relays to disappear. If you're running a bridge,
  6967. please upgrade.
  6968. o Major bugfixes:
  6969. - Fix a memory corruption bug on bridges that occured during the
  6970. inclusion of stats data in extra-info descriptors. Also fix the
  6971. interface for geoip_get_bridge_stats* to prevent similar bugs in
  6972. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  6973. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  6974. o Minor bugfixes:
  6975. - Ignore OutboundBindAddress when connecting to localhost.
  6976. Connections to localhost need to come _from_ localhost, or else
  6977. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  6978. refuse to listen.
  6979. Changes in version 0.2.2.7-alpha - 2010-01-19
  6980. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  6981. as laying the groundwork for further relay-side performance fixes. It
  6982. also starts cleaning up client behavior with respect to the EntryNodes,
  6983. ExitNodes, and StrictNodes config options.
  6984. This release also rotates two directory authority keys, due to a
  6985. security breach of some of the Torproject servers.
  6986. o Directory authority changes:
  6987. - Rotate keys (both v3 identity and relay identity) for moria1
  6988. and gabelmoo.
  6989. o Major features (performance):
  6990. - We were selecting our guards uniformly at random, and then weighting
  6991. which of our guards we'd use uniformly at random. This imbalance
  6992. meant that Tor clients were severely limited on throughput (and
  6993. probably latency too) by the first hop in their circuit. Now we
  6994. select guards weighted by currently advertised bandwidth. We also
  6995. automatically discard guards picked using the old algorithm. Fixes
  6996. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6997. - When choosing which cells to relay first, relays can now favor
  6998. circuits that have been quiet recently, to provide lower latency
  6999. for low-volume circuits. By default, relays enable or disable this
  7000. feature based on a setting in the consensus. You can override
  7001. this default by using the new "CircuitPriorityHalflife" config
  7002. option. Design and code by Ian Goldberg, Can Tang, and Chris
  7003. Alexander.
  7004. - Add separate per-conn write limiting to go with the per-conn read
  7005. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  7006. but never per-conn write limits.
  7007. - New consensus params "bwconnrate" and "bwconnburst" to let us
  7008. rate-limit client connections as they enter the network. It's
  7009. controlled in the consensus so we can turn it on and off for
  7010. experiments. It's starting out off. Based on proposal 163.
  7011. o Major features (relay selection options):
  7012. - Switch to a StrictNodes config option, rather than the previous
  7013. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  7014. "StrictExcludeNodes" option.
  7015. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  7016. change during a config reload, mark and discard all our origin
  7017. circuits. This fix should address edge cases where we change the
  7018. config options and but then choose a circuit that we created before
  7019. the change.
  7020. - If EntryNodes or ExitNodes are set, be more willing to use an
  7021. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  7022. they get it.
  7023. - Make EntryNodes config option much more aggressive even when
  7024. StrictNodes is not set. Before it would prepend your requested
  7025. entrynodes to your list of guard nodes, but feel free to use others
  7026. after that. Now it chooses only from your EntryNodes if any of
  7027. those are available, and only falls back to others if a) they're
  7028. all down and b) StrictNodes is not set.
  7029. - Now we refresh your entry guards from EntryNodes at each consensus
  7030. fetch -- rather than just at startup and then they slowly rot as
  7031. the network changes.
  7032. o Major bugfixes:
  7033. - Stop bridge directory authorities from answering dbg-stability.txt
  7034. directory queries, which would let people fetch a list of all
  7035. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  7036. o Minor features:
  7037. - Log a notice when we get a new control connection. Now it's easier
  7038. for security-conscious users to recognize when a local application
  7039. is knocking on their controller door. Suggested by bug 1196.
  7040. - New config option "CircuitStreamTimeout" to override our internal
  7041. timeout schedule for how many seconds until we detach a stream from
  7042. a circuit and try a new circuit. If your network is particularly
  7043. slow, you might want to set this to a number like 60.
  7044. - New controller command "getinfo config-text". It returns the
  7045. contents that Tor would write if you send it a SAVECONF command,
  7046. so the controller can write the file to disk itself.
  7047. - New options for SafeLogging to allow scrubbing only log messages
  7048. generated while acting as a relay.
  7049. - Ship the bridges spec file in the tarball too.
  7050. - Avoid a mad rush at the beginning of each month when each client
  7051. rotates half of its guards. Instead we spread the rotation out
  7052. throughout the month, but we still avoid leaving a precise timestamp
  7053. in the state file about when we first picked the guard. Improves
  7054. over the behavior introduced in 0.1.2.17.
  7055. o Minor bugfixes (compiling):
  7056. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  7057. hides it. Bugfix on 0.2.2.6-alpha.
  7058. - Fix compilation on Solaris by removing support for the
  7059. DisableAllSwap config option. Solaris doesn't have an rlimit for
  7060. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  7061. 0.2.2.6-alpha.
  7062. o Minor bugfixes (crashes):
  7063. - Do not segfault when writing buffer stats when we haven't observed
  7064. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  7065. 0.2.2.1-alpha.
  7066. - If we're in the pathological case where there's no exit bandwidth
  7067. but there is non-exit bandwidth, or no guard bandwidth but there
  7068. is non-guard bandwidth, don't crash during path selection. Bugfix
  7069. on 0.2.0.3-alpha.
  7070. - Fix an impossible-to-actually-trigger buffer overflow in relay
  7071. descriptor generation. Bugfix on 0.1.0.15.
  7072. o Minor bugfixes (privacy):
  7073. - Fix an instance where a Tor directory mirror might accidentally
  7074. log the IP address of a misbehaving Tor client. Bugfix on
  7075. 0.1.0.1-rc.
  7076. - Don't list Windows capabilities in relay descriptors. We never made
  7077. use of them, and maybe it's a bad idea to publish them. Bugfix
  7078. on 0.1.1.8-alpha.
  7079. o Minor bugfixes (other):
  7080. - Resolve an edge case in path weighting that could make us misweight
  7081. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  7082. - Fix statistics on client numbers by country as seen by bridges that
  7083. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  7084. intervals instead of variable 12-to-48-hour intervals.
  7085. - After we free an internal connection structure, overwrite it
  7086. with a different memory value than we use for overwriting a freed
  7087. internal circuit structure. Should help with debugging. Suggested
  7088. by bug 1055.
  7089. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  7090. too.
  7091. o Removed features:
  7092. - Remove the HSAuthorityRecordStats option that version 0 hidden
  7093. service authorities could have used to track statistics of overall
  7094. hidden service usage.
  7095. Changes in version 0.2.1.22 - 2010-01-19
  7096. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  7097. authorities -- it would tell you its whole history of bridge descriptors
  7098. if you make the right directory request. This stable update also
  7099. rotates two of the seven v3 directory authority keys and locations.
  7100. o Directory authority changes:
  7101. - Rotate keys (both v3 identity and relay identity) for moria1
  7102. and gabelmoo.
  7103. o Major bugfixes:
  7104. - Stop bridge directory authorities from answering dbg-stability.txt
  7105. directory queries, which would let people fetch a list of all
  7106. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  7107. Changes in version 0.2.1.21 - 2009-12-21
  7108. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  7109. library. If you use Tor on Linux / Unix and you're getting SSL
  7110. renegotiation errors, upgrading should help. We also recommend an
  7111. upgrade if you're an exit relay.
  7112. o Major bugfixes:
  7113. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  7114. handshake from working unless we explicitly tell OpenSSL that we
  7115. are using SSL renegotiation safely. We are, of course, but OpenSSL
  7116. 0.9.8l won't work unless we say we are.
  7117. - Avoid crashing if the client is trying to upload many bytes and the
  7118. circuit gets torn down at the same time, or if the flip side
  7119. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  7120. o Minor bugfixes:
  7121. - Do not refuse to learn about authority certs and v2 networkstatus
  7122. documents that are older than the latest consensus. This bug might
  7123. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  7124. Spotted and fixed by xmux.
  7125. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  7126. trigger platform-specific option misparsing case found by Coverity
  7127. Scan.
  7128. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  7129. trigger assert. Fixes bug 1173.
  7130. Changes in version 0.2.2.6-alpha - 2009-11-19
  7131. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  7132. support for the new lower-footprint "microdescriptor" directory design,
  7133. future-proofing our consensus format against new hash functions or
  7134. other changes, and an Android port. It also makes Tor compatible with
  7135. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  7136. o Major features:
  7137. - Directory authorities can now create, vote on, and serve multiple
  7138. parallel formats of directory data as part of their voting process.
  7139. Partially implements Proposal 162: "Publish the consensus in
  7140. multiple flavors".
  7141. - Directory authorities can now agree on and publish small summaries
  7142. of router information that clients can use in place of regular
  7143. server descriptors. This transition will eventually allow clients
  7144. to use far less bandwidth for downloading information about the
  7145. network. Begins the implementation of Proposal 158: "Clients
  7146. download consensus + microdescriptors".
  7147. - The directory voting system is now extensible to use multiple hash
  7148. algorithms for signatures and resource selection. Newer formats
  7149. are signed with SHA256, with a possibility for moving to a better
  7150. hash algorithm in the future.
  7151. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  7152. current and future memory pages via mlockall(). On supported
  7153. platforms (modern Linux and probably BSD but not Windows or OS X),
  7154. this should effectively disable any and all attempts to page out
  7155. memory. This option requires that you start your Tor as root --
  7156. if you use DisableAllSwap, please consider using the User option
  7157. to properly reduce the privileges of your Tor.
  7158. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  7159. to help Tor build correctly for Android phones.
  7160. o Major bugfixes:
  7161. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  7162. handshake from working unless we explicitly tell OpenSSL that we
  7163. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  7164. won't work unless we say we are.
  7165. o Minor bugfixes:
  7166. - Fix a crash bug when trying to initialize the evdns module in
  7167. Libevent 2. Bugfix on 0.2.1.16-rc.
  7168. - Stop logging at severity 'warn' when some other Tor client tries
  7169. to establish a circuit with us using weak DH keys. It's a protocol
  7170. violation, but that doesn't mean ordinary users need to hear about
  7171. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  7172. - Do not refuse to learn about authority certs and v2 networkstatus
  7173. documents that are older than the latest consensus. This bug might
  7174. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  7175. Spotted and fixed by xmux.
  7176. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  7177. - If all authorities restart at once right before a consensus vote,
  7178. nobody will vote about "Running", and clients will get a consensus
  7179. with no usable relays. Instead, authorities refuse to build a
  7180. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  7181. - If your relay can't keep up with the number of incoming create
  7182. cells, it would log one warning per failure into your logs. Limit
  7183. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  7184. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  7185. on 0.2.0.3-alpha; fixes bug 1113.
  7186. - Fix a memory leak on directory authorities during voting that was
  7187. introduced in 0.2.2.1-alpha. Found via valgrind.
  7188. Changes in version 0.2.1.20 - 2009-10-15
  7189. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  7190. services at once, prepares for more performance improvements, and
  7191. fixes a bunch of smaller bugs.
  7192. The Windows and OS X bundles also include a more recent Vidalia,
  7193. and switch from Privoxy to Polipo.
  7194. The OS X installers are now drag and drop. It's best to un-install
  7195. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  7196. you want to upgrade, you'll need to update the paths for Tor and Polipo
  7197. in the Vidalia Settings window.
  7198. o Major bugfixes:
  7199. - Send circuit or stream sendme cells when our window has decreased
  7200. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  7201. by Karsten when testing the "reduce circuit window" performance
  7202. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  7203. before the release of Tor 0.0.0. This is the new winner of the
  7204. oldest-bug prize.
  7205. - Fix a remotely triggerable memory leak when a consensus document
  7206. contains more than one signature from the same voter. Bugfix on
  7207. 0.2.0.3-alpha.
  7208. - Avoid segfault in rare cases when finishing an introduction circuit
  7209. as a client and finding out that we don't have an introduction key
  7210. for it. Fixes bug 1073. Reported by Aaron Swartz.
  7211. o Major features:
  7212. - Tor now reads the "circwindow" parameter out of the consensus,
  7213. and uses that value for its circuit package window rather than the
  7214. default of 1000 cells. Begins the implementation of proposal 168.
  7215. o New directory authorities:
  7216. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  7217. authority.
  7218. - Move moria1 and tonga to alternate IP addresses.
  7219. o Minor bugfixes:
  7220. - Fix a signed/unsigned compile warning in 0.2.1.19.
  7221. - Fix possible segmentation fault on directory authorities. Bugfix on
  7222. 0.2.1.14-rc.
  7223. - Fix an extremely rare infinite recursion bug that could occur if
  7224. we tried to log a message after shutting down the log subsystem.
  7225. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  7226. - Fix an obscure bug where hidden services on 64-bit big-endian
  7227. systems might mis-read the timestamp in v3 introduce cells, and
  7228. refuse to connect back to the client. Discovered by "rotor".
  7229. Bugfix on 0.2.1.6-alpha.
  7230. - We were triggering a CLOCK_SKEW controller status event whenever
  7231. we connect via the v2 connection protocol to any relay that has
  7232. a wrong clock. Instead, we should only inform the controller when
  7233. it's a trusted authority that claims our clock is wrong. Bugfix
  7234. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  7235. - We were telling the controller about CHECKING_REACHABILITY and
  7236. REACHABILITY_FAILED status events whenever we launch a testing
  7237. circuit or notice that one has failed. Instead, only tell the
  7238. controller when we want to inform the user of overall success or
  7239. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  7240. by SwissTorExit.
  7241. - Don't warn when we're using a circuit that ends with a node
  7242. excluded in ExcludeExitNodes, but the circuit is not used to access
  7243. the outside world. This should help fix bug 1090. Bugfix on
  7244. 0.2.1.6-alpha.
  7245. - Work around a small memory leak in some versions of OpenSSL that
  7246. stopped the memory used by the hostname TLS extension from being
  7247. freed.
  7248. o Minor features:
  7249. - Add a "getinfo status/accepted-server-descriptor" controller
  7250. command, which is the recommended way for controllers to learn
  7251. whether our server descriptor has been successfully received by at
  7252. least on directory authority. Un-recommend good-server-descriptor
  7253. getinfo and status events until we have a better design for them.
  7254. Changes in version 0.2.2.5-alpha - 2009-10-11
  7255. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  7256. o Major bugfixes:
  7257. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  7258. o Directory authorities:
  7259. - Temporarily (just for this release) move dizum to an alternate
  7260. IP address.
  7261. Changes in version 0.2.2.4-alpha - 2009-10-10
  7262. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  7263. introduces a new unit test framework, shifts directry authority
  7264. addresses around to reduce the impact from recent blocking events,
  7265. and fixes a few smaller bugs.
  7266. o Major bugfixes:
  7267. - Fix several more asserts in the circuit_build_times code, for
  7268. example one that causes Tor to fail to start once we have
  7269. accumulated 5000 build times in the state file. Bugfixes on
  7270. 0.2.2.2-alpha; fixes bug 1108.
  7271. o New directory authorities:
  7272. - Move moria1 and Tonga to alternate IP addresses.
  7273. o Minor features:
  7274. - Log SSL state transitions at debug level during handshake, and
  7275. include SSL states in error messages. This may help debug future
  7276. SSL handshake issues.
  7277. - Add a new "Handshake" log domain for activities that happen
  7278. during the TLS handshake.
  7279. - Revert to the "June 3 2009" ip-to-country file. The September one
  7280. seems to have removed most US IP addresses.
  7281. - Directory authorities now reject Tor relays with versions less than
  7282. 0.1.2.14. This step cuts out four relays from the current network,
  7283. none of which are very big.
  7284. o Minor bugfixes:
  7285. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  7286. on 0.2.2.1-alpha.
  7287. - Fix two memory leaks in the error case of
  7288. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  7289. - Don't count one-hop circuits when we're estimating how long it
  7290. takes circuits to build on average. Otherwise we'll set our circuit
  7291. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  7292. - Directory authorities no longer change their opinion of, or vote on,
  7293. whether a router is Running, unless they have themselves been
  7294. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  7295. Fixes bug 1023.
  7296. o Code simplifications and refactoring:
  7297. - Revise our unit tests to use the "tinytest" framework, so we
  7298. can run tests in their own processes, have smarter setup/teardown
  7299. code, and so on. The unit test code has moved to its own
  7300. subdirectory, and has been split into multiple modules.
  7301. Changes in version 0.2.2.3-alpha - 2009-09-23
  7302. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  7303. o Major bugfixes:
  7304. - Fix an overzealous assert in our new circuit build timeout code.
  7305. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  7306. o Minor bugfixes:
  7307. - If the networkstatus consensus tells us that we should use a
  7308. negative circuit package window, ignore it. Otherwise we'll
  7309. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  7310. Changes in version 0.2.2.2-alpha - 2009-09-21
  7311. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  7312. clients: Tor tracks the average time it takes to build a circuit, and
  7313. avoids using circuits that take too long to build. For fast connections,
  7314. this feature can cut your expected latency in half. For slow or flaky
  7315. connections, it could ruin your Tor experience. Let us know if it does!
  7316. o Major features:
  7317. - Tor now tracks how long it takes to build client-side circuits
  7318. over time, and adapts its timeout to local network performance.
  7319. Since a circuit that takes a long time to build will also provide
  7320. bad performance, we get significant latency improvements by
  7321. discarding the slowest 20% of circuits. Specifically, Tor creates
  7322. circuits more aggressively than usual until it has enough data
  7323. points for a good timeout estimate. Implements proposal 151.
  7324. We are especially looking for reports (good and bad) from users with
  7325. both EDGE and broadband connections that can move from broadband
  7326. to EDGE and find out if the build-time data in the .tor/state gets
  7327. reset without loss of Tor usability. You should also see a notice
  7328. log message telling you that Tor has reset its timeout.
  7329. - Directory authorities can now vote on arbitary integer values as
  7330. part of the consensus process. This is designed to help set
  7331. network-wide parameters. Implements proposal 167.
  7332. - Tor now reads the "circwindow" parameter out of the consensus,
  7333. and uses that value for its circuit package window rather than the
  7334. default of 1000 cells. Begins the implementation of proposal 168.
  7335. o Major bugfixes:
  7336. - Fix a remotely triggerable memory leak when a consensus document
  7337. contains more than one signature from the same voter. Bugfix on
  7338. 0.2.0.3-alpha.
  7339. o Minor bugfixes:
  7340. - Fix an extremely rare infinite recursion bug that could occur if
  7341. we tried to log a message after shutting down the log subsystem.
  7342. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  7343. - Fix parsing for memory or time units given without a space between
  7344. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  7345. - A networkstatus vote must contain exactly one signature. Spec
  7346. conformance issue. Bugfix on 0.2.0.3-alpha.
  7347. - Fix an obscure bug where hidden services on 64-bit big-endian
  7348. systems might mis-read the timestamp in v3 introduce cells, and
  7349. refuse to connect back to the client. Discovered by "rotor".
  7350. Bugfix on 0.2.1.6-alpha.
  7351. - We were triggering a CLOCK_SKEW controller status event whenever
  7352. we connect via the v2 connection protocol to any relay that has
  7353. a wrong clock. Instead, we should only inform the controller when
  7354. it's a trusted authority that claims our clock is wrong. Bugfix
  7355. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  7356. - We were telling the controller about CHECKING_REACHABILITY and
  7357. REACHABILITY_FAILED status events whenever we launch a testing
  7358. circuit or notice that one has failed. Instead, only tell the
  7359. controller when we want to inform the user of overall success or
  7360. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  7361. by SwissTorExit.
  7362. - Don't warn when we're using a circuit that ends with a node
  7363. excluded in ExcludeExitNodes, but the circuit is not used to access
  7364. the outside world. This should help fix bug 1090, but more problems
  7365. remain. Bugfix on 0.2.1.6-alpha.
  7366. - Work around a small memory leak in some versions of OpenSSL that
  7367. stopped the memory used by the hostname TLS extension from being
  7368. freed.
  7369. - Make our 'torify' script more portable; if we have only one of
  7370. 'torsocks' or 'tsocks' installed, don't complain to the user;
  7371. and explain our warning about tsocks better.
  7372. o Minor features:
  7373. - Add a "getinfo status/accepted-server-descriptor" controller
  7374. command, which is the recommended way for controllers to learn
  7375. whether our server descriptor has been successfully received by at
  7376. least on directory authority. Un-recommend good-server-descriptor
  7377. getinfo and status events until we have a better design for them.
  7378. - Update to the "September 4 2009" ip-to-country file.
  7379. Changes in version 0.2.2.1-alpha - 2009-08-26
  7380. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  7381. Tor clients to bootstrap on networks where only port 80 is reachable,
  7382. makes it more straightforward to support hardware crypto accelerators,
  7383. and starts the groundwork for gathering stats safely at relays.
  7384. o Security fixes:
  7385. - Start the process of disabling ".exit" address notation, since it
  7386. can be used for a variety of esoteric application-level attacks
  7387. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  7388. on 0.0.9rc5.
  7389. o New directory authorities:
  7390. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  7391. authority.
  7392. o Major features:
  7393. - New AccelName and AccelDir options add support for dynamic OpenSSL
  7394. hardware crypto acceleration engines.
  7395. - Tor now supports tunneling all of its outgoing connections over
  7396. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  7397. configuration options. Code by Christopher Davis.
  7398. o Major bugfixes:
  7399. - Send circuit or stream sendme cells when our window has decreased
  7400. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  7401. by Karsten when testing the "reduce circuit window" performance
  7402. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  7403. before the release of Tor 0.0.0. This is the new winner of the
  7404. oldest-bug prize.
  7405. o New options for gathering stats safely:
  7406. - Directory mirrors that set "DirReqStatistics 1" write statistics
  7407. about directory requests to disk every 24 hours. As compared to the
  7408. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  7409. 1) stats are written to disk exactly every 24 hours; 2) estimated
  7410. shares of v2 and v3 requests are determined as mean values, not at
  7411. the end of a measurement period; 3) unresolved requests are listed
  7412. with country code '??'; 4) directories also measure download times.
  7413. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  7414. number of exit streams and transferred bytes per port to disk every
  7415. 24 hours.
  7416. - Relays that set "CellStatistics 1" write statistics on how long
  7417. cells spend in their circuit queues to disk every 24 hours.
  7418. - Entry nodes that set "EntryStatistics 1" write statistics on the
  7419. rough number and origins of connecting clients to disk every 24
  7420. hours.
  7421. - Relays that write any of the above statistics to disk and set
  7422. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  7423. their extra-info documents.
  7424. o Minor features:
  7425. - New --digests command-line switch to output the digests of the
  7426. source files Tor was built with.
  7427. - The "torify" script now uses torsocks where available.
  7428. - The memarea code now uses a sentinel value at the end of each area
  7429. to make sure nothing writes beyond the end of an area. This might
  7430. help debug some conceivable causes of bug 930.
  7431. - Time and memory units in the configuration file can now be set to
  7432. fractional units. For example, "2.5 GB" is now a valid value for
  7433. AccountingMax.
  7434. - Certain Tor clients (such as those behind check.torproject.org) may
  7435. want to fetch the consensus in an extra early manner. To enable this
  7436. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  7437. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  7438. as only certain clients who must have this information sooner should
  7439. set this option.
  7440. - Instead of adding the svn revision to the Tor version string, report
  7441. the git commit (when we're building from a git checkout).
  7442. o Minor bugfixes:
  7443. - If any of the v3 certs we download are unparseable, we should
  7444. actually notice the failure so we don't retry indefinitely. Bugfix
  7445. on 0.2.0.x; reported by "rotator".
  7446. - If the cached cert file is unparseable, warn but don't exit.
  7447. - Fix possible segmentation fault on directory authorities. Bugfix on
  7448. 0.2.1.14-rc.
  7449. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  7450. Might help diagnosing bug 1051.
  7451. o Deprecated and removed features:
  7452. - The controller no longer accepts the old obsolete "addr-mappings/"
  7453. or "unregistered-servers-" GETINFO values.
  7454. - Hidden services no longer publish version 0 descriptors, and clients
  7455. do not request or use version 0 descriptors. However, the old hidden
  7456. service authorities still accept and serve version 0 descriptors
  7457. when contacted by older hidden services/clients.
  7458. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  7459. always on; using them is necessary for correct forward-compatible
  7460. controllers.
  7461. - Remove support for .noconnect style addresses. Nobody was using
  7462. them, and they provided another avenue for detecting Tor users
  7463. via application-level web tricks.
  7464. o Packaging changes:
  7465. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  7466. installer bundles. See
  7467. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  7468. for details of what's new in Vidalia 0.2.3.
  7469. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  7470. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  7471. configuration file, rather than the old Privoxy.
  7472. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  7473. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  7474. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  7475. better compatibility with OS X 10.6, aka Snow Leopard.
  7476. - OS X Vidalia Bundle: The multi-package installer is now replaced
  7477. by a simple drag and drop to the /Applications folder. This change
  7478. occurred with the upgrade to Vidalia 0.2.3.
  7479. Changes in version 0.2.1.19 - 2009-07-28
  7480. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  7481. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  7482. o Major bugfixes:
  7483. - Make accessing hidden services on 0.2.1.x work right again.
  7484. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  7485. part of patch provided by "optimist".
  7486. o Minor features:
  7487. - When a relay/bridge is writing out its identity key fingerprint to
  7488. the "fingerprint" file and to its logs, write it without spaces. Now
  7489. it will look like the fingerprints in our bridges documentation,
  7490. and confuse fewer users.
  7491. o Minor bugfixes:
  7492. - Relays no longer publish a new server descriptor if they change
  7493. their MaxAdvertisedBandwidth config option but it doesn't end up
  7494. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  7495. fixes bug 1026. Patch from Sebastian.
  7496. - Avoid leaking memory every time we get a create cell but we have
  7497. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  7498. fixes bug 1034. Reported by BarkerJr.
  7499. Changes in version 0.2.1.18 - 2009-07-24
  7500. Tor 0.2.1.18 lays the foundations for performance improvements,
  7501. adds status events to help users diagnose bootstrap problems, adds
  7502. optional authentication/authorization for hidden services, fixes a
  7503. variety of potential anonymity problems, and includes a huge pile of
  7504. other features and bug fixes.
  7505. o Build fixes:
  7506. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  7507. Changes in version 0.2.1.17-rc - 2009-07-07
  7508. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  7509. candidate for the 0.2.1.x series. It lays the groundwork for further
  7510. client performance improvements, and also fixes a big bug with directory
  7511. authorities that were causing them to assign Guard and Stable flags
  7512. poorly.
  7513. The Windows bundles also finally include the geoip database that we
  7514. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  7515. should actually install Torbutton rather than giving you a cryptic
  7516. failure message (oops).
  7517. o Major features:
  7518. - Clients now use the bandwidth values in the consensus, rather than
  7519. the bandwidth values in each relay descriptor. This approach opens
  7520. the door to more accurate bandwidth estimates once the directory
  7521. authorities start doing active measurements. Implements more of
  7522. proposal 141.
  7523. o Major bugfixes:
  7524. - When Tor clients restart after 1-5 days, they discard all their
  7525. cached descriptors as too old, but they still use the cached
  7526. consensus document. This approach is good for robustness, but
  7527. bad for performance: since they don't know any bandwidths, they
  7528. end up choosing at random rather than weighting their choice by
  7529. speed. Fixed by the above feature of putting bandwidths in the
  7530. consensus. Bugfix on 0.2.0.x.
  7531. - Directory authorities were neglecting to mark relays down in their
  7532. internal histories if the relays fall off the routerlist without
  7533. ever being found unreachable. So there were relays in the histories
  7534. that haven't been seen for eight months, and are listed as being
  7535. up for eight months. This wreaked havoc on the "median wfu"
  7536. and "median mtbf" calculations, in turn making Guard and Stable
  7537. flags very wrong, hurting network performance. Fixes bugs 696 and
  7538. 969. Bugfix on 0.2.0.6-alpha.
  7539. o Minor bugfixes:
  7540. - Serve the DirPortFrontPage page even when we have been approaching
  7541. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  7542. - The control port would close the connection before flushing long
  7543. replies, such as the network consensus, if a QUIT command was issued
  7544. before the reply had completed. Now, the control port flushes all
  7545. pending replies before closing the connection. Also fixed a spurious
  7546. warning when a QUIT command is issued after a malformed or rejected
  7547. AUTHENTICATE command, but before the connection was closed. Patch
  7548. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  7549. - When we can't find an intro key for a v2 hidden service descriptor,
  7550. fall back to the v0 hidden service descriptor and log a bug message.
  7551. Workaround for bug 1024.
  7552. - Fix a log message that did not respect the SafeLogging option.
  7553. Resolves bug 1027.
  7554. o Minor features:
  7555. - If we're a relay and we change our IP address, be more verbose
  7556. about the reason that made us change. Should help track down
  7557. further bugs for relays on dynamic IP addresses.
  7558. Changes in version 0.2.0.35 - 2009-06-24
  7559. o Security fix:
  7560. - Avoid crashing in the presence of certain malformed descriptors.
  7561. Found by lark, and by automated fuzzing.
  7562. - Fix an edge case where a malicious exit relay could convince a
  7563. controller that the client's DNS question resolves to an internal IP
  7564. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  7565. o Major bugfixes:
  7566. - Finally fix the bug where dynamic-IP relays disappear when their
  7567. IP address changes: directory mirrors were mistakenly telling
  7568. them their old address if they asked via begin_dir, so they
  7569. never got an accurate answer about their new address, so they
  7570. just vanished after a day. For belt-and-suspenders, relays that
  7571. don't set Address in their config now avoid using begin_dir for
  7572. all direct connections. Should fix bugs 827, 883, and 900.
  7573. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7574. that would occur on some exit nodes when DNS failures and timeouts
  7575. occurred in certain patterns. Fix for bug 957.
  7576. o Minor bugfixes:
  7577. - When starting with a cache over a few days old, do not leak
  7578. memory for the obsolete router descriptors in it. Bugfix on
  7579. 0.2.0.33; fixes bug 672.
  7580. - Hidden service clients didn't use a cached service descriptor that
  7581. was older than 15 minutes, but wouldn't fetch a new one either,
  7582. because there was already one in the cache. Now, fetch a v2
  7583. descriptor unless the same descriptor was added to the cache within
  7584. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7585. Changes in version 0.2.1.16-rc - 2009-06-20
  7586. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  7587. a bunch of minor bugs.
  7588. o Security fixes:
  7589. - Fix an edge case where a malicious exit relay could convince a
  7590. controller that the client's DNS question resolves to an internal IP
  7591. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  7592. o Major performance improvements (on 0.2.0.x):
  7593. - Disable and refactor some debugging checks that forced a linear scan
  7594. over the whole server-side DNS cache. These accounted for over 50%
  7595. of CPU time on a relatively busy exit node's gprof profile. Found
  7596. by Jacob.
  7597. - Disable some debugging checks that appeared in exit node profile
  7598. data.
  7599. o Minor features:
  7600. - Update to the "June 3 2009" ip-to-country file.
  7601. - Do not have tor-resolve automatically refuse all .onion addresses;
  7602. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  7603. o Minor bugfixes (on 0.2.0.x):
  7604. - Log correct error messages for DNS-related network errors on
  7605. Windows.
  7606. - Fix a race condition that could cause crashes or memory corruption
  7607. when running as a server with a controller listening for log
  7608. messages.
  7609. - Avoid crashing when we have a policy specified in a DirPolicy or
  7610. SocksPolicy or ReachableAddresses option with ports set on it,
  7611. and we re-load the policy. May fix bug 996.
  7612. - Hidden service clients didn't use a cached service descriptor that
  7613. was older than 15 minutes, but wouldn't fetch a new one either,
  7614. because there was already one in the cache. Now, fetch a v2
  7615. descriptor unless the same descriptor was added to the cache within
  7616. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7617. o Minor bugfixes (on 0.2.1.x):
  7618. - Don't warn users about low port and hibernation mix when they
  7619. provide a *ListenAddress directive to fix that. Bugfix on
  7620. 0.2.1.15-rc.
  7621. - When switching back and forth between bridge mode, do not start
  7622. gathering GeoIP data until two hours have passed.
  7623. - Do not complain that the user has requested an excluded node as
  7624. an exit when the node is not really an exit. This could happen
  7625. because the circuit was for testing, or an introduction point.
  7626. Fix for bug 984.
  7627. Changes in version 0.2.1.15-rc - 2009-05-25
  7628. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  7629. series. It fixes a major bug on fast exit relays, as well as a variety
  7630. of more minor bugs.
  7631. o Major bugfixes (on 0.2.0.x):
  7632. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7633. that would occur on some exit nodes when DNS failures and timeouts
  7634. occurred in certain patterns. Fix for bug 957.
  7635. o Minor bugfixes (on 0.2.0.x):
  7636. - Actually return -1 in the error case for read_bandwidth_usage().
  7637. Harmless bug, since we currently don't care about the return value
  7638. anywhere. Bugfix on 0.2.0.9-alpha.
  7639. - Provide a more useful log message if bug 977 (related to buffer
  7640. freelists) ever reappears, and do not crash right away.
  7641. - Fix an assertion failure on 64-bit platforms when we allocated
  7642. memory right up to the end of a memarea, then realigned the memory
  7643. one step beyond the end. Fixes a possible cause of bug 930.
  7644. - Protect the count of open sockets with a mutex, so we can't
  7645. corrupt it when two threads are closing or opening sockets at once.
  7646. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  7647. - Don't allow a bridge to publish its router descriptor to a
  7648. non-bridge directory authority. Fixes part of bug 932.
  7649. - When we change to or from being a bridge, reset our counts of
  7650. client usage by country. Fixes bug 932.
  7651. - Fix a bug that made stream bandwidth get misreported to the
  7652. controller.
  7653. - Stop using malloc_usable_size() to use more area than we had
  7654. actually allocated: it was safe, but made valgrind really unhappy.
  7655. - Fix a memory leak when v3 directory authorities load their keys
  7656. and cert from disk. Bugfix on 0.2.0.1-alpha.
  7657. o Minor bugfixes (on 0.2.1.x):
  7658. - Fix use of freed memory when deciding to mark a non-addable
  7659. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  7660. Changes in version 0.2.1.14-rc - 2009-04-12
  7661. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  7662. series. It begins fixing some major performance problems, and also
  7663. finally addresses the bug that was causing relays on dynamic IP
  7664. addresses to fall out of the directory.
  7665. o Major features:
  7666. - Clients replace entry guards that were chosen more than a few months
  7667. ago. This change should significantly improve client performance,
  7668. especially once more people upgrade, since relays that have been
  7669. a guard for a long time are currently overloaded.
  7670. o Major bugfixes (on 0.2.0):
  7671. - Finally fix the bug where dynamic-IP relays disappear when their
  7672. IP address changes: directory mirrors were mistakenly telling
  7673. them their old address if they asked via begin_dir, so they
  7674. never got an accurate answer about their new address, so they
  7675. just vanished after a day. For belt-and-suspenders, relays that
  7676. don't set Address in their config now avoid using begin_dir for
  7677. all direct connections. Should fix bugs 827, 883, and 900.
  7678. - Relays were falling out of the networkstatus consensus for
  7679. part of a day if they changed their local config but the
  7680. authorities discarded their new descriptor as "not sufficiently
  7681. different". Now directory authorities accept a descriptor as changed
  7682. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  7683. patch by Sebastian.
  7684. - Avoid crashing in the presence of certain malformed descriptors.
  7685. Found by lark, and by automated fuzzing.
  7686. o Minor features:
  7687. - When generating circuit events with verbose nicknames for
  7688. controllers, try harder to look up nicknames for routers on a
  7689. circuit. (Previously, we would look in the router descriptors we had
  7690. for nicknames, but not in the consensus.) Partial fix for bug 941.
  7691. - If the bridge config line doesn't specify a port, assume 443.
  7692. This makes bridge lines a bit smaller and easier for users to
  7693. understand.
  7694. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  7695. bytes (aka 20KB/s), to match our documentation. Also update
  7696. directory authorities so they always assign the Fast flag to relays
  7697. with 20KB/s of capacity. Now people running relays won't suddenly
  7698. find themselves not seeing any use, if the network gets faster
  7699. on average.
  7700. - Update to the "April 3 2009" ip-to-country file.
  7701. o Minor bugfixes:
  7702. - Avoid trying to print raw memory to the logs when we decide to
  7703. give up on downloading a given relay descriptor. Bugfix on
  7704. 0.2.1.9-alpha.
  7705. - In tor-resolve, when the Tor client to use is specified by
  7706. <hostname>:<port>, actually use the specified port rather than
  7707. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  7708. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  7709. - When starting with a cache over a few days old, do not leak
  7710. memory for the obsolete router descriptors in it. Bugfix on
  7711. 0.2.0.33.
  7712. - Avoid double-free on list of successfully uploaded hidden
  7713. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  7714. - Change memarea_strndup() implementation to work even when
  7715. duplicating a string at the end of a page. This bug was
  7716. harmless for now, but could have meant crashes later. Fix by
  7717. lark. Bugfix on 0.2.1.1-alpha.
  7718. - Limit uploaded directory documents to be 16M rather than 500K.
  7719. The directory authorities were refusing v3 consensus votes from
  7720. other authorities, since the votes are now 504K. Fixes bug 959;
  7721. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  7722. - Directory authorities should never send a 503 "busy" response to
  7723. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  7724. bug 959.
  7725. Changes in version 0.2.1.13-alpha - 2009-03-09
  7726. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  7727. cleanups. We're finally getting close to a release candidate.
  7728. o Major bugfixes:
  7729. - Correctly update the list of which countries we exclude as
  7730. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  7731. lark. Bugfix on 0.2.1.6-alpha.
  7732. o Minor bugfixes (on 0.2.0.x and earlier):
  7733. - Automatically detect MacOSX versions earlier than 10.4.0, and
  7734. disable kqueue from inside Tor when running with these versions.
  7735. We previously did this from the startup script, but that was no
  7736. help to people who didn't use the startup script. Resolves bug 863.
  7737. - When we had picked an exit node for a connection, but marked it as
  7738. "optional", and it turned out we had no onion key for the exit,
  7739. stop wanting that exit and try again. This situation may not
  7740. be possible now, but will probably become feasible with proposal
  7741. 158. Spotted by rovv. Fixes another case of bug 752.
  7742. - Clients no longer cache certificates for authorities they do not
  7743. recognize. Bugfix on 0.2.0.9-alpha.
  7744. - When we can't transmit a DNS request due to a network error, retry
  7745. it after a while, and eventually transmit a failing response to
  7746. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  7747. - If the controller claimed responsibility for a stream, but that
  7748. stream never finished making its connection, it would live
  7749. forever in circuit_wait state. Now we close it after SocksTimeout
  7750. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  7751. - Drop begin cells to a hidden service if they come from the middle
  7752. of a circuit. Patch from lark.
  7753. - When we erroneously receive two EXTEND cells for the same circuit
  7754. ID on the same connection, drop the second. Patch from lark.
  7755. - Fix a crash that occurs on exit nodes when a nameserver request
  7756. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  7757. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  7758. bug 929.
  7759. - Do not assume that a stack-allocated character array will be
  7760. 64-bit aligned on platforms that demand that uint64_t access is
  7761. aligned. Possible fix for bug 604.
  7762. - Parse dates and IPv4 addresses in a locale- and libc-independent
  7763. manner, to avoid platform-dependent behavior on malformed input.
  7764. - Build correctly when configured to build outside the main source
  7765. path. Patch from Michael Gold.
  7766. - We were already rejecting relay begin cells with destination port
  7767. of 0. Now also reject extend cells with destination port or address
  7768. of 0. Suggested by lark.
  7769. o Minor bugfixes (on 0.2.1.x):
  7770. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  7771. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  7772. - If we're an exit node, scrub the IP address to which we are exiting
  7773. in the logs. Bugfix on 0.2.1.8-alpha.
  7774. o Minor features:
  7775. - On Linux, use the prctl call to re-enable core dumps when the user
  7776. is option is set.
  7777. - New controller event NEWCONSENSUS that lists the networkstatus
  7778. lines for every recommended relay. Now controllers like Torflow
  7779. can keep up-to-date on which relays they should be using.
  7780. - Update to the "February 26 2009" ip-to-country file.
  7781. Changes in version 0.2.0.34 - 2009-02-08
  7782. Tor 0.2.0.34 features several more security-related fixes. You should
  7783. upgrade, especially if you run an exit relay (remote crash) or a
  7784. directory authority (remote infinite loop), or you're on an older
  7785. (pre-XP) or not-recently-patched Windows (remote exploit).
  7786. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  7787. have many known flaws, and nobody should be using them. You should
  7788. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  7789. stop using those packages and upgrade anyway.
  7790. o Security fixes:
  7791. - Fix an infinite-loop bug on handling corrupt votes under certain
  7792. circumstances. Bugfix on 0.2.0.8-alpha.
  7793. - Fix a temporary DoS vulnerability that could be performed by
  7794. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7795. - Avoid a potential crash on exit nodes when processing malformed
  7796. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  7797. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7798. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7799. o Minor bugfixes:
  7800. - Fix compilation on systems where time_t is a 64-bit integer.
  7801. Patch from Matthias Drochner.
  7802. - Don't consider expiring already-closed client connections. Fixes
  7803. bug 893. Bugfix on 0.0.2pre20.
  7804. Changes in version 0.2.1.12-alpha - 2009-02-08
  7805. Tor 0.2.1.12-alpha features several more security-related fixes. You
  7806. should upgrade, especially if you run an exit relay (remote crash) or
  7807. a directory authority (remote infinite loop), or you're on an older
  7808. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  7809. includes a big pile of minor bugfixes and cleanups.
  7810. o Security fixes:
  7811. - Fix an infinite-loop bug on handling corrupt votes under certain
  7812. circumstances. Bugfix on 0.2.0.8-alpha.
  7813. - Fix a temporary DoS vulnerability that could be performed by
  7814. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7815. - Avoid a potential crash on exit nodes when processing malformed
  7816. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  7817. o Minor bugfixes:
  7818. - Let controllers actually ask for the "clients_seen" event for
  7819. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  7820. reported by Matt Edman.
  7821. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  7822. 0.2.1.11-alpha.
  7823. - Fix a bug in address parsing that was preventing bridges or hidden
  7824. service targets from being at IPv6 addresses.
  7825. - Solve a bug that kept hardware crypto acceleration from getting
  7826. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  7827. 0.0.9pre6.
  7828. - Remove a bash-ism from configure.in to build properly on non-Linux
  7829. platforms. Bugfix on 0.2.1.1-alpha.
  7830. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  7831. headers. Bugfix on 0.2.0.10-alpha.
  7832. - Don't consider expiring already-closed client connections. Fixes
  7833. bug 893. Bugfix on 0.0.2pre20.
  7834. - Fix another interesting corner-case of bug 891 spotted by rovv:
  7835. Previously, if two hosts had different amounts of clock drift, and
  7836. one of them created a new connection with just the wrong timing,
  7837. the other might decide to deprecate the new connection erroneously.
  7838. Bugfix on 0.1.1.13-alpha.
  7839. - Resolve a very rare crash bug that could occur when the user forced
  7840. a nameserver reconfiguration during the middle of a nameserver
  7841. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  7842. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  7843. Bugfix on 0.2.1.7-alpha.
  7844. - If we're using bridges and our network goes away, be more willing
  7845. to forgive our bridges and try again when we get an application
  7846. request. Bugfix on 0.2.0.x.
  7847. o Minor features:
  7848. - Support platforms where time_t is 64 bits long. (Congratulations,
  7849. NetBSD!) Patch from Matthias Drochner.
  7850. - Add a 'getinfo status/clients-seen' controller command, in case
  7851. controllers want to hear clients_seen events but connect late.
  7852. o Build changes:
  7853. - Disable GCC's strict alias optimization by default, to avoid the
  7854. likelihood of its introducing subtle bugs whenever our code violates
  7855. the letter of C99's alias rules.
  7856. Changes in version 0.2.0.33 - 2009-01-21
  7857. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  7858. useful to users. It also finally fixes a bug where a relay or client
  7859. that's been off for many days would take a long time to bootstrap.
  7860. This update also fixes an important security-related bug reported by
  7861. Ilja van Sprundel. You should upgrade. (We'll send out more details
  7862. about the bug once people have had some time to upgrade.)
  7863. o Security fixes:
  7864. - Fix a heap-corruption bug that may be remotely triggerable on
  7865. some platforms. Reported by Ilja van Sprundel.
  7866. o Major bugfixes:
  7867. - When a stream at an exit relay is in state "resolving" or
  7868. "connecting" and it receives an "end" relay cell, the exit relay
  7869. would silently ignore the end cell and not close the stream. If
  7870. the client never closes the circuit, then the exit relay never
  7871. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  7872. reported by "wood".
  7873. - When sending CREATED cells back for a given circuit, use a 64-bit
  7874. connection ID to find the right connection, rather than an addr:port
  7875. combination. Now that we can have multiple OR connections between
  7876. the same ORs, it is no longer possible to use addr:port to uniquely
  7877. identify a connection.
  7878. - Bridge relays that had DirPort set to 0 would stop fetching
  7879. descriptors shortly after startup, and then briefly resume
  7880. after a new bandwidth test and/or after publishing a new bridge
  7881. descriptor. Bridge users that try to bootstrap from them would
  7882. get a recent networkstatus but would get descriptors from up to
  7883. 18 hours earlier, meaning most of the descriptors were obsolete
  7884. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7885. - Prevent bridge relays from serving their 'extrainfo' document
  7886. to anybody who asks, now that extrainfo docs include potentially
  7887. sensitive aggregated client geoip summaries. Bugfix on
  7888. 0.2.0.13-alpha.
  7889. - If the cached networkstatus consensus is more than five days old,
  7890. discard it rather than trying to use it. In theory it could be
  7891. useful because it lists alternate directory mirrors, but in practice
  7892. it just means we spend many minutes trying directory mirrors that
  7893. are long gone from the network. Also discard router descriptors as
  7894. we load them if they are more than five days old, since the onion
  7895. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  7896. o Minor bugfixes:
  7897. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7898. could make gcc generate non-functional binary search code. Bugfix
  7899. on 0.2.0.10-alpha.
  7900. - Build correctly on platforms without socklen_t.
  7901. - Compile without warnings on solaris.
  7902. - Avoid potential crash on internal error during signature collection.
  7903. Fixes bug 864. Patch from rovv.
  7904. - Correct handling of possible malformed authority signing key
  7905. certificates with internal signature types. Fixes bug 880.
  7906. Bugfix on 0.2.0.3-alpha.
  7907. - Fix a hard-to-trigger resource leak when logging credential status.
  7908. CID 349.
  7909. - When we can't initialize DNS because the network is down, do not
  7910. automatically stop Tor from starting. Instead, we retry failed
  7911. dns_init() every 10 minutes, and change the exit policy to reject
  7912. *:* until one succeeds. Fixes bug 691.
  7913. - Use 64 bits instead of 32 bits for connection identifiers used with
  7914. the controller protocol, to greatly reduce risk of identifier reuse.
  7915. - When we're choosing an exit node for a circuit, and we have
  7916. no pending streams, choose a good general exit rather than one that
  7917. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7918. - Fix another case of assuming, when a specific exit is requested,
  7919. that we know more than the user about what hosts it allows.
  7920. Fixes one case of bug 752. Patch from rovv.
  7921. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7922. seconds. Warn the user if lower values are given in the
  7923. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7924. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7925. user if lower values are given in the configuration. Bugfix on
  7926. 0.1.1.17-rc. Patch by Sebastian.
  7927. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  7928. the cache because we already had a v0 descriptor with the same ID.
  7929. Bugfix on 0.2.0.18-alpha.
  7930. - Fix a race condition when freeing keys shared between main thread
  7931. and CPU workers that could result in a memory leak. Bugfix on
  7932. 0.1.0.1-rc. Fixes bug 889.
  7933. - Send a valid END cell back when a client tries to connect to a
  7934. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7935. 840. Patch from rovv.
  7936. - Check which hops rendezvous stream cells are associated with to
  7937. prevent possible guess-the-streamid injection attacks from
  7938. intermediate hops. Fixes another case of bug 446. Based on patch
  7939. from rovv.
  7940. - If a broken client asks a non-exit router to connect somewhere,
  7941. do not even do the DNS lookup before rejecting the connection.
  7942. Fixes another case of bug 619. Patch from rovv.
  7943. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7944. using the wrong onion key), we were dropping it and letting the
  7945. client time out. Now actually answer with a destroy cell. Fixes
  7946. bug 904. Bugfix on 0.0.2pre8.
  7947. o Minor bugfixes (hidden services):
  7948. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  7949. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  7950. o Minor features:
  7951. - Report the case where all signatures in a detached set are rejected
  7952. differently than the case where there is an error handling the
  7953. detached set.
  7954. - When we realize that another process has modified our cached
  7955. descriptors, print out a more useful error message rather than
  7956. triggering an assertion. Fixes bug 885. Patch from Karsten.
  7957. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7958. case on outgoing DNS requests randomly, and reject responses that do
  7959. not match the case correctly. This logic can be disabled with the
  7960. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  7961. of servers that do not reliably preserve case in replies. See
  7962. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7963. for more info.
  7964. - Check DNS replies for more matching fields to better resist DNS
  7965. poisoning.
  7966. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  7967. compress cells, which are basically all encrypted, compressed, or
  7968. both.
  7969. Changes in version 0.2.1.11-alpha - 2009-01-20
  7970. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  7971. week it will take a long time to bootstrap again" bug. It also fixes
  7972. an important security-related bug reported by Ilja van Sprundel. You
  7973. should upgrade. (We'll send out more details about the bug once people
  7974. have had some time to upgrade.)
  7975. o Security fixes:
  7976. - Fix a heap-corruption bug that may be remotely triggerable on
  7977. some platforms. Reported by Ilja van Sprundel.
  7978. o Major bugfixes:
  7979. - Discard router descriptors as we load them if they are more than
  7980. five days old. Otherwise if Tor is off for a long time and then
  7981. starts with cached descriptors, it will try to use the onion
  7982. keys in those obsolete descriptors when building circuits. Bugfix
  7983. on 0.2.0.x. Fixes bug 887.
  7984. o Minor features:
  7985. - Try to make sure that the version of Libevent we're running with
  7986. is binary-compatible with the one we built with. May address bug
  7987. 897 and others.
  7988. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  7989. for bug 905. Bugfix on 0.2.1.7-alpha.
  7990. - Add a new --enable-local-appdata configuration switch to change
  7991. the default location of the datadir on win32 from APPDATA to
  7992. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  7993. entirely. Patch from coderman.
  7994. o Minor bugfixes:
  7995. - Make outbound DNS packets respect the OutboundBindAddress setting.
  7996. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  7997. - When our circuit fails at the first hop (e.g. we get a destroy
  7998. cell back), avoid using that OR connection anymore, and also
  7999. tell all the one-hop directory requests waiting for it that they
  8000. should fail. Bugfix on 0.2.1.3-alpha.
  8001. - In the torify(1) manpage, mention that tsocks will leak your
  8002. DNS requests.
  8003. Changes in version 0.2.1.10-alpha - 2009-01-06
  8004. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  8005. would make the bridge relay not so useful if it had DirPort set to 0,
  8006. and one that could let an attacker learn a little bit of information
  8007. about the bridge's users), and a bug that would cause your Tor relay
  8008. to ignore a circuit create request it can't decrypt (rather than reply
  8009. with an error). It also fixes a wide variety of other bugs.
  8010. o Major bugfixes:
  8011. - If the cached networkstatus consensus is more than five days old,
  8012. discard it rather than trying to use it. In theory it could
  8013. be useful because it lists alternate directory mirrors, but in
  8014. practice it just means we spend many minutes trying directory
  8015. mirrors that are long gone from the network. Helps bug 887 a bit;
  8016. bugfix on 0.2.0.x.
  8017. - Bridge relays that had DirPort set to 0 would stop fetching
  8018. descriptors shortly after startup, and then briefly resume
  8019. after a new bandwidth test and/or after publishing a new bridge
  8020. descriptor. Bridge users that try to bootstrap from them would
  8021. get a recent networkstatus but would get descriptors from up to
  8022. 18 hours earlier, meaning most of the descriptors were obsolete
  8023. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  8024. - Prevent bridge relays from serving their 'extrainfo' document
  8025. to anybody who asks, now that extrainfo docs include potentially
  8026. sensitive aggregated client geoip summaries. Bugfix on
  8027. 0.2.0.13-alpha.
  8028. o Minor features:
  8029. - New controller event "clients_seen" to report a geoip-based summary
  8030. of which countries we've seen clients from recently. Now controllers
  8031. like Vidalia can show bridge operators that they're actually making
  8032. a difference.
  8033. - Build correctly against versions of OpenSSL 0.9.8 or later built
  8034. without support for deprecated functions.
  8035. - Update to the "December 19 2008" ip-to-country file.
  8036. o Minor bugfixes (on 0.2.0.x):
  8037. - Authorities now vote for the Stable flag for any router whose
  8038. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  8039. - Do not remove routers as too old if we do not have any consensus
  8040. document. Bugfix on 0.2.0.7-alpha.
  8041. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  8042. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  8043. - When an exit relay resolves a stream address to a local IP address,
  8044. do not just keep retrying that same exit relay over and
  8045. over. Instead, just close the stream. Addresses bug 872. Bugfix
  8046. on 0.2.0.32. Patch from rovv.
  8047. - If a hidden service sends us an END cell, do not consider
  8048. retrying the connection; just close it. Patch from rovv.
  8049. - When we made bridge authorities stop serving bridge descriptors over
  8050. unencrypted links, we also broke DirPort reachability testing for
  8051. bridges. So bridges with a non-zero DirPort were printing spurious
  8052. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  8053. - When a relay gets a create cell it can't decrypt (e.g. because it's
  8054. using the wrong onion key), we were dropping it and letting the
  8055. client time out. Now actually answer with a destroy cell. Fixes
  8056. bug 904. Bugfix on 0.0.2pre8.
  8057. - Squeeze 2-5% out of client performance (according to oprofile) by
  8058. improving the implementation of some policy-manipulation functions.
  8059. o Minor bugfixes (on 0.2.1.x):
  8060. - Make get_interface_address() function work properly again; stop
  8061. guessing the wrong parts of our address as our address.
  8062. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  8063. send on that circuit. Otherwise we might violate the proposal-110
  8064. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  8065. thanks to Karsten.
  8066. - When we're sending non-EXTEND cells to the first hop in a circuit,
  8067. for example to use an encrypted directory connection, we don't need
  8068. to use RELAY_EARLY cells: the first hop knows what kind of cell
  8069. it is, and nobody else can even see the cell type. Conserving
  8070. RELAY_EARLY cells makes it easier to cannibalize circuits like
  8071. this later.
  8072. - Stop logging nameserver addresses in reverse order.
  8073. - If we are retrying a directory download slowly over and over, do
  8074. not automatically give up after the 254th failure. Bugfix on
  8075. 0.2.1.9-alpha.
  8076. - Resume reporting accurate "stream end" reasons to the local control
  8077. port. They were lost in the changes for Proposal 148. Bugfix on
  8078. 0.2.1.9-alpha.
  8079. o Deprecated and removed features:
  8080. - The old "tor --version --version" command, which would print out
  8081. the subversion "Id" of most of the source files, is now removed. It
  8082. turned out to be less useful than we'd expected, and harder to
  8083. maintain.
  8084. o Code simplifications and refactoring:
  8085. - Change our header file guard macros to be less likely to conflict
  8086. with system headers. Adam Langley noticed that we were conflicting
  8087. with log.h on Android.
  8088. - Tool-assisted documentation cleanup. Nearly every function or
  8089. static variable in Tor should have its own documentation now.
  8090. Changes in version 0.2.1.9-alpha - 2008-12-25
  8091. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  8092. o New directory authorities:
  8093. - gabelmoo (the authority run by Karsten Loesing) now has a new
  8094. IP address.
  8095. o Security fixes:
  8096. - Never use a connection with a mismatched address to extend a
  8097. circuit, unless that connection is canonical. A canonical
  8098. connection is one whose address is authenticated by the router's
  8099. identity key, either in a NETINFO cell or in a router descriptor.
  8100. - Avoid a possible memory corruption bug when receiving hidden service
  8101. descriptors. Bugfix on 0.2.1.6-alpha.
  8102. o Major bugfixes:
  8103. - Fix a logic error that would automatically reject all but the first
  8104. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  8105. part of bug 813/868. Bug spotted by coderman.
  8106. - When a stream at an exit relay is in state "resolving" or
  8107. "connecting" and it receives an "end" relay cell, the exit relay
  8108. would silently ignore the end cell and not close the stream. If
  8109. the client never closes the circuit, then the exit relay never
  8110. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  8111. reported by "wood".
  8112. - When we can't initialize DNS because the network is down, do not
  8113. automatically stop Tor from starting. Instead, retry failed
  8114. dns_init() every 10 minutes, and change the exit policy to reject
  8115. *:* until one succeeds. Fixes bug 691.
  8116. o Minor features:
  8117. - Give a better error message when an overzealous init script says
  8118. "sudo -u username tor --user username". Makes Bug 882 easier for
  8119. users to diagnose.
  8120. - When a directory authority gives us a new guess for our IP address,
  8121. log which authority we used. Hopefully this will help us debug
  8122. the recent complaints about bad IP address guesses.
  8123. - Detect svn revision properly when we're using git-svn.
  8124. - Try not to open more than one descriptor-downloading connection
  8125. to an authority at once. This should reduce load on directory
  8126. authorities. Fixes bug 366.
  8127. - Add cross-certification to newly generated certificates, so that
  8128. a signing key is enough information to look up a certificate.
  8129. Partial implementation of proposal 157.
  8130. - Start serving certificates by <identity digest, signing key digest>
  8131. pairs. Partial implementation of proposal 157.
  8132. - Clients now never report any stream end reason except 'MISC'.
  8133. Implements proposal 148.
  8134. - On platforms with a maximum syslog string length, truncate syslog
  8135. messages to that length ourselves, rather than relying on the
  8136. system to do it for us.
  8137. - Optimize out calls to time(NULL) that occur for every IO operation,
  8138. or for every cell. On systems where time() is a slow syscall,
  8139. this fix will be slightly helpful.
  8140. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  8141. - When we download a descriptor that we then immediately (as
  8142. a directory authority) reject, do not retry downloading it right
  8143. away. Should save some bandwidth on authorities. Fix for bug
  8144. 888. Patch by Sebastian Hahn.
  8145. - When a download gets us zero good descriptors, do not notify
  8146. Tor that new directory information has arrived.
  8147. - Avoid some nasty corner cases in the logic for marking connections
  8148. as too old or obsolete or noncanonical for circuits. Partial
  8149. bugfix on bug 891.
  8150. o Minor features (controller):
  8151. - New CONSENSUS_ARRIVED event to note when a new consensus has
  8152. been fetched and validated.
  8153. - When we realize that another process has modified our cached
  8154. descriptors file, print out a more useful error message rather
  8155. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  8156. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  8157. controllers to prevent SIGHUP from reloading the
  8158. configuration. Fixes bug 856.
  8159. o Minor bugfixes:
  8160. - Resume using the correct "REASON=" stream when telling the
  8161. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  8162. - When a canonical connection appears later in our internal list
  8163. than a noncanonical one for a given OR ID, always use the
  8164. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  8165. Spotted by rovv.
  8166. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  8167. seconds. Warn the user if lower values are given in the
  8168. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  8169. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  8170. user if lower values are given in the configuration. Bugfix on
  8171. 0.1.1.17-rc. Patch by Sebastian.
  8172. - Fix a race condition when freeing keys shared between main thread
  8173. and CPU workers that could result in a memory leak. Bugfix on
  8174. 0.1.0.1-rc. Fixes bug 889.
  8175. o Minor bugfixes (hidden services):
  8176. - Do not throw away existing introduction points on SIGHUP (bugfix on
  8177. 0.0.6pre1); also, do not stall hidden services because we're
  8178. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  8179. by John Brooks. Patch by Karsten. Fixes bug 874.
  8180. - Fix a memory leak when we decline to add a v2 rendezvous
  8181. descriptor to the cache because we already had a v0 descriptor
  8182. with the same ID. Bugfix on 0.2.0.18-alpha.
  8183. o Deprecated and removed features:
  8184. - RedirectExits has been removed. It was deprecated since
  8185. 0.2.0.3-alpha.
  8186. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  8187. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  8188. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  8189. o Code simplifications and refactoring:
  8190. - Rename the confusing or_is_obsolete field to the more appropriate
  8191. is_bad_for_new_circs, and move it to or_connection_t where it
  8192. belongs.
  8193. - Move edge-only flags from connection_t to edge_connection_t: not
  8194. only is this better coding, but on machines of plausible alignment,
  8195. it should save 4-8 bytes per connection_t. "Every little bit helps."
  8196. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  8197. for consistency; keep old option working for backward compatibility.
  8198. - Simplify the code for finding connections to use for a circuit.
  8199. Changes in version 0.2.1.8-alpha - 2008-12-08
  8200. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  8201. builds better on unusual platforms like Solaris and old OS X, and
  8202. fixes a variety of other issues.
  8203. o Major features:
  8204. - New DirPortFrontPage option that takes an html file and publishes
  8205. it as "/" on the DirPort. Now relay operators can provide a
  8206. disclaimer without needing to set up a separate webserver. There's
  8207. a sample disclaimer in contrib/tor-exit-notice.html.
  8208. o Security fixes:
  8209. - When the client is choosing entry guards, now it selects at most
  8210. one guard from a given relay family. Otherwise we could end up with
  8211. all of our entry points into the network run by the same operator.
  8212. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  8213. o Major bugfixes:
  8214. - Fix a DOS opportunity during the voting signature collection process
  8215. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  8216. - Fix a possible segfault when establishing an exit connection. Bugfix
  8217. on 0.2.1.5-alpha.
  8218. o Minor bugfixes:
  8219. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  8220. bug 859.
  8221. - Made Tor a little less aggressive about deleting expired
  8222. certificates. Partial fix for bug 854.
  8223. - Stop doing unaligned memory access that generated bus errors on
  8224. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  8225. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  8226. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  8227. - Make USR2 log-level switch take effect immediately. Bugfix on
  8228. 0.1.2.8-beta.
  8229. - If one win32 nameserver fails to get added, continue adding the
  8230. rest, and don't automatically fail.
  8231. - Use fcntl() for locking when flock() is not available. Should fix
  8232. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  8233. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  8234. could make gcc generate non-functional binary search code. Bugfix
  8235. on 0.2.0.10-alpha.
  8236. - Build correctly on platforms without socklen_t.
  8237. - Avoid potential crash on internal error during signature collection.
  8238. Fixes bug 864. Patch from rovv.
  8239. - Do not use C's stdio library for writing to log files. This will
  8240. improve logging performance by a minute amount, and will stop
  8241. leaking fds when our disk is full. Fixes bug 861.
  8242. - Stop erroneous use of O_APPEND in cases where we did not in fact
  8243. want to re-seek to the end of a file before every last write().
  8244. - Correct handling of possible malformed authority signing key
  8245. certificates with internal signature types. Fixes bug 880. Bugfix
  8246. on 0.2.0.3-alpha.
  8247. - Fix a hard-to-trigger resource leak when logging credential status.
  8248. CID 349.
  8249. o Minor features:
  8250. - Directory mirrors no longer fetch the v1 directory or
  8251. running-routers files. They are obsolete, and nobody asks for them
  8252. anymore. This is the first step to making v1 authorities obsolete.
  8253. o Minor features (controller):
  8254. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  8255. bug 858.
  8256. Changes in version 0.2.0.32 - 2008-11-20
  8257. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  8258. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  8259. a smaller security flaw that might allow an attacker to access local
  8260. services, further improves hidden service performance, and fixes a
  8261. variety of other issues.
  8262. o Security fixes:
  8263. - The "User" and "Group" config options did not clear the
  8264. supplementary group entries for the Tor process. The "User" option
  8265. is now more robust, and we now set the groups to the specified
  8266. user's primary group. The "Group" option is now ignored. For more
  8267. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  8268. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  8269. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  8270. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  8271. consistently obeyed: if an exit relay refuses a stream because its
  8272. exit policy doesn't allow it, we would remember what IP address
  8273. the relay said the destination address resolves to, even if it's
  8274. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  8275. o Major bugfixes:
  8276. - Fix a DOS opportunity during the voting signature collection process
  8277. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  8278. o Major bugfixes (hidden services):
  8279. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  8280. we were failing the whole hidden service request when the v0
  8281. descriptor fetch fails, even if the v2 fetch is still pending and
  8282. might succeed. Similarly, if the last v2 fetch fails, we were
  8283. failing the whole hidden service request even if a v0 fetch is
  8284. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  8285. - When extending a circuit to a hidden service directory to upload a
  8286. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  8287. requests failed, because the router descriptor has not been
  8288. downloaded yet. In these cases, do not attempt to upload the
  8289. rendezvous descriptor, but wait until the router descriptor is
  8290. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  8291. descriptor from a hidden service directory for which the router
  8292. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  8293. on 0.2.0.10-alpha.
  8294. o Minor bugfixes:
  8295. - Fix several infrequent memory leaks spotted by Coverity.
  8296. - When testing for libevent functions, set the LDFLAGS variable
  8297. correctly. Found by Riastradh.
  8298. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  8299. bootstrapping with tunneled directory connections. Bugfix on
  8300. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  8301. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  8302. and we know that server B rejects most-but-not all connections to
  8303. port 80, we would previously reject the connection. Now, we assume
  8304. the user knows what they were asking for. Fixes bug 752. Bugfix
  8305. on 0.0.9rc5. Diagnosed by BarkerJr.
  8306. - If we overrun our per-second write limits a little, count this as
  8307. having used up our write allocation for the second, and choke
  8308. outgoing directory writes. Previously, we had only counted this when
  8309. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  8310. Bugfix on 0.2.0.x (??).
  8311. - Remove the old v2 directory authority 'lefkada' from the default
  8312. list. It has been gone for many months.
  8313. - Stop doing unaligned memory access that generated bus errors on
  8314. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  8315. - Make USR2 log-level switch take effect immediately. Bugfix on
  8316. 0.1.2.8-beta.
  8317. o Minor bugfixes (controller):
  8318. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  8319. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  8320. Changes in version 0.2.1.7-alpha - 2008-11-08
  8321. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  8322. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  8323. a smaller security flaw that might allow an attacker to access local
  8324. services, adds better defense against DNS poisoning attacks on exit
  8325. relays, further improves hidden service performance, and fixes a
  8326. variety of other issues.
  8327. o Security fixes:
  8328. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  8329. consistently obeyed: if an exit relay refuses a stream because its
  8330. exit policy doesn't allow it, we would remember what IP address
  8331. the relay said the destination address resolves to, even if it's
  8332. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  8333. - The "User" and "Group" config options did not clear the
  8334. supplementary group entries for the Tor process. The "User" option
  8335. is now more robust, and we now set the groups to the specified
  8336. user's primary group. The "Group" option is now ignored. For more
  8337. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  8338. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  8339. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  8340. - Do not use or believe expired v3 authority certificates. Patch
  8341. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  8342. o Minor features:
  8343. - Now NodeFamily and MyFamily config options allow spaces in
  8344. identity fingerprints, so it's easier to paste them in.
  8345. Suggested by Lucky Green.
  8346. - Implement the 0x20 hack to better resist DNS poisoning: set the
  8347. case on outgoing DNS requests randomly, and reject responses that do
  8348. not match the case correctly. This logic can be disabled with the
  8349. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  8350. of servers that do not reliably preserve case in replies. See
  8351. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  8352. for more info.
  8353. - Preserve case in replies to DNSPort requests in order to support
  8354. the 0x20 hack for resisting DNS poisoning attacks.
  8355. o Hidden service performance improvements:
  8356. - When the client launches an introduction circuit, retry with a
  8357. new circuit after 30 seconds rather than 60 seconds.
  8358. - Launch a second client-side introduction circuit in parallel
  8359. after a delay of 15 seconds (based on work by Christian Wilms).
  8360. - Hidden services start out building five intro circuits rather
  8361. than three, and when the first three finish they publish a service
  8362. descriptor using those. Now we publish our service descriptor much
  8363. faster after restart.
  8364. o Minor bugfixes:
  8365. - Minor fix in the warning messages when you're having problems
  8366. bootstrapping; also, be more forgiving of bootstrap problems when
  8367. we're still making incremental progress on a given bootstrap phase.
  8368. - When we're choosing an exit node for a circuit, and we have
  8369. no pending streams, choose a good general exit rather than one that
  8370. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  8371. - Send a valid END cell back when a client tries to connect to a
  8372. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  8373. 840. Patch from rovv.
  8374. - If a broken client asks a non-exit router to connect somewhere,
  8375. do not even do the DNS lookup before rejecting the connection.
  8376. Fixes another case of bug 619. Patch from rovv.
  8377. - Fix another case of assuming, when a specific exit is requested,
  8378. that we know more than the user about what hosts it allows.
  8379. Fixes another case of bug 752. Patch from rovv.
  8380. - Check which hops rendezvous stream cells are associated with to
  8381. prevent possible guess-the-streamid injection attacks from
  8382. intermediate hops. Fixes another case of bug 446. Based on patch
  8383. from rovv.
  8384. - Avoid using a negative right-shift when comparing 32-bit
  8385. addresses. Possible fix for bug 845 and bug 811.
  8386. - Make the assert_circuit_ok() function work correctly on circuits that
  8387. have already been marked for close.
  8388. - Fix read-off-the-end-of-string error in unit tests when decoding
  8389. introduction points.
  8390. - Fix uninitialized size field for memory area allocation: may improve
  8391. memory performance during directory parsing.
  8392. - Treat duplicate certificate fetches as failures, so that we do
  8393. not try to re-fetch an expired certificate over and over and over.
  8394. - Do not say we're fetching a certificate when we'll in fact skip it
  8395. because of a pending download.
  8396. Changes in version 0.2.1.6-alpha - 2008-09-30
  8397. Tor 0.2.1.6-alpha further improves performance and robustness of
  8398. hidden services, starts work on supporting per-country relay selection,
  8399. and fixes a variety of smaller issues.
  8400. o Major features:
  8401. - Implement proposal 121: make it possible to build hidden services
  8402. that only certain clients are allowed to connect to. This is
  8403. enforced at several points, so that unauthorized clients are unable
  8404. to send INTRODUCE cells to the service, or even (depending on the
  8405. type of authentication) to learn introduction points. This feature
  8406. raises the bar for certain kinds of active attacks against hidden
  8407. services. Code by Karsten Loesing.
  8408. - Relays now store and serve v2 hidden service descriptors by default,
  8409. i.e., the new default value for HidServDirectoryV2 is 1. This is
  8410. the last step in proposal 114, which aims to make hidden service
  8411. lookups more reliable.
  8412. - Start work to allow node restrictions to include country codes. The
  8413. syntax to exclude nodes in a country with country code XX is
  8414. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  8415. refinement to decide what config options should take priority if
  8416. you ask to both use a particular node and exclude it.
  8417. - Allow ExitNodes list to include IP ranges and country codes, just
  8418. like the Exclude*Nodes lists. Patch from Robert Hogan.
  8419. o Major bugfixes:
  8420. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  8421. Tor to fail to start if you had it configured to use a bridge
  8422. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  8423. - When extending a circuit to a hidden service directory to upload a
  8424. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  8425. requests failed, because the router descriptor had not been
  8426. downloaded yet. In these cases, we now wait until the router
  8427. descriptor is downloaded, and then retry. Likewise, clients
  8428. now skip over a hidden service directory if they don't yet have
  8429. its router descriptor, rather than futilely requesting it and
  8430. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  8431. on 0.2.0.10-alpha.
  8432. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  8433. we were failing the whole hidden service request when the v0
  8434. descriptor fetch fails, even if the v2 fetch is still pending and
  8435. might succeed. Similarly, if the last v2 fetch fails, we were
  8436. failing the whole hidden service request even if a v0 fetch is
  8437. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  8438. - DNS replies need to have names matching their requests, but
  8439. these names should be in the questions section, not necessarily
  8440. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  8441. o Minor features:
  8442. - Update to the "September 1 2008" ip-to-country file.
  8443. - Allow ports 465 and 587 in the default exit policy again. We had
  8444. rejected them in 0.1.0.15, because back in 2005 they were commonly
  8445. misconfigured and ended up as spam targets. We hear they are better
  8446. locked down these days.
  8447. - Use a lockfile to make sure that two Tor processes are not
  8448. simultaneously running with the same datadir.
  8449. - Serve the latest v3 networkstatus consensus via the control
  8450. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  8451. - Better logging about stability/reliability calculations on directory
  8452. servers.
  8453. - Drop the requirement to have an open dir port for storing and
  8454. serving v2 hidden service descriptors.
  8455. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  8456. help debug WFU and MTBF calculations.
  8457. - Implement most of Proposal 152: allow specialized servers to permit
  8458. single-hop circuits, and clients to use those servers to build
  8459. single-hop circuits when using a specialized controller. Patch
  8460. from Josh Albrecht. Resolves feature request 768.
  8461. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  8462. people find host:port too confusing.
  8463. - Make TrackHostExit mappings expire a while after their last use, not
  8464. after their creation. Patch from Robert Hogan.
  8465. - Provide circuit purposes along with circuit events to the controller.
  8466. o Minor bugfixes:
  8467. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  8468. Reported by Tas.
  8469. - Fixed some memory leaks -- some quite frequent, some almost
  8470. impossible to trigger -- based on results from Coverity.
  8471. - When testing for libevent functions, set the LDFLAGS variable
  8472. correctly. Found by Riastradh.
  8473. - Fix an assertion bug in parsing policy-related options; possible fix
  8474. for bug 811.
  8475. - Catch and report a few more bootstrapping failure cases when Tor
  8476. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  8477. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  8478. bootstrapping with tunneled directory connections. Bugfix on
  8479. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  8480. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  8481. and we know that server B rejects most-but-not all connections to
  8482. port 80, we would previously reject the connection. Now, we assume
  8483. the user knows what they were asking for. Fixes bug 752. Bugfix
  8484. on 0.0.9rc5. Diagnosed by BarkerJr.
  8485. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  8486. service directories if they have no advertised dir port. Bugfix
  8487. on 0.2.0.10-alpha.
  8488. - If we overrun our per-second write limits a little, count this as
  8489. having used up our write allocation for the second, and choke
  8490. outgoing directory writes. Previously, we had only counted this when
  8491. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  8492. Bugfix on 0.2.0.x (??).
  8493. - Avoid a "0 divided by 0" calculation when calculating router uptime
  8494. at directory authorities. Bugfix on 0.2.0.8-alpha.
  8495. - Make DNS resolved controller events into "CLOSED", not
  8496. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  8497. bug 807.
  8498. - Fix a bug where an unreachable relay would establish enough
  8499. reachability testing circuits to do a bandwidth test -- if
  8500. we already have a connection to the middle hop of the testing
  8501. circuit, then it could establish the last hop by using the existing
  8502. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  8503. circuits no longer use entry guards in 0.2.1.3-alpha.
  8504. - If we have correct permissions on $datadir, we complain to stdout
  8505. and fail to start. But dangerous permissions on
  8506. $datadir/cached-status/ would cause us to open a log and complain
  8507. there. Now complain to stdout and fail to start in both cases. Fixes
  8508. bug 820, reported by seeess.
  8509. - Remove the old v2 directory authority 'lefkada' from the default
  8510. list. It has been gone for many months.
  8511. o Code simplifications and refactoring:
  8512. - Revise the connection_new functions so that a more typesafe variant
  8513. exists. This will work better with Coverity, and let us find any
  8514. actual mistakes we're making here.
  8515. - Refactor unit testing logic so that dmalloc can be used sensibly
  8516. with unit tests to check for memory leaks.
  8517. - Move all hidden-service related fields from connection and circuit
  8518. structure to substructures: this way they won't eat so much memory.
  8519. Changes in version 0.2.0.31 - 2008-09-03
  8520. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  8521. a big bug we're seeing where in rare cases traffic from one Tor stream
  8522. gets mixed into another stream, and fixes a variety of smaller issues.
  8523. o Major bugfixes:
  8524. - Make sure that two circuits can never exist on the same connection
  8525. with the same circuit ID, even if one is marked for close. This
  8526. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  8527. - Relays now reject risky extend cells: if the extend cell includes
  8528. a digest of all zeroes, or asks to extend back to the relay that
  8529. sent the extend cell, tear down the circuit. Ideas suggested
  8530. by rovv.
  8531. - If not enough of our entry guards are available so we add a new
  8532. one, we might use the new one even if it overlapped with the
  8533. current circuit's exit relay (or its family). Anonymity bugfix
  8534. pointed out by rovv.
  8535. o Minor bugfixes:
  8536. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  8537. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  8538. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  8539. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  8540. - Pick size of default geoip filename string correctly on windows.
  8541. Fixes bug 806. Bugfix on 0.2.0.30.
  8542. - Make the autoconf script accept the obsolete --with-ssl-dir
  8543. option as an alias for the actually-working --with-openssl-dir
  8544. option. Fix the help documentation to recommend --with-openssl-dir.
  8545. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8546. - When using the TransPort option on OpenBSD, and using the User
  8547. option to change UID and drop privileges, make sure to open
  8548. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  8549. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  8550. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8551. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8552. on the client side when connecting to a hidden service. Bugfix
  8553. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8554. - When closing an application-side connection because its circuit is
  8555. getting torn down, generate the stream event correctly. Bugfix on
  8556. 0.1.2.x. Anonymous patch.
  8557. Changes in version 0.2.1.5-alpha - 2008-08-31
  8558. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  8559. in a lot of the infrastructure for adding authorization to hidden
  8560. services, lays the groundwork for having clients read their load
  8561. balancing information out of the networkstatus consensus rather than
  8562. the individual router descriptors, addresses two potential anonymity
  8563. issues, and fixes a variety of smaller issues.
  8564. o Major features:
  8565. - Convert many internal address representations to optionally hold
  8566. IPv6 addresses.
  8567. - Generate and accept IPv6 addresses in many protocol elements.
  8568. - Make resolver code handle nameservers located at ipv6 addresses.
  8569. - Begin implementation of proposal 121 ("Client authorization for
  8570. hidden services"): configure hidden services with client
  8571. authorization, publish descriptors for them, and configure
  8572. authorization data for hidden services at clients. The next
  8573. step is to actually access hidden services that perform client
  8574. authorization.
  8575. - More progress toward proposal 141: Network status consensus
  8576. documents and votes now contain bandwidth information for each
  8577. router and a summary of that router's exit policy. Eventually this
  8578. will be used by clients so that they do not have to download every
  8579. known descriptor before building circuits.
  8580. o Major bugfixes (on 0.2.0.x and before):
  8581. - When sending CREATED cells back for a given circuit, use a 64-bit
  8582. connection ID to find the right connection, rather than an addr:port
  8583. combination. Now that we can have multiple OR connections between
  8584. the same ORs, it is no longer possible to use addr:port to uniquely
  8585. identify a connection.
  8586. - Relays now reject risky extend cells: if the extend cell includes
  8587. a digest of all zeroes, or asks to extend back to the relay that
  8588. sent the extend cell, tear down the circuit. Ideas suggested
  8589. by rovv.
  8590. - If not enough of our entry guards are available so we add a new
  8591. one, we might use the new one even if it overlapped with the
  8592. current circuit's exit relay (or its family). Anonymity bugfix
  8593. pointed out by rovv.
  8594. o Minor bugfixes:
  8595. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  8596. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  8597. - When using the TransPort option on OpenBSD, and using the User
  8598. option to change UID and drop privileges, make sure to open /dev/pf
  8599. before dropping privileges. Fixes bug 782. Patch from Christopher
  8600. Davis. Bugfix on 0.1.2.1-alpha.
  8601. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  8602. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  8603. - Add a missing safe_str() call for a debug log message.
  8604. - Use 64 bits instead of 32 bits for connection identifiers used with
  8605. the controller protocol, to greatly reduce risk of identifier reuse.
  8606. - Make the autoconf script accept the obsolete --with-ssl-dir
  8607. option as an alias for the actually-working --with-openssl-dir
  8608. option. Fix the help documentation to recommend --with-openssl-dir.
  8609. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8610. o Minor features:
  8611. - Rate-limit too-many-sockets messages: when they happen, they happen
  8612. a lot. Resolves bug 748.
  8613. - Resist DNS poisoning a little better by making sure that names in
  8614. answer sections match.
  8615. - Print the SOCKS5 error message string as well as the error code
  8616. when a tor-resolve request fails. Patch from Jacob.
  8617. Changes in version 0.2.1.4-alpha - 2008-08-04
  8618. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  8619. o Major bugfixes:
  8620. - The address part of exit policies was not correctly written
  8621. to router descriptors. This generated router descriptors that failed
  8622. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  8623. on 0.2.1.3-alpha.
  8624. - Tor triggered a false assert when extending a circuit to a relay
  8625. but we already have a connection open to that relay. Noticed by
  8626. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  8627. o Minor bugfixes:
  8628. - Fix a hidden service logging bug: in some edge cases, the router
  8629. descriptor of a previously picked introduction point becomes
  8630. obsolete and we need to give up on it rather than continually
  8631. complaining that it has become obsolete. Observed by xiando. Bugfix
  8632. on 0.2.1.3-alpha.
  8633. o Removed features:
  8634. - Take out the TestVia config option, since it was a workaround for
  8635. a bug that was fixed in Tor 0.1.1.21.
  8636. Changes in version 0.2.1.3-alpha - 2008-08-03
  8637. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  8638. infinite-length circuit attacks (see proposal 110); fixes a bug that
  8639. might cause exit relays to corrupt streams they send back; allows
  8640. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  8641. ExcludeExitNodes config options; and fixes a big pile of bugs.
  8642. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  8643. - Send a bootstrap problem "warn" event on the first problem if the
  8644. reason is NO_ROUTE (that is, our network is down).
  8645. o Major features:
  8646. - Implement most of proposal 110: The first K cells to be sent
  8647. along a circuit are marked as special "early" cells; only K "early"
  8648. cells will be allowed. Once this code is universal, we can block
  8649. certain kinds of DOS attack by requiring that EXTEND commands must
  8650. be sent using an "early" cell.
  8651. o Major bugfixes:
  8652. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8653. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8654. on the client side when connecting to a hidden service. Bugfix
  8655. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8656. - Ensure that two circuits can never exist on the same connection
  8657. with the same circuit ID, even if one is marked for close. This
  8658. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  8659. o Minor features:
  8660. - When relays do their initial bandwidth measurement, don't limit
  8661. to just our entry guards for the test circuits. Otherwise we tend
  8662. to have multiple test circuits going through a single entry guard,
  8663. which makes our bandwidth test less accurate. Fixes part of bug 654;
  8664. patch contributed by Josh Albrecht.
  8665. - Add an ExcludeExitNodes option so users can list a set of nodes
  8666. that should be be excluded from the exit node position, but
  8667. allowed elsewhere. Implements proposal 151.
  8668. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  8669. ExcludeNodes and ExcludeExitNodes lists.
  8670. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  8671. be more efficient. Formerly it was quadratic in the number of
  8672. servers; now it should be linear. Fixes bug 509.
  8673. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  8674. and n_conn_id_digest fields into a separate structure that's
  8675. only needed when the circuit has not yet attached to an n_conn.
  8676. o Minor bugfixes:
  8677. - Change the contrib/tor.logrotate script so it makes the new
  8678. logs as "_tor:_tor" rather than the default, which is generally
  8679. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  8680. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8681. warnings (occasionally), but it can also cause the compiler to
  8682. eliminate error-checking code. Suggested by Peter Gutmann.
  8683. - When a hidden service is giving up on an introduction point candidate
  8684. that was not included in the last published rendezvous descriptor,
  8685. don't reschedule publication of the next descriptor. Fixes bug 763.
  8686. Bugfix on 0.0.9.3.
  8687. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  8688. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  8689. and nobody claims to be using them. Fixes bug 754. Bugfix on
  8690. 0.1.0.1-rc. Patch from Christian Wilms.
  8691. - Fix a small alignment and memory-wasting bug on buffer chunks.
  8692. Spotted by rovv.
  8693. o Minor bugfixes (controller):
  8694. - When closing an application-side connection because its circuit
  8695. is getting torn down, generate the stream event correctly.
  8696. Bugfix on 0.1.2.x. Anonymous patch.
  8697. o Removed features:
  8698. - Remove all backward-compatibility code to support relays running
  8699. versions of Tor so old that they no longer work at all on the
  8700. Tor network.
  8701. Changes in version 0.2.0.30 - 2008-07-15
  8702. o Minor bugfixes:
  8703. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8704. warnings (occasionally), but it can also cause the compiler to
  8705. eliminate error-checking code. Suggested by Peter Gutmann.
  8706. Changes in version 0.2.0.29-rc - 2008-07-08
  8707. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  8708. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  8709. o Major bugfixes:
  8710. - If you have more than one bridge but don't know their keys,
  8711. you would only launch a request for the descriptor of the first one
  8712. on your list. (Tor considered launching requests for the others, but
  8713. found that it already had a connection on the way for $0000...0000
  8714. so it didn't open another.) Bugfix on 0.2.0.x.
  8715. - If you have more than one bridge but don't know their keys, and the
  8716. connection to one of the bridges failed, you would cancel all
  8717. pending bridge connections. (After all, they all have the same
  8718. digest.) Bugfix on 0.2.0.x.
  8719. - When a hidden service was trying to establish an introduction point,
  8720. and Tor had built circuits preemptively for such purposes, we
  8721. were ignoring all the preemptive circuits and launching a new one
  8722. instead. Bugfix on 0.2.0.14-alpha.
  8723. - When a hidden service was trying to establish an introduction point,
  8724. and Tor *did* manage to reuse one of the preemptively built
  8725. circuits, it didn't correctly remember which one it used,
  8726. so it asked for another one soon after, until there were no
  8727. more preemptive circuits, at which point it launched one from
  8728. scratch. Bugfix on 0.0.9.x.
  8729. - Make directory servers include the X-Your-Address-Is: http header in
  8730. their responses even for begin_dir conns. Now clients who only
  8731. ever use begin_dir connections still have a way to learn their IP
  8732. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  8733. o Minor bugfixes:
  8734. - Fix a macro/CPP interaction that was confusing some compilers:
  8735. some GCCs don't like #if/#endif pairs inside macro arguments.
  8736. Fixes bug 707.
  8737. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  8738. Fixes bug 704; fix from Steven Murdoch.
  8739. - When opening /dev/null in finish_daemonize(), do not pass the
  8740. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  8741. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  8742. - Correctly detect transparent proxy support on Linux hosts that
  8743. require in.h to be included before netfilter_ipv4.h. Patch
  8744. from coderman.
  8745. - Disallow session resumption attempts during the renegotiation
  8746. stage of the v2 handshake protocol. Clients should never be trying
  8747. session resumption at this point, but apparently some did, in
  8748. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  8749. found by Geoff Goodell.
  8750. Changes in version 0.2.1.2-alpha - 2008-06-20
  8751. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  8752. make it easier to set up your own private Tor network; fixes several
  8753. big bugs with using more than one bridge relay; fixes a big bug with
  8754. offering hidden services quickly after Tor starts; and uses a better
  8755. API for reporting potential bootstrapping problems to the controller.
  8756. o Major features:
  8757. - New TestingTorNetwork config option to allow adjustment of
  8758. previously constant values that, while reasonable, could slow
  8759. bootstrapping. Implements proposal 135. Patch from Karsten.
  8760. o Major bugfixes:
  8761. - If you have more than one bridge but don't know their digests,
  8762. you would only learn a request for the descriptor of the first one
  8763. on your list. (Tor considered launching requests for the others, but
  8764. found that it already had a connection on the way for $0000...0000
  8765. so it didn't open another.) Bugfix on 0.2.0.x.
  8766. - If you have more than one bridge but don't know their digests,
  8767. and the connection to one of the bridges failed, you would cancel
  8768. all pending bridge connections. (After all, they all have the
  8769. same digest.) Bugfix on 0.2.0.x.
  8770. - When establishing a hidden service, introduction points that
  8771. originate from cannibalized circuits are completely ignored and not
  8772. included in rendezvous service descriptors. This might be another
  8773. reason for delay in making a hidden service available. Bugfix
  8774. from long ago (0.0.9.x?)
  8775. o Minor features:
  8776. - Allow OpenSSL to use dynamic locks if it wants.
  8777. - When building a consensus, do not include routers that are down.
  8778. This will cut down 30% to 40% on consensus size. Implements
  8779. proposal 138.
  8780. - In directory authorities' approved-routers files, allow
  8781. fingerprints with or without space.
  8782. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  8783. controller can query our current bootstrap state in case it attaches
  8784. partway through and wants to catch up.
  8785. - Send an initial "Starting" bootstrap status event, so we have a
  8786. state to start out in.
  8787. o Minor bugfixes:
  8788. - Asking for a conditional consensus at .../consensus/<fingerprints>
  8789. would crash a dirserver if it did not already have a
  8790. consensus. Bugfix on 0.2.1.1-alpha.
  8791. - Clean up some macro/CPP interactions: some GCC versions don't like
  8792. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  8793. 0.2.0.x.
  8794. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  8795. - Directory authorities shouldn't complain about bootstrapping
  8796. problems just because they do a lot of reachability testing and
  8797. some of the connection attempts fail.
  8798. - Start sending "count" and "recommendation" key/value pairs in
  8799. bootstrap problem status events, so the controller can hear about
  8800. problems even before Tor decides they're worth reporting for sure.
  8801. - If you're using bridges, generate "bootstrap problem" warnings
  8802. as soon as you run out of working bridges, rather than waiting
  8803. for ten failures -- which will never happen if you have less than
  8804. ten bridges.
  8805. - If we close our OR connection because there's been a circuit
  8806. pending on it for too long, we were telling our bootstrap status
  8807. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  8808. Changes in version 0.2.1.1-alpha - 2008-06-13
  8809. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  8810. were making the Tor process bloat especially on Linux; makes our TLS
  8811. handshake blend in better; sends "bootstrap phase" status events to
  8812. the controller, so it can keep the user informed of progress (and
  8813. problems) fetching directory information and establishing circuits;
  8814. and adds a variety of smaller features.
  8815. o Major features:
  8816. - More work on making our TLS handshake blend in: modify the list
  8817. of ciphers advertised by OpenSSL in client mode to even more
  8818. closely resemble a common web browser. We cheat a little so that
  8819. we can advertise ciphers that the locally installed OpenSSL doesn't
  8820. know about.
  8821. - Start sending "bootstrap phase" status events to the controller,
  8822. so it can keep the user informed of progress fetching directory
  8823. information and establishing circuits. Also inform the controller
  8824. if we think we're stuck at a particular bootstrap phase. Implements
  8825. proposal 137.
  8826. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  8827. cross-platform entropy collection again. We used to use it, then
  8828. stopped using it because of a bug that could crash systems that
  8829. called RAND_poll when they had a lot of fds open. It looks like the
  8830. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  8831. at startup, and to call RAND_poll() when we reseed later only if
  8832. we have a non-buggy OpenSSL version.
  8833. o Major bugfixes:
  8834. - When we choose to abandon a new entry guard because we think our
  8835. older ones might be better, close any circuits pending on that
  8836. new entry guard connection. This fix should make us recover much
  8837. faster when our network is down and then comes back. Bugfix on
  8838. 0.1.2.8-beta; found by lodger.
  8839. o Memory fixes and improvements:
  8840. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  8841. to avoid unused RAM in buffer chunks and memory pools.
  8842. - Speed up parsing and cut down on memory fragmentation by using
  8843. stack-style allocations for parsing directory objects. Previously,
  8844. this accounted for over 40% of allocations from within Tor's code
  8845. on a typical directory cache.
  8846. - Use a Bloom filter rather than a digest-based set to track which
  8847. descriptors we need to keep around when we're cleaning out old
  8848. router descriptors. This speeds up the computation significantly,
  8849. and may reduce fragmentation.
  8850. - Reduce the default smartlist size from 32 to 16; it turns out that
  8851. most smartlists hold around 8-12 elements tops.
  8852. - Make dumpstats() log the fullness and size of openssl-internal
  8853. buffers.
  8854. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  8855. patch to their OpenSSL, turn it on to save memory on servers. This
  8856. patch will (with any luck) get included in a mainline distribution
  8857. before too long.
  8858. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  8859. compress cells, which are basically all encrypted, compressed,
  8860. or both.
  8861. o Minor bugfixes:
  8862. - Stop reloading the router list from disk for no reason when we
  8863. run out of reachable directory mirrors. Once upon a time reloading
  8864. it would set the 'is_running' flag back to 1 for them. It hasn't
  8865. done that for a long time.
  8866. - In very rare situations new hidden service descriptors were
  8867. published earlier than 30 seconds after the last change to the
  8868. service. (We currently think that a hidden service descriptor
  8869. that's been stable for 30 seconds is worth publishing.)
  8870. o Minor features:
  8871. - Allow separate log levels to be configured for different logging
  8872. domains. For example, this allows one to log all notices, warnings,
  8873. or errors, plus all memory management messages of level debug or
  8874. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  8875. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  8876. and stop using a warning that had become unfixably verbose under
  8877. GCC 4.3.
  8878. - New --hush command-line option similar to --quiet. While --quiet
  8879. disables all logging to the console on startup, --hush limits the
  8880. output to messages of warning and error severity.
  8881. - Servers support a new URL scheme for consensus downloads that
  8882. allows the client to specify which authorities are trusted.
  8883. The server then only sends the consensus if the client will trust
  8884. it. Otherwise a 404 error is sent back. Clients use this
  8885. new scheme when the server supports it (meaning it's running
  8886. 0.2.1.1-alpha or later). Implements proposal 134.
  8887. - New configure/torrc options (--enable-geoip-stats,
  8888. DirRecordUsageByCountry) to record how many IPs we've served
  8889. directory info to in each country code, how many status documents
  8890. total we've sent to each country code, and what share of the total
  8891. directory requests we should expect to see.
  8892. - Use the TLS1 hostname extension to more closely resemble browser
  8893. behavior.
  8894. - Lots of new unit tests.
  8895. - Add a macro to implement the common pattern of iterating through
  8896. two parallel lists in lockstep.
  8897. Changes in version 0.2.0.28-rc - 2008-06-13
  8898. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  8899. performance bug, and fixes a bunch of smaller bugs.
  8900. o Anonymity fixes:
  8901. - Fix a bug where, when we were choosing the 'end stream reason' to
  8902. put in our relay end cell that we send to the exit relay, Tor
  8903. clients on Windows were sometimes sending the wrong 'reason'. The
  8904. anonymity problem is that exit relays may be able to guess whether
  8905. the client is running Windows, thus helping partition the anonymity
  8906. set. Down the road we should stop sending reasons to exit relays,
  8907. or otherwise prevent future versions of this bug.
  8908. o Major bugfixes:
  8909. - While setting up a hidden service, some valid introduction circuits
  8910. were overlooked and abandoned. This might be the reason for
  8911. the long delay in making a hidden service available. Bugfix on
  8912. 0.2.0.14-alpha.
  8913. o Minor features:
  8914. - Update to the "June 9 2008" ip-to-country file.
  8915. - Run 'make test' as part of 'make dist', so we stop releasing so
  8916. many development snapshots that fail their unit tests.
  8917. o Minor bugfixes:
  8918. - When we're checking if we have enough dir info for each relay
  8919. to begin establishing circuits, make sure that we actually have
  8920. the descriptor listed in the consensus, not just any descriptor.
  8921. Bugfix on 0.1.2.x.
  8922. - Bridge relays no longer print "xx=0" in their extrainfo document
  8923. for every single country code in the geoip db. Bugfix on
  8924. 0.2.0.27-rc.
  8925. - Only warn when we fail to load the geoip file if we were planning to
  8926. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  8927. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  8928. Tor won't realize it should publish a new relay descriptor. Fixes
  8929. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  8930. - When we haven't had any application requests lately, don't bother
  8931. logging that we have expired a bunch of descriptors. Bugfix
  8932. on 0.1.2.x.
  8933. - Make relay cells written on a connection count as non-padding when
  8934. tracking how long a connection has been in use. Bugfix on
  8935. 0.2.0.1-alpha. Spotted by lodger.
  8936. - Fix unit tests in 0.2.0.27-rc.
  8937. - Fix compile on Windows.
  8938. Changes in version 0.2.0.27-rc - 2008-06-03
  8939. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  8940. release candidates. In particular, we now include an IP-to-country
  8941. GeoIP database, so controllers can easily look up what country a
  8942. given relay is in, and so bridge relays can give us some sanitized
  8943. summaries about which countries are making use of bridges. (See proposal
  8944. 126-geoip-fetching.txt for details.)
  8945. o Major features:
  8946. - Include an IP-to-country GeoIP file in the tarball, so bridge
  8947. relays can report sanitized summaries of the usage they're seeing.
  8948. o Minor features:
  8949. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  8950. Robert Hogan. Fixes the first part of bug 681.
  8951. - Make bridge authorities never serve extrainfo docs.
  8952. - Add support to detect Libevent versions in the 1.4.x series
  8953. on mingw.
  8954. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  8955. - Include a new contrib/tor-exit-notice.html file that exit relay
  8956. operators can put on their website to help reduce abuse queries.
  8957. o Minor bugfixes:
  8958. - When tunneling an encrypted directory connection, and its first
  8959. circuit fails, do not leave it unattached and ask the controller
  8960. to deal. Fixes the second part of bug 681.
  8961. - Make bridge authorities correctly expire old extrainfo documents
  8962. from time to time.
  8963. Changes in version 0.2.0.26-rc - 2008-05-13
  8964. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  8965. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  8966. should upgrade, whether they're running Debian or not.
  8967. o Major security fixes:
  8968. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  8969. moria1 V3 directory authorities. The old keys were generated with
  8970. a vulnerable version of Debian's OpenSSL package, and must be
  8971. considered compromised. Other authorities' keys were not generated
  8972. with an affected version of OpenSSL.
  8973. o Major bugfixes:
  8974. - List authority signatures as "unrecognized" based on DirServer
  8975. lines, not on cert cache. Bugfix on 0.2.0.x.
  8976. o Minor features:
  8977. - Add a new V3AuthUseLegacyKey option to make it easier for
  8978. authorities to change their identity keys if they have to.
  8979. Changes in version 0.2.0.25-rc - 2008-04-23
  8980. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  8981. o Major bugfixes:
  8982. - Remember to initialize threading before initializing logging.
  8983. Otherwise, many BSD-family implementations will crash hard on
  8984. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  8985. o Minor bugfixes:
  8986. - Authorities correctly free policies on bad servers on
  8987. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  8988. Changes in version 0.2.0.24-rc - 2008-04-22
  8989. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  8990. v3 directory authority, makes relays with dynamic IP addresses and no
  8991. DirPort notice more quickly when their IP address changes, fixes a few
  8992. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  8993. o New directory authorities:
  8994. - Take lefkada out of the list of v3 directory authorities, since
  8995. it has been down for months.
  8996. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  8997. authority.
  8998. o Major bugfixes:
  8999. - Detect address changes more quickly on non-directory mirror
  9000. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  9001. o Minor features (security):
  9002. - Reject requests for reverse-dns lookup of names that are in
  9003. a private address space. Patch from lodger.
  9004. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  9005. from lodger.
  9006. o Minor bugfixes (crashes):
  9007. - Avoid a rare assert that can trigger when Tor doesn't have much
  9008. directory information yet and it tries to fetch a v2 hidden
  9009. service descriptor. Fixes bug 651, reported by nwf.
  9010. - Initialize log mutex before initializing dmalloc. Otherwise,
  9011. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  9012. - Use recursive pthread mutexes in order to avoid deadlock when
  9013. logging debug-level messages to a controller. Bug spotted by nwf,
  9014. bugfix on 0.2.0.16-alpha.
  9015. o Minor bugfixes (resource management):
  9016. - Keep address policies from leaking memory: start their refcount
  9017. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  9018. - Free authority certificates on exit, so they don't look like memory
  9019. leaks. Bugfix on 0.2.0.19-alpha.
  9020. - Free static hashtables for policy maps and for TLS connections on
  9021. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  9022. - Avoid allocating extra space when computing consensuses on 64-bit
  9023. platforms. Bug spotted by aakova.
  9024. o Minor bugfixes (misc):
  9025. - Do not read the configuration file when we've only been told to
  9026. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  9027. based on patch from Sebastian Hahn.
  9028. - Exit relays that are used as a client can now reach themselves
  9029. using the .exit notation, rather than just launching an infinite
  9030. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  9031. - When attempting to open a logfile fails, tell us why.
  9032. - Fix a dumb bug that was preventing us from knowing that we should
  9033. preemptively build circuits to handle expected directory requests.
  9034. Fixes bug 660. Bugfix on 0.1.2.x.
  9035. - Warn less verbosely about clock skew from netinfo cells from
  9036. untrusted sources. Fixes bug 663.
  9037. - Make controller stream events for DNS requests more consistent,
  9038. by adding "new stream" events for DNS requests, and removing
  9039. spurious "stream closed" events" for cached reverse resolves.
  9040. Patch from mwenge. Fixes bug 646.
  9041. - Correctly notify one-hop connections when a circuit build has
  9042. failed. Possible fix for bug 669. Found by lodger.
  9043. Changes in version 0.2.0.23-rc - 2008-03-24
  9044. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  9045. makes bootstrapping faster if the first directory mirror you contact
  9046. is down. The bundles also include the new Vidalia 0.1.2 release.
  9047. o Major bugfixes:
  9048. - When a tunneled directory request is made to a directory server
  9049. that's down, notice after 30 seconds rather than 120 seconds. Also,
  9050. fail any begindir streams that are pending on it, so they can
  9051. retry elsewhere. This was causing multi-minute delays on bootstrap.
  9052. Changes in version 0.2.0.22-rc - 2008-03-18
  9053. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  9054. enables encrypted directory connections by default for non-relays, fixes
  9055. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  9056. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  9057. o Major features:
  9058. - Enable encrypted directory connections by default for non-relays,
  9059. so censor tools that block Tor directory connections based on their
  9060. plaintext patterns will no longer work. This means Tor works in
  9061. certain censored countries by default again.
  9062. o Major bugfixes:
  9063. - Make sure servers always request certificates from clients during
  9064. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  9065. - Do not enter a CPU-eating loop when a connection is closed in
  9066. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  9067. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  9068. - Fix assertion failure that could occur when a blocked circuit
  9069. became unblocked, and it had pending client DNS requests. Bugfix
  9070. on 0.2.0.1-alpha. Fixes bug 632.
  9071. o Minor bugfixes (on 0.1.2.x):
  9072. - Generate "STATUS_SERVER" events rather than misspelled
  9073. "STATUS_SEVER" events. Caught by mwenge.
  9074. - When counting the number of bytes written on a TLS connection,
  9075. look at the BIO actually used for writing to the network, not
  9076. at the BIO used (sometimes) to buffer data for the network.
  9077. Looking at different BIOs could result in write counts on the
  9078. order of ULONG_MAX. Fixes bug 614.
  9079. - On Windows, correctly detect errors when listing the contents of
  9080. a directory. Fix from lodger.
  9081. o Minor bugfixes (on 0.2.0.x):
  9082. - Downgrade "sslv3 alert handshake failure" message to INFO.
  9083. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  9084. left BandwidthRate and BandwidthBurst at the default, we would be
  9085. silently limited by those defaults. Now raise them to match the
  9086. RelayBandwidth* values.
  9087. - Fix the SVK version detection logic to work correctly on a branch.
  9088. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  9089. CPUs. Fixes bug 625.
  9090. - Logging functions now check that the passed severity is sane.
  9091. - Use proper log levels in the testsuite call of
  9092. get_interface_address6().
  9093. - When using a nonstandard malloc, do not use the platform values for
  9094. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  9095. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  9096. 16k pages on ia64.
  9097. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  9098. - Avoid double-marked-for-close warning when certain kinds of invalid
  9099. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  9100. for bug 617. Bugfix on 0.2.0.1-alpha.
  9101. - Make sure that the "NULL-means-reject *:*" convention is followed by
  9102. all the policy manipulation functions, avoiding some possible crash
  9103. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  9104. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  9105. actually works, and doesn't warn about every single reverse lookup.
  9106. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  9107. o Minor features:
  9108. - Only log guard node status when guard node status has changed.
  9109. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  9110. make "INFO" 75% less verbose.
  9111. Changes in version 0.2.0.21-rc - 2008-03-02
  9112. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  9113. makes Tor work well with Vidalia again, fixes a rare assert bug,
  9114. and fixes a pair of more minor bugs. The bundles also include Vidalia
  9115. 0.1.0 and Torbutton 1.1.16.
  9116. o Major bugfixes:
  9117. - The control port should declare that it requires password auth
  9118. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  9119. bugfix on 0.2.0.20-rc. Fixes bug 615.
  9120. - Downgrade assert in connection_buckets_decrement() to a log message.
  9121. This may help us solve bug 614, and in any case will make its
  9122. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  9123. - We were sometimes miscounting the number of bytes read from the
  9124. network, causing our rate limiting to not be followed exactly.
  9125. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  9126. o Minor bugfixes:
  9127. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  9128. OpenSSL versions should have been working fine. Diagnosis and patch
  9129. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  9130. Bugfix on 0.2.0.20-rc.
  9131. Changes in version 0.2.0.20-rc - 2008-02-24
  9132. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  9133. makes more progress towards normalizing Tor's TLS handshake, makes
  9134. hidden services work better again, helps relays bootstrap if they don't
  9135. know their IP address, adds optional support for linking in openbsd's
  9136. allocator or tcmalloc, allows really fast relays to scale past 15000
  9137. sockets, and fixes a bunch of minor bugs reported by Veracode.
  9138. o Major features:
  9139. - Enable the revised TLS handshake based on the one designed by
  9140. Steven Murdoch in proposal 124, as revised in proposal 130. It
  9141. includes version negotiation for OR connections as described in
  9142. proposal 105. The new handshake is meant to be harder for censors
  9143. to fingerprint, and it adds the ability to detect certain kinds of
  9144. man-in-the-middle traffic analysis attacks. The version negotiation
  9145. feature will allow us to improve Tor's link protocol more safely
  9146. in the future.
  9147. - Choose which bridge to use proportional to its advertised bandwidth,
  9148. rather than uniformly at random. This should speed up Tor for
  9149. bridge users. Also do this for people who set StrictEntryNodes.
  9150. - When a TrackHostExits-chosen exit fails too many times in a row,
  9151. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  9152. o Major bugfixes:
  9153. - Resolved problems with (re-)fetching hidden service descriptors.
  9154. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  9155. and 0.2.0.19-alpha.
  9156. - If we only ever used Tor for hidden service lookups or posts, we
  9157. would stop building circuits and start refusing connections after
  9158. 24 hours, since we falsely believed that Tor was dormant. Reported
  9159. by nwf; bugfix on 0.1.2.x.
  9160. - Servers that don't know their own IP address should go to the
  9161. authorities for their first directory fetch, even if their DirPort
  9162. is off or if they don't know they're reachable yet. This will help
  9163. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  9164. - When counting the number of open sockets, count not only the number
  9165. of sockets we have received from the socket() call, but also
  9166. the number we've gotten from accept() and socketpair(). This bug
  9167. made us fail to count all sockets that we were using for incoming
  9168. connections. Bugfix on 0.2.0.x.
  9169. - Fix code used to find strings within buffers, when those strings
  9170. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  9171. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  9172. - Add a new __HashedControlSessionPassword option for controllers
  9173. to use for one-off session password hashes that shouldn't get
  9174. saved to disk by SAVECONF --- Vidalia users were accumulating a
  9175. pile of HashedControlPassword lines in their torrc files, one for
  9176. each time they had restarted Tor and then clicked Save. Make Tor
  9177. automatically convert "HashedControlPassword" to this new option but
  9178. only when it's given on the command line. Partial fix for bug 586.
  9179. o Minor features (performance):
  9180. - Tune parameters for cell pool allocation to minimize amount of
  9181. RAM overhead used.
  9182. - Add OpenBSD malloc code from phk as an optional malloc
  9183. replacement on Linux: some glibc libraries do very poorly
  9184. with Tor's memory allocation patterns. Pass
  9185. --enable-openbsd-malloc to get the replacement malloc code.
  9186. - Add a --with-tcmalloc option to the configure script to link
  9187. against tcmalloc (if present). Does not yet search for
  9188. non-system include paths.
  9189. - Stop imposing an arbitrary maximum on the number of file descriptors
  9190. used for busy servers. Bug reported by Olaf Selke; patch from
  9191. Sebastian Hahn.
  9192. o Minor features (other):
  9193. - When SafeLogging is disabled, log addresses along with all TLS
  9194. errors.
  9195. - When building with --enable-gcc-warnings, check for whether Apple's
  9196. warning "-Wshorten-64-to-32" is available.
  9197. - Add a --passphrase-fd argument to the tor-gencert command for
  9198. scriptability.
  9199. o Minor bugfixes (memory leaks and code problems):
  9200. - We were leaking a file descriptor if Tor started with a zero-length
  9201. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  9202. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  9203. Dan Kaminsky.
  9204. - We were comparing the raw BridgePassword entry with a base64'ed
  9205. version of it, when handling a "/tor/networkstatus-bridges"
  9206. directory request. Now compare correctly. Noticed by Veracode.
  9207. - Recover from bad tracked-since value in MTBF-history file.
  9208. Should fix bug 537.
  9209. - Alter the code that tries to recover from unhandled write
  9210. errors, to not try to flush onto a socket that's given us
  9211. unhandled errors. Bugfix on 0.1.2.x.
  9212. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  9213. tup. Bugfix on 0.2.0.3-alpha.
  9214. o Minor bugfixes (other):
  9215. - If we have an extra-info document for our server, always make
  9216. it available on the control port, even if we haven't gotten
  9217. a copy of it from an authority yet. Patch from mwenge.
  9218. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  9219. - Directory mirrors no longer include a guess at the client's IP
  9220. address if the connection appears to be coming from the same /24
  9221. network; it was producing too many wrong guesses.
  9222. - Make the new hidden service code respect the SafeLogging setting.
  9223. Bugfix on 0.2.0.x. Patch from Karsten.
  9224. - When starting as an authority, do not overwrite all certificates
  9225. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  9226. - If we're trying to flush the last bytes on a connection (for
  9227. example, when answering a directory request), reset the
  9228. time-to-give-up timeout every time we manage to write something
  9229. on the socket. Bugfix on 0.1.2.x.
  9230. - Change the behavior of "getinfo status/good-server-descriptor"
  9231. so it doesn't return failure when any authority disappears.
  9232. - Even though the man page said that "TrackHostExits ." should
  9233. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  9234. - Report TLS "zero return" case as a "clean close" and "IO error"
  9235. as a "close". Stop calling closes "unexpected closes": existing
  9236. Tors don't use SSL_close(), so having a connection close without
  9237. the TLS shutdown handshake is hardly unexpected.
  9238. - Send NAMESERVER_STATUS messages for a single failed nameserver
  9239. correctly.
  9240. o Code simplifications and refactoring:
  9241. - Remove the tor_strpartition function: its logic was confused,
  9242. and it was only used for one thing that could be implemented far
  9243. more easily.
  9244. Changes in version 0.2.0.19-alpha - 2008-02-09
  9245. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  9246. handshake, makes path selection for relays more secure and IP address
  9247. guessing more robust, and generally fixes a lot of bugs in preparation
  9248. for calling the 0.2.0 branch stable.
  9249. o Major features:
  9250. - Do not include recognizeable strings in the commonname part of
  9251. Tor's x509 certificates.
  9252. o Major bugfixes:
  9253. - If we're a relay, avoid picking ourselves as an introduction point,
  9254. a rendezvous point, or as the final hop for internal circuits. Bug
  9255. reported by taranis and lodger. Bugfix on 0.1.2.x.
  9256. - Patch from "Andrew S. Lists" to catch when we contact a directory
  9257. mirror at IP address X and he says we look like we're coming from
  9258. IP address X. Bugfix on 0.1.2.x.
  9259. o Minor features (security):
  9260. - Be more paranoid about overwriting sensitive memory on free(),
  9261. as a defensive programming tactic to ensure forward secrecy.
  9262. o Minor features (directory authority):
  9263. - Actually validate the options passed to AuthDirReject,
  9264. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  9265. - Reject router descriptors with out-of-range bandwidthcapacity or
  9266. bandwidthburst values.
  9267. o Minor features (controller):
  9268. - Reject controller commands over 1MB in length. This keeps rogue
  9269. processes from running us out of memory.
  9270. o Minor features (misc):
  9271. - Give more descriptive well-formedness errors for out-of-range
  9272. hidden service descriptor/protocol versions.
  9273. - Make memory debugging information describe more about history
  9274. of cell allocation, so we can help reduce our memory use.
  9275. o Deprecated features (controller):
  9276. - The status/version/num-versioning and status/version/num-concurring
  9277. GETINFO options are no longer useful in the v3 directory protocol:
  9278. treat them as deprecated, and warn when they're used.
  9279. o Minor bugfixes:
  9280. - When our consensus networkstatus has been expired for a while, stop
  9281. being willing to build circuits using it. Fixes bug 401. Bugfix
  9282. on 0.1.2.x.
  9283. - Directory caches now fetch certificates from all authorities
  9284. listed in a networkstatus consensus, even when they do not
  9285. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  9286. - When connecting to a bridge without specifying its key, insert
  9287. the connection into the identity-to-connection map as soon as
  9288. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  9289. - Detect versions of OS X where malloc_good_size() is present in the
  9290. library but never actually declared. Resolves bug 587. Bugfix
  9291. on 0.2.0.x.
  9292. - Stop incorrectly truncating zlib responses to directory authority
  9293. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  9294. - Stop recommending that every server operator send mail to tor-ops.
  9295. Resolves bug 597. Bugfix on 0.1.2.x.
  9296. - Don't trigger an assert if we start a directory authority with a
  9297. private IP address (like 127.0.0.1).
  9298. - Avoid possible failures when generating a directory with routers
  9299. with over-long versions strings, or too many flags set. Bugfix
  9300. on 0.1.2.x.
  9301. - If an attempt to launch a DNS resolve request over the control
  9302. port fails because we have overrun the limit on the number of
  9303. connections, tell the controller that the request has failed.
  9304. - Avoid using too little bandwidth when our clock skips a few
  9305. seconds. Bugfix on 0.1.2.x.
  9306. - Fix shell error when warning about missing packages in configure
  9307. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  9308. - Do not become confused when receiving a spurious VERSIONS-like
  9309. cell from a confused v1 client. Bugfix on 0.2.0.x.
  9310. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  9311. introduction points for a hidden service have failed. Patch from
  9312. Karsten Loesing. Bugfix on 0.2.0.x.
  9313. o Code simplifications and refactoring:
  9314. - Remove some needless generality from cpuworker code, for improved
  9315. type-safety.
  9316. - Stop overloading the circuit_t.onionskin field for both "onionskin
  9317. from a CREATE cell that we are waiting for a cpuworker to be
  9318. assigned" and "onionskin from an EXTEND cell that we are going to
  9319. send to an OR as soon as we are connected". Might help with bug 600.
  9320. - Add an in-place version of aes_crypt() so that we can avoid doing a
  9321. needless memcpy() call on each cell payload.
  9322. Changes in version 0.2.0.18-alpha - 2008-01-25
  9323. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  9324. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  9325. that can warn or reject connections to ports generally associated with
  9326. vulnerable-plaintext protocols.
  9327. o New directory authorities:
  9328. - Set up dannenberg (run by CCC) as the sixth v3 directory
  9329. authority.
  9330. o Major bugfixes:
  9331. - Fix a major memory leak when attempting to use the v2 TLS
  9332. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  9333. - We accidentally enabled the under-development v2 TLS handshake
  9334. code, which was causing log entries like "TLS error while
  9335. renegotiating handshake". Disable it again. Resolves bug 590.
  9336. - We were computing the wrong Content-Length: header for directory
  9337. responses that need to be compressed on the fly, causing clients
  9338. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  9339. fixes bug 593.
  9340. o Major features:
  9341. - Avoid going directly to the directory authorities even if you're a
  9342. relay, if you haven't found yourself reachable yet or if you've
  9343. decided not to advertise your dirport yet. Addresses bug 556.
  9344. - If we've gone 12 hours since our last bandwidth check, and we
  9345. estimate we have less than 50KB bandwidth capacity but we could
  9346. handle more, do another bandwidth test.
  9347. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  9348. Tor can warn and/or refuse connections to ports commonly used with
  9349. vulnerable-plaintext protocols. Currently we warn on ports 23,
  9350. 109, 110, and 143, but we don't reject any.
  9351. o Minor bugfixes:
  9352. - When we setconf ClientOnly to 1, close any current OR and Dir
  9353. listeners. Reported by mwenge.
  9354. - When we get a consensus that's been signed by more people than
  9355. we expect, don't log about it; it's not a big deal. Reported
  9356. by Kyle Williams.
  9357. o Minor features:
  9358. - Don't answer "/tor/networkstatus-bridges" directory requests if
  9359. the request isn't encrypted.
  9360. - Make "ClientOnly 1" config option disable directory ports too.
  9361. - Patches from Karsten Loesing to make v2 hidden services more
  9362. robust: work even when there aren't enough HSDir relays available;
  9363. retry when a v2 rend desc fetch fails; but don't retry if we
  9364. already have a usable v0 rend desc.
  9365. Changes in version 0.2.0.17-alpha - 2008-01-17
  9366. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  9367. o Compile fixes:
  9368. - Make the tor-gencert man page get included correctly in the tarball.
  9369. Changes in version 0.2.0.16-alpha - 2008-01-17
  9370. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  9371. Loesing, and generally cleans up a lot of features and minor bugs.
  9372. o New directory authorities:
  9373. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  9374. authority.
  9375. o Major performance improvements:
  9376. - Switch our old ring buffer implementation for one more like that
  9377. used by free Unix kernels. The wasted space in a buffer with 1mb
  9378. of data will now be more like 8k than 1mb. The new implementation
  9379. also avoids realloc();realloc(); patterns that can contribute to
  9380. memory fragmentation.
  9381. o Minor features:
  9382. - Configuration files now accept C-style strings as values. This
  9383. helps encode characters not allowed in the current configuration
  9384. file format, such as newline or #. Addresses bug 557.
  9385. - Although we fixed bug 539 (where servers would send HTTP status 503
  9386. responses _and_ send a body too), there are still servers out
  9387. there that haven't upgraded. Therefore, make clients parse such
  9388. bodies when they receive them.
  9389. - When we're not serving v2 directory information, there is no reason
  9390. to actually keep any around. Remove the obsolete files and directory
  9391. on startup if they are very old and we aren't going to serve them.
  9392. o Minor performance improvements:
  9393. - Reference-count and share copies of address policy entries; only 5%
  9394. of them were actually distinct.
  9395. - Never walk through the list of logs if we know that no log is
  9396. interested in a given message.
  9397. o Minor bugfixes:
  9398. - When an authority has not signed a consensus, do not try to
  9399. download a nonexistent "certificate with key 00000000". Bugfix
  9400. on 0.2.0.x. Fixes bug 569.
  9401. - Fix a rare assert error when we're closing one of our threads:
  9402. use a mutex to protect the list of logs, so we never write to the
  9403. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  9404. bug 575, which is kind of the revenge of bug 222.
  9405. - Patch from Karsten Loesing to complain less at both the client
  9406. and the relay when a relay used to have the HSDir flag but doesn't
  9407. anymore, and we try to upload a hidden service descriptor.
  9408. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  9409. 0.2.0.15-alpha.
  9410. - Do not try to download missing certificates until we have tried
  9411. to check our fallback consensus. Fixes bug 583.
  9412. - Make bridges round reported GeoIP stats info up to the nearest
  9413. estimate, not down. Now we can distinguish between "0 people from
  9414. this country" and "1 person from this country".
  9415. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  9416. - Avoid possible segfault if key generation fails in
  9417. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  9418. - Avoid segfault in the case where a badly behaved v2 versioning
  9419. directory sends a signed networkstatus with missing client-versions.
  9420. Bugfix on 0.1.2.
  9421. - Avoid segfaults on certain complex invocations of
  9422. router_get_by_hexdigest(). Bugfix on 0.1.2.
  9423. - Correct bad index on array access in parse_http_time(). Bugfix
  9424. on 0.2.0.
  9425. - Fix possible bug in vote generation when server versions are present
  9426. but client versions are not.
  9427. - Fix rare bug on REDIRECTSTREAM control command when called with no
  9428. port set: it could erroneously report an error when none had
  9429. happened.
  9430. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  9431. compressing large objects and find ourselves with more than 4k
  9432. left over. Bugfix on 0.2.0.
  9433. - Fix a small memory leak when setting up a hidden service.
  9434. - Fix a few memory leaks that could in theory happen under bizarre
  9435. error conditions.
  9436. - Fix an assert if we post a general-purpose descriptor via the
  9437. control port but that descriptor isn't mentioned in our current
  9438. network consensus. Bug reported by Jon McLachlan; bugfix on
  9439. 0.2.0.9-alpha.
  9440. o Minor features (controller):
  9441. - Get NS events working again. Patch from tup.
  9442. - The GETCONF command now escapes and quotes configuration values
  9443. that don't otherwise fit into the torrc file.
  9444. - The SETCONF command now handles quoted values correctly.
  9445. o Minor features (directory authorities):
  9446. - New configuration options to override default maximum number of
  9447. servers allowed on a single IP address. This is important for
  9448. running a test network on a single host.
  9449. - Actually implement the -s option to tor-gencert.
  9450. - Add a manual page for tor-gencert.
  9451. o Minor features (bridges):
  9452. - Bridge authorities no longer serve bridge descriptors over
  9453. unencrypted connections.
  9454. o Minor features (other):
  9455. - Add hidden services and DNSPorts to the list of things that make
  9456. Tor accept that it has running ports. Change starting Tor with no
  9457. ports from a fatal error to a warning; we might change it back if
  9458. this turns out to confuse anybody. Fixes bug 579.
  9459. Changes in version 0.1.2.19 - 2008-01-17
  9460. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  9461. exit policy a little bit more conservative so it's safer to run an
  9462. exit relay on a home system, and fixes a variety of smaller issues.
  9463. o Security fixes:
  9464. - Exit policies now reject connections that are addressed to a
  9465. relay's public (external) IP address too, unless
  9466. ExitPolicyRejectPrivate is turned off. We do this because too
  9467. many relays are running nearby to services that trust them based
  9468. on network address.
  9469. o Major bugfixes:
  9470. - When the clock jumps forward a lot, do not allow the bandwidth
  9471. buckets to become negative. Fixes bug 544.
  9472. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9473. on every successful resolve. Reported by Mike Perry.
  9474. - Purge old entries from the "rephist" database and the hidden
  9475. service descriptor database even when DirPort is zero.
  9476. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  9477. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  9478. crashing or mis-answering these requests.
  9479. - When we decide to send a 503 response to a request for servers, do
  9480. not then also send the server descriptors: this defeats the whole
  9481. purpose. Fixes bug 539.
  9482. o Minor bugfixes:
  9483. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9484. rebuild our server descriptor.
  9485. - Fix handling of hex nicknames when answering controller requests for
  9486. networkstatus by name, or when deciding whether to warn about
  9487. unknown routers in a config option. (Patch from mwenge.)
  9488. - Fix a couple of hard-to-trigger autoconf problems that could result
  9489. in really weird results on platforms whose sys/types.h files define
  9490. nonstandard integer types.
  9491. - Don't try to create the datadir when running --verify-config or
  9492. --hash-password. Resolves bug 540.
  9493. - If we were having problems getting a particular descriptor from the
  9494. directory caches, and then we learned about a new descriptor for
  9495. that router, we weren't resetting our failure count. Reported
  9496. by lodger.
  9497. - Although we fixed bug 539 (where servers would send HTTP status 503
  9498. responses _and_ send a body too), there are still servers out there
  9499. that haven't upgraded. Therefore, make clients parse such bodies
  9500. when they receive them.
  9501. - Run correctly on systems where rlim_t is larger than unsigned long.
  9502. This includes some 64-bit systems.
  9503. - Run correctly on platforms (like some versions of OS X 10.5) where
  9504. the real limit for number of open files is OPEN_FILES, not rlim_max
  9505. from getrlimit(RLIMIT_NOFILES).
  9506. - Avoid a spurious free on base64 failure.
  9507. - Avoid segfaults on certain complex invocations of
  9508. router_get_by_hexdigest().
  9509. - Fix rare bug on REDIRECTSTREAM control command when called with no
  9510. port set: it could erroneously report an error when none had
  9511. happened.
  9512. Changes in version 0.2.0.15-alpha - 2007-12-25
  9513. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  9514. features added in 0.2.0.13-alpha.
  9515. o Major bugfixes:
  9516. - Fix several remotely triggerable asserts based on DirPort requests
  9517. for a v2 or v3 networkstatus object before we were prepared. This
  9518. was particularly bad for 0.2.0.13 and later bridge relays, who
  9519. would never have a v2 networkstatus and would thus always crash
  9520. when used. Bugfixes on 0.2.0.x.
  9521. - Estimate the v3 networkstatus size more accurately, rather than
  9522. estimating it at zero bytes and giving it artificially high priority
  9523. compared to other directory requests. Bugfix on 0.2.0.x.
  9524. o Minor bugfixes:
  9525. - Fix configure.in logic for cross-compilation.
  9526. - When we load a bridge descriptor from the cache, and it was
  9527. previously unreachable, mark it as retriable so we won't just
  9528. ignore it. Also, try fetching a new copy immediately. Bugfixes
  9529. on 0.2.0.13-alpha.
  9530. - The bridge GeoIP stats were counting other relays, for example
  9531. self-reachability and authority-reachability tests.
  9532. o Minor features:
  9533. - Support compilation to target iPhone; patch from cjacker huang.
  9534. To build for iPhone, pass the --enable-iphone option to configure.
  9535. Changes in version 0.2.0.14-alpha - 2007-12-23
  9536. o Major bugfixes:
  9537. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  9538. without a datadirectory from a previous Tor install. Reported
  9539. by Zax.
  9540. - Fix a crash when we fetch a descriptor that turns out to be
  9541. unexpected (it used to be in our networkstatus when we started
  9542. fetching it, but it isn't in our current networkstatus), and we
  9543. aren't using bridges. Bugfix on 0.2.0.x.
  9544. - Fix a crash when accessing hidden services: it would work the first
  9545. time you use a given introduction point for your service, but
  9546. on subsequent requests we'd be using garbage memory. Fixed by
  9547. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  9548. - Fix a crash when we load a bridge descriptor from disk but we don't
  9549. currently have a Bridge line for it in our torrc. Bugfix on
  9550. 0.2.0.13-alpha.
  9551. o Major features:
  9552. - If bridge authorities set BridgePassword, they will serve a
  9553. snapshot of known bridge routerstatuses from their DirPort to
  9554. anybody who knows that password. Unset by default.
  9555. o Minor bugfixes:
  9556. - Make the unit tests build again.
  9557. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  9558. - Make PublishServerDescriptor default to 1, so the default doesn't
  9559. have to change as we invent new directory protocol versions.
  9560. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  9561. be included unless sys/time.h is already included. Fixes
  9562. bug 553. Bugfix on 0.2.0.x.
  9563. - If we receive a general-purpose descriptor and then receive an
  9564. identical bridge-purpose descriptor soon after, don't discard
  9565. the next one as a duplicate.
  9566. o Minor features:
  9567. - If BridgeRelay is set to 1, then the default for
  9568. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  9569. - If the user sets RelayBandwidthRate but doesn't set
  9570. RelayBandwidthBurst, then make them equal rather than erroring out.
  9571. Changes in version 0.2.0.13-alpha - 2007-12-21
  9572. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  9573. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  9574. upcoming features.
  9575. o New directory authorities:
  9576. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  9577. authority.
  9578. o Major bugfixes:
  9579. - Only update guard status (usable / not usable) once we have
  9580. enough directory information. This was causing us to always pick
  9581. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  9582. causing us to discard all our guards on startup if we hadn't been
  9583. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  9584. - Purge old entries from the "rephist" database and the hidden
  9585. service descriptor databases even when DirPort is zero. Bugfix
  9586. on 0.1.2.x.
  9587. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  9588. after opening a circuit -- even a relayed circuit. Bugfix on
  9589. 0.2.0.3-alpha.
  9590. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  9591. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  9592. crashing or mis-answering these types of requests.
  9593. - Relays were publishing their server descriptor to v1 and v2
  9594. directory authorities, but they didn't try publishing to v3-only
  9595. authorities. Fix this; and also stop publishing to v1 authorities.
  9596. Bugfix on 0.2.0.x.
  9597. - When we were reading router descriptors from cache, we were ignoring
  9598. the annotations -- so for example we were reading in bridge-purpose
  9599. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  9600. - When we decided to send a 503 response to a request for servers, we
  9601. were then also sending the server descriptors: this defeats the
  9602. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  9603. o Major features:
  9604. - Bridge relays now behave like clients with respect to time
  9605. intervals for downloading new consensus documents -- otherwise they
  9606. stand out. Bridge users now wait until the end of the interval,
  9607. so their bridge relay will be sure to have a new consensus document.
  9608. - Three new config options (AlternateDirAuthority,
  9609. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  9610. user selectively replace the default directory authorities by type,
  9611. rather than the all-or-nothing replacement that DirServer offers.
  9612. - Tor can now be configured to read a GeoIP file from disk in one
  9613. of two formats. This can be used by controllers to map IP addresses
  9614. to countries. Eventually, it may support exit-by-country.
  9615. - When possible, bridge relays remember which countries users
  9616. are coming from, and report aggregate information in their
  9617. extra-info documents, so that the bridge authorities can learn
  9618. where Tor is blocked.
  9619. - Bridge directory authorities now do reachability testing on the
  9620. bridges they know. They provide router status summaries to the
  9621. controller via "getinfo ns/purpose/bridge", and also dump summaries
  9622. to a file periodically.
  9623. - Stop fetching directory info so aggressively if your DirPort is
  9624. on but your ORPort is off; stop fetching v2 dir info entirely.
  9625. You can override these choices with the new FetchDirInfoEarly
  9626. config option.
  9627. o Minor bugfixes:
  9628. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  9629. consensus documents when there are too many relays at a single
  9630. IP address. Now clear it in v2 network status documents too, and
  9631. also clear it in routerinfo_t when the relay is no longer listed
  9632. in the relevant networkstatus document.
  9633. - Don't crash if we get an unexpected value for the
  9634. PublishServerDescriptor config option. Reported by Matt Edman;
  9635. bugfix on 0.2.0.9-alpha.
  9636. - Our new v2 hidden service descriptor format allows descriptors
  9637. that have no introduction points. But Tor crashed when we tried
  9638. to build a descriptor with no intro points (and it would have
  9639. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  9640. by Karsten Loesing.
  9641. - Fix building with dmalloc 5.5.2 with glibc.
  9642. - Reject uploaded descriptors and extrainfo documents if they're
  9643. huge. Otherwise we'll cache them all over the network and it'll
  9644. clog everything up. Reported by Aljosha Judmayer.
  9645. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  9646. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  9647. - When the DANGEROUS_VERSION controller status event told us we're
  9648. running an obsolete version, it used the string "OLD" to describe
  9649. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  9650. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  9651. - If we can't expand our list of entry guards (e.g. because we're
  9652. using bridges or we have StrictEntryNodes set), don't mark relays
  9653. down when they fail a directory request. Otherwise we're too quick
  9654. to mark all our entry points down. Bugfix on 0.1.2.x.
  9655. - Fix handling of hex nicknames when answering controller requests for
  9656. networkstatus by name, or when deciding whether to warn about unknown
  9657. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  9658. - Fix a couple of hard-to-trigger autoconf problems that could result
  9659. in really weird results on platforms whose sys/types.h files define
  9660. nonstandard integer types. Bugfix on 0.1.2.x.
  9661. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  9662. - Don't crash on name lookup when we have no current consensus. Fixes
  9663. bug 538; bugfix on 0.2.0.x.
  9664. - Only Tors that want to mirror the v2 directory info should
  9665. create the "cached-status" directory in their datadir. (All Tors
  9666. used to create it.) Bugfix on 0.2.0.9-alpha.
  9667. - Directory authorities should only automatically download Extra Info
  9668. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  9669. o Minor features:
  9670. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  9671. consumers. (We already do this on HUP.)
  9672. - Authorities and caches fetch the v2 networkstatus documents
  9673. less often, now that v3 is encouraged.
  9674. - Add a new config option BridgeRelay that specifies you want to
  9675. be a bridge relay. Right now the only difference is that it makes
  9676. you answer begin_dir requests, and it makes you cache dir info,
  9677. even if your DirPort isn't on.
  9678. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  9679. ask about source, timestamp of arrival, purpose, etc. We need
  9680. something like this to help Vidalia not do GeoIP lookups on bridge
  9681. addresses.
  9682. - Allow multiple HashedControlPassword config lines, to support
  9683. multiple controller passwords.
  9684. - Authorities now decide whether they're authoritative for a given
  9685. router based on the router's purpose.
  9686. - New config options AuthDirBadDir and AuthDirListBadDirs for
  9687. authorities to mark certain relays as "bad directories" in the
  9688. networkstatus documents. Also supports the "!baddir" directive in
  9689. the approved-routers file.
  9690. Changes in version 0.2.0.12-alpha - 2007-11-16
  9691. This twelfth development snapshot fixes some more build problems as
  9692. well as a few minor bugs.
  9693. o Compile fixes:
  9694. - Make it build on OpenBSD again. Patch from tup.
  9695. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  9696. package-building for Red Hat, OS X, etc.
  9697. o Minor bugfixes (on 0.1.2.x):
  9698. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9699. rebuild our server descriptor.
  9700. o Minor bugfixes (on 0.2.0.x):
  9701. - When we're lacking a consensus, don't try to perform rendezvous
  9702. operations. Reported by Karsten Loesing.
  9703. - Fix a small memory leak whenever we decide against using a
  9704. newly picked entry guard. Reported by Mike Perry.
  9705. - When authorities detected more than two relays running on the same
  9706. IP address, they were clearing all the status flags but forgetting
  9707. to clear the "hsdir" flag. So clients were being told that a
  9708. given relay was the right choice for a v2 hsdir lookup, yet they
  9709. never had its descriptor because it was marked as 'not running'
  9710. in the consensus.
  9711. - If we're trying to fetch a bridge descriptor and there's no way
  9712. the bridge authority could help us (for example, we don't know
  9713. a digest, or there is no bridge authority), don't be so eager to
  9714. fall back to asking the bridge authority.
  9715. - If we're using bridges or have strictentrynodes set, and our
  9716. chosen exit is in the same family as all our bridges/entry guards,
  9717. then be flexible about families.
  9718. o Minor features:
  9719. - When we negotiate a v2 link-layer connection (not yet implemented),
  9720. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  9721. negotiated a v1 connection for their next step. Initial code for
  9722. proposal 110.
  9723. Changes in version 0.2.0.11-alpha - 2007-11-12
  9724. This eleventh development snapshot fixes some build problems with
  9725. the previous snapshot. It also includes a more secure-by-default exit
  9726. policy for relays, fixes an enormous memory leak for exit relays, and
  9727. fixes another bug where servers were falling out of the directory list.
  9728. o Security fixes:
  9729. - Exit policies now reject connections that are addressed to a
  9730. relay's public (external) IP address too, unless
  9731. ExitPolicyRejectPrivate is turned off. We do this because too
  9732. many relays are running nearby to services that trust them based
  9733. on network address. Bugfix on 0.1.2.x.
  9734. o Major bugfixes:
  9735. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9736. on every successful resolve. Reported by Mike Perry; bugfix
  9737. on 0.1.2.x.
  9738. - On authorities, never downgrade to old router descriptors simply
  9739. because they're listed in the consensus. This created a catch-22
  9740. where we wouldn't list a new descriptor because there was an
  9741. old one in the consensus, and we couldn't get the new one in the
  9742. consensus because we wouldn't list it. Possible fix for bug 548.
  9743. Also, this might cause bug 543 to appear on authorities; if so,
  9744. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  9745. o Packaging fixes on 0.2.0.10-alpha:
  9746. - We were including instructions about what to do with the
  9747. src/config/fallback-consensus file, but we weren't actually
  9748. including it in the tarball. Disable all of that for now.
  9749. o Minor features:
  9750. - Allow people to say PreferTunnelledDirConns rather than
  9751. PreferTunneledDirConns, for those alternate-spellers out there.
  9752. o Minor bugfixes:
  9753. - Don't reevaluate all the information from our consensus document
  9754. just because we've downloaded a v2 networkstatus that we intend
  9755. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  9756. Changes in version 0.2.0.10-alpha - 2007-11-10
  9757. This tenth development snapshot adds a third v3 directory authority
  9758. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  9759. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  9760. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  9761. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  9762. addresses many more minor issues.
  9763. o New directory authorities:
  9764. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  9765. o Major features:
  9766. - Allow tunnelled directory connections to ask for an encrypted
  9767. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  9768. connection independently. Now we can make anonymized begin_dir
  9769. connections for (e.g.) more secure hidden service posting and
  9770. fetching.
  9771. - More progress on proposal 114: code from Karsten Loesing to
  9772. implement new hidden service descriptor format.
  9773. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  9774. accommodate the growing number of servers that use the default
  9775. and are reaching it.
  9776. - Directory authorities use a new formula for selecting which nodes
  9777. to advertise as Guards: they must be in the top 7/8 in terms of
  9778. how long we have known about them, and above the median of those
  9779. nodes in terms of weighted fractional uptime.
  9780. - Make "not enough dir info yet" warnings describe *why* Tor feels
  9781. it doesn't have enough directory info yet.
  9782. o Major bugfixes:
  9783. - Stop servers from crashing if they set a Family option (or
  9784. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  9785. by Fabian Keil.
  9786. - Make bridge users work again -- the move to v3 directories in
  9787. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  9788. no longer work for clients.
  9789. - When the clock jumps forward a lot, do not allow the bandwidth
  9790. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  9791. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  9792. - When the consensus lists a router descriptor that we previously were
  9793. mirroring, but that we considered non-canonical, reload the
  9794. descriptor as canonical. This fixes bug 543 where Tor servers
  9795. would start complaining after a few days that they don't have
  9796. enough directory information to build a circuit.
  9797. - Consider replacing the current consensus when certificates arrive
  9798. that make the pending consensus valid. Previously, we were only
  9799. considering replacement when the new certs _didn't_ help.
  9800. - Fix an assert error on startup if we didn't already have the
  9801. consensus and certs cached in our datadirectory: we were caching
  9802. the consensus in consensus_waiting_for_certs but then free'ing it
  9803. right after.
  9804. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  9805. Request) if we need more v3 certs but we've already got pending
  9806. requests for all of them.
  9807. - Correctly back off from failing certificate downloads. Fixes
  9808. bug 546.
  9809. - Authorities don't vote on the Running flag if they have been running
  9810. for less than 30 minutes themselves. Fixes bug 547, where a newly
  9811. started authority would vote that everyone was down.
  9812. o New requirements:
  9813. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  9814. it, it had no AES, and it hasn't seen any security patches since
  9815. 2004.
  9816. o Minor features:
  9817. - Clients now hold circuitless TLS connections open for 1.5 times
  9818. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  9819. rebuild a new circuit over them within that timeframe. Previously,
  9820. they held them open only for KeepalivePeriod (5 minutes).
  9821. - Use "If-Modified-Since" to avoid retrieving consensus
  9822. networkstatuses that we already have.
  9823. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  9824. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  9825. we start knowing some directory caches.
  9826. - When we receive a consensus from the future, warn about skew.
  9827. - Improve skew reporting: try to give the user a better log message
  9828. about how skewed they are, and how much this matters.
  9829. - When we have a certificate for an authority, believe that
  9830. certificate's claims about the authority's IP address.
  9831. - New --quiet command-line option to suppress the default console log.
  9832. Good in combination with --hash-password.
  9833. - Authorities send back an X-Descriptor-Not-New header in response to
  9834. an accepted-but-discarded descriptor upload. Partially implements
  9835. fix for bug 535.
  9836. - Make the log message for "tls error. breaking." more useful.
  9837. - Better log messages about certificate downloads, to attempt to
  9838. track down the second incarnation of bug 546.
  9839. o Minor features (bridges):
  9840. - If bridge users set UpdateBridgesFromAuthority, but the digest
  9841. they ask for is a 404 from the bridge authority, they now fall
  9842. back to trying the bridge directly.
  9843. - Bridges now use begin_dir to publish their server descriptor to
  9844. the bridge authority, even when they haven't set TunnelDirConns.
  9845. o Minor features (controller):
  9846. - When reporting clock skew, and we know that the clock is _at least
  9847. as skewed_ as some value, but we don't know the actual value,
  9848. report the value as a "minimum skew."
  9849. o Utilities:
  9850. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  9851. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  9852. Perry.
  9853. o Minor bugfixes:
  9854. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  9855. on 0.2.0.x, suggested by Matt Edman.
  9856. - Don't stop fetching descriptors when FetchUselessDescriptors is
  9857. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  9858. reported by tup and ioerror.
  9859. - Better log message on vote from unknown authority.
  9860. - Don't log "Launching 0 request for 0 router" message.
  9861. o Minor bugfixes (memory leaks):
  9862. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  9863. on 0.2.0.1-alpha.
  9864. - Stop leaking memory every time we load a v3 certificate. Bugfix
  9865. on 0.2.0.1-alpha. Fixes bug 536.
  9866. - Stop leaking a cached networkstatus on exit. Bugfix on
  9867. 0.2.0.3-alpha.
  9868. - Stop leaking voter information every time we free a consensus.
  9869. Bugfix on 0.2.0.3-alpha.
  9870. - Stop leaking signed data every time we check a voter signature.
  9871. Bugfix on 0.2.0.3-alpha.
  9872. - Stop leaking a signature every time we fail to parse a consensus or
  9873. a vote. Bugfix on 0.2.0.3-alpha.
  9874. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  9875. 0.2.0.9-alpha.
  9876. - Stop leaking conn->nickname every time we make a connection to a
  9877. Tor relay without knowing its expected identity digest (e.g. when
  9878. using bridges). Bugfix on 0.2.0.3-alpha.
  9879. - Minor bugfixes (portability):
  9880. - Run correctly on platforms where rlim_t is larger than unsigned
  9881. long, and/or where the real limit for number of open files is
  9882. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  9883. particular, these may be needed for OS X 10.5.
  9884. Changes in version 0.1.2.18 - 2007-10-28
  9885. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  9886. hidden service introduction that were causing huge delays, and a big
  9887. bug that was causing some servers to disappear from the network status
  9888. lists for a few hours each day.
  9889. o Major bugfixes (crashes):
  9890. - If a connection is shut down abruptly because of something that
  9891. happened inside connection_flushed_some(), do not call
  9892. connection_finished_flushing(). Should fix bug 451:
  9893. "connection_stop_writing: Assertion conn->write_event failed"
  9894. Bugfix on 0.1.2.7-alpha.
  9895. - Fix possible segfaults in functions called from
  9896. rend_process_relay_cell().
  9897. o Major bugfixes (hidden services):
  9898. - Hidden services were choosing introduction points uniquely by
  9899. hexdigest, but when constructing the hidden service descriptor
  9900. they merely wrote the (potentially ambiguous) nickname.
  9901. - Clients now use the v2 intro format for hidden service
  9902. connections: they specify their chosen rendezvous point by identity
  9903. digest rather than by (potentially ambiguous) nickname. These
  9904. changes could speed up hidden service connections dramatically.
  9905. o Major bugfixes (other):
  9906. - Stop publishing a new server descriptor just because we get a
  9907. HUP signal. This led (in a roundabout way) to some servers getting
  9908. dropped from the networkstatus lists for a few hours each day.
  9909. - When looking for a circuit to cannibalize, consider family as well
  9910. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9911. circuit cannibalization).
  9912. - When a router wasn't listed in a new networkstatus, we were leaving
  9913. the flags for that router alone -- meaning it remained Named,
  9914. Running, etc -- even though absence from the networkstatus means
  9915. that it shouldn't be considered to exist at all anymore. Now we
  9916. clear all the flags for routers that fall out of the networkstatus
  9917. consensus. Fixes bug 529.
  9918. o Minor bugfixes:
  9919. - Don't try to access (or alter) the state file when running
  9920. --list-fingerprint or --verify-config or --hash-password. Resolves
  9921. bug 499.
  9922. - When generating information telling us how to extend to a given
  9923. router, do not try to include the nickname if it is
  9924. absent. Resolves bug 467.
  9925. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  9926. a way to trigger this remotely.)
  9927. - When sending a status event to the controller telling it that an
  9928. OR address is reachable, set the port correctly. (Previously we
  9929. were reporting the dir port.)
  9930. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9931. command. Bugfix on 0.1.2.17.
  9932. - When loading bandwidth history, do not believe any information in
  9933. the future. Fixes bug 434.
  9934. - When loading entry guard information, do not believe any information
  9935. in the future.
  9936. - When we have our clock set far in the future and generate an
  9937. onion key, then re-set our clock to be correct, we should not stop
  9938. the onion key from getting rotated.
  9939. - On some platforms, accept() can return a broken address. Detect
  9940. this more quietly, and deal accordingly. Fixes bug 483.
  9941. - It's not actually an error to find a non-pending entry in the DNS
  9942. cache when canceling a pending resolve. Don't log unless stuff
  9943. is fishy. Resolves bug 463.
  9944. - Don't reset trusted dir server list when we set a configuration
  9945. option. Patch from Robert Hogan.
  9946. - Don't try to create the datadir when running --verify-config or
  9947. --hash-password. Resolves bug 540.
  9948. Changes in version 0.2.0.9-alpha - 2007-10-24
  9949. This ninth development snapshot switches clients to the new v3 directory
  9950. system; allows servers to be listed in the network status even when they
  9951. have the same nickname as a registered server; and fixes many other
  9952. bugs including a big one that was causing some servers to disappear
  9953. from the network status lists for a few hours each day.
  9954. o Major features (directory system):
  9955. - Clients now download v3 consensus networkstatus documents instead
  9956. of v2 networkstatus documents. Clients and caches now base their
  9957. opinions about routers on these consensus documents. Clients only
  9958. download router descriptors listed in the consensus.
  9959. - Authorities now list servers who have the same nickname as
  9960. a different named server, but list them with a new flag,
  9961. "Unnamed". Now we can list servers that happen to pick the same
  9962. nickname as a server that registered two years ago and then
  9963. disappeared. Partially implements proposal 122.
  9964. - If the consensus lists a router as "Unnamed", the name is assigned
  9965. to a different router: do not identify the router by that name.
  9966. Partially implements proposal 122.
  9967. - Authorities can now come to a consensus on which method to use to
  9968. compute the consensus. This gives us forward compatibility.
  9969. o Major bugfixes:
  9970. - Stop publishing a new server descriptor just because we HUP or
  9971. when we find our DirPort to be reachable but won't actually publish
  9972. it. New descriptors without any real changes are dropped by the
  9973. authorities, and can screw up our "publish every 18 hours" schedule.
  9974. Bugfix on 0.1.2.x.
  9975. - When a router wasn't listed in a new networkstatus, we were leaving
  9976. the flags for that router alone -- meaning it remained Named,
  9977. Running, etc -- even though absence from the networkstatus means
  9978. that it shouldn't be considered to exist at all anymore. Now we
  9979. clear all the flags for routers that fall out of the networkstatus
  9980. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  9981. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  9982. extrainfo documents and then discard them immediately for not
  9983. matching the latest router. Bugfix on 0.2.0.1-alpha.
  9984. o Minor features (v3 directory protocol):
  9985. - Allow tor-gencert to generate a new certificate without replacing
  9986. the signing key.
  9987. - Allow certificates to include an address.
  9988. - When we change our directory-cache settings, reschedule all voting
  9989. and download operations.
  9990. - Reattempt certificate downloads immediately on failure, as long as
  9991. we haven't failed a threshold number of times yet.
  9992. - Delay retrying consensus downloads while we're downloading
  9993. certificates to verify the one we just got. Also, count getting a
  9994. consensus that we already have (or one that isn't valid) as a failure,
  9995. and count failing to get the certificates after 20 minutes as a
  9996. failure.
  9997. - Build circuits and download descriptors even if our consensus is a
  9998. little expired. (This feature will go away once authorities are
  9999. more reliable.)
  10000. o Minor features (router descriptor cache):
  10001. - If we find a cached-routers file that's been sitting around for more
  10002. than 28 days unmodified, then most likely it's a leftover from
  10003. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  10004. routers anyway.
  10005. - When we (as a cache) download a descriptor because it was listed
  10006. in a consensus, remember when the consensus was supposed to expire,
  10007. and don't expire the descriptor until then.
  10008. o Minor features (performance):
  10009. - Call routerlist_remove_old_routers() much less often. This should
  10010. speed startup, especially on directory caches.
  10011. - Don't try to launch new descriptor downloads quite so often when we
  10012. already have enough directory information to build circuits.
  10013. - Base64 decoding was actually showing up on our profile when parsing
  10014. the initial descriptor file; switch to an in-process all-at-once
  10015. implementation that's about 3.5x times faster than calling out to
  10016. OpenSSL.
  10017. o Minor features (compilation):
  10018. - Detect non-ASCII platforms (if any still exist) and refuse to
  10019. build there: some of our code assumes that 'A' is 65 and so on.
  10020. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  10021. - Make the "next period" votes into "current period" votes immediately
  10022. after publishing the consensus; avoid a heisenbug that made them
  10023. stick around indefinitely.
  10024. - When we discard a vote as a duplicate, do not report this as
  10025. an error.
  10026. - Treat missing v3 keys or certificates as an error when running as a
  10027. v3 directory authority.
  10028. - When we're configured to be a v3 authority, but we're only listed
  10029. as a non-v3 authority in our DirServer line for ourself, correct
  10030. the listing.
  10031. - If an authority doesn't have a qualified hostname, just put
  10032. its address in the vote. This fixes the problem where we referred to
  10033. "moria on moria:9031."
  10034. - Distinguish between detached signatures for the wrong period, and
  10035. detached signatures for a divergent vote.
  10036. - Fix a small memory leak when computing a consensus.
  10037. - When there's no concensus, we were forming a vote every 30
  10038. minutes, but writing the "valid-after" line in our vote based
  10039. on our configured V3AuthVotingInterval: so unless the intervals
  10040. matched up, we immediately rejected our own vote because it didn't
  10041. start at the voting interval that caused us to construct a vote.
  10042. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  10043. - Delete unverified-consensus when the real consensus is set.
  10044. - Consider retrying a consensus networkstatus fetch immediately
  10045. after one fails: don't wait 60 seconds to notice.
  10046. - When fetching a consensus as a cache, wait until a newer consensus
  10047. should exist before trying to replace the current one.
  10048. - Use a more forgiving schedule for retrying failed consensus
  10049. downloads than for other types.
  10050. o Minor bugfixes (other directory issues):
  10051. - Correct the implementation of "download votes by digest." Bugfix on
  10052. 0.2.0.8-alpha.
  10053. - Authorities no longer send back "400 you're unreachable please fix
  10054. it" errors to Tor servers that aren't online all the time. We're
  10055. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  10056. o Minor bugfixes (controller):
  10057. - Don't reset trusted dir server list when we set a configuration
  10058. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  10059. - Respond to INT and TERM SIGNAL commands before we execute the
  10060. signal, in case the signal shuts us down. We had a patch in
  10061. 0.1.2.1-alpha that tried to do this by queueing the response on
  10062. the connection's buffer before shutting down, but that really
  10063. isn't the same thing at all. Bug located by Matt Edman.
  10064. o Minor bugfixes (misc):
  10065. - Correctly check for bad options to the "PublishServerDescriptor"
  10066. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  10067. - Stop leaking memory on failing case of base32_decode, and make
  10068. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  10069. - Don't try to download extrainfo documents when we're trying to
  10070. fetch enough directory info to build a circuit: having enough
  10071. info should get priority. Bugfix on 0.2.0.x.
  10072. - Don't complain that "your server has not managed to confirm that its
  10073. ports are reachable" if we haven't been able to build any circuits
  10074. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  10075. on 0.1.2.x.
  10076. - Detect the reason for failing to mmap a descriptor file we just
  10077. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  10078. on 0.1.2.x.
  10079. o Code simplifications and refactoring:
  10080. - Remove support for the old bw_accounting file: we've been storing
  10081. bandwidth accounting information in the state file since
  10082. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  10083. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  10084. downgrade to 0.1.1.x or earlier.
  10085. - New convenience code to locate a file within the DataDirectory.
  10086. - Move non-authority functionality out of dirvote.c.
  10087. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  10088. so that they all take the same named flags.
  10089. o Utilities
  10090. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  10091. Unix users an easy way to script their Tor process (e.g. by
  10092. adjusting bandwidth based on the time of the day).
  10093. Changes in version 0.2.0.8-alpha - 2007-10-12
  10094. This eighth development snapshot fixes a crash bug that's been bothering
  10095. us since February 2007, lets bridge authorities store a list of bridge
  10096. descriptors they've seen, gets v3 directory voting closer to working,
  10097. starts caching v3 directory consensus documents on directory mirrors,
  10098. and fixes a variety of smaller issues including some minor memory leaks.
  10099. o Major features (router descriptor cache):
  10100. - Store routers in a file called cached-descriptors instead of in
  10101. cached-routers. Initialize cached-descriptors from cached-routers
  10102. if the old format is around. The new format allows us to store
  10103. annotations along with descriptors.
  10104. - Use annotations to record the time we received each descriptor, its
  10105. source, and its purpose.
  10106. - Disable the SETROUTERPURPOSE controller command: it is now
  10107. obsolete.
  10108. - Controllers should now specify cache=no or cache=yes when using
  10109. the +POSTDESCRIPTOR command.
  10110. - Bridge authorities now write bridge descriptors to disk, meaning
  10111. we can export them to other programs and begin distributing them
  10112. to blocked users.
  10113. o Major features (directory authorities):
  10114. - When a v3 authority is missing votes or signatures, it now tries
  10115. to fetch them.
  10116. - Directory authorities track weighted fractional uptime as well as
  10117. weighted mean-time-between failures. WFU is suitable for deciding
  10118. whether a node is "usually up", while MTBF is suitable for deciding
  10119. whether a node is "likely to stay up." We need both, because
  10120. "usually up" is a good requirement for guards, while "likely to
  10121. stay up" is a good requirement for long-lived connections.
  10122. o Major features (v3 directory system):
  10123. - Caches now download v3 network status documents as needed,
  10124. and download the descriptors listed in them.
  10125. - All hosts now attempt to download and keep fresh v3 authority
  10126. certificates, and re-attempt after failures.
  10127. - More internal-consistency checks for vote parsing.
  10128. o Major bugfixes (crashes):
  10129. - If a connection is shut down abruptly because of something that
  10130. happened inside connection_flushed_some(), do not call
  10131. connection_finished_flushing(). Should fix bug 451. Bugfix on
  10132. 0.1.2.7-alpha.
  10133. o Major bugfixes (performance):
  10134. - Fix really bad O(n^2) performance when parsing a long list of
  10135. routers: Instead of searching the entire list for an "extra-info "
  10136. string which usually wasn't there, once for every routerinfo
  10137. we read, just scan lines forward until we find one we like.
  10138. Bugfix on 0.2.0.1.
  10139. - When we add data to a write buffer in response to the data on that
  10140. write buffer getting low because of a flush, do not consider the
  10141. newly added data as a candidate for immediate flushing, but rather
  10142. make it wait until the next round of writing. Otherwise, we flush
  10143. and refill recursively, and a single greedy TLS connection can
  10144. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  10145. o Minor features (v3 authority system):
  10146. - Add more ways for tools to download the votes that lead to the
  10147. current consensus.
  10148. - Send a 503 when low on bandwidth and a vote, consensus, or
  10149. certificate is requested.
  10150. - If-modified-since is now implemented properly for all kinds of
  10151. certificate requests.
  10152. o Minor bugfixes (network statuses):
  10153. - Tweak the implementation of proposal 109 slightly: allow at most
  10154. two Tor servers on the same IP address, except if it's the location
  10155. of a directory authority, in which case allow five. Bugfix on
  10156. 0.2.0.3-alpha.
  10157. o Minor bugfixes (controller):
  10158. - When sending a status event to the controller telling it that an
  10159. OR address is reachable, set the port correctly. (Previously we
  10160. were reporting the dir port.) Bugfix on 0.1.2.x.
  10161. o Minor bugfixes (v3 directory system):
  10162. - Fix logic to look up a cert by its signing key digest. Bugfix on
  10163. 0.2.0.7-alpha.
  10164. - Only change the reply to a vote to "OK" if it's not already
  10165. set. This gets rid of annoying "400 OK" log messages, which may
  10166. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  10167. - When we get a valid consensus, recompute the voting schedule.
  10168. - Base the valid-after time of a vote on the consensus voting
  10169. schedule, not on our preferred schedule.
  10170. - Make the return values and messages from signature uploads and
  10171. downloads more sensible.
  10172. - Fix a memory leak when serving votes and consensus documents, and
  10173. another when serving certificates.
  10174. o Minor bugfixes (performance):
  10175. - Use a slightly simpler string hashing algorithm (copying Python's
  10176. instead of Java's) and optimize our digest hashing algorithm to take
  10177. advantage of 64-bit platforms and to remove some possibly-costly
  10178. voodoo.
  10179. - Fix a minor memory leak whenever we parse guards from our state
  10180. file. Bugfix on 0.2.0.7-alpha.
  10181. - Fix a minor memory leak whenever we write out a file. Bugfix on
  10182. 0.2.0.7-alpha.
  10183. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  10184. command. Bugfix on 0.2.0.5-alpha.
  10185. o Minor bugfixes (portability):
  10186. - On some platforms, accept() can return a broken address. Detect
  10187. this more quietly, and deal accordingly. Fixes bug 483.
  10188. - Stop calling tor_strlower() on uninitialized memory in some cases.
  10189. Bugfix in 0.2.0.7-alpha.
  10190. o Minor bugfixes (usability):
  10191. - Treat some 403 responses from directory servers as INFO rather than
  10192. WARN-severity events.
  10193. - It's not actually an error to find a non-pending entry in the DNS
  10194. cache when canceling a pending resolve. Don't log unless stuff is
  10195. fishy. Resolves bug 463.
  10196. o Minor bugfixes (anonymity):
  10197. - Never report that we've used more bandwidth than we're willing to
  10198. relay: it leaks how much non-relay traffic we're using. Resolves
  10199. bug 516.
  10200. - When looking for a circuit to cannibalize, consider family as well
  10201. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  10202. circuit cannibalization).
  10203. o Code simplifications and refactoring:
  10204. - Make a bunch of functions static. Remove some dead code.
  10205. - Pull out about a third of the really big routerlist.c; put it in a
  10206. new module, networkstatus.c.
  10207. - Merge the extra fields in local_routerstatus_t back into
  10208. routerstatus_t: we used to need one routerstatus_t for each
  10209. authority's opinion, plus a local_routerstatus_t for the locally
  10210. computed consensus opinion. To save space, we put the locally
  10211. modified fields into local_routerstatus_t, and only the common
  10212. stuff into routerstatus_t. But once v3 directories are in use,
  10213. clients and caches will no longer need to hold authority opinions;
  10214. thus, the rationale for keeping the types separate is now gone.
  10215. - Make the code used to reschedule and reattempt downloads more
  10216. uniform.
  10217. - Turn all 'Are we a directory server/mirror?' logic into a call to
  10218. dirserver_mode().
  10219. - Remove the code to generate the oldest (v1) directory format.
  10220. The code has been disabled since 0.2.0.5-alpha.
  10221. Changes in version 0.2.0.7-alpha - 2007-09-21
  10222. This seventh development snapshot makes bridges work again, makes bridge
  10223. authorities work for the first time, fixes two huge performance flaws
  10224. in hidden services, and fixes a variety of minor issues.
  10225. o New directory authorities:
  10226. - Set up moria1 and tor26 as the first v3 directory authorities. See
  10227. doc/spec/dir-spec.txt for details on the new directory design.
  10228. o Major bugfixes (crashes):
  10229. - Fix possible segfaults in functions called from
  10230. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  10231. o Major bugfixes (bridges):
  10232. - Fix a bug that made servers send a "404 Not found" in response to
  10233. attempts to fetch their server descriptor. This caused Tor servers
  10234. to take many minutes to establish reachability for their DirPort,
  10235. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  10236. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  10237. users configure that and specify a bridge with an identity
  10238. fingerprint, now they will lookup the bridge descriptor at the
  10239. default bridge authority via a one-hop tunnel, but once circuits
  10240. are established they will switch to a three-hop tunnel for later
  10241. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  10242. o Major bugfixes (hidden services):
  10243. - Hidden services were choosing introduction points uniquely by
  10244. hexdigest, but when constructing the hidden service descriptor
  10245. they merely wrote the (potentially ambiguous) nickname.
  10246. - Clients now use the v2 intro format for hidden service
  10247. connections: they specify their chosen rendezvous point by identity
  10248. digest rather than by (potentially ambiguous) nickname. Both
  10249. are bugfixes on 0.1.2.x, and they could speed up hidden service
  10250. connections dramatically. Thanks to Karsten Loesing.
  10251. o Minor features (security):
  10252. - As a client, do not believe any server that tells us that an
  10253. address maps to an internal address space.
  10254. - Make it possible to enable HashedControlPassword and
  10255. CookieAuthentication at the same time.
  10256. o Minor features (guard nodes):
  10257. - Tag every guard node in our state file with the version that
  10258. we believe added it, or with our own version if we add it. This way,
  10259. if a user temporarily runs an old version of Tor and then switches
  10260. back to a new one, she doesn't automatically lose her guards.
  10261. o Minor features (speed):
  10262. - When implementing AES counter mode, update only the portions of the
  10263. counter buffer that need to change, and don't keep separate
  10264. network-order and host-order counters when they are the same (i.e.,
  10265. on big-endian hosts.)
  10266. o Minor features (controller):
  10267. - Accept LF instead of CRLF on controller, since some software has a
  10268. hard time generating real Internet newlines.
  10269. - Add GETINFO values for the server status events
  10270. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  10271. Robert Hogan.
  10272. o Removed features:
  10273. - Routers no longer include bandwidth-history lines in their
  10274. descriptors; this information is already available in extra-info
  10275. documents, and including it in router descriptors took up 60%
  10276. (!) of compressed router descriptor downloads. Completes
  10277. implementation of proposal 104.
  10278. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  10279. and TorControl.py, as they use the old v0 controller protocol,
  10280. and are obsoleted by TorFlow anyway.
  10281. - Drop support for v1 rendezvous descriptors, since we never used
  10282. them anyway, and the code has probably rotted by now. Based on
  10283. patch from Karsten Loesing.
  10284. - On OSX, stop warning the user that kqueue support in libevent is
  10285. "experimental", since it seems to have worked fine for ages.
  10286. o Minor bugfixes:
  10287. - When generating information telling us how to extend to a given
  10288. router, do not try to include the nickname if it is absent. Fixes
  10289. bug 467. Bugfix on 0.2.0.3-alpha.
  10290. - Fix a user-triggerable (but not remotely-triggerable) segfault
  10291. in expand_filename(). Bugfix on 0.1.2.x.
  10292. - Fix a memory leak when freeing incomplete requests from DNSPort.
  10293. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  10294. - Don't try to access (or alter) the state file when running
  10295. --list-fingerprint or --verify-config or --hash-password. (Resolves
  10296. bug 499.) Bugfix on 0.1.2.x.
  10297. - Servers used to decline to publish their DirPort if their
  10298. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  10299. were below a threshold. Now they only look at BandwidthRate and
  10300. RelayBandwidthRate. Bugfix on 0.1.2.x.
  10301. - Remove an optimization in the AES counter-mode code that assumed
  10302. that the counter never exceeded 2^68. When the counter can be set
  10303. arbitrarily as an IV (as it is by Karsten's new hidden services
  10304. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  10305. - Resume listing "AUTHORITY" flag for authorities in network status.
  10306. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  10307. o Code simplifications and refactoring:
  10308. - Revamp file-writing logic so we don't need to have the entire
  10309. contents of a file in memory at once before we write to disk. Tor,
  10310. meet stdio.
  10311. - Turn "descriptor store" into a full-fledged type.
  10312. - Move all NT services code into a separate source file.
  10313. - Unify all code that computes medians, percentile elements, etc.
  10314. - Get rid of a needless malloc when parsing address policies.
  10315. Changes in version 0.1.2.17 - 2007-08-30
  10316. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  10317. X bundles. Vidalia 0.0.14 makes authentication required for the
  10318. ControlPort in the default configuration, which addresses important
  10319. security risks. Everybody who uses Vidalia (or another controller)
  10320. should upgrade.
  10321. In addition, this Tor update fixes major load balancing problems with
  10322. path selection, which should speed things up a lot once many people
  10323. have upgraded.
  10324. o Major bugfixes (security):
  10325. - We removed support for the old (v0) control protocol. It has been
  10326. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  10327. become more of a headache than it's worth.
  10328. o Major bugfixes (load balancing):
  10329. - When choosing nodes for non-guard positions, weight guards
  10330. proportionally less, since they already have enough load. Patch
  10331. from Mike Perry.
  10332. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  10333. will allow fast Tor servers to get more attention.
  10334. - When we're upgrading from an old Tor version, forget our current
  10335. guards and pick new ones according to the new weightings. These
  10336. three load balancing patches could raise effective network capacity
  10337. by a factor of four. Thanks to Mike Perry for measurements.
  10338. o Major bugfixes (stream expiration):
  10339. - Expire not-yet-successful application streams in all cases if
  10340. they've been around longer than SocksTimeout. Right now there are
  10341. some cases where the stream will live forever, demanding a new
  10342. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  10343. o Minor features (controller):
  10344. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  10345. is valid before any authentication has been received. It tells
  10346. a controller what kind of authentication is expected, and what
  10347. protocol is spoken. Implements proposal 119.
  10348. o Minor bugfixes (performance):
  10349. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  10350. greatly speeding up loading cached-routers from disk on startup.
  10351. - Disable sentinel-based debugging for buffer code: we squashed all
  10352. the bugs that this was supposed to detect a long time ago, and now
  10353. its only effect is to change our buffer sizes from nice powers of
  10354. two (which platform mallocs tend to like) to values slightly over
  10355. powers of two (which make some platform mallocs sad).
  10356. o Minor bugfixes (misc):
  10357. - If exit bandwidth ever exceeds one third of total bandwidth, then
  10358. use the correct formula to weight exit nodes when choosing paths.
  10359. Based on patch from Mike Perry.
  10360. - Choose perfectly fairly among routers when choosing by bandwidth and
  10361. weighting by fraction of bandwidth provided by exits. Previously, we
  10362. would choose with only approximate fairness, and correct ourselves
  10363. if we ran off the end of the list.
  10364. - If we require CookieAuthentication but we fail to write the
  10365. cookie file, we would warn but not exit, and end up in a state
  10366. where no controller could authenticate. Now we exit.
  10367. - If we require CookieAuthentication, stop generating a new cookie
  10368. every time we change any piece of our config.
  10369. - Refuse to start with certain directory authority keys, and
  10370. encourage people using them to stop.
  10371. - Terminate multi-line control events properly. Original patch
  10372. from tup.
  10373. - Fix a minor memory leak when we fail to find enough suitable
  10374. servers to choose a circuit.
  10375. - Stop leaking part of the descriptor when we run into a particularly
  10376. unparseable piece of it.
  10377. Changes in version 0.2.0.6-alpha - 2007-08-26
  10378. This sixth development snapshot features a new Vidalia version in the
  10379. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  10380. the ControlPort in the default configuration, which addresses important
  10381. security risks.
  10382. In addition, this snapshot fixes major load balancing problems
  10383. with path selection, which should speed things up a lot once many
  10384. people have upgraded. The directory authorities also use a new
  10385. mean-time-between-failure approach to tracking which servers are stable,
  10386. rather than just looking at the most recent uptime.
  10387. o New directory authorities:
  10388. - Set up Tonga as the default bridge directory authority.
  10389. o Major features:
  10390. - Directory authorities now track servers by weighted
  10391. mean-times-between-failures. When we have 4 or more days of data,
  10392. use measured MTBF rather than declared uptime to decide whether
  10393. to call a router Stable. Implements proposal 108.
  10394. o Major bugfixes (load balancing):
  10395. - When choosing nodes for non-guard positions, weight guards
  10396. proportionally less, since they already have enough load. Patch
  10397. from Mike Perry.
  10398. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  10399. will allow fast Tor servers to get more attention.
  10400. - When we're upgrading from an old Tor version, forget our current
  10401. guards and pick new ones according to the new weightings. These
  10402. three load balancing patches could raise effective network capacity
  10403. by a factor of four. Thanks to Mike Perry for measurements.
  10404. o Major bugfixes (descriptor parsing):
  10405. - Handle unexpected whitespace better in malformed descriptors. Bug
  10406. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  10407. o Minor features:
  10408. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  10409. GETINFO for Torstat to use until it can switch to using extrainfos.
  10410. - Optionally (if built with -DEXPORTMALLINFO) export the output
  10411. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  10412. from localhost.
  10413. o Minor bugfixes:
  10414. - Do not intermix bridge routers with controller-added
  10415. routers. (Bugfix on 0.2.0.x)
  10416. - Do not fail with an assert when accept() returns an unexpected
  10417. address family. Addresses but does not wholly fix bug 483. (Bugfix
  10418. on 0.2.0.x)
  10419. - Let directory authorities startup even when they can't generate
  10420. a descriptor immediately, e.g. because they don't know their
  10421. address.
  10422. - Stop putting the authentication cookie in a file called "0"
  10423. in your working directory if you don't specify anything for the
  10424. new CookieAuthFile option. Reported by Matt Edman.
  10425. - Make it possible to read the PROTOCOLINFO response in a way that
  10426. conforms to our control-spec. Reported by Matt Edman.
  10427. - Fix a minor memory leak when we fail to find enough suitable
  10428. servers to choose a circuit. Bugfix on 0.1.2.x.
  10429. - Stop leaking part of the descriptor when we run into a particularly
  10430. unparseable piece of it. Bugfix on 0.1.2.x.
  10431. - Unmap the extrainfo cache file on exit.
  10432. Changes in version 0.2.0.5-alpha - 2007-08-19
  10433. This fifth development snapshot fixes compilation on Windows again;
  10434. fixes an obnoxious client-side bug that slowed things down and put
  10435. extra load on the network; gets us closer to using the v3 directory
  10436. voting scheme; makes it easier for Tor controllers to use cookie-based
  10437. authentication; and fixes a variety of other bugs.
  10438. o Removed features:
  10439. - Version 1 directories are no longer generated in full. Instead,
  10440. authorities generate and serve "stub" v1 directories that list
  10441. no servers. This will stop Tor versions 0.1.0.x and earlier from
  10442. working, but (for security reasons) nobody should be running those
  10443. versions anyway.
  10444. o Major bugfixes (compilation, 0.2.0.x):
  10445. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  10446. - Try to fix MSVC compilation: build correctly on platforms that do
  10447. not define s6_addr16 or s6_addr32.
  10448. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  10449. Zhou.
  10450. o Major bugfixes (stream expiration):
  10451. - Expire not-yet-successful application streams in all cases if
  10452. they've been around longer than SocksTimeout. Right now there are
  10453. some cases where the stream will live forever, demanding a new
  10454. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  10455. reported by lodger.
  10456. o Minor features (directory servers):
  10457. - When somebody requests a list of statuses or servers, and we have
  10458. none of those, return a 404 rather than an empty 200.
  10459. o Minor features (directory voting):
  10460. - Store v3 consensus status consensuses on disk, and reload them
  10461. on startup.
  10462. o Minor features (security):
  10463. - Warn about unsafe ControlPort configurations.
  10464. - Refuse to start with certain directory authority keys, and
  10465. encourage people using them to stop.
  10466. o Minor features (controller):
  10467. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  10468. is valid before any authentication has been received. It tells
  10469. a controller what kind of authentication is expected, and what
  10470. protocol is spoken. Implements proposal 119.
  10471. - New config option CookieAuthFile to choose a new location for the
  10472. cookie authentication file, and config option
  10473. CookieAuthFileGroupReadable to make it group-readable.
  10474. o Minor features (unit testing):
  10475. - Add command-line arguments to unit-test executable so that we can
  10476. invoke any chosen test from the command line rather than having
  10477. to run the whole test suite at once; and so that we can turn on
  10478. logging for the unit tests.
  10479. o Minor bugfixes (on 0.1.2.x):
  10480. - If we require CookieAuthentication but we fail to write the
  10481. cookie file, we would warn but not exit, and end up in a state
  10482. where no controller could authenticate. Now we exit.
  10483. - If we require CookieAuthentication, stop generating a new cookie
  10484. every time we change any piece of our config.
  10485. - When loading bandwidth history, do not believe any information in
  10486. the future. Fixes bug 434.
  10487. - When loading entry guard information, do not believe any information
  10488. in the future.
  10489. - When we have our clock set far in the future and generate an
  10490. onion key, then re-set our clock to be correct, we should not stop
  10491. the onion key from getting rotated.
  10492. - Clean up torrc sample config file.
  10493. - Do not automatically run configure from autogen.sh. This
  10494. non-standard behavior tended to annoy people who have built other
  10495. programs.
  10496. o Minor bugfixes (on 0.2.0.x):
  10497. - Fix a bug with AutomapHostsOnResolve that would always cause
  10498. the second request to fail. Bug reported by Kate. Bugfix on
  10499. 0.2.0.3-alpha.
  10500. - Fix a bug in ADDRMAP controller replies that would sometimes
  10501. try to print a NULL. Patch from tup.
  10502. - Read v3 directory authority keys from the right location.
  10503. - Numerous bugfixes to directory voting code.
  10504. Changes in version 0.1.2.16 - 2007-08-01
  10505. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  10506. remote attacker in certain situations to rewrite the user's torrc
  10507. configuration file. This can completely compromise anonymity of users
  10508. in most configurations, including those running the Vidalia bundles,
  10509. TorK, etc. Or worse.
  10510. o Major security fixes:
  10511. - Close immediately after missing authentication on control port;
  10512. do not allow multiple authentication attempts.
  10513. Changes in version 0.2.0.4-alpha - 2007-08-01
  10514. This fourth development snapshot fixes a critical security vulnerability
  10515. for most users, specifically those running Vidalia, TorK, etc. Everybody
  10516. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  10517. o Major security fixes:
  10518. - Close immediately after missing authentication on control port;
  10519. do not allow multiple authentication attempts.
  10520. o Major bugfixes (compilation):
  10521. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  10522. defined there.
  10523. o Minor features (performance):
  10524. - Be even more aggressive about releasing RAM from small
  10525. empty buffers. Thanks to our free-list code, this shouldn't be too
  10526. performance-intensive.
  10527. - Disable sentinel-based debugging for buffer code: we squashed all
  10528. the bugs that this was supposed to detect a long time ago, and
  10529. now its only effect is to change our buffer sizes from nice
  10530. powers of two (which platform mallocs tend to like) to values
  10531. slightly over powers of two (which make some platform mallocs sad).
  10532. - Log malloc statistics from mallinfo() on platforms where it
  10533. exists.
  10534. Changes in version 0.2.0.3-alpha - 2007-07-29
  10535. This third development snapshot introduces new experimental
  10536. blocking-resistance features and a preliminary version of the v3
  10537. directory voting design, and includes many other smaller features
  10538. and bugfixes.
  10539. o Major features:
  10540. - The first pieces of our "bridge" design for blocking-resistance
  10541. are implemented. People can run bridge directory authorities;
  10542. people can run bridges; and people can configure their Tor clients
  10543. with a set of bridges to use as the first hop into the Tor network.
  10544. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  10545. details.
  10546. - Create listener connections before we setuid to the configured
  10547. User and Group. Now non-Windows users can choose port values
  10548. under 1024, start Tor as root, and have Tor bind those ports
  10549. before it changes to another UID. (Windows users could already
  10550. pick these ports.)
  10551. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  10552. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  10553. on "vserver" accounts. (Patch from coderman.)
  10554. - Be even more aggressive about separating local traffic from relayed
  10555. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  10556. o Major features (experimental):
  10557. - First cut of code for "v3 dir voting": directory authorities will
  10558. vote on a common network status document rather than each publishing
  10559. their own opinion. This code needs more testing and more corner-case
  10560. handling before it's ready for use.
  10561. o Security fixes:
  10562. - Directory authorities now call routers Fast if their bandwidth is
  10563. at least 100KB/s, and consider their bandwidth adequate to be a
  10564. Guard if it is at least 250KB/s, no matter the medians. This fix
  10565. complements proposal 107. [Bugfix on 0.1.2.x]
  10566. - Directory authorities now never mark more than 3 servers per IP as
  10567. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  10568. Damon McCoy.)
  10569. - Minor change to organizationName and commonName generation
  10570. procedures in TLS certificates during Tor handshakes, to invalidate
  10571. some earlier censorware approaches. This is not a long-term
  10572. solution, but applying it will give us a bit of time to look into
  10573. the epidemiology of countermeasures as they spread.
  10574. o Major bugfixes (directory):
  10575. - Rewrite directory tokenization code to never run off the end of
  10576. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  10577. o Minor features (controller):
  10578. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  10579. match requests to applications. (Patch from Robert Hogan.)
  10580. - Report address and port correctly on connections to DNSPort. (Patch
  10581. from Robert Hogan.)
  10582. - Add a RESOLVE command to launch hostname lookups. (Original patch
  10583. from Robert Hogan.)
  10584. - Add GETINFO status/enough-dir-info to let controllers tell whether
  10585. Tor has downloaded sufficient directory information. (Patch
  10586. from Tup.)
  10587. - You can now use the ControlSocket option to tell Tor to listen for
  10588. controller connections on Unix domain sockets on systems that
  10589. support them. (Patch from Peter Palfrader.)
  10590. - STREAM NEW events are generated for DNSPort requests and for
  10591. tunneled directory connections. (Patch from Robert Hogan.)
  10592. - New "GETINFO address-mappings/*" command to get address mappings
  10593. with expiry information. "addr-mappings/*" is now deprecated.
  10594. (Patch from Tup.)
  10595. o Minor features (misc):
  10596. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  10597. from croup.)
  10598. - The tor-gencert tool for v3 directory authorities now creates all
  10599. files as readable to the file creator only, and write-protects
  10600. the authority identity key.
  10601. - When dumping memory usage, list bytes used in buffer memory
  10602. free-lists.
  10603. - When running with dmalloc, dump more stats on hup and on exit.
  10604. - Directory authorities now fail quickly and (relatively) harmlessly
  10605. if they generate a network status document that is somehow
  10606. malformed.
  10607. o Traffic load balancing improvements:
  10608. - If exit bandwidth ever exceeds one third of total bandwidth, then
  10609. use the correct formula to weight exit nodes when choosing paths.
  10610. (Based on patch from Mike Perry.)
  10611. - Choose perfectly fairly among routers when choosing by bandwidth and
  10612. weighting by fraction of bandwidth provided by exits. Previously, we
  10613. would choose with only approximate fairness, and correct ourselves
  10614. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  10615. o Performance improvements:
  10616. - Be more aggressive with freeing buffer RAM or putting it on the
  10617. memory free lists.
  10618. - Use Critical Sections rather than Mutexes for synchronizing threads
  10619. on win32; Mutexes are heavier-weight, and designed for synchronizing
  10620. between processes.
  10621. o Deprecated and removed features:
  10622. - RedirectExits is now deprecated.
  10623. - Stop allowing address masks that do not correspond to bit prefixes.
  10624. We have warned about these for a really long time; now it's time
  10625. to reject them. (Patch from croup.)
  10626. o Minor bugfixes (directory):
  10627. - Fix another crash bug related to extra-info caching. (Bug found by
  10628. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  10629. - Directories no longer return a "304 not modified" when they don't
  10630. have the networkstatus the client asked for. Also fix a memory
  10631. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  10632. - We had accidentally labelled 0.1.2.x directory servers as not
  10633. suitable for begin_dir requests, and had labelled no directory
  10634. servers as suitable for uploading extra-info documents. [Bugfix
  10635. on 0.2.0.1-alpha]
  10636. o Minor bugfixes (dns):
  10637. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  10638. Hogan.) [Bugfix on 0.2.0.2-alpha]
  10639. - Add DNSPort connections to the global connection list, so that we
  10640. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  10641. on 0.2.0.2-alpha]
  10642. - Fix a dangling reference that could lead to a crash when DNSPort is
  10643. changed or closed (Patch from Robert Hogan.) [Bugfix on
  10644. 0.2.0.2-alpha]
  10645. o Minor bugfixes (controller):
  10646. - Provide DNS expiry times in GMT, not in local time. For backward
  10647. compatibility, ADDRMAP events only provide GMT expiry in an extended
  10648. field. "GETINFO address-mappings" always does the right thing.
  10649. - Use CRLF line endings properly in NS events.
  10650. - Terminate multi-line control events properly. (Original patch
  10651. from tup.) [Bugfix on 0.1.2.x-alpha]
  10652. - Do not include spaces in SOURCE_ADDR fields in STREAM
  10653. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  10654. Changes in version 0.1.2.15 - 2007-07-17
  10655. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  10656. problems, fixes compilation on BSD, and fixes a variety of other
  10657. bugs. Everybody should upgrade.
  10658. o Major bugfixes (compilation):
  10659. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  10660. o Major bugfixes (crashes):
  10661. - Try even harder not to dereference the first character after
  10662. an mmap(). Reported by lodger.
  10663. - Fix a crash bug in directory authorities when we re-number the
  10664. routerlist while inserting a new router.
  10665. - When the cached-routers file is an even multiple of the page size,
  10666. don't run off the end and crash. (Fixes bug 455; based on idea
  10667. from croup.)
  10668. - Fix eventdns.c behavior on Solaris: It is critical to include
  10669. orconfig.h _before_ sys/types.h, so that we can get the expected
  10670. definition of _FILE_OFFSET_BITS.
  10671. o Major bugfixes (security):
  10672. - Fix a possible buffer overrun when using BSD natd support. Bug
  10673. found by croup.
  10674. - When sending destroy cells from a circuit's origin, don't include
  10675. the reason for tearing down the circuit. The spec says we didn't,
  10676. and now we actually don't. Reported by lodger.
  10677. - Keep streamids from different exits on a circuit separate. This
  10678. bug may have allowed other routers on a given circuit to inject
  10679. cells into streams. Reported by lodger; fixes bug 446.
  10680. - If there's a never-before-connected-to guard node in our list,
  10681. never choose any guards past it. This way we don't expand our
  10682. guard list unless we need to.
  10683. o Minor bugfixes (guard nodes):
  10684. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  10685. don't get overused as guards.
  10686. o Minor bugfixes (directory):
  10687. - Correctly count the number of authorities that recommend each
  10688. version. Previously, we were under-counting by 1.
  10689. - Fix a potential crash bug when we load many server descriptors at
  10690. once and some of them make others of them obsolete. Fixes bug 458.
  10691. o Minor bugfixes (hidden services):
  10692. - Stop tearing down the whole circuit when the user asks for a
  10693. connection to a port that the hidden service didn't configure.
  10694. Resolves bug 444.
  10695. o Minor bugfixes (misc):
  10696. - On Windows, we were preventing other processes from reading
  10697. cached-routers while Tor was running. Reported by janbar.
  10698. - Fix a possible (but very unlikely) bug in picking routers by
  10699. bandwidth. Add a log message to confirm that it is in fact
  10700. unlikely. Patch from lodger.
  10701. - Backport a couple of memory leak fixes.
  10702. - Backport miscellaneous cosmetic bugfixes.
  10703. Changes in version 0.2.0.2-alpha - 2007-06-02
  10704. o Major bugfixes on 0.2.0.1-alpha:
  10705. - Fix an assertion failure related to servers without extra-info digests.
  10706. Resolves bugs 441 and 442.
  10707. o Minor features (directory):
  10708. - Support "If-Modified-Since" when answering HTTP requests for
  10709. directories, running-routers documents, and network-status documents.
  10710. (There's no need to support it for router descriptors, since those
  10711. are downloaded by descriptor digest.)
  10712. o Minor build issues:
  10713. - Clear up some MIPSPro compiler warnings.
  10714. - When building from a tarball on a machine that happens to have SVK
  10715. installed, report the micro-revision as whatever version existed
  10716. in the tarball, not as "x".
  10717. Changes in version 0.2.0.1-alpha - 2007-06-01
  10718. This early development snapshot provides new features for people running
  10719. Tor as both a client and a server (check out the new RelayBandwidth
  10720. config options); lets Tor run as a DNS proxy; and generally moves us
  10721. forward on a lot of fronts.
  10722. o Major features, server usability:
  10723. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  10724. a separate set of token buckets for relayed traffic. Right now
  10725. relayed traffic is defined as answers to directory requests, and
  10726. OR connections that don't have any local circuits on them.
  10727. o Major features, client usability:
  10728. - A client-side DNS proxy feature to replace the need for
  10729. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  10730. for DNS requests on port 9999, use the Tor network to resolve them
  10731. anonymously, and send the reply back like a regular DNS server.
  10732. The code still only implements a subset of DNS.
  10733. - Make PreferTunneledDirConns and TunnelDirConns work even when
  10734. we have no cached directory info. This means Tor clients can now
  10735. do all of their connections protected by TLS.
  10736. o Major features, performance and efficiency:
  10737. - Directory authorities accept and serve "extra info" documents for
  10738. routers. These documents contain fields from router descriptors
  10739. that aren't usually needed, and that use a lot of excess
  10740. bandwidth. Once these fields are removed from router descriptors,
  10741. the bandwidth savings should be about 60%. [Partially implements
  10742. proposal 104.]
  10743. - Servers upload extra-info documents to any authority that accepts
  10744. them. Authorities (and caches that have been configured to download
  10745. extra-info documents) download them as needed. [Partially implements
  10746. proposal 104.]
  10747. - Change the way that Tor buffers data that it is waiting to write.
  10748. Instead of queueing data cells in an enormous ring buffer for each
  10749. client->OR or OR->OR connection, we now queue cells on a separate
  10750. queue for each circuit. This lets us use less slack memory, and
  10751. will eventually let us be smarter about prioritizing different kinds
  10752. of traffic.
  10753. - Use memory pools to allocate cells with better speed and memory
  10754. efficiency, especially on platforms where malloc() is inefficient.
  10755. - Stop reading on edge connections when their corresponding circuit
  10756. buffers are full; start again as the circuits empty out.
  10757. o Major features, other:
  10758. - Add an HSAuthorityRecordStats option that hidden service authorities
  10759. can use to track statistics of overall hidden service usage without
  10760. logging information that would be very useful to an attacker.
  10761. - Start work implementing multi-level keys for directory authorities:
  10762. Add a standalone tool to generate key certificates. (Proposal 103.)
  10763. o Security fixes:
  10764. - Directory authorities now call routers Stable if they have an
  10765. uptime of at least 30 days, even if that's not the median uptime
  10766. in the network. Implements proposal 107, suggested by Kevin Bauer
  10767. and Damon McCoy.
  10768. o Minor fixes (resource management):
  10769. - Count the number of open sockets separately from the number
  10770. of active connection_t objects. This will let us avoid underusing
  10771. our allocated connection limit.
  10772. - We no longer use socket pairs to link an edge connection to an
  10773. anonymous directory connection or a DirPort test connection.
  10774. Instead, we track the link internally and transfer the data
  10775. in-process. This saves two sockets per "linked" connection (at the
  10776. client and at the server), and avoids the nasty Windows socketpair()
  10777. workaround.
  10778. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  10779. for every single inactive connection_t. Free items from the
  10780. 4k/16k-buffer free lists when they haven't been used for a while.
  10781. o Minor features (build):
  10782. - Make autoconf search for libevent, openssl, and zlib consistently.
  10783. - Update deprecated macros in configure.in.
  10784. - When warning about missing headers, tell the user to let us
  10785. know if the compile succeeds anyway, so we can downgrade the
  10786. warning.
  10787. - Include the current subversion revision as part of the version
  10788. string: either fetch it directly if we're in an SVN checkout, do
  10789. some magic to guess it if we're in an SVK checkout, or use
  10790. the last-detected version if we're building from a .tar.gz.
  10791. Use this version consistently in log messages.
  10792. o Minor features (logging):
  10793. - Always prepend "Bug: " to any log message about a bug.
  10794. - Put a platform string (e.g. "Linux i686") in the startup log
  10795. message, so when people paste just their logs, we know if it's
  10796. OpenBSD or Windows or what.
  10797. - When logging memory usage, break down memory used in buffers by
  10798. buffer type.
  10799. o Minor features (directory system):
  10800. - New config option V2AuthoritativeDirectory that all directory
  10801. authorities should set. This will let future authorities choose
  10802. not to serve V2 directory information.
  10803. - Directory authorities allow multiple router descriptors and/or extra
  10804. info documents to be uploaded in a single go. This will make
  10805. implementing proposal 104 simpler.
  10806. o Minor features (controller):
  10807. - Add a new config option __DisablePredictedCircuits designed for
  10808. use by the controller, when we don't want Tor to build any circuits
  10809. preemptively.
  10810. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  10811. so we can exit from the middle of the circuit.
  10812. - Implement "getinfo status/circuit-established".
  10813. - Implement "getinfo status/version/..." so a controller can tell
  10814. whether the current version is recommended, and whether any versions
  10815. are good, and how many authorities agree. (Patch from shibz.)
  10816. o Minor features (hidden services):
  10817. - Allow multiple HiddenServicePort directives with the same virtual
  10818. port; when they occur, the user is sent round-robin to one
  10819. of the target ports chosen at random. Partially fixes bug 393 by
  10820. adding limited ad-hoc round-robining.
  10821. o Minor features (other):
  10822. - More unit tests.
  10823. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  10824. resolve request for hosts matching a given pattern causes Tor to
  10825. generate an internal virtual address mapping for that host. This
  10826. allows DNSPort to work sensibly with hidden service users. By
  10827. default, .exit and .onion addresses are remapped; the list of
  10828. patterns can be reconfigured with AutomapHostsSuffixes.
  10829. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  10830. address. Thanks to the AutomapHostsOnResolve option, this is no
  10831. longer a completely silly thing to do.
  10832. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  10833. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  10834. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  10835. minus 1 byte: the actual maximum declared bandwidth.
  10836. o Removed features:
  10837. - Removed support for the old binary "version 0" controller protocol.
  10838. This has been deprecated since 0.1.1, and warnings have been issued
  10839. since 0.1.2. When we encounter a v0 control message, we now send
  10840. back an error and close the connection.
  10841. - Remove the old "dns worker" server DNS code: it hasn't been default
  10842. since 0.1.2.2-alpha, and all the servers seem to be using the new
  10843. eventdns code.
  10844. o Minor bugfixes (portability):
  10845. - Even though Windows is equally happy with / and \ as path separators,
  10846. try to use \ consistently on Windows and / consistently on Unix: it
  10847. makes the log messages nicer.
  10848. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  10849. - Read resolv.conf files correctly on platforms where read() returns
  10850. partial results on small file reads.
  10851. o Minor bugfixes (directory):
  10852. - Correctly enforce that elements of directory objects do not appear
  10853. more often than they are allowed to appear.
  10854. - When we are reporting the DirServer line we just parsed, we were
  10855. logging the second stanza of the key fingerprint, not the first.
  10856. o Minor bugfixes (logging):
  10857. - When we hit an EOF on a log (probably because we're shutting down),
  10858. don't try to remove the log from the list: just mark it as
  10859. unusable. (Bulletproofs against bug 222.)
  10860. o Minor bugfixes (other):
  10861. - In the exitlist script, only consider the most recently published
  10862. server descriptor for each server. Also, when the user requests
  10863. a list of servers that _reject_ connections to a given address,
  10864. explicitly exclude the IPs that also have servers that accept
  10865. connections to that address. (Resolves bug 405.)
  10866. - Stop allowing hibernating servers to be "stable" or "fast".
  10867. - On Windows, we were preventing other processes from reading
  10868. cached-routers while Tor was running. (Reported by janbar)
  10869. - Make the NodeFamilies config option work. (Reported by
  10870. lodger -- it has never actually worked, even though we added it
  10871. in Oct 2004.)
  10872. - Check return values from pthread_mutex functions.
  10873. - Don't save non-general-purpose router descriptors to the disk cache,
  10874. because we have no way of remembering what their purpose was when
  10875. we restart.
  10876. - Add even more asserts to hunt down bug 417.
  10877. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  10878. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  10879. Add a log message to confirm that it is in fact unlikely.
  10880. o Minor bugfixes (controller):
  10881. - Make 'getinfo fingerprint' return a 551 error if we're not a
  10882. server, so we match what the control spec claims we do. Reported
  10883. by daejees.
  10884. - Fix a typo in an error message when extendcircuit fails that
  10885. caused us to not follow the \r\n-based delimiter protocol. Reported
  10886. by daejees.
  10887. o Code simplifications and refactoring:
  10888. - Stop passing around circuit_t and crypt_path_t pointers that are
  10889. implicit in other procedure arguments.
  10890. - Drop the old code to choke directory connections when the
  10891. corresponding OR connections got full: thanks to the cell queue
  10892. feature, OR conns don't get full any more.
  10893. - Make dns_resolve() handle attaching connections to circuits
  10894. properly, so the caller doesn't have to.
  10895. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  10896. - Keep the connection array as a dynamic smartlist_t, rather than as
  10897. a fixed-sized array. This is important, as the number of connections
  10898. is becoming increasingly decoupled from the number of sockets.
  10899. Changes in version 0.1.2.14 - 2007-05-25
  10900. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  10901. change especially affects those who serve or use hidden services),
  10902. and fixes several other crash- and security-related bugs.
  10903. o Directory authority changes:
  10904. - Two directory authorities (moria1 and moria2) just moved to new
  10905. IP addresses. This change will particularly affect those who serve
  10906. or use hidden services.
  10907. o Major bugfixes (crashes):
  10908. - If a directory server runs out of space in the connection table
  10909. as it's processing a begin_dir request, it will free the exit stream
  10910. but leave it attached to the circuit, leading to unpredictable
  10911. behavior. (Reported by seeess, fixes bug 425.)
  10912. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  10913. to corrupt memory under some really unlikely scenarios.
  10914. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  10915. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  10916. by lodger.)
  10917. o Major bugfixes (security):
  10918. - When choosing an entry guard for a circuit, avoid using guards
  10919. that are in the same family as the chosen exit -- not just guards
  10920. that are exactly the chosen exit. (Reported by lodger.)
  10921. o Major bugfixes (resource management):
  10922. - If a directory authority is down, skip it when deciding where to get
  10923. networkstatus objects or descriptors. Otherwise we keep asking
  10924. every 10 seconds forever. Fixes bug 384.
  10925. - Count it as a failure if we fetch a valid network-status but we
  10926. don't want to keep it. Otherwise we'll keep fetching it and keep
  10927. not wanting to keep it. Fixes part of bug 422.
  10928. - If all of our dirservers have given us bad or no networkstatuses
  10929. lately, then stop hammering them once per minute even when we
  10930. think they're failed. Fixes another part of bug 422.
  10931. o Minor bugfixes:
  10932. - Actually set the purpose correctly for descriptors inserted with
  10933. purpose=controller.
  10934. - When we have k non-v2 authorities in our DirServer config,
  10935. we ignored the last k authorities in the list when updating our
  10936. network-statuses.
  10937. - Correctly back-off from requesting router descriptors that we are
  10938. having a hard time downloading.
  10939. - Read resolv.conf files correctly on platforms where read() returns
  10940. partial results on small file reads.
  10941. - Don't rebuild the entire router store every time we get 32K of
  10942. routers: rebuild it when the journal gets very large, or when
  10943. the gaps in the store get very large.
  10944. o Minor features:
  10945. - When routers publish SVN revisions in their router descriptors,
  10946. authorities now include those versions correctly in networkstatus
  10947. documents.
  10948. - Warn when using a version of libevent before 1.3b to run a server on
  10949. OSX or BSD: these versions interact badly with userspace threads.
  10950. Changes in version 0.1.2.13 - 2007-04-24
  10951. This release features some major anonymity fixes, such as safer path
  10952. selection; better client performance; faster bootstrapping, better
  10953. address detection, and better DNS support for servers; write limiting as
  10954. well as read limiting to make servers easier to run; and a huge pile of
  10955. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  10956. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  10957. of the Freenode IRC network, remembering his patience and vision for
  10958. free speech on the Internet.
  10959. o Minor fixes:
  10960. - Fix a memory leak when we ask for "all" networkstatuses and we
  10961. get one we don't recognize.
  10962. - Add more asserts to hunt down bug 417.
  10963. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  10964. Changes in version 0.1.2.12-rc - 2007-03-16
  10965. o Major bugfixes:
  10966. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  10967. directory information requested inside Tor connections (i.e. via
  10968. begin_dir cells). It only triggered when the same connection was
  10969. serving other data at the same time. Reported by seeess.
  10970. o Minor bugfixes:
  10971. - When creating a circuit via the controller, send a 'launched'
  10972. event when we're done, so we follow the spec better.
  10973. Changes in version 0.1.2.11-rc - 2007-03-15
  10974. o Minor bugfixes (controller), reported by daejees:
  10975. - Correct the control spec to match how the code actually responds
  10976. to 'getinfo addr-mappings/*'.
  10977. - The control spec described a GUARDS event, but the code
  10978. implemented a GUARD event. Standardize on GUARD, but let people
  10979. ask for GUARDS too.
  10980. Changes in version 0.1.2.10-rc - 2007-03-07
  10981. o Major bugfixes (Windows):
  10982. - Do not load the NT services library functions (which may not exist)
  10983. just to detect if we're a service trying to shut down. Now we run
  10984. on Win98 and friends again.
  10985. o Minor bugfixes (other):
  10986. - Clarify a couple of log messages.
  10987. - Fix a misleading socks5 error number.
  10988. Changes in version 0.1.2.9-rc - 2007-03-02
  10989. o Major bugfixes (Windows):
  10990. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  10991. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  10992. int configuration values: the high-order 32 bits would get
  10993. truncated. In particular, we were being bitten by the default
  10994. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  10995. and maybe also bug 397.)
  10996. o Minor bugfixes (performance):
  10997. - Use OpenSSL's AES implementation on platforms where it's faster.
  10998. This could save us as much as 10% CPU usage.
  10999. o Minor bugfixes (server):
  11000. - Do not rotate onion key immediately after setting it for the first
  11001. time.
  11002. o Minor bugfixes (directory authorities):
  11003. - Stop calling servers that have been hibernating for a long time
  11004. "stable". Also, stop letting hibernating or obsolete servers affect
  11005. uptime and bandwidth cutoffs.
  11006. - Stop listing hibernating servers in the v1 directory.
  11007. o Minor bugfixes (hidden services):
  11008. - Upload hidden service descriptors slightly less often, to reduce
  11009. load on authorities.
  11010. o Minor bugfixes (other):
  11011. - Fix an assert that could trigger if a controller quickly set then
  11012. cleared EntryNodes. Bug found by Udo van den Heuvel.
  11013. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  11014. to INT32_MAX.
  11015. - Fix a potential race condition in the rpm installer. Found by
  11016. Stefan Nordhausen.
  11017. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  11018. of 2 as indicating that the server is completely bad; it sometimes
  11019. means that the server is just bad for the request in question. (may fix
  11020. the last of bug 326.)
  11021. - Disable encrypted directory connections when we don't have a server
  11022. descriptor for the destination. We'll get this working again in
  11023. the 0.2.0 branch.
  11024. Changes in version 0.1.2.8-beta - 2007-02-26
  11025. o Major bugfixes (crashes):
  11026. - Stop crashing when the controller asks us to resetconf more than
  11027. one config option at once. (Vidalia 0.0.11 does this.)
  11028. - Fix a crash that happened on Win98 when we're given command-line
  11029. arguments: don't try to load NT service functions from advapi32.dll
  11030. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  11031. resolves bug 389.)
  11032. - Fix a longstanding obscure crash bug that could occur when
  11033. we run out of DNS worker processes. (Resolves bug 390.)
  11034. o Major bugfixes (hidden services):
  11035. - Correctly detect whether hidden service descriptor downloads are
  11036. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  11037. o Major bugfixes (accounting):
  11038. - When we start during an accounting interval before it's time to wake
  11039. up, remember to wake up at the correct time. (May fix bug 342.)
  11040. o Minor bugfixes (controller):
  11041. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  11042. clear the corresponding on_circuit variable, and remember later
  11043. that we don't need to send a redundant CLOSED event. Resolves part
  11044. 3 of bug 367.
  11045. - Report events where a resolve succeeded or where we got a socks
  11046. protocol error correctly, rather than calling both of them
  11047. "INTERNAL".
  11048. - Change reported stream target addresses to IP consistently when
  11049. we finally get the IP from an exit node.
  11050. - Send log messages to the controller even if they happen to be very
  11051. long.
  11052. o Minor bugfixes (other):
  11053. - Display correct results when reporting which versions are
  11054. recommended, and how recommended they are. (Resolves bug 383.)
  11055. - Improve our estimates for directory bandwidth to be less random:
  11056. guess that an unrecognized directory will have the average bandwidth
  11057. from all known directories, not that it will have the average
  11058. bandwidth from those directories earlier than it on the list.
  11059. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  11060. and hup, stop triggering an assert based on an empty onion_key.
  11061. - On platforms with no working mmap() equivalent, don't warn the
  11062. user when cached-routers doesn't exist.
  11063. - Warn the user when mmap() [or its equivalent] fails for some reason
  11064. other than file-not-found.
  11065. - Don't warn the user when cached-routers.new doesn't exist: that's
  11066. perfectly fine when starting up for the first time.
  11067. - When EntryNodes are configured, rebuild the guard list to contain,
  11068. in order: the EntryNodes that were guards before; the rest of the
  11069. EntryNodes; the nodes that were guards before.
  11070. - Mask out all signals in sub-threads; only the libevent signal
  11071. handler should be processing them. This should prevent some crashes
  11072. on some machines using pthreads. (Patch from coderman.)
  11073. - Fix switched arguments on memset in the implementation of
  11074. tor_munmap() for systems with no mmap() call.
  11075. - When Tor receives a router descriptor that it asked for, but
  11076. no longer wants (because it has received fresh networkstatuses
  11077. in the meantime), do not warn the user. Cache the descriptor if
  11078. we're a cache; drop it if we aren't.
  11079. - Make earlier entry guards _really_ get retried when the network
  11080. comes back online.
  11081. - On a malformed DNS reply, always give an error to the corresponding
  11082. DNS request.
  11083. - Build with recent libevents on platforms that do not define the
  11084. nonstandard types "u_int8_t" and friends.
  11085. o Minor features (controller):
  11086. - Warn the user when an application uses the obsolete binary v0
  11087. control protocol. We're planning to remove support for it during
  11088. the next development series, so it's good to give people some
  11089. advance warning.
  11090. - Add STREAM_BW events to report per-entry-stream bandwidth
  11091. use. (Patch from Robert Hogan.)
  11092. - Rate-limit SIGNEWNYM signals in response to controllers that
  11093. impolitely generate them for every single stream. (Patch from
  11094. mwenge; closes bug 394.)
  11095. - Make REMAP stream events have a SOURCE (cache or exit), and
  11096. make them generated in every case where we get a successful
  11097. connected or resolved cell.
  11098. o Minor bugfixes (performance):
  11099. - Call router_have_min_dir_info half as often. (This is showing up in
  11100. some profiles, but not others.)
  11101. - When using GCC, make log_debug never get called at all, and its
  11102. arguments never get evaluated, when no debug logs are configured.
  11103. (This is showing up in some profiles, but not others.)
  11104. o Minor features:
  11105. - Remove some never-implemented options. Mark PathlenCoinWeight as
  11106. obsolete.
  11107. - Implement proposal 106: Stop requiring clients to have well-formed
  11108. certificates; stop checking nicknames in certificates. (Clients
  11109. have certificates so that they can look like Tor servers, but in
  11110. the future we might want to allow them to look like regular TLS
  11111. clients instead. Nicknames in certificates serve no purpose other
  11112. than making our protocol easier to recognize on the wire.)
  11113. - Revise messages on handshake failure again to be even more clear about
  11114. which are incoming connections and which are outgoing.
  11115. - Discard any v1 directory info that's over 1 month old (for
  11116. directories) or over 1 week old (for running-routers lists).
  11117. - Do not warn when individual nodes in the configuration's EntryNodes,
  11118. ExitNodes, etc are down: warn only when all possible nodes
  11119. are down. (Fixes bug 348.)
  11120. - Always remove expired routers and networkstatus docs before checking
  11121. whether we have enough information to build circuits. (Fixes
  11122. bug 373.)
  11123. - Put a lower-bound on MaxAdvertisedBandwidth.
  11124. Changes in version 0.1.2.7-alpha - 2007-02-06
  11125. o Major bugfixes (rate limiting):
  11126. - Servers decline directory requests much more aggressively when
  11127. they're low on bandwidth. Otherwise they end up queueing more and
  11128. more directory responses, which can't be good for latency.
  11129. - But never refuse directory requests from local addresses.
  11130. - Fix a memory leak when sending a 503 response for a networkstatus
  11131. request.
  11132. - Be willing to read or write on local connections (e.g. controller
  11133. connections) even when the global rate limiting buckets are empty.
  11134. - If our system clock jumps back in time, don't publish a negative
  11135. uptime in the descriptor. Also, don't let the global rate limiting
  11136. buckets go absurdly negative.
  11137. - Flush local controller connection buffers periodically as we're
  11138. writing to them, so we avoid queueing 4+ megabytes of data before
  11139. trying to flush.
  11140. o Major bugfixes (NT services):
  11141. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  11142. command-line flag so that admins can override the default by saying
  11143. "tor --service install --user "SomeUser"". This will not affect
  11144. existing installed services. Also, warn the user that the service
  11145. will look for its configuration file in the service user's
  11146. %appdata% directory. (We can't do the 'hardwire the user's appdata
  11147. directory' trick any more, since we may not have read access to that
  11148. directory.)
  11149. o Major bugfixes (other):
  11150. - Previously, we would cache up to 16 old networkstatus documents
  11151. indefinitely, if they came from nontrusted authorities. Now we
  11152. discard them if they are more than 10 days old.
  11153. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  11154. Del Vecchio).
  11155. - Detect and reject malformed DNS responses containing circular
  11156. pointer loops.
  11157. - If exits are rare enough that we're not marking exits as guards,
  11158. ignore exit bandwidth when we're deciding the required bandwidth
  11159. to become a guard.
  11160. - When we're handling a directory connection tunneled over Tor,
  11161. don't fill up internal memory buffers with all the data we want
  11162. to tunnel; instead, only add it if the OR connection that will
  11163. eventually receive it has some room for it. (This can lead to
  11164. slowdowns in tunneled dir connections; a better solution will have
  11165. to wait for 0.2.0.)
  11166. o Minor bugfixes (dns):
  11167. - Add some defensive programming to eventdns.c in an attempt to catch
  11168. possible memory-stomping bugs.
  11169. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  11170. an incorrect number of bytes. (Previously, we would ignore the
  11171. extra bytes.)
  11172. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  11173. in the correct order, and doesn't crash.
  11174. - Free memory held in recently-completed DNS lookup attempts on exit.
  11175. This was not a memory leak, but may have been hiding memory leaks.
  11176. - Handle TTL values correctly on reverse DNS lookups.
  11177. - Treat failure to parse resolv.conf as an error.
  11178. o Minor bugfixes (other):
  11179. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  11180. - When computing clock skew from directory HTTP headers, consider what
  11181. time it was when we finished asking for the directory, not what
  11182. time it is now.
  11183. - Expire socks connections if they spend too long waiting for the
  11184. handshake to finish. Previously we would let them sit around for
  11185. days, if the connecting application didn't close them either.
  11186. - And if the socks handshake hasn't started, don't send a
  11187. "DNS resolve socks failed" handshake reply; just close it.
  11188. - Stop using C functions that OpenBSD's linker doesn't like.
  11189. - Don't launch requests for descriptors unless we have networkstatuses
  11190. from at least half of the authorities. This delays the first
  11191. download slightly under pathological circumstances, but can prevent
  11192. us from downloading a bunch of descriptors we don't need.
  11193. - Do not log IPs with TLS failures for incoming TLS
  11194. connections. (Fixes bug 382.)
  11195. - If the user asks to use invalid exit nodes, be willing to use
  11196. unstable ones.
  11197. - Stop using the reserved ac_cv namespace in our configure script.
  11198. - Call stat() slightly less often; use fstat() when possible.
  11199. - Refactor the way we handle pending circuits when an OR connection
  11200. completes or fails, in an attempt to fix a rare crash bug.
  11201. - Only rewrite a conn's address based on X-Forwarded-For: headers
  11202. if it's a parseable public IP address; and stop adding extra quotes
  11203. to the resulting address.
  11204. o Major features:
  11205. - Weight directory requests by advertised bandwidth. Now we can
  11206. let servers enable write limiting but still allow most clients to
  11207. succeed at their directory requests. (We still ignore weights when
  11208. choosing a directory authority; I hope this is a feature.)
  11209. o Minor features:
  11210. - Create a new file ReleaseNotes which was the old ChangeLog. The
  11211. new ChangeLog file now includes the summaries for all development
  11212. versions too.
  11213. - Check for addresses with invalid characters at the exit as well
  11214. as at the client, and warn less verbosely when they fail. You can
  11215. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  11216. - Adapt a patch from goodell to let the contrib/exitlist script
  11217. take arguments rather than require direct editing.
  11218. - Inform the server operator when we decide not to advertise a
  11219. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  11220. was confusing Zax, so now we're hopefully more helpful.
  11221. - Bring us one step closer to being able to establish an encrypted
  11222. directory tunnel without knowing a descriptor first. Still not
  11223. ready yet. As part of the change, now assume we can use a
  11224. create_fast cell if we don't know anything about a router.
  11225. - Allow exit nodes to use nameservers running on ports other than 53.
  11226. - Servers now cache reverse DNS replies.
  11227. - Add an --ignore-missing-torrc command-line option so that we can
  11228. get the "use sensible defaults if the configuration file doesn't
  11229. exist" behavior even when specifying a torrc location on the command
  11230. line.
  11231. o Minor features (controller):
  11232. - Track reasons for OR connection failure; make these reasons
  11233. available via the controller interface. (Patch from Mike Perry.)
  11234. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  11235. can learn when clients are sending malformed hostnames to Tor.
  11236. - Clean up documentation for controller status events.
  11237. - Add a REMAP status to stream events to note that a stream's
  11238. address has changed because of a cached address or a MapAddress
  11239. directive.
  11240. Changes in version 0.1.2.6-alpha - 2007-01-09
  11241. o Major bugfixes:
  11242. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  11243. connection handles more than 4 gigs in either direction, we crash.
  11244. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  11245. advertised exit node, somebody might try to exit from us when
  11246. we're bootstrapping and before we've built our descriptor yet.
  11247. Refuse the connection rather than crashing.
  11248. o Minor bugfixes:
  11249. - Warn if we (as a server) find that we've resolved an address that we
  11250. weren't planning to resolve.
  11251. - Warn that using select() on any libevent version before 1.1 will be
  11252. unnecessarily slow (even for select()).
  11253. - Flush ERR-level controller status events just like we currently
  11254. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  11255. the controller from learning about current events.
  11256. o Minor features (more controller status events):
  11257. - Implement EXTERNAL_ADDRESS server status event so controllers can
  11258. learn when our address changes.
  11259. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  11260. can learn when directories reject our descriptor.
  11261. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  11262. can learn when a client application is speaking a non-socks protocol
  11263. to our SocksPort.
  11264. - Implement DANGEROUS_SOCKS client status event so controllers
  11265. can learn when a client application is leaking DNS addresses.
  11266. - Implement BUG general status event so controllers can learn when
  11267. Tor is unhappy about its internal invariants.
  11268. - Implement CLOCK_SKEW general status event so controllers can learn
  11269. when Tor thinks the system clock is set incorrectly.
  11270. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  11271. server status events so controllers can learn when their descriptors
  11272. are accepted by a directory.
  11273. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  11274. server status events so controllers can learn about Tor's progress in
  11275. deciding whether it's reachable from the outside.
  11276. - Implement BAD_LIBEVENT general status event so controllers can learn
  11277. when we have a version/method combination in libevent that needs to
  11278. be changed.
  11279. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  11280. and DNS_USELESS server status events so controllers can learn
  11281. about changes to DNS server status.
  11282. o Minor features (directory):
  11283. - Authorities no longer recommend exits as guards if this would shift
  11284. too much load to the exit nodes.
  11285. Changes in version 0.1.2.5-alpha - 2007-01-06
  11286. o Major features:
  11287. - Enable write limiting as well as read limiting. Now we sacrifice
  11288. capacity if we're pushing out lots of directory traffic, rather
  11289. than overrunning the user's intended bandwidth limits.
  11290. - Include TLS overhead when counting bandwidth usage; previously, we
  11291. would count only the bytes sent over TLS, but not the bytes used
  11292. to send them.
  11293. - Support running the Tor service with a torrc not in the same
  11294. directory as tor.exe and default to using the torrc located in
  11295. the %appdata%\Tor\ of the user who installed the service. Patch
  11296. from Matt Edman.
  11297. - Servers now check for the case when common DNS requests are going to
  11298. wildcarded addresses (i.e. all getting the same answer), and change
  11299. their exit policy to reject *:* if it's happening.
  11300. - Implement BEGIN_DIR cells, so we can connect to the directory
  11301. server via TLS to do encrypted directory requests rather than
  11302. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  11303. config options if you like.
  11304. o Minor features (config and docs):
  11305. - Start using the state file to store bandwidth accounting data:
  11306. the bw_accounting file is now obsolete. We'll keep generating it
  11307. for a while for people who are still using 0.1.2.4-alpha.
  11308. - Try to batch changes to the state file so that we do as few
  11309. disk writes as possible while still storing important things in
  11310. a timely fashion.
  11311. - The state file and the bw_accounting file get saved less often when
  11312. the AvoidDiskWrites config option is set.
  11313. - Make PIDFile work on Windows (untested).
  11314. - Add internal descriptions for a bunch of configuration options:
  11315. accessible via controller interface and in comments in saved
  11316. options files.
  11317. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  11318. NNTP by default, so this seems like a sensible addition.
  11319. - Clients now reject hostnames with invalid characters. This should
  11320. avoid some inadvertent info leaks. Add an option
  11321. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  11322. is running a private network with hosts called @, !, and #.
  11323. - Add a maintainer script to tell us which options are missing
  11324. documentation: "make check-docs".
  11325. - Add a new address-spec.txt document to describe our special-case
  11326. addresses: .exit, .onion, and .noconnnect.
  11327. o Minor features (DNS):
  11328. - Ongoing work on eventdns infrastructure: now it has dns server
  11329. and ipv6 support. One day Tor will make use of it.
  11330. - Add client-side caching for reverse DNS lookups.
  11331. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  11332. - When we change nameservers or IP addresses, reset and re-launch
  11333. our tests for DNS hijacking.
  11334. o Minor features (directory):
  11335. - Authorities now specify server versions in networkstatus. This adds
  11336. about 2% to the size of compressed networkstatus docs, and allows
  11337. clients to tell which servers support BEGIN_DIR and which don't.
  11338. The implementation is forward-compatible with a proposed future
  11339. protocol version scheme not tied to Tor versions.
  11340. - DirServer configuration lines now have an orport= option so
  11341. clients can open encrypted tunnels to the authorities without
  11342. having downloaded their descriptors yet. Enabled for moria1,
  11343. moria2, tor26, and lefkada now in the default configuration.
  11344. - Directory servers are more willing to send a 503 "busy" if they
  11345. are near their write limit, especially for v1 directory requests.
  11346. Now they can use their limited bandwidth for actual Tor traffic.
  11347. - Clients track responses with status 503 from dirservers. After a
  11348. dirserver has given us a 503, we try not to use it until an hour has
  11349. gone by, or until we have no dirservers that haven't given us a 503.
  11350. - When we get a 503 from a directory, and we're not a server, we don't
  11351. count the failure against the total number of failures allowed
  11352. for the thing we're trying to download.
  11353. - Report X-Your-Address-Is correctly from tunneled directory
  11354. connections; don't report X-Your-Address-Is when it's an internal
  11355. address; and never believe reported remote addresses when they're
  11356. internal.
  11357. - Protect against an unlikely DoS attack on directory servers.
  11358. - Add a BadDirectory flag to network status docs so that authorities
  11359. can (eventually) tell clients about caches they believe to be
  11360. broken.
  11361. o Minor features (controller):
  11362. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  11363. - Reimplement GETINFO so that info/names stays in sync with the
  11364. actual keys.
  11365. - Implement "GETINFO fingerprint".
  11366. - Implement "SETEVENTS GUARD" so controllers can get updates on
  11367. entry guard status as it changes.
  11368. o Minor features (clean up obsolete pieces):
  11369. - Remove some options that have been deprecated since at least
  11370. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  11371. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  11372. to set log options.
  11373. - We no longer look for identity and onion keys in "identity.key" and
  11374. "onion.key" -- these were replaced by secret_id_key and
  11375. secret_onion_key in 0.0.8pre1.
  11376. - We no longer require unrecognized directory entries to be
  11377. preceded by "opt".
  11378. o Major bugfixes (security):
  11379. - Stop sending the HttpProxyAuthenticator string to directory
  11380. servers when directory connections are tunnelled through Tor.
  11381. - Clients no longer store bandwidth history in the state file.
  11382. - Do not log introduction points for hidden services if SafeLogging
  11383. is set.
  11384. - When generating bandwidth history, round down to the nearest
  11385. 1k. When storing accounting data, round up to the nearest 1k.
  11386. - When we're running as a server, remember when we last rotated onion
  11387. keys, so that we will rotate keys once they're a week old even if
  11388. we never stay up for a week ourselves.
  11389. o Major bugfixes (other):
  11390. - Fix a longstanding bug in eventdns that prevented the count of
  11391. timed-out resolves from ever being reset. This bug caused us to
  11392. give up on a nameserver the third time it timed out, and try it
  11393. 10 seconds later... and to give up on it every time it timed out
  11394. after that.
  11395. - Take out the '5 second' timeout from the connection retry
  11396. schedule. Now the first connect attempt will wait a full 10
  11397. seconds before switching to a new circuit. Perhaps this will help
  11398. a lot. Based on observations from Mike Perry.
  11399. - Fix a bug on the Windows implementation of tor_mmap_file() that
  11400. would prevent the cached-routers file from ever loading. Reported
  11401. by John Kimble.
  11402. o Minor bugfixes:
  11403. - Fix an assert failure when a directory authority sets
  11404. AuthDirRejectUnlisted and then receives a descriptor from an
  11405. unlisted router. Reported by seeess.
  11406. - Avoid a double-free when parsing malformed DirServer lines.
  11407. - Fix a bug when a BSD-style PF socket is first used. Patch from
  11408. Fabian Keil.
  11409. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  11410. to resolve an address at a given exit node even when they ask for
  11411. it by name.
  11412. - Servers no longer ever list themselves in their "family" line,
  11413. even if configured to do so. This makes it easier to configure
  11414. family lists conveniently.
  11415. - When running as a server, don't fall back to 127.0.0.1 when no
  11416. nameservers are configured in /etc/resolv.conf; instead, make the
  11417. user fix resolv.conf or specify nameservers explicitly. (Resolves
  11418. bug 363.)
  11419. - Stop accepting certain malformed ports in configured exit policies.
  11420. - Don't re-write the fingerprint file every restart, unless it has
  11421. changed.
  11422. - Stop warning when a single nameserver fails: only warn when _all_ of
  11423. our nameservers have failed. Also, when we only have one nameserver,
  11424. raise the threshold for deciding that the nameserver is dead.
  11425. - Directory authorities now only decide that routers are reachable
  11426. if their identity keys are as expected.
  11427. - When the user uses bad syntax in the Log config line, stop
  11428. suggesting other bad syntax as a replacement.
  11429. - Correctly detect ipv6 DNS capability on OpenBSD.
  11430. o Minor bugfixes (controller):
  11431. - Report the circuit number correctly in STREAM CLOSED events. Bug
  11432. reported by Mike Perry.
  11433. - Do not report bizarre values for results of accounting GETINFOs
  11434. when the last second's write or read exceeds the allotted bandwidth.
  11435. - Report "unrecognized key" rather than an empty string when the
  11436. controller tries to fetch a networkstatus that doesn't exist.
  11437. Changes in version 0.1.1.26 - 2006-12-14
  11438. o Security bugfixes:
  11439. - Stop sending the HttpProxyAuthenticator string to directory
  11440. servers when directory connections are tunnelled through Tor.
  11441. - Clients no longer store bandwidth history in the state file.
  11442. - Do not log introduction points for hidden services if SafeLogging
  11443. is set.
  11444. o Minor bugfixes:
  11445. - Fix an assert failure when a directory authority sets
  11446. AuthDirRejectUnlisted and then receives a descriptor from an
  11447. unlisted router (reported by seeess).
  11448. Changes in version 0.1.2.4-alpha - 2006-12-03
  11449. o Major features:
  11450. - Add support for using natd; this allows FreeBSDs earlier than
  11451. 5.1.2 to have ipfw send connections through Tor without using
  11452. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  11453. o Minor features:
  11454. - Make all connections to addresses of the form ".noconnect"
  11455. immediately get closed. This lets application/controller combos
  11456. successfully test whether they're talking to the same Tor by
  11457. watching for STREAM events.
  11458. - Make cross.sh cross-compilation script work even when autogen.sh
  11459. hasn't been run. (Patch from Michael Mohr.)
  11460. - Statistics dumped by -USR2 now include a breakdown of public key
  11461. operations, for profiling.
  11462. o Major bugfixes:
  11463. - Fix a major leak when directory authorities parse their
  11464. approved-routers list, a minor memory leak when we fail to pick
  11465. an exit node, and a few rare leaks on errors.
  11466. - Handle TransPort connections even when the server sends data before
  11467. the client sends data. Previously, the connection would just hang
  11468. until the client sent data. (Patch from tup based on patch from
  11469. Zajcev Evgeny.)
  11470. - Avoid assert failure when our cached-routers file is empty on
  11471. startup.
  11472. o Minor bugfixes:
  11473. - Don't log spurious warnings when we see a circuit close reason we
  11474. don't recognize; it's probably just from a newer version of Tor.
  11475. - Have directory authorities allow larger amounts of drift in uptime
  11476. without replacing the server descriptor: previously, a server that
  11477. restarted every 30 minutes could have 48 "interesting" descriptors
  11478. per day.
  11479. - Start linking to the Tor specification and Tor reference manual
  11480. correctly in the Windows installer.
  11481. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  11482. Tor/Privoxy we also uninstall Vidalia.
  11483. - Resume building on Irix64, and fix a lot of warnings from its
  11484. MIPSpro C compiler.
  11485. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  11486. when we're running as a client.
  11487. Changes in version 0.1.1.25 - 2006-11-04
  11488. o Major bugfixes:
  11489. - When a client asks us to resolve (rather than connect to)
  11490. an address, and we have a cached answer, give them the cached
  11491. answer. Previously, we would give them no answer at all.
  11492. - We were building exactly the wrong circuits when we predict
  11493. hidden service requirements, meaning Tor would have to build all
  11494. its circuits on demand.
  11495. - If none of our live entry guards have a high uptime, but we
  11496. require a guard with a high uptime, try adding a new guard before
  11497. we give up on the requirement. This patch should make long-lived
  11498. connections more stable on average.
  11499. - When testing reachability of our DirPort, don't launch new
  11500. tests when there's already one in progress -- unreachable
  11501. servers were stacking up dozens of testing streams.
  11502. o Security bugfixes:
  11503. - When the user sends a NEWNYM signal, clear the client-side DNS
  11504. cache too. Otherwise we continue to act on previous information.
  11505. o Minor bugfixes:
  11506. - Avoid a memory corruption bug when creating a hash table for
  11507. the first time.
  11508. - Avoid possibility of controller-triggered crash when misusing
  11509. certain commands from a v0 controller on platforms that do not
  11510. handle printf("%s",NULL) gracefully.
  11511. - Avoid infinite loop on unexpected controller input.
  11512. - Don't log spurious warnings when we see a circuit close reason we
  11513. don't recognize; it's probably just from a newer version of Tor.
  11514. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  11515. Tor/Privoxy we also uninstall Vidalia.
  11516. Changes in version 0.1.2.3-alpha - 2006-10-29
  11517. o Minor features:
  11518. - Prepare for servers to publish descriptors less often: never
  11519. discard a descriptor simply for being too old until either it is
  11520. recommended by no authorities, or until we get a better one for
  11521. the same router. Make caches consider retaining old recommended
  11522. routers for even longer.
  11523. - If most authorities set a BadExit flag for a server, clients
  11524. don't think of it as a general-purpose exit. Clients only consider
  11525. authorities that advertise themselves as listing bad exits.
  11526. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  11527. headers for content, so that we can work better in the presence of
  11528. caching HTTP proxies.
  11529. - Allow authorities to list nodes as bad exits by fingerprint or by
  11530. address.
  11531. o Minor features, controller:
  11532. - Add a REASON field to CIRC events; for backward compatibility, this
  11533. field is sent only to controllers that have enabled the extended
  11534. event format. Also, add additional reason codes to explain why
  11535. a given circuit has been destroyed or truncated. (Patches from
  11536. Mike Perry)
  11537. - Add a REMOTE_REASON field to extended CIRC events to tell the
  11538. controller about why a remote OR told us to close a circuit.
  11539. - Stream events also now have REASON and REMOTE_REASON fields,
  11540. working much like those for circuit events.
  11541. - There's now a GETINFO ns/... field so that controllers can ask Tor
  11542. about the current status of a router.
  11543. - A new event type "NS" to inform a controller when our opinion of
  11544. a router's status has changed.
  11545. - Add a GETINFO events/names and GETINFO features/names so controllers
  11546. can tell which events and features are supported.
  11547. - A new CLEARDNSCACHE signal to allow controllers to clear the
  11548. client-side DNS cache without expiring circuits.
  11549. o Security bugfixes:
  11550. - When the user sends a NEWNYM signal, clear the client-side DNS
  11551. cache too. Otherwise we continue to act on previous information.
  11552. o Minor bugfixes:
  11553. - Avoid sending junk to controllers or segfaulting when a controller
  11554. uses EVENT_NEW_DESC with verbose nicknames.
  11555. - Stop triggering asserts if the controller tries to extend hidden
  11556. service circuits (reported by mwenge).
  11557. - Avoid infinite loop on unexpected controller input.
  11558. - When the controller does a "GETINFO network-status", tell it
  11559. about even those routers whose descriptors are very old, and use
  11560. long nicknames where appropriate.
  11561. - Change NT service functions to be loaded on demand. This lets us
  11562. build with MinGW without breaking Tor for Windows 98 users.
  11563. - Do DirPort reachability tests less often, since a single test
  11564. chews through many circuits before giving up.
  11565. - In the hidden service example in torrc.sample, stop recommending
  11566. esoteric and discouraged hidden service options.
  11567. - When stopping an NT service, wait up to 10 sec for it to actually
  11568. stop. Patch from Matt Edman; resolves bug 295.
  11569. - Fix handling of verbose nicknames with ORCONN controller events:
  11570. make them show up exactly when requested, rather than exactly when
  11571. not requested.
  11572. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  11573. printing a duplicate "$" in the keys we send (reported by mwenge).
  11574. - Correctly set maximum connection limit on Cygwin. (This time
  11575. for sure!)
  11576. - Try to detect Windows correctly when cross-compiling.
  11577. - Detect the size of the routers file correctly even if it is
  11578. corrupted (on systems without mmap) or not page-aligned (on systems
  11579. with mmap). This bug was harmless.
  11580. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  11581. to open a stream fails; now we do in more cases. This should
  11582. make clients able to find a good exit faster in some cases, since
  11583. unhandleable requests will now get an error rather than timing out.
  11584. - Resolve two memory leaks when rebuilding the on-disk router cache
  11585. (reported by fookoowa).
  11586. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  11587. and reported by some Centos users.
  11588. - Controller signals now work on non-Unix platforms that don't define
  11589. SIGUSR1 and SIGUSR2 the way we expect.
  11590. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  11591. values before failing, and always enables eventdns.
  11592. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  11593. Try to fix this in configure.in by checking for most functions
  11594. before we check for libevent.
  11595. Changes in version 0.1.2.2-alpha - 2006-10-07
  11596. o Major features:
  11597. - Make our async eventdns library on-by-default for Tor servers,
  11598. and plan to deprecate the separate dnsworker threads.
  11599. - Add server-side support for "reverse" DNS lookups (using PTR
  11600. records so clients can determine the canonical hostname for a given
  11601. IPv4 address). Only supported by servers using eventdns; servers
  11602. now announce in their descriptors whether they support eventdns.
  11603. - Specify and implement client-side SOCKS5 interface for reverse DNS
  11604. lookups (see doc/socks-extensions.txt).
  11605. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  11606. connect to directory servers through Tor. Previously, clients needed
  11607. to find Tor exits to make private connections to directory servers.
  11608. - Avoid choosing Exit nodes for entry or middle hops when the
  11609. total bandwidth available from non-Exit nodes is much higher than
  11610. the total bandwidth available from Exit nodes.
  11611. - Workaround for name servers (like Earthlink's) that hijack failing
  11612. DNS requests and replace the no-such-server answer with a "helpful"
  11613. redirect to an advertising-driven search portal. Also work around
  11614. DNS hijackers who "helpfully" decline to hijack known-invalid
  11615. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  11616. lets you turn it off.
  11617. - Send out a burst of long-range padding cells once we've established
  11618. that we're reachable. Spread them over 4 circuits, so hopefully
  11619. a few will be fast. This exercises our bandwidth and bootstraps
  11620. us into the directory more quickly.
  11621. o New/improved config options:
  11622. - Add new config option "ResolvConf" to let the server operator
  11623. choose an alternate resolve.conf file when using eventdns.
  11624. - Add an "EnforceDistinctSubnets" option to control our "exclude
  11625. servers on the same /16" behavior. It's still on by default; this
  11626. is mostly for people who want to operate private test networks with
  11627. all the machines on the same subnet.
  11628. - If one of our entry guards is on the ExcludeNodes list, or the
  11629. directory authorities don't think it's a good guard, treat it as
  11630. if it were unlisted: stop using it as a guard, and throw it off
  11631. the guards list if it stays that way for a long time.
  11632. - Allow directory authorities to be marked separately as authorities
  11633. for the v1 directory protocol, the v2 directory protocol, and
  11634. as hidden service directories, to make it easier to retire old
  11635. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  11636. to continue being hidden service authorities too.
  11637. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  11638. o Minor features, controller:
  11639. - Fix CIRC controller events so that controllers can learn the
  11640. identity digests of non-Named servers used in circuit paths.
  11641. - Let controllers ask for more useful identifiers for servers. Instead
  11642. of learning identity digests for un-Named servers and nicknames
  11643. for Named servers, the new identifiers include digest, nickname,
  11644. and indication of Named status. Off by default; see control-spec.txt
  11645. for more information.
  11646. - Add a "getinfo address" controller command so it can display Tor's
  11647. best guess to the user.
  11648. - New controller event to alert the controller when our server
  11649. descriptor has changed.
  11650. - Give more meaningful errors on controller authentication failure.
  11651. o Minor features, other:
  11652. - When asked to resolve a hostname, don't use non-exit servers unless
  11653. requested to do so. This allows servers with broken DNS to be
  11654. useful to the network.
  11655. - Divide eventdns log messages into warn and info messages.
  11656. - Reserve the nickname "Unnamed" for routers that can't pick
  11657. a hostname: any router can call itself Unnamed; directory
  11658. authorities will never allocate Unnamed to any particular router;
  11659. clients won't believe that any router is the canonical Unnamed.
  11660. - Only include function names in log messages for info/debug messages.
  11661. For notice/warn/err, the content of the message should be clear on
  11662. its own, and printing the function name only confuses users.
  11663. - Avoid some false positives during reachability testing: don't try
  11664. to test via a server that's on the same /24 as us.
  11665. - If we fail to build a circuit to an intended enclave, and it's
  11666. not mandatory that we use that enclave, stop wanting it.
  11667. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  11668. OpenBSD. (We had previously disabled threads on these platforms
  11669. because they didn't have working thread-safe resolver functions.)
  11670. o Major bugfixes, anonymity/security:
  11671. - If a client asked for a server by name, and there's a named server
  11672. in our network-status but we don't have its descriptor yet, we
  11673. could return an unnamed server instead.
  11674. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  11675. to be sent to a server's DNS resolver. This only affects NetBSD
  11676. and other platforms that do not bounds-check tolower().
  11677. - Reject (most) attempts to use Tor circuits with length one. (If
  11678. many people start using Tor as a one-hop proxy, exit nodes become
  11679. a more attractive target for compromise.)
  11680. - Just because your DirPort is open doesn't mean people should be
  11681. able to remotely teach you about hidden service descriptors. Now
  11682. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  11683. o Major bugfixes, other:
  11684. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  11685. - When a client asks the server to resolve (not connect to)
  11686. an address, and it has a cached answer, give them the cached answer.
  11687. Previously, the server would give them no answer at all.
  11688. - Allow really slow clients to not hang up five minutes into their
  11689. directory downloads (suggested by Adam J. Richter).
  11690. - We were building exactly the wrong circuits when we anticipated
  11691. hidden service requirements, meaning Tor would have to build all
  11692. its circuits on demand.
  11693. - Avoid crashing when we mmap a router cache file of size 0.
  11694. - When testing reachability of our DirPort, don't launch new
  11695. tests when there's already one in progress -- unreachable
  11696. servers were stacking up dozens of testing streams.
  11697. o Minor bugfixes, correctness:
  11698. - If we're a directory mirror and we ask for "all" network status
  11699. documents, we would discard status documents from authorities
  11700. we don't recognize.
  11701. - Avoid a memory corruption bug when creating a hash table for
  11702. the first time.
  11703. - Avoid controller-triggered crash when misusing certain commands
  11704. from a v0 controller on platforms that do not handle
  11705. printf("%s",NULL) gracefully.
  11706. - Don't crash when a controller sends a third argument to an
  11707. "extendcircuit" request.
  11708. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11709. response; fix error code when "getinfo dir/status/" fails.
  11710. - Avoid crash when telling controller stream-status and a stream
  11711. is detached.
  11712. - Patch from Adam Langley to fix assert() in eventdns.c.
  11713. - Fix a debug log message in eventdns to say "X resolved to Y"
  11714. instead of "X resolved to X".
  11715. - Make eventdns give strings for DNS errors, not just error numbers.
  11716. - Track unreachable entry guards correctly: don't conflate
  11717. 'unreachable by us right now' with 'listed as down by the directory
  11718. authorities'. With the old code, if a guard was unreachable by
  11719. us but listed as running, it would clog our guard list forever.
  11720. - Behave correctly in case we ever have a network with more than
  11721. 2GB/s total advertised capacity.
  11722. - Make TrackExitHosts case-insensitive, and fix the behavior of
  11723. ".suffix" TrackExitHosts items to avoid matching in the middle of
  11724. an address.
  11725. - Finally fix the openssl warnings from newer gccs that believe that
  11726. ignoring a return value is okay, but casting a return value and
  11727. then ignoring it is a sign of madness.
  11728. - Prevent the contrib/exitlist script from printing the same
  11729. result more than once.
  11730. - Patch from Steve Hildrey: Generate network status correctly on
  11731. non-versioning dirservers.
  11732. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  11733. via Tor; otherwise you'll think you're the exit node's IP address.
  11734. o Minor bugfixes, performance:
  11735. - Two small performance improvements on parsing descriptors.
  11736. - Major performance improvement on inserting descriptors: change
  11737. algorithm from O(n^2) to O(n).
  11738. - Make the common memory allocation path faster on machines where
  11739. malloc(0) returns a pointer.
  11740. - Start remembering X-Your-Address-Is directory hints even if you're
  11741. a client, so you can become a server more smoothly.
  11742. - Avoid duplicate entries on MyFamily line in server descriptor.
  11743. o Packaging, features:
  11744. - Remove architecture from OS X builds. The official builds are
  11745. now universal binaries.
  11746. - The Debian package now uses --verify-config when (re)starting,
  11747. to distinguish configuration errors from other errors.
  11748. - Update RPMs to require libevent 1.1b.
  11749. o Packaging, bugfixes:
  11750. - Patches so Tor builds with MinGW on Windows.
  11751. - Patches so Tor might run on Cygwin again.
  11752. - Resume building on non-gcc compilers and ancient gcc. Resume
  11753. building with the -O0 compile flag. Resume building cleanly on
  11754. Debian woody.
  11755. - Run correctly on OS X platforms with case-sensitive filesystems.
  11756. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  11757. - Add autoconf checks so Tor can build on Solaris x86 again.
  11758. o Documentation
  11759. - Documented (and renamed) ServerDNSSearchDomains and
  11760. ServerDNSResolvConfFile options.
  11761. - Be clearer that the *ListenAddress directives can be repeated
  11762. multiple times.
  11763. Changes in version 0.1.1.24 - 2006-09-29
  11764. o Major bugfixes:
  11765. - Allow really slow clients to not hang up five minutes into their
  11766. directory downloads (suggested by Adam J. Richter).
  11767. - Fix major performance regression from 0.1.0.x: instead of checking
  11768. whether we have enough directory information every time we want to
  11769. do something, only check when the directory information has changed.
  11770. This should improve client CPU usage by 25-50%.
  11771. - Don't crash if, after a server has been running for a while,
  11772. it can't resolve its hostname.
  11773. o Minor bugfixes:
  11774. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11775. - Don't crash when the controller receives a third argument to an
  11776. "extendcircuit" request.
  11777. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11778. response; fix error code when "getinfo dir/status/" fails.
  11779. - Fix configure.in to not produce broken configure files with
  11780. more recent versions of autoconf. Thanks to Clint for his auto*
  11781. voodoo.
  11782. - Fix security bug on NetBSD that could allow someone to force
  11783. uninitialized RAM to be sent to a server's DNS resolver. This
  11784. only affects NetBSD and other platforms that do not bounds-check
  11785. tolower().
  11786. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  11787. methods: these are known to be buggy.
  11788. - If we're a directory mirror and we ask for "all" network status
  11789. documents, we would discard status documents from authorities
  11790. we don't recognize.
  11791. Changes in version 0.1.2.1-alpha - 2006-08-27
  11792. o Major features:
  11793. - Add "eventdns" async dns library from Adam Langley, tweaked to
  11794. build on OSX and Windows. Only enabled if you pass the
  11795. --enable-eventdns argument to configure.
  11796. - Allow servers with no hostname or IP address to learn their
  11797. IP address by asking the directory authorities. This code only
  11798. kicks in when you would normally have exited with a "no address"
  11799. error. Nothing's authenticated, so use with care.
  11800. - Rather than waiting a fixed amount of time between retrying
  11801. application connections, we wait only 5 seconds for the first,
  11802. 10 seconds for the second, and 15 seconds for each retry after
  11803. that. Hopefully this will improve the expected user experience.
  11804. - Patch from Tup to add support for transparent AP connections:
  11805. this basically bundles the functionality of trans-proxy-tor
  11806. into the Tor mainline. Now hosts with compliant pf/netfilter
  11807. implementations can redirect TCP connections straight to Tor
  11808. without diverting through SOCKS. Needs docs.
  11809. - Busy directory servers save lots of memory by spooling server
  11810. descriptors, v1 directories, and v2 networkstatus docs to buffers
  11811. as needed rather than en masse. Also mmap the cached-routers
  11812. files, so we don't need to keep the whole thing in memory too.
  11813. - Automatically avoid picking more than one node from the same
  11814. /16 network when constructing a circuit.
  11815. - Revise and clean up the torrc.sample that we ship with; add
  11816. a section for BandwidthRate and BandwidthBurst.
  11817. o Minor features:
  11818. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  11819. split connection_t into edge, or, dir, control, and base structs.
  11820. These will save quite a bit of memory on busy servers, and they'll
  11821. also help us track down bugs in the code and bugs in the spec.
  11822. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  11823. or later. Log when we are doing this, so we can diagnose it when
  11824. it fails. (Also, recommend libevent 1.1b for kqueue and
  11825. win32 methods; deprecate libevent 1.0b harder; make libevent
  11826. recommendation system saner.)
  11827. - Start being able to build universal binaries on OS X (thanks
  11828. to Phobos).
  11829. - Export the default exit policy via the control port, so controllers
  11830. don't need to guess what it is / will be later.
  11831. - Add a man page entry for ProtocolWarnings.
  11832. - Add TestVia config option to the man page.
  11833. - Remove even more protocol-related warnings from Tor server logs,
  11834. such as bad TLS handshakes and malformed begin cells.
  11835. - Stop fetching descriptors if you're not a dir mirror and you
  11836. haven't tried to establish any circuits lately. [This currently
  11837. causes some dangerous behavior, because when you start up again
  11838. you'll use your ancient server descriptors.]
  11839. - New DirPort behavior: if you have your dirport set, you download
  11840. descriptors aggressively like a directory mirror, whether or not
  11841. your ORPort is set.
  11842. - Get rid of the router_retry_connections notion. Now routers
  11843. no longer try to rebuild long-term connections to directory
  11844. authorities, and directory authorities no longer try to rebuild
  11845. long-term connections to all servers. We still don't hang up
  11846. connections in these two cases though -- we need to look at it
  11847. more carefully to avoid flapping, and we likely need to wait til
  11848. 0.1.1.x is obsolete.
  11849. - Drop compatibility with obsolete Tors that permit create cells
  11850. to have the wrong circ_id_type.
  11851. - Re-enable per-connection rate limiting. Get rid of the "OP
  11852. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  11853. separate global buckets that apply depending on what sort of conn
  11854. it is.
  11855. - Start publishing one minute or so after we find our ORPort
  11856. to be reachable. This will help reduce the number of descriptors
  11857. we have for ourselves floating around, since it's quite likely
  11858. other things (e.g. DirPort) will change during that minute too.
  11859. - Fork the v1 directory protocol into its own spec document,
  11860. and mark dir-spec.txt as the currently correct (v2) spec.
  11861. o Major bugfixes:
  11862. - When we find our DirPort to be reachable, publish a new descriptor
  11863. so we'll tell the world (reported by pnx).
  11864. - Publish a new descriptor after we hup/reload. This is important
  11865. if our config has changed such that we'll want to start advertising
  11866. our DirPort now, etc.
  11867. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11868. - When we have a state file we cannot parse, tell the user and
  11869. move it aside. Now we avoid situations where the user starts
  11870. Tor in 1904, Tor writes a state file with that timestamp in it,
  11871. the user fixes her clock, and Tor refuses to start.
  11872. - Fix configure.in to not produce broken configure files with
  11873. more recent versions of autoconf. Thanks to Clint for his auto*
  11874. voodoo.
  11875. - "tor --verify-config" now exits with -1(255) or 0 depending on
  11876. whether the config options are bad or good.
  11877. - Resolve bug 321 when using dnsworkers: append a period to every
  11878. address we resolve at the exit node, so that we do not accidentally
  11879. pick up local addresses, and so that failing searches are retried
  11880. in the resolver search domains. (This is already solved for
  11881. eventdns.) (This breaks Blossom servers for now.)
  11882. - If we are using an exit enclave and we can't connect, e.g. because
  11883. its webserver is misconfigured to not listen on localhost, then
  11884. back off and try connecting from somewhere else before we fail.
  11885. o Minor bugfixes:
  11886. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  11887. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  11888. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  11889. when the IP address is mapped through MapAddress to a hostname.
  11890. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  11891. useless IPv6 DNS resolves.
  11892. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  11893. before we execute the signal, in case the signal shuts us down.
  11894. - Clean up AllowInvalidNodes man page entry.
  11895. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  11896. - Add more asserts to track down an assert error on a windows Tor
  11897. server with connection_add being called with socket == -1.
  11898. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  11899. - Fix misleading log messages: an entry guard that is "unlisted",
  11900. as well as not known to be "down" (because we've never heard
  11901. of it), is not therefore "up".
  11902. - Remove code to special-case "-cvs" ending, since it has not
  11903. actually mattered since 0.0.9.
  11904. - Make our socks5 handling more robust to broken socks clients:
  11905. throw out everything waiting on the buffer in between socks
  11906. handshake phases, since they can't possibly (so the theory
  11907. goes) have predicted what we plan to respond to them.
  11908. Changes in version 0.1.1.23 - 2006-07-30
  11909. o Major bugfixes:
  11910. - Fast Tor servers, especially exit nodes, were triggering asserts
  11911. due to a bug in handling the list of pending DNS resolves. Some
  11912. bugs still remain here; we're hunting them.
  11913. - Entry guards could crash clients by sending unexpected input.
  11914. - More fixes on reachability testing: if you find yourself reachable,
  11915. then don't ever make any client requests (so you stop predicting
  11916. circuits), then hup or have your clock jump, then later your IP
  11917. changes, you won't think circuits are working, so you won't try to
  11918. test reachability, so you won't publish.
  11919. o Minor bugfixes:
  11920. - Avoid a crash if the controller does a resetconf firewallports
  11921. and then a setconf fascistfirewall=1.
  11922. - Avoid an integer underflow when the dir authority decides whether
  11923. a router is stable: we might wrongly label it stable, and compute
  11924. a slightly wrong median stability, when a descriptor is published
  11925. later than now.
  11926. - Fix a place where we might trigger an assert if we can't build our
  11927. own server descriptor yet.
  11928. Changes in version 0.1.1.22 - 2006-07-05
  11929. o Major bugfixes:
  11930. - Fix a big bug that was causing servers to not find themselves
  11931. reachable if they changed IP addresses. Since only 0.1.1.22+
  11932. servers can do reachability testing correctly, now we automatically
  11933. make sure to test via one of these.
  11934. - Fix to allow clients and mirrors to learn directory info from
  11935. descriptor downloads that get cut off partway through.
  11936. - Directory authorities had a bug in deciding if a newly published
  11937. descriptor was novel enough to make everybody want a copy -- a few
  11938. servers seem to be publishing new descriptors many times a minute.
  11939. o Minor bugfixes:
  11940. - Fix a rare bug that was causing some servers to complain about
  11941. "closing wedged cpuworkers" and skip some circuit create requests.
  11942. - Make the Exit flag in directory status documents actually work.
  11943. Changes in version 0.1.1.21 - 2006-06-10
  11944. o Crash and assert fixes from 0.1.1.20:
  11945. - Fix a rare crash on Tor servers that have enabled hibernation.
  11946. - Fix a seg fault on startup for Tor networks that use only one
  11947. directory authority.
  11948. - Fix an assert from a race condition that occurs on Tor servers
  11949. while exiting, where various threads are trying to log that they're
  11950. exiting, and delete the logs, at the same time.
  11951. - Make our unit tests pass again on certain obscure platforms.
  11952. o Other fixes:
  11953. - Add support for building SUSE RPM packages.
  11954. - Speed up initial bootstrapping for clients: if we are making our
  11955. first ever connection to any entry guard, then don't mark it down
  11956. right after that.
  11957. - When only one Tor server in the network is labelled as a guard,
  11958. and we've already picked him, we would cycle endlessly picking him
  11959. again, being unhappy about it, etc. Now we specifically exclude
  11960. current guards when picking a new guard.
  11961. - Servers send create cells more reliably after the TLS connection
  11962. is established: we were sometimes forgetting to send half of them
  11963. when we had more than one pending.
  11964. - If we get a create cell that asks us to extend somewhere, but the
  11965. Tor server there doesn't match the expected digest, we now send
  11966. a destroy cell back, rather than silently doing nothing.
  11967. - Make options->RedirectExit work again.
  11968. - Make cookie authentication for the controller work again.
  11969. - Stop being picky about unusual characters in the arguments to
  11970. mapaddress. It's none of our business.
  11971. - Add a new config option "TestVia" that lets you specify preferred
  11972. middle hops to use for test circuits. Perhaps this will let me
  11973. debug the reachability problems better.
  11974. o Log / documentation fixes:
  11975. - If we're a server and some peer has a broken TLS certificate, don't
  11976. log about it unless ProtocolWarnings is set, i.e., we want to hear
  11977. about protocol violations by others.
  11978. - Fix spelling of VirtualAddrNetwork in man page.
  11979. - Add a better explanation at the top of the autogenerated torrc file
  11980. about what happened to our old torrc.
  11981. Changes in version 0.1.1.20 - 2006-05-23
  11982. o Bugfixes:
  11983. - Downgrade a log severity where servers complain that they're
  11984. invalid.
  11985. - Avoid a compile warning on FreeBSD.
  11986. - Remove string size limit on NEWDESC messages; solve bug 291.
  11987. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  11988. more thoroughly when we're running on windows.
  11989. Changes in version 0.1.1.19-rc - 2006-05-03
  11990. o Minor bugs:
  11991. - Regenerate our local descriptor if it's dirty and we try to use
  11992. it locally (e.g. if it changes during reachability detection).
  11993. - If we setconf our ORPort to 0, we continued to listen on the
  11994. old ORPort and receive connections.
  11995. - Avoid a second warning about machine/limits.h on Debian
  11996. GNU/kFreeBSD.
  11997. - Be willing to add our own routerinfo into the routerlist.
  11998. Now authorities will include themselves in their directories
  11999. and network-statuses.
  12000. - Stop trying to upload rendezvous descriptors to every
  12001. directory authority: only try the v1 authorities.
  12002. - Servers no longer complain when they think they're not
  12003. registered with the directory authorities. There were too many
  12004. false positives.
  12005. - Backport dist-rpm changes so rpms can be built without errors.
  12006. o Features:
  12007. - Implement an option, VirtualAddrMask, to set which addresses
  12008. get handed out in response to mapaddress requests. This works
  12009. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  12010. Changes in version 0.1.1.18-rc - 2006-04-10
  12011. o Major fixes:
  12012. - Work harder to download live network-statuses from all the
  12013. directory authorities we know about. Improve the threshold
  12014. decision logic so we're more robust to edge cases.
  12015. - When fetching rendezvous descriptors, we were willing to ask
  12016. v2 authorities too, which would always return 404.
  12017. o Minor fixes:
  12018. - Stop listing down or invalid nodes in the v1 directory. This will
  12019. reduce its bulk by about 1/3, and reduce load on directory
  12020. mirrors.
  12021. - When deciding whether a router is Fast or Guard-worthy, consider
  12022. his advertised BandwidthRate and not just the BandwidthCapacity.
  12023. - No longer ship INSTALL and README files -- they are useless now.
  12024. - Force rpmbuild to behave and honor target_cpu.
  12025. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  12026. - Start to include translated versions of the tor-doc-*.html
  12027. files, along with the screenshots. Still needs more work.
  12028. - Start sending back 512 and 451 errors if mapaddress fails,
  12029. rather than not sending anything back at all.
  12030. - When we fail to bind or listen on an incoming or outgoing
  12031. socket, we should close it before failing. otherwise we just
  12032. leak it. (thanks to weasel for finding.)
  12033. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  12034. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  12035. - Make NoPublish (even though deprecated) work again.
  12036. - Fix a minor security flaw where a versioning auth dirserver
  12037. could list a recommended version many times in a row to make
  12038. clients more convinced that it's recommended.
  12039. - Fix crash bug if there are two unregistered servers running
  12040. with the same nickname, one of them is down, and you ask for
  12041. them by nickname in your EntryNodes or ExitNodes. Also, try
  12042. to pick the one that's running rather than an arbitrary one.
  12043. - Fix an infinite loop we could hit if we go offline for too long.
  12044. - Complain when we hit WSAENOBUFS on recv() or write() too.
  12045. Perhaps this will help us hunt the bug.
  12046. - If you're not a versioning dirserver, don't put the string
  12047. "client-versions \nserver-versions \n" in your network-status.
  12048. - Lower the minimum required number of file descriptors to 1000,
  12049. so we can have some overhead for Valgrind on Linux, where the
  12050. default ulimit -n is 1024.
  12051. o New features:
  12052. - Add tor.dizum.com as the fifth authoritative directory server.
  12053. - Add a new config option FetchUselessDescriptors, off by default,
  12054. for when you plan to run "exitlist" on your client and you want
  12055. to know about even the non-running descriptors.
  12056. Changes in version 0.1.1.17-rc - 2006-03-28
  12057. o Major fixes:
  12058. - Clients and servers since 0.1.1.10-alpha have been expiring
  12059. connections whenever they are idle for 5 minutes and they *do*
  12060. have circuits on them. Oops. With this new version, clients will
  12061. discard their previous entry guard choices and avoid choosing
  12062. entry guards running these flawed versions.
  12063. - Fix memory leak when uncompressing concatenated zlib streams. This
  12064. was causing substantial leaks over time on Tor servers.
  12065. - The v1 directory was including servers as much as 48 hours old,
  12066. because that's how the new routerlist->routers works. Now only
  12067. include them if they're 20 hours old or less.
  12068. o Minor fixes:
  12069. - Resume building on irix64, netbsd 2.0, etc.
  12070. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  12071. "-Wall -g -O2".
  12072. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  12073. and it is confusing some users.
  12074. - Mirrors stop caching the v1 directory so often.
  12075. - Make the max number of old descriptors that a cache will hold
  12076. rise with the number of directory authorities, so we can scale.
  12077. - Change our win32 uname() hack to be more forgiving about what
  12078. win32 versions it thinks it's found.
  12079. o New features:
  12080. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  12081. server.
  12082. - When the controller's *setconf commands fail, collect an error
  12083. message in a string and hand it back to the controller.
  12084. - Make the v2 dir's "Fast" flag based on relative capacity, just
  12085. like "Stable" is based on median uptime. Name everything in the
  12086. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  12087. - Log server fingerprint on startup, so new server operators don't
  12088. have to go hunting around their filesystem for it.
  12089. - Return a robots.txt on our dirport to discourage google indexing.
  12090. - Let the controller ask for GETINFO dir/status/foo so it can ask
  12091. directly rather than connecting to the dir port. Only works when
  12092. dirport is set for now.
  12093. o New config options rather than constants in the code:
  12094. - SocksTimeout: How long do we let a socks connection wait
  12095. unattached before we fail it?
  12096. - CircuitBuildTimeout: Cull non-open circuits that were born
  12097. at least this many seconds ago.
  12098. - CircuitIdleTimeout: Cull open clean circuits that were born
  12099. at least this many seconds ago.
  12100. Changes in version 0.1.1.16-rc - 2006-03-18
  12101. o Bugfixes on 0.1.1.15-rc:
  12102. - Fix assert when the controller asks to attachstream a connect-wait
  12103. or resolve-wait stream.
  12104. - Now do address rewriting when the controller asks us to attach
  12105. to a particular circuit too. This will let Blossom specify
  12106. "moria2.exit" without having to learn what moria2's IP address is.
  12107. - Make the "tor --verify-config" command-line work again, so people
  12108. can automatically check if their torrc will parse.
  12109. - Authoritative dirservers no longer require an open connection from
  12110. a server to consider him "reachable". We need this change because
  12111. when we add new auth dirservers, old servers won't know not to
  12112. hang up on them.
  12113. - Let Tor build on Sun CC again.
  12114. - Fix an off-by-one buffer size in dirserv.c that magically never
  12115. hit our three authorities but broke sjmurdoch's own tor network.
  12116. - If we as a directory mirror don't know of any v1 directory
  12117. authorities, then don't try to cache any v1 directories.
  12118. - Stop warning about unknown servers in our family when they are
  12119. given as hex digests.
  12120. - Stop complaining as quickly to the server operator that he
  12121. hasn't registered his nickname/key binding.
  12122. - Various cleanups so we can add new V2 Auth Dirservers.
  12123. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  12124. reflect the updated flags in our v2 dir protocol.
  12125. - Resume allowing non-printable characters for exit streams (both
  12126. for connecting and for resolving). Now we tolerate applications
  12127. that don't follow the RFCs. But continue to block malformed names
  12128. at the socks side.
  12129. o Bugfixes on 0.1.0.x:
  12130. - Fix assert bug in close_logs(): when we close and delete logs,
  12131. remove them all from the global "logfiles" list.
  12132. - Fix minor integer overflow in calculating when we expect to use up
  12133. our bandwidth allocation before hibernating.
  12134. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  12135. there are multiple SSLs installed with different versions.
  12136. - When we try to be a server and Address is not explicitly set and
  12137. our hostname resolves to a private IP address, try to use an
  12138. interface address if it has a public address. Now Windows machines
  12139. that think of themselves as localhost can work by default.
  12140. o New features:
  12141. - Let the controller ask for GETINFO dir/server/foo so it can ask
  12142. directly rather than connecting to the dir port.
  12143. - Let the controller tell us about certain router descriptors
  12144. that it doesn't want Tor to use in circuits. Implement
  12145. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  12146. - New config option SafeSocks to reject all application connections
  12147. using unsafe socks protocols. Defaults to off.
  12148. Changes in version 0.1.1.15-rc - 2006-03-11
  12149. o Bugfixes and cleanups:
  12150. - When we're printing strings from the network, don't try to print
  12151. non-printable characters. This protects us against shell escape
  12152. sequence exploits, and also against attacks to fool humans into
  12153. misreading their logs.
  12154. - Fix a bug where Tor would fail to establish any connections if you
  12155. left it off for 24 hours and then started it: we were happy with
  12156. the obsolete network statuses, but they all referred to router
  12157. descriptors that were too old to fetch, so we ended up with no
  12158. valid router descriptors.
  12159. - Fix a seg fault in the controller's "getinfo orconn-status"
  12160. command while listing status on incoming handshaking connections.
  12161. Introduce a status name "NEW" for these connections.
  12162. - If we get a linelist or linelist_s config option from the torrc
  12163. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  12164. silently resetting it to its default.
  12165. - Don't abandon entry guards until they've been down or gone for
  12166. a whole month.
  12167. - Cleaner and quieter log messages.
  12168. o New features:
  12169. - New controller signal NEWNYM that makes new application requests
  12170. use clean circuits.
  12171. - Add a new circuit purpose 'controller' to let the controller ask
  12172. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  12173. controller command to let you specify the purpose if you're
  12174. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  12175. command to let you change a circuit's purpose after it's been
  12176. created.
  12177. - Accept "private:*" in routerdesc exit policies; not generated yet
  12178. because older Tors do not understand it.
  12179. - Add BSD-style contributed startup script "rc.subr" from Peter
  12180. Thoenen.
  12181. Changes in version 0.1.1.14-alpha - 2006-02-20
  12182. o Bugfixes on 0.1.1.x:
  12183. - Don't die if we ask for a stdout or stderr log (even implicitly)
  12184. and we're set to RunAsDaemon -- just warn.
  12185. - We still had a few bugs in the OR connection rotation code that
  12186. caused directory servers to slowly aggregate connections to other
  12187. fast Tor servers. This time for sure!
  12188. - Make log entries on Win32 include the name of the function again.
  12189. - We were treating a pair of exit policies if they were equal even
  12190. if one said accept and the other said reject -- causing us to
  12191. not always publish a new descriptor since we thought nothing
  12192. had changed.
  12193. - Retry pending server downloads as well as pending networkstatus
  12194. downloads when we unexpectedly get a socks request.
  12195. - We were ignoring the IS_FAST flag in the directory status,
  12196. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  12197. connections.
  12198. - If the controller's SAVECONF command fails (e.g. due to file
  12199. permissions), let the controller know that it failed.
  12200. o Features:
  12201. - If we're trying to be a Tor server and running Windows 95/98/ME
  12202. as a server, explain that we'll likely crash.
  12203. - When we're a server, a client asks for an old-style directory,
  12204. and our write bucket is empty, don't give it to him. This way
  12205. small servers can continue to serve the directory *sometimes*,
  12206. without getting overloaded.
  12207. - Compress exit policies even more -- look for duplicate lines
  12208. and remove them.
  12209. - Clients now honor the "guard" flag in the router status when
  12210. picking entry guards, rather than looking at is_fast or is_stable.
  12211. - Retain unrecognized lines in $DATADIR/state file, so that we can
  12212. be forward-compatible.
  12213. - Generate 18.0.0.0/8 address policy format in descs when we can;
  12214. warn when the mask is not reducible to a bit-prefix.
  12215. - Let the user set ControlListenAddress in the torrc. This can be
  12216. dangerous, but there are some cases (like a secured LAN) where it
  12217. makes sense.
  12218. - Split ReachableAddresses into ReachableDirAddresses and
  12219. ReachableORAddresses, so we can restrict Dir conns to port 80
  12220. and OR conns to port 443.
  12221. - Now we can target arch and OS in rpm builds (contributed by
  12222. Phobos). Also make the resulting dist-rpm filename match the
  12223. target arch.
  12224. - New config options to help controllers: FetchServerDescriptors
  12225. and FetchHidServDescriptors for whether to fetch server
  12226. info and hidserv info or let the controller do it, and
  12227. PublishServerDescriptor and PublishHidServDescriptors.
  12228. - Also let the controller set the __AllDirActionsPrivate config
  12229. option if you want all directory fetches/publishes to happen via
  12230. Tor (it assumes your controller bootstraps your circuits).
  12231. Changes in version 0.1.0.17 - 2006-02-17
  12232. o Crash bugfixes on 0.1.0.x:
  12233. - When servers with a non-zero DirPort came out of hibernation,
  12234. sometimes they would trigger an assert.
  12235. o Other important bugfixes:
  12236. - On platforms that don't have getrlimit (like Windows), we were
  12237. artificially constraining ourselves to a max of 1024
  12238. connections. Now just assume that we can handle as many as 15000
  12239. connections. Hopefully this won't cause other problems.
  12240. o Backported features:
  12241. - When we're a server, a client asks for an old-style directory,
  12242. and our write bucket is empty, don't give it to him. This way
  12243. small servers can continue to serve the directory *sometimes*,
  12244. without getting overloaded.
  12245. - Whenever you get a 503 in response to a directory fetch, try
  12246. once more. This will become important once servers start sending
  12247. 503's whenever they feel busy.
  12248. - Fetch a new directory every 120 minutes, not every 40 minutes.
  12249. Now that we have hundreds of thousands of users running the old
  12250. directory algorithm, it's starting to hurt a lot.
  12251. - Bump up the period for forcing a hidden service descriptor upload
  12252. from 20 minutes to 1 hour.
  12253. Changes in version 0.1.1.13-alpha - 2006-02-09
  12254. o Crashes in 0.1.1.x:
  12255. - When you tried to setconf ORPort via the controller, Tor would
  12256. crash. So people using TorCP to become a server were sad.
  12257. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  12258. servers. The problem appears to be something do with OpenSSL's
  12259. random number generation, or how we call it, or something. Let me
  12260. know if the crashes continue.
  12261. - Turn crypto hardware acceleration off by default, until we find
  12262. somebody smart who can test it for us. (It appears to produce
  12263. seg faults in at least some cases.)
  12264. - Fix a rare assert error when we've tried all intro points for
  12265. a hidden service and we try fetching the service descriptor again:
  12266. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  12267. o Major fixes:
  12268. - Fix a major load balance bug: we were round-robining in 16 KB
  12269. chunks, and servers with bandwidthrate of 20 KB, while downloading
  12270. a 600 KB directory, would starve their other connections. Now we
  12271. try to be a bit more fair.
  12272. - Dir authorities and mirrors were never expiring the newest
  12273. descriptor for each server, causing memory and directory bloat.
  12274. - Fix memory-bloating and connection-bloating bug on servers: We
  12275. were never closing any connection that had ever had a circuit on
  12276. it, because we were checking conn->n_circuits == 0, yet we had a
  12277. bug that let it go negative.
  12278. - Make Tor work using squid as your http proxy again -- squid
  12279. returns an error if you ask for a URL that's too long, and it uses
  12280. a really generic error message. Plus, many people are behind a
  12281. transparent squid so they don't even realize it.
  12282. - On platforms that don't have getrlimit (like Windows), we were
  12283. artificially constraining ourselves to a max of 1024
  12284. connections. Now just assume that we can handle as many as 15000
  12285. connections. Hopefully this won't cause other problems.
  12286. - Add a new config option ExitPolicyRejectPrivate which defaults to
  12287. 1. This means all exit policies will begin with rejecting private
  12288. addresses, unless the server operator explicitly turns it off.
  12289. o Major features:
  12290. - Clients no longer download descriptors for non-running
  12291. descriptors.
  12292. - Before we add new directory authorities, we should make it
  12293. clear that only v1 authorities should receive/publish hidden
  12294. service descriptors.
  12295. o Minor features:
  12296. - As soon as we've fetched some more directory info, immediately
  12297. try to download more server descriptors. This way we don't have
  12298. a 10 second pause during initial bootstrapping.
  12299. - Remove even more loud log messages that the server operator can't
  12300. do anything about.
  12301. - When we're running an obsolete or un-recommended version, make
  12302. the log message more clear about what the problem is and what
  12303. versions *are* still recommended.
  12304. - Provide a more useful warn message when our onion queue gets full:
  12305. the CPU is too slow or the exit policy is too liberal.
  12306. - Don't warn when we receive a 503 from a dirserver/cache -- this
  12307. will pave the way for them being able to refuse if they're busy.
  12308. - When we fail to bind a listener, try to provide a more useful
  12309. log message: e.g., "Is Tor already running?"
  12310. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  12311. Goldberg can prove things about our handshake protocol more
  12312. easily.
  12313. - MaxConn has been obsolete for a while now. Document the ConnLimit
  12314. config option, which is a *minimum* number of file descriptors
  12315. that must be available else Tor refuses to start.
  12316. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  12317. if you log to syslog and want something other than LOG_DAEMON.
  12318. - Make dirservers generate a separate "guard" flag to mean,
  12319. "would make a good entry guard". Make clients parse it and vote
  12320. on it. Not used by clients yet.
  12321. - Implement --with-libevent-dir option to ./configure. Also, improve
  12322. search techniques to find libevent, and use those for openssl too.
  12323. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  12324. - Only start testing reachability once we've established a
  12325. circuit. This will make startup on dirservers less noisy.
  12326. - Don't try to upload hidden service descriptors until we have
  12327. established a circuit.
  12328. - Fix the controller's "attachstream 0" command to treat conn like
  12329. it just connected, doing address remapping, handling .exit and
  12330. .onion idioms, and so on. Now we're more uniform in making sure
  12331. that the controller hears about new and closing connections.
  12332. Changes in version 0.1.1.12-alpha - 2006-01-11
  12333. o Bugfixes on 0.1.1.x:
  12334. - The fix to close duplicate server connections was closing all
  12335. Tor client connections if they didn't establish a circuit
  12336. quickly enough. Oops.
  12337. - Fix minor memory issue (double-free) that happened on exit.
  12338. o Bugfixes on 0.1.0.x:
  12339. - Tor didn't warn when it failed to open a log file.
  12340. Changes in version 0.1.1.11-alpha - 2006-01-10
  12341. o Crashes in 0.1.1.x:
  12342. - Include all the assert/crash fixes from 0.1.0.16.
  12343. - If you start Tor and then quit very quickly, there were some
  12344. races that tried to free things that weren't allocated yet.
  12345. - Fix a rare memory stomp if you're running hidden services.
  12346. - Fix segfault when specifying DirServer in config without nickname.
  12347. - Fix a seg fault when you finish connecting to a server but at
  12348. that moment you dump his server descriptor.
  12349. - Extendcircuit and Attachstream controller commands would
  12350. assert/crash if you don't give them enough arguments.
  12351. - Fix an assert error when we're out of space in the connection_list
  12352. and we try to post a hidden service descriptor (reported by weasel).
  12353. - If you specify a relative torrc path and you set RunAsDaemon in
  12354. your torrc, then it chdir()'s to the new directory. If you HUP,
  12355. it tries to load the new torrc location, fails, and exits.
  12356. The fix: no longer allow a relative path to torrc using -f.
  12357. o Major features:
  12358. - Implement "entry guards": automatically choose a handful of entry
  12359. nodes and stick with them for all circuits. Only pick new guards
  12360. when the ones you have are unsuitable, and if the old guards
  12361. become suitable again, switch back. This will increase security
  12362. dramatically against certain end-point attacks. The EntryNodes
  12363. config option now provides some hints about which entry guards you
  12364. want to use most; and StrictEntryNodes means to only use those.
  12365. - New directory logic: download by descriptor digest, not by
  12366. fingerprint. Caches try to download all listed digests from
  12367. authorities; clients try to download "best" digests from caches.
  12368. This avoids partitioning and isolating attacks better.
  12369. - Make the "stable" router flag in network-status be the median of
  12370. the uptimes of running valid servers, and make clients pay
  12371. attention to the network-status flags. Thus the cutoff adapts
  12372. to the stability of the network as a whole, making IRC, IM, etc
  12373. connections more reliable.
  12374. o Major fixes:
  12375. - Tor servers with dynamic IP addresses were needing to wait 18
  12376. hours before they could start doing reachability testing using
  12377. the new IP address and ports. This is because they were using
  12378. the internal descriptor to learn what to test, yet they were only
  12379. rebuilding the descriptor once they decided they were reachable.
  12380. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  12381. to download certain server descriptors, throw them away, and then
  12382. fetch them again after 30 minutes. Now mirrors throw away these
  12383. server descriptors so clients can't get them.
  12384. - We were leaving duplicate connections to other ORs open for a week,
  12385. rather than closing them once we detect a duplicate. This only
  12386. really affected authdirservers, but it affected them a lot.
  12387. - Spread the authdirservers' reachability testing over the entire
  12388. testing interval, so we don't try to do 500 TLS's at once every
  12389. 20 minutes.
  12390. o Minor fixes:
  12391. - If the network is down, and we try to connect to a conn because
  12392. we have a circuit in mind, and we timeout (30 seconds) because the
  12393. network never answers, we were expiring the circuit, but we weren't
  12394. obsoleting the connection or telling the entry_guards functions.
  12395. - Some Tor servers process billions of cells per day. These statistics
  12396. need to be uint64_t's.
  12397. - Check for integer overflows in more places, when adding elements
  12398. to smartlists. This could possibly prevent a buffer overflow
  12399. on malicious huge inputs. I don't see any, but I haven't looked
  12400. carefully.
  12401. - ReachableAddresses kept growing new "reject *:*" lines on every
  12402. setconf/reload.
  12403. - When you "setconf log" via the controller, it should remove all
  12404. logs. We were automatically adding back in a "log notice stdout".
  12405. - Newly bootstrapped Tor networks couldn't establish hidden service
  12406. circuits until they had nodes with high uptime. Be more tolerant.
  12407. - We were marking servers down when they could not answer every piece
  12408. of the directory request we sent them. This was far too harsh.
  12409. - Fix the torify (tsocks) config file to not use Tor for localhost
  12410. connections.
  12411. - Directory authorities now go to the proper authority when asking for
  12412. a networkstatus, even when they want a compressed one.
  12413. - Fix a harmless bug that was causing Tor servers to log
  12414. "Got an end because of misc error, but we're not an AP. Closing."
  12415. - Authorities were treating their own descriptor changes as cosmetic,
  12416. meaning the descriptor available in the network-status and the
  12417. descriptor that clients downloaded were different.
  12418. - The OS X installer was adding a symlink for tor_resolve but
  12419. the binary was called tor-resolve (reported by Thomas Hardly).
  12420. - Workaround a problem with some http proxies where they refuse GET
  12421. requests that specify "Content-Length: 0" (reported by Adrian).
  12422. - Fix wrong log message when you add a "HiddenServiceNodes" config
  12423. line without any HiddenServiceDir line (reported by Chris Thomas).
  12424. o Minor features:
  12425. - Write the TorVersion into the state file so we have a prayer of
  12426. keeping forward and backward compatibility.
  12427. - Revive the FascistFirewall config option rather than eliminating it:
  12428. now it's a synonym for ReachableAddresses *:80,*:443.
  12429. - Clients choose directory servers from the network status lists,
  12430. not from their internal list of router descriptors. Now they can
  12431. go to caches directly rather than needing to go to authorities
  12432. to bootstrap.
  12433. - Directory authorities ignore router descriptors that have only
  12434. cosmetic differences: do this for 0.1.0.x servers now too.
  12435. - Add a new flag to network-status indicating whether the server
  12436. can answer v2 directory requests too.
  12437. - Authdirs now stop whining so loudly about bad descriptors that
  12438. they fetch from other dirservers. So when there's a log complaint,
  12439. it's for sure from a freshly uploaded descriptor.
  12440. - Reduce memory requirements in our structs by changing the order
  12441. of fields.
  12442. - There used to be two ways to specify your listening ports in a
  12443. server descriptor: on the "router" line and with a separate "ports"
  12444. line. Remove support for the "ports" line.
  12445. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  12446. a panic button: if we get flooded with unusable servers we can
  12447. revert to only listing servers in the approved-routers file.
  12448. - Auth dir servers can now mark a fingerprint as "!reject" or
  12449. "!invalid" in the approved-routers file (as its nickname), to
  12450. refuse descriptors outright or include them but marked as invalid.
  12451. - Servers store bandwidth history across restarts/crashes.
  12452. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  12453. get a better idea of why their circuits failed. Not used yet.
  12454. - Directory mirrors now cache up to 16 unrecognized network-status
  12455. docs. Now we can add new authdirservers and they'll be cached too.
  12456. - When picking a random directory, prefer non-authorities if any
  12457. are known.
  12458. - New controller option "getinfo desc/all-recent" to fetch the
  12459. latest server descriptor for every router that Tor knows about.
  12460. Changes in version 0.1.0.16 - 2006-01-02
  12461. o Crash bugfixes on 0.1.0.x:
  12462. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  12463. corrupting the heap, losing FDs, or crashing when we need to resize
  12464. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  12465. - It turns out sparc64 platforms crash on unaligned memory access
  12466. too -- so detect and avoid this.
  12467. - Handle truncated compressed data correctly (by detecting it and
  12468. giving an error).
  12469. - Fix possible-but-unlikely free(NULL) in control.c.
  12470. - When we were closing connections, there was a rare case that
  12471. stomped on memory, triggering seg faults and asserts.
  12472. - Avoid potential infinite recursion when building a descriptor. (We
  12473. don't know that it ever happened, but better to fix it anyway.)
  12474. - We were neglecting to unlink marked circuits from soon-to-close OR
  12475. connections, which caused some rare scribbling on freed memory.
  12476. - Fix a memory stomping race bug when closing the joining point of two
  12477. rendezvous circuits.
  12478. - Fix an assert in time parsing found by Steven Murdoch.
  12479. o Other bugfixes on 0.1.0.x:
  12480. - When we're doing reachability testing, provide more useful log
  12481. messages so the operator knows what to expect.
  12482. - Do not check whether DirPort is reachable when we are suppressing
  12483. advertising it because of hibernation.
  12484. - When building with -static or on Solaris, we sometimes needed -ldl.
  12485. - When we're deciding whether a stream has enough circuits around
  12486. that can handle it, count the freshly dirty ones and not the ones
  12487. that are so dirty they won't be able to handle it.
  12488. - When we're expiring old circuits, we had a logic error that caused
  12489. us to close new rendezvous circuits rather than old ones.
  12490. - Give a more helpful log message when you try to change ORPort via
  12491. the controller: you should upgrade Tor if you want that to work.
  12492. - We were failing to parse Tor versions that start with "Tor ".
  12493. - Tolerate faulty streams better: when a stream fails for reason
  12494. exitpolicy, stop assuming that the router is lying about his exit
  12495. policy. When a stream fails for reason misc, allow it to retry just
  12496. as if it was resolvefailed. When a stream has failed three times,
  12497. reset its failure count so we can try again and get all three tries.
  12498. Changes in version 0.1.1.10-alpha - 2005-12-11
  12499. o Correctness bugfixes on 0.1.0.x:
  12500. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  12501. corrupting the heap, losing FDs, or crashing when we need to resize
  12502. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  12503. - Stop doing the complex voodoo overkill checking for insecure
  12504. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  12505. - When we were closing connections, there was a rare case that
  12506. stomped on memory, triggering seg faults and asserts.
  12507. - We were neglecting to unlink marked circuits from soon-to-close OR
  12508. connections, which caused some rare scribbling on freed memory.
  12509. - When we're deciding whether a stream has enough circuits around
  12510. that can handle it, count the freshly dirty ones and not the ones
  12511. that are so dirty they won't be able to handle it.
  12512. - Recover better from TCP connections to Tor servers that are
  12513. broken but don't tell you (it happens!); and rotate TLS
  12514. connections once a week.
  12515. - When we're expiring old circuits, we had a logic error that caused
  12516. us to close new rendezvous circuits rather than old ones.
  12517. - Fix a scary-looking but apparently harmless bug where circuits
  12518. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  12519. servers, and never switch to state CIRCUIT_STATE_OPEN.
  12520. - When building with -static or on Solaris, we sometimes needed to
  12521. build with -ldl.
  12522. - Give a useful message when people run Tor as the wrong user,
  12523. rather than telling them to start chowning random directories.
  12524. - We were failing to inform the controller about new .onion streams.
  12525. o Security bugfixes on 0.1.0.x:
  12526. - Refuse server descriptors if the fingerprint line doesn't match
  12527. the included identity key. Tor doesn't care, but other apps (and
  12528. humans) might actually be trusting the fingerprint line.
  12529. - We used to kill the circuit when we receive a relay command we
  12530. don't recognize. Now we just drop it.
  12531. - Start obeying our firewall options more rigorously:
  12532. . If we can't get to a dirserver directly, try going via Tor.
  12533. . Don't ever try to connect (as a client) to a place our
  12534. firewall options forbid.
  12535. . If we specify a proxy and also firewall options, obey the
  12536. firewall options even when we're using the proxy: some proxies
  12537. can only proxy to certain destinations.
  12538. - Fix a bug found by Lasse Overlier: when we were making internal
  12539. circuits (intended to be cannibalized later for rendezvous and
  12540. introduction circuits), we were picking them so that they had
  12541. useful exit nodes. There was no need for this, and it actually
  12542. aids some statistical attacks.
  12543. - Start treating internal circuits and exit circuits separately.
  12544. It's important to keep them separate because internal circuits
  12545. have their last hops picked like middle hops, rather than like
  12546. exit hops. So exiting on them will break the user's expectations.
  12547. o Bugfixes on 0.1.1.x:
  12548. - Take out the mis-feature where we tried to detect IP address
  12549. flapping for people with DynDNS, and chose not to upload a new
  12550. server descriptor sometimes.
  12551. - Try to be compatible with OpenSSL 0.9.6 again.
  12552. - Log fix: when the controller is logging about .onion addresses,
  12553. sometimes it didn't include the ".onion" part of the address.
  12554. - Don't try to modify options->DirServers internally -- if the
  12555. user didn't specify any, just add the default ones directly to
  12556. the trusted dirserver list. This fixes a bug where people running
  12557. controllers would use SETCONF on some totally unrelated config
  12558. option, and Tor would start yelling at them about changing their
  12559. DirServer lines.
  12560. - Let the controller's redirectstream command specify a port, in
  12561. case the controller wants to change that too.
  12562. - When we requested a pile of server descriptors, we sometimes
  12563. accidentally launched a duplicate request for the first one.
  12564. - Bugfix for trackhostexits: write down the fingerprint of the
  12565. chosen exit, not its nickname, because the chosen exit might not
  12566. be verified.
  12567. - When parsing foo.exit, if foo is unknown, and we are leaving
  12568. circuits unattached, set the chosen_exit field and leave the
  12569. address empty. This matters because controllers got confused
  12570. otherwise.
  12571. - Directory authorities no longer try to download server
  12572. descriptors that they know they will reject.
  12573. o Features and updates:
  12574. - Replace balanced trees with hash tables: this should make stuff
  12575. significantly faster.
  12576. - Resume using the AES counter-mode implementation that we ship,
  12577. rather than OpenSSL's. Ours is significantly faster.
  12578. - Many other CPU and memory improvements.
  12579. - Add a new config option FastFirstHopPK (on by default) so clients
  12580. do a trivial crypto handshake for their first hop, since TLS has
  12581. already taken care of confidentiality and authentication.
  12582. - Add a new config option TestSocks so people can see if their
  12583. applications are using socks4, socks4a, socks5-with-ip, or
  12584. socks5-with-hostname. This way they don't have to keep mucking
  12585. with tcpdump and wondering if something got cached somewhere.
  12586. - Warn when listening on a public address for socks. I suspect a
  12587. lot of people are setting themselves up as open socks proxies,
  12588. and they have no idea that jerks on the Internet are using them,
  12589. since they simply proxy the traffic into the Tor network.
  12590. - Add "private:*" as an alias in configuration for policies. Now
  12591. you can simplify your exit policy rather than needing to list
  12592. every single internal or nonroutable network space.
  12593. - Add a new controller event type that allows controllers to get
  12594. all server descriptors that were uploaded to a router in its role
  12595. as authoritative dirserver.
  12596. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  12597. tor-doc-server.html, and stylesheet.css in the tarball.
  12598. - Stop shipping tor-doc.html in the tarball.
  12599. Changes in version 0.1.1.9-alpha - 2005-11-15
  12600. o Usability improvements:
  12601. - Start calling it FooListenAddress rather than FooBindAddress,
  12602. since few of our users know what it means to bind an address
  12603. or port.
  12604. - Reduce clutter in server logs. We're going to try to make
  12605. them actually usable now. New config option ProtocolWarnings that
  12606. lets you hear about how _other Tors_ are breaking the protocol. Off
  12607. by default.
  12608. - Divide log messages into logging domains. Once we put some sort
  12609. of interface on this, it will let people looking at more verbose
  12610. log levels specify the topics they want to hear more about.
  12611. - Make directory servers return better http 404 error messages
  12612. instead of a generic "Servers unavailable".
  12613. - Check for even more Windows version flags when writing the platform
  12614. string in server descriptors, and note any we don't recognize.
  12615. - Clean up more of the OpenSSL memory when exiting, so we can detect
  12616. memory leaks better.
  12617. - Make directory authorities be non-versioning, non-naming by
  12618. default. Now we can add new directory servers without requiring
  12619. their operators to pay close attention.
  12620. - When logging via syslog, include the pid whenever we provide
  12621. a log entry. Suggested by Todd Fries.
  12622. o Performance improvements:
  12623. - Directory servers now silently throw away new descriptors that
  12624. haven't changed much if the timestamps are similar. We do this to
  12625. tolerate older Tor servers that upload a new descriptor every 15
  12626. minutes. (It seemed like a good idea at the time.)
  12627. - Inline bottleneck smartlist functions; use fast versions by default.
  12628. - Add a "Map from digest to void*" abstraction digestmap_t so we
  12629. can do less hex encoding/decoding. Use it in router_get_by_digest()
  12630. to resolve a performance bottleneck.
  12631. - Allow tor_gzip_uncompress to extract as much as possible from
  12632. truncated compressed data. Try to extract as many
  12633. descriptors as possible from truncated http responses (when
  12634. DIR_PURPOSE_FETCH_ROUTERDESC).
  12635. - Make circ->onionskin a pointer, not a static array. moria2 was using
  12636. 125000 circuit_t's after it had been up for a few weeks, which
  12637. translates to 20+ megs of wasted space.
  12638. - The private half of our EDH handshake keys are now chosen out
  12639. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  12640. o Security improvements:
  12641. - Start making directory caches retain old routerinfos, so soon
  12642. clients can start asking by digest of descriptor rather than by
  12643. fingerprint of server.
  12644. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  12645. to use egd (if present), openbsd weirdness (if present), vms/os2
  12646. weirdness (if we ever port there), and more in the future.
  12647. o Bugfixes on 0.1.0.x:
  12648. - Do round-robin writes of at most 16 kB per write. This might be
  12649. more fair on loaded Tor servers, and it might resolve our Windows
  12650. crash bug. It might also slow things down.
  12651. - Our TLS handshakes were generating a single public/private
  12652. keypair for the TLS context, rather than making a new one for
  12653. each new connections. Oops. (But we were still rotating them
  12654. periodically, so it's not so bad.)
  12655. - When we were cannibalizing a circuit with a particular exit
  12656. node in mind, we weren't checking to see if that exit node was
  12657. already present earlier in the circuit. Oops.
  12658. - When a Tor server's IP changes (e.g. from a dyndns address),
  12659. upload a new descriptor so clients will learn too.
  12660. - Really busy servers were keeping enough circuits open on stable
  12661. connections that they were wrapping around the circuit_id
  12662. space. (It's only two bytes.) This exposed a bug where we would
  12663. feel free to reuse a circuit_id even if it still exists but has
  12664. been marked for close. Try to fix this bug. Some bug remains.
  12665. - If we would close a stream early (e.g. it asks for a .exit that
  12666. we know would refuse it) but the LeaveStreamsUnattached config
  12667. option is set by the controller, then don't close it.
  12668. o Bugfixes on 0.1.1.8-alpha:
  12669. - Fix a big pile of memory leaks, some of them serious.
  12670. - Do not try to download a routerdesc if we would immediately reject
  12671. it as obsolete.
  12672. - Resume inserting a newline between all router descriptors when
  12673. generating (old style) signed directories, since our spec says
  12674. we do.
  12675. - When providing content-type application/octet-stream for
  12676. server descriptors using .z, we were leaving out the
  12677. content-encoding header. Oops. (Everything tolerated this just
  12678. fine, but that doesn't mean we need to be part of the problem.)
  12679. - Fix a potential seg fault in getconf and getinfo using version 1
  12680. of the controller protocol.
  12681. - Avoid crash: do not check whether DirPort is reachable when we
  12682. are suppressing it because of hibernation.
  12683. - Make --hash-password not crash on exit.
  12684. Changes in version 0.1.1.8-alpha - 2005-10-07
  12685. o New features (major):
  12686. - Clients don't download or use the directory anymore. Now they
  12687. download and use network-statuses from the trusted dirservers,
  12688. and fetch individual server descriptors as needed from mirrors.
  12689. See dir-spec.txt for all the gory details.
  12690. - Be more conservative about whether to advertise our DirPort.
  12691. The main change is to not advertise if we're running at capacity
  12692. and either a) we could hibernate or b) our capacity is low and
  12693. we're using a default DirPort.
  12694. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  12695. o New features (minor):
  12696. - Try to be smart about when to retry network-status and
  12697. server-descriptor fetches. Still needs some tuning.
  12698. - Stop parsing, storing, or using running-routers output (but
  12699. mirrors still cache and serve it).
  12700. - Consider a threshold of versioning dirservers (dirservers who have
  12701. an opinion about which Tor versions are still recommended) before
  12702. deciding whether to warn the user that he's obsolete.
  12703. - Dirservers can now reject/invalidate by key and IP, with the
  12704. config options "AuthDirInvalid" and "AuthDirReject". This is
  12705. useful since currently we automatically list servers as running
  12706. and usable even if we know they're jerks.
  12707. - Provide dire warnings to any users who set DirServer; move it out
  12708. of torrc.sample and into torrc.complete.
  12709. - Add MyFamily to torrc.sample in the server section.
  12710. - Add nicknames to the DirServer line, so we can refer to them
  12711. without requiring all our users to memorize their IP addresses.
  12712. - When we get an EOF or a timeout on a directory connection, note
  12713. how many bytes of serverdesc we are dropping. This will help
  12714. us determine whether it is smart to parse incomplete serverdesc
  12715. responses.
  12716. - Add a new function to "change pseudonyms" -- that is, to stop
  12717. using any currently-dirty circuits for new streams, so we don't
  12718. link new actions to old actions. Currently it's only called on
  12719. HUP (or SIGNAL RELOAD).
  12720. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  12721. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  12722. OpenSSL. Also, reseed our entropy every hour, not just at
  12723. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  12724. o Fixes on 0.1.1.7-alpha:
  12725. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  12726. version 0, so don't let version 0 controllers ask for it.
  12727. - If you requested something with too many newlines via the
  12728. v1 controller protocol, you could crash tor.
  12729. - Fix a number of memory leaks, including some pretty serious ones.
  12730. - Re-enable DirPort testing again, so Tor servers will be willing
  12731. to advertise their DirPort if it's reachable.
  12732. - On TLS handshake, only check the other router's nickname against
  12733. its expected nickname if is_named is set.
  12734. o Fixes forward-ported from 0.1.0.15:
  12735. - Don't crash when we don't have any spare file descriptors and we
  12736. try to spawn a dns or cpu worker.
  12737. - Make the numbers in read-history and write-history into uint64s,
  12738. so they don't overflow and publish negatives in the descriptor.
  12739. o Fixes on 0.1.0.x:
  12740. - For the OS X package's modified privoxy config file, comment
  12741. out the "logfile" line so we don't log everything passed
  12742. through privoxy.
  12743. - We were whining about using socks4 or socks5-with-local-lookup
  12744. even when it's an IP in the "virtual" range we designed exactly
  12745. for this case.
  12746. - We were leaking some memory every time the client changes IPs.
  12747. - Never call free() on tor_malloc()d memory. This will help us
  12748. use dmalloc to detect memory leaks.
  12749. - Check for named servers when looking them up by nickname;
  12750. warn when we'recalling a non-named server by its nickname;
  12751. don't warn twice about the same name.
  12752. - Try to list MyFamily elements by key, not by nickname, and warn
  12753. if we've not heard of the server.
  12754. - Make windows platform detection (uname equivalent) smarter.
  12755. - It turns out sparc64 doesn't like unaligned access either.
  12756. Changes in version 0.1.0.15 - 2005-09-23
  12757. o Bugfixes on 0.1.0.x:
  12758. - Reject ports 465 and 587 (spam targets) in default exit policy.
  12759. - Don't crash when we don't have any spare file descriptors and we
  12760. try to spawn a dns or cpu worker.
  12761. - Get rid of IgnoreVersion undocumented config option, and make us
  12762. only warn, never exit, when we're running an obsolete version.
  12763. - Don't try to print a null string when your server finds itself to
  12764. be unreachable and the Address config option is empty.
  12765. - Make the numbers in read-history and write-history into uint64s,
  12766. so they don't overflow and publish negatives in the descriptor.
  12767. - Fix a minor memory leak in smartlist_string_remove().
  12768. - We were only allowing ourselves to upload a server descriptor at
  12769. most every 20 minutes, even if it changed earlier than that.
  12770. - Clean up log entries that pointed to old URLs.
  12771. Changes in version 0.1.1.7-alpha - 2005-09-14
  12772. o Fixes on 0.1.1.6-alpha:
  12773. - Exit servers were crashing when people asked them to make a
  12774. connection to an address not in their exit policy.
  12775. - Looking up a non-existent stream for a v1 control connection would
  12776. cause a segfault.
  12777. - Fix a seg fault if we ask a dirserver for a descriptor by
  12778. fingerprint but he doesn't know about him.
  12779. - SETCONF was appending items to linelists, not clearing them.
  12780. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  12781. out and refuse the setconf if it would fail.
  12782. - Downgrade the dirserver log messages when whining about
  12783. unreachability.
  12784. o New features:
  12785. - Add Peter Palfrader's check-tor script to tor/contrib/
  12786. It lets you easily check whether a given server (referenced by
  12787. nickname) is reachable by you.
  12788. - Numerous changes to move towards client-side v2 directories. Not
  12789. enabled yet.
  12790. o Fixes on 0.1.0.x:
  12791. - If the user gave tor an odd number of command-line arguments,
  12792. we were silently ignoring the last one. Now we complain and fail.
  12793. [This wins the oldest-bug prize -- this bug has been present since
  12794. November 2002, as released in Tor 0.0.0.]
  12795. - Do not use unaligned memory access on alpha, mips, or mipsel.
  12796. It *works*, but is very slow, so we treat them as if it doesn't.
  12797. - Retry directory requests if we fail to get an answer we like
  12798. from a given dirserver (we were retrying before, but only if
  12799. we fail to connect).
  12800. - When writing the RecommendedVersions line, sort them first.
  12801. - When the client asked for a rendezvous port that the hidden
  12802. service didn't want to provide, we were sending an IP address
  12803. back along with the end cell. Fortunately, it was zero. But stop
  12804. that anyway.
  12805. - Correct "your server is reachable" log entries to indicate that
  12806. it was self-testing that told us so.
  12807. Changes in version 0.1.1.6-alpha - 2005-09-09
  12808. o Fixes on 0.1.1.5-alpha:
  12809. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  12810. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  12811. - Fix bug with tor_memmem finding a match at the end of the string.
  12812. - Make unit tests run without segfaulting.
  12813. - Resolve some solaris x86 compile warnings.
  12814. - Handle duplicate lines in approved-routers files without warning.
  12815. - Fix bug where as soon as a server refused any requests due to his
  12816. exit policy (e.g. when we ask for localhost and he tells us that's
  12817. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  12818. exit policy using him for any exits.
  12819. - Only do openssl hardware accelerator stuff if openssl version is
  12820. at least 0.9.7.
  12821. o New controller features/fixes:
  12822. - Add a "RESETCONF" command so you can set config options like
  12823. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  12824. a config option in the torrc with no value, then it clears it
  12825. entirely (rather than setting it to its default).
  12826. - Add a "GETINFO config-file" to tell us where torrc is.
  12827. - Avoid sending blank lines when GETINFO replies should be empty.
  12828. - Add a QUIT command for the controller (for using it manually).
  12829. - Fix a bug in SAVECONF that was adding default dirservers and
  12830. other redundant entries to the torrc file.
  12831. o Start on the new directory design:
  12832. - Generate, publish, cache, serve new network-status format.
  12833. - Publish individual descriptors (by fingerprint, by "all", and by
  12834. "tell me yours").
  12835. - Publish client and server recommended versions separately.
  12836. - Allow tor_gzip_uncompress() to handle multiple concatenated
  12837. compressed strings. Serve compressed groups of router
  12838. descriptors. The compression logic here could be more
  12839. memory-efficient.
  12840. - Distinguish v1 authorities (all currently trusted directories)
  12841. from v2 authorities (all trusted directories).
  12842. - Change DirServers config line to note which dirs are v1 authorities.
  12843. - Add configuration option "V1AuthoritativeDirectory 1" which
  12844. moria1, moria2, and tor26 should set.
  12845. - Remove option when getting directory cache to see whether they
  12846. support running-routers; they all do now. Replace it with one
  12847. to see whether caches support v2 stuff.
  12848. o New features:
  12849. - Dirservers now do their own external reachability testing of each
  12850. Tor server, and only list them as running if they've been found to
  12851. be reachable. We also send back warnings to the server's logs if
  12852. it uploads a descriptor that we already believe is unreachable.
  12853. - Implement exit enclaves: if we know an IP address for the
  12854. destination, and there's a running Tor server at that address
  12855. which allows exit to the destination, then extend the circuit to
  12856. that exit first. This provides end-to-end encryption and end-to-end
  12857. authentication. Also, if the user wants a .exit address or enclave,
  12858. use 4 hops rather than 3, and cannibalize a general circ for it
  12859. if you can.
  12860. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  12861. controller. Also, rotate dns and cpu workers if the controller
  12862. changes options that will affect them; and initialize the dns
  12863. worker cache tree whether or not we start out as a server.
  12864. - Only upload a new server descriptor when options change, 18
  12865. hours have passed, uptime is reset, or bandwidth changes a lot.
  12866. - Check [X-]Forwarded-For headers in HTTP requests when generating
  12867. log messages. This lets people run dirservers (and caches) behind
  12868. Apache but still know which IP addresses are causing warnings.
  12869. o Config option changes:
  12870. - Replace (Fascist)Firewall* config options with a new
  12871. ReachableAddresses option that understands address policies.
  12872. For example, "ReachableAddresses *:80,*:443"
  12873. - Get rid of IgnoreVersion undocumented config option, and make us
  12874. only warn, never exit, when we're running an obsolete version.
  12875. - Make MonthlyAccountingStart config option truly obsolete now.
  12876. o Fixes on 0.1.0.x:
  12877. - Reject ports 465 and 587 in the default exit policy, since
  12878. people have started using them for spam too.
  12879. - It turns out we couldn't bootstrap a network since we added
  12880. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  12881. has never gone down. Add an AssumeReachable config option to let
  12882. servers and dirservers bootstrap. When we're trying to build a
  12883. high-uptime or high-bandwidth circuit but there aren't enough
  12884. suitable servers, try being less picky rather than simply failing.
  12885. - Our logic to decide if the OR we connected to was the right guy
  12886. was brittle and maybe open to a mitm for unverified routers.
  12887. - We weren't cannibalizing circuits correctly for
  12888. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  12889. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  12890. build those from scratch. This should make hidden services faster.
  12891. - Predict required circuits better, with an eye toward making hidden
  12892. services faster on the service end.
  12893. - Retry streams if the exit node sends back a 'misc' failure. This
  12894. should result in fewer random failures. Also, after failing
  12895. from resolve failed or misc, reset the num failures, so we give
  12896. it a fair shake next time we try.
  12897. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  12898. - Reduce severity on logs about dns worker spawning and culling.
  12899. - When we're shutting down and we do something like try to post a
  12900. server descriptor or rendezvous descriptor, don't complain that
  12901. we seem to be unreachable. Of course we are, we're shutting down.
  12902. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  12903. We don't use them yet, but maybe one day our DNS resolver will be
  12904. able to discover them.
  12905. - Make ContactInfo mandatory for authoritative directory servers.
  12906. - Require server descriptors to list IPv4 addresses -- hostnames
  12907. are no longer allowed. This also fixes some potential security
  12908. problems with people providing hostnames as their address and then
  12909. preferentially resolving them to partition users.
  12910. - Change log line for unreachability to explicitly suggest /etc/hosts
  12911. as the culprit. Also make it clearer what IP address and ports we're
  12912. testing for reachability.
  12913. - Put quotes around user-supplied strings when logging so users are
  12914. more likely to realize if they add bad characters (like quotes)
  12915. to the torrc.
  12916. - Let auth dir servers start without specifying an Address config
  12917. option.
  12918. - Make unit tests (and other invocations that aren't the real Tor)
  12919. run without launching listeners, creating subdirectories, and so on.
  12920. Changes in version 0.1.1.5-alpha - 2005-08-08
  12921. o Bugfixes included in 0.1.0.14.
  12922. o Bugfixes on 0.1.0.x:
  12923. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  12924. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  12925. it would silently using ignore the 6668.
  12926. Changes in version 0.1.0.14 - 2005-08-08
  12927. o Bugfixes on 0.1.0.x:
  12928. - Fix the other half of the bug with crypto handshakes
  12929. (CVE-2005-2643).
  12930. - Fix an assert trigger if you send a 'signal term' via the
  12931. controller when it's listening for 'event info' messages.
  12932. Changes in version 0.1.1.4-alpha - 2005-08-04
  12933. o Bugfixes included in 0.1.0.13.
  12934. o Features:
  12935. - Improve tor_gettimeofday() granularity on windows.
  12936. - Make clients regenerate their keys when their IP address changes.
  12937. - Implement some more GETINFO goodness: expose helper nodes, config
  12938. options, getinfo keys.
  12939. Changes in version 0.1.0.13 - 2005-08-04
  12940. o Bugfixes on 0.1.0.x:
  12941. - Fix a critical bug in the security of our crypto handshakes.
  12942. - Fix a size_t underflow in smartlist_join_strings2() that made
  12943. it do bad things when you hand it an empty smartlist.
  12944. - Fix Windows installer to ship Tor license (thanks to Aphex for
  12945. pointing out this oversight) and put a link to the doc directory
  12946. in the start menu.
  12947. - Explicitly set no-unaligned-access for sparc: it turns out the
  12948. new gcc's let you compile broken code, but that doesn't make it
  12949. not-broken.
  12950. Changes in version 0.1.1.3-alpha - 2005-07-23
  12951. o Bugfixes on 0.1.1.2-alpha:
  12952. - Fix a bug in handling the controller's "post descriptor"
  12953. function.
  12954. - Fix several bugs in handling the controller's "extend circuit"
  12955. function.
  12956. - Fix a bug in handling the controller's "stream status" event.
  12957. - Fix an assert failure if we have a controller listening for
  12958. circuit events and we go offline.
  12959. - Re-allow hidden service descriptors to publish 0 intro points.
  12960. - Fix a crash when generating your hidden service descriptor if
  12961. you don't have enough intro points already.
  12962. o New features on 0.1.1.2-alpha:
  12963. - New controller function "getinfo accounting", to ask how
  12964. many bytes we've used in this time period.
  12965. - Experimental support for helper nodes: a lot of the risk from
  12966. a small static adversary comes because users pick new random
  12967. nodes every time they rebuild a circuit. Now users will try to
  12968. stick to the same small set of entry nodes if they can. Not
  12969. enabled by default yet.
  12970. o Bugfixes on 0.1.0.12:
  12971. - If you're an auth dir server, always publish your dirport,
  12972. even if you haven't yet found yourself to be reachable.
  12973. - Fix a size_t underflow in smartlist_join_strings2() that made
  12974. it do bad things when you hand it an empty smartlist.
  12975. Changes in version 0.1.0.12 - 2005-07-18
  12976. o New directory servers:
  12977. - tor26 has changed IP address.
  12978. o Bugfixes on 0.1.0.x:
  12979. - Fix a possible double-free in tor_gzip_uncompress().
  12980. - When --disable-threads is set, do not search for or link against
  12981. pthreads libraries.
  12982. - Don't trigger an assert if an authoritative directory server
  12983. claims its dirport is 0.
  12984. - Fix bug with removing Tor as an NT service: some people were
  12985. getting "The service did not return an error." Thanks to Matt
  12986. Edman for the fix.
  12987. Changes in version 0.1.1.2-alpha - 2005-07-15
  12988. o New directory servers:
  12989. - tor26 has changed IP address.
  12990. o Bugfixes on 0.1.0.x, crashes/leaks:
  12991. - Port the servers-not-obeying-their-exit-policies fix from
  12992. 0.1.0.11.
  12993. - Fix an fd leak in start_daemon().
  12994. - On Windows, you can't always reopen a port right after you've
  12995. closed it. So change retry_listeners() to only close and re-open
  12996. ports that have changed.
  12997. - Fix a possible double-free in tor_gzip_uncompress().
  12998. o Bugfixes on 0.1.0.x, usability:
  12999. - When tor_socketpair() fails in Windows, give a reasonable
  13000. Windows-style errno back.
  13001. - Let people type "tor --install" as well as "tor -install" when
  13002. they
  13003. want to make it an NT service.
  13004. - NT service patch from Matt Edman to improve error messages.
  13005. - When the controller asks for a config option with an abbreviated
  13006. name, give the full name in our response.
  13007. - Correct the man page entry on TrackHostExitsExpire.
  13008. - Looks like we were never delivering deflated (i.e. compressed)
  13009. running-routers lists, even when asked. Oops.
  13010. - When --disable-threads is set, do not search for or link against
  13011. pthreads libraries.
  13012. o Bugfixes on 0.1.1.x:
  13013. - Fix a seg fault with autodetecting which controller version is
  13014. being used.
  13015. o Features:
  13016. - New hidden service descriptor format: put a version in it, and
  13017. let people specify introduction/rendezvous points that aren't
  13018. in "the directory" (which is subjective anyway).
  13019. - Allow the DEBUG controller event to work again. Mark certain log
  13020. entries as "don't tell this to controllers", so we avoid cycles.
  13021. Changes in version 0.1.0.11 - 2005-06-30
  13022. o Bugfixes on 0.1.0.x:
  13023. - Fix major security bug: servers were disregarding their
  13024. exit policies if clients behaved unexpectedly.
  13025. - Make OS X init script check for missing argument, so we don't
  13026. confuse users who invoke it incorrectly.
  13027. - Fix a seg fault in "tor --hash-password foo".
  13028. - The MAPADDRESS control command was broken.
  13029. Changes in version 0.1.1.1-alpha - 2005-06-29
  13030. o Bugfixes:
  13031. - Make OS X init script check for missing argument, so we don't
  13032. confuse users who invoke it incorrectly.
  13033. - Fix a seg fault in "tor --hash-password foo".
  13034. - Fix a possible way to DoS dirservers.
  13035. - When we complain that your exit policy implicitly allows local or
  13036. private address spaces, name them explicitly so operators can
  13037. fix it.
  13038. - Make the log message less scary when all the dirservers are
  13039. temporarily unreachable.
  13040. - We were printing the number of idle dns workers incorrectly when
  13041. culling them.
  13042. o Features:
  13043. - Revised controller protocol (version 1) that uses ascii rather
  13044. than binary. Add supporting libraries in python and java so you
  13045. can use the controller from your applications without caring how
  13046. our protocol works.
  13047. - Spiffy new support for crypto hardware accelerators. Can somebody
  13048. test this?
  13049. Changes in version 0.0.9.10 - 2005-06-16
  13050. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  13051. - Refuse relay cells that claim to have a length larger than the
  13052. maximum allowed. This prevents a potential attack that could read
  13053. arbitrary memory (e.g. keys) from an exit server's process
  13054. (CVE-2005-2050).
  13055. Changes in version 0.1.0.10 - 2005-06-14
  13056. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  13057. libevent before 1.1a.
  13058. Changes in version 0.1.0.9-rc - 2005-06-09
  13059. o Bugfixes:
  13060. - Reset buf->highwater every time buf_shrink() is called, not just on
  13061. a successful shrink. This was causing significant memory bloat.
  13062. - Fix buffer overflow when checking hashed passwords.
  13063. - Security fix: if seeding the RNG on Win32 fails, quit.
  13064. - Allow seeding the RNG on Win32 even when you're not running as
  13065. Administrator.
  13066. - Disable threading on Solaris too. Something is wonky with it,
  13067. cpuworkers, and reentrant libs.
  13068. - Reenable the part of the code that tries to flush as soon as an
  13069. OR outbuf has a full TLS record available. Perhaps this will make
  13070. OR outbufs not grow as huge except in rare cases, thus saving lots
  13071. of CPU time plus memory.
  13072. - Reject malformed .onion addresses rather then passing them on as
  13073. normal web requests.
  13074. - Adapt patch from Adam Langley: fix possible memory leak in
  13075. tor_lookup_hostname().
  13076. - Initialize libevent later in the startup process, so the logs are
  13077. already established by the time we start logging libevent warns.
  13078. - Use correct errno on win32 if libevent fails.
  13079. - Check and warn about known-bad/slow libevent versions.
  13080. - Pay more attention to the ClientOnly config option.
  13081. - Have torctl.in/tor.sh.in check for location of su binary (needed
  13082. on FreeBSD)
  13083. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  13084. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  13085. HttpProxyAuthenticator
  13086. - Stop warning about sigpipes in the logs. We're going to
  13087. pretend that getting these occassionally is normal and fine.
  13088. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  13089. certain
  13090. installer screens; and don't put stuff into StartupItems unless
  13091. the user asks you to.
  13092. - Require servers that use the default dirservers to have public IP
  13093. addresses. We have too many servers that are configured with private
  13094. IPs and their admins never notice the log entries complaining that
  13095. their descriptors are being rejected.
  13096. - Add OSX uninstall instructions. An actual uninstall script will
  13097. come later.
  13098. Changes in version 0.1.0.8-rc - 2005-05-23
  13099. o Bugfixes:
  13100. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  13101. panics. Disable kqueue on all OS X Tors.
  13102. - Fix RPM: remove duplicate line accidentally added to the rpm
  13103. spec file.
  13104. - Disable threads on openbsd too, since its gethostaddr is not
  13105. reentrant either.
  13106. - Tolerate libevent 0.8 since it still works, even though it's
  13107. ancient.
  13108. - Enable building on Red Hat 9.0 again.
  13109. - Allow the middle hop of the testing circuit to be running any
  13110. version, now that most of them have the bugfix to let them connect
  13111. to unknown servers. This will allow reachability testing to work
  13112. even when 0.0.9.7-0.0.9.9 become obsolete.
  13113. - Handle relay cells with rh.length too large. This prevents
  13114. a potential attack that could read arbitrary memory (maybe even
  13115. keys) from the exit server's process.
  13116. - We screwed up the dirport reachability testing when we don't yet
  13117. have a cached version of the directory. Hopefully now fixed.
  13118. - Clean up router_load_single_router() (used by the controller),
  13119. so it doesn't seg fault on error.
  13120. - Fix a minor memory leak when somebody establishes an introduction
  13121. point at your Tor server.
  13122. - If a socks connection ends because read fails, don't warn that
  13123. you're not sending a socks reply back.
  13124. o Features:
  13125. - Add HttpProxyAuthenticator config option too, that works like
  13126. the HttpsProxyAuthenticator config option.
  13127. - Encode hashed controller passwords in hex instead of base64,
  13128. to make it easier to write controllers.
  13129. Changes in version 0.1.0.7-rc - 2005-05-17
  13130. o Bugfixes:
  13131. - Fix a bug in the OS X package installer that prevented it from
  13132. installing on Tiger.
  13133. - Fix a script bug in the OS X package installer that made it
  13134. complain during installation.
  13135. - Find libevent even if it's hiding in /usr/local/ and your
  13136. CFLAGS and LDFLAGS don't tell you to look there.
  13137. - Be able to link with libevent as a shared library (the default
  13138. after 1.0d), even if it's hiding in /usr/local/lib and even
  13139. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  13140. assuming you're running gcc. Otherwise fail and give a useful
  13141. error message.
  13142. - Fix a bug in the RPM packager: set home directory for _tor to
  13143. something more reasonable when first installing.
  13144. - Free a minor amount of memory that is still reachable on exit.
  13145. Changes in version 0.1.0.6-rc - 2005-05-14
  13146. o Bugfixes:
  13147. - Implement --disable-threads configure option. Disable threads on
  13148. netbsd by default, because it appears to have no reentrant resolver
  13149. functions.
  13150. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  13151. release (1.1) detects and disables kqueue if it's broken.
  13152. - Append default exit policy before checking for implicit internal
  13153. addresses. Now we don't log a bunch of complaints on startup
  13154. when using the default exit policy.
  13155. - Some people were putting "Address " in their torrc, and they had
  13156. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  13157. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  13158. LOCALSTATEDIR/tor instead.
  13159. - Fix fragmented-message bug in TorControl.py.
  13160. - Resolve a minor bug which would prevent unreachable dirports
  13161. from getting suppressed in the published descriptor.
  13162. - When the controller gave us a new descriptor, we weren't resolving
  13163. it immediately, so Tor would think its address was 0.0.0.0 until
  13164. we fetched a new directory.
  13165. - Fix an uppercase/lowercase case error in suppressing a bogus
  13166. libevent warning on some Linuxes.
  13167. o Features:
  13168. - Begin scrubbing sensitive strings from logs by default. Turn off
  13169. the config option SafeLogging if you need to do debugging.
  13170. - Switch to a new buffer management algorithm, which tries to avoid
  13171. reallocing and copying quite as much. In first tests it looks like
  13172. it uses *more* memory on average, but less cpu.
  13173. - First cut at support for "create-fast" cells. Clients can use
  13174. these when extending to their first hop, since the TLS already
  13175. provides forward secrecy and authentication. Not enabled on
  13176. clients yet.
  13177. - When dirservers refuse a router descriptor, we now log its
  13178. contactinfo, platform, and the poster's IP address.
  13179. - Call tor_free_all instead of connections_free_all after forking, to
  13180. save memory on systems that need to fork.
  13181. - Whine at you if you're a server and you don't set your contactinfo.
  13182. - Implement --verify-config command-line option to check if your torrc
  13183. is valid without actually launching Tor.
  13184. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  13185. rather than just rejecting it.
  13186. Changes in version 0.1.0.5-rc - 2005-04-27
  13187. o Bugfixes:
  13188. - Stop trying to print a null pointer if an OR conn fails because
  13189. we didn't like its cert.
  13190. o Features:
  13191. - Switch our internal buffers implementation to use a ring buffer,
  13192. to hopefully improve performance for fast servers a lot.
  13193. - Add HttpsProxyAuthenticator support (basic auth only), based
  13194. on patch from Adam Langley.
  13195. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  13196. the fast servers that have been joining lately.
  13197. - Give hidden service accesses extra time on the first attempt,
  13198. since 60 seconds is often only barely enough. This might improve
  13199. robustness more.
  13200. - Improve performance for dirservers: stop re-parsing the whole
  13201. directory every time you regenerate it.
  13202. - Add more debugging info to help us find the weird dns freebsd
  13203. pthreads bug; cleaner debug messages to help track future issues.
  13204. Changes in version 0.0.9.9 - 2005-04-23
  13205. o Bugfixes on 0.0.9.x:
  13206. - If unofficial Tor clients connect and send weird TLS certs, our
  13207. Tor server triggers an assert. This release contains a minimal
  13208. backport from the broader fix that we put into 0.1.0.4-rc.
  13209. Changes in version 0.1.0.4-rc - 2005-04-23
  13210. o Bugfixes:
  13211. - If unofficial Tor clients connect and send weird TLS certs, our
  13212. Tor server triggers an assert. Stop asserting, and start handling
  13213. TLS errors better in other situations too.
  13214. - When the controller asks us to tell it about all the debug-level
  13215. logs, it turns out we were generating debug-level logs while
  13216. telling it about them, which turns into a bad loop. Now keep
  13217. track of whether you're sending a debug log to the controller,
  13218. and don't log when you are.
  13219. - Fix the "postdescriptor" feature of the controller interface: on
  13220. non-complete success, only say "done" once.
  13221. o Features:
  13222. - Clients are now willing to load balance over up to 2mB, not 1mB,
  13223. of advertised bandwidth capacity.
  13224. - Add a NoPublish config option, so you can be a server (e.g. for
  13225. testing running Tor servers in other Tor networks) without
  13226. publishing your descriptor to the primary dirservers.
  13227. Changes in version 0.1.0.3-rc - 2005-04-08
  13228. o Improvements on 0.1.0.2-rc:
  13229. - Client now retries when streams end early for 'hibernating' or
  13230. 'resource limit' reasons, rather than failing them.
  13231. - More automated handling for dirserver operators:
  13232. - Automatically approve nodes running 0.1.0.2-rc or later,
  13233. now that the the reachability detection stuff is working.
  13234. - Now we allow two unverified servers with the same nickname
  13235. but different keys. But if a nickname is verified, only that
  13236. nickname+key are allowed.
  13237. - If you're an authdirserver connecting to an address:port,
  13238. and it's not the OR you were expecting, forget about that
  13239. descriptor. If he *was* the one you were expecting, then forget
  13240. about all other descriptors for that address:port.
  13241. - Allow servers to publish descriptors from 12 hours in the future.
  13242. Corollary: only whine about clock skew from the dirserver if
  13243. he's a trusted dirserver (since now even verified servers could
  13244. have quite wrong clocks).
  13245. - Adjust maximum skew and age for rendezvous descriptors: let skew
  13246. be 48 hours rather than 90 minutes.
  13247. - Efficiency improvements:
  13248. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  13249. it much faster to look up a circuit for each relay cell.
  13250. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  13251. since they're eating our cpu on exit nodes.
  13252. - Stop wasting time doing a case insensitive comparison for every
  13253. dns name every time we do any lookup. Canonicalize the names to
  13254. lowercase and be done with it.
  13255. - Start sending 'truncated' cells back rather than destroy cells,
  13256. if the circuit closes in front of you. This means we won't have
  13257. to abandon partially built circuits.
  13258. - Only warn once per nickname from add_nickname_list_to_smartlist
  13259. per failure, so an entrynode or exitnode choice that's down won't
  13260. yell so much.
  13261. - Put a note in the torrc about abuse potential with the default
  13262. exit policy.
  13263. - Revise control spec and implementation to allow all log messages to
  13264. be sent to controller with their severities intact (suggested by
  13265. Matt Edman). Update TorControl to handle new log event types.
  13266. - Provide better explanation messages when controller's POSTDESCRIPTOR
  13267. fails.
  13268. - Stop putting nodename in the Platform string in server descriptors.
  13269. It doesn't actually help, and it is confusing/upsetting some people.
  13270. o Bugfixes on 0.1.0.2-rc:
  13271. - We were printing the host mask wrong in exit policies in server
  13272. descriptors. This isn't a critical bug though, since we were still
  13273. obeying the exit policy internally.
  13274. - Fix Tor when compiled with libevent but without pthreads: move
  13275. connection_unregister() from _connection_free() to
  13276. connection_free().
  13277. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  13278. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  13279. when we look through the connection array, we'll find any of the
  13280. cpu/dnsworkers. This is no good.
  13281. o Bugfixes on 0.0.9.8:
  13282. - Fix possible bug on threading platforms (e.g. win32) which was
  13283. leaking a file descriptor whenever a cpuworker or dnsworker died.
  13284. - When using preferred entry or exit nodes, ignore whether the
  13285. circuit wants uptime or capacity. They asked for the nodes, they
  13286. get the nodes.
  13287. - chdir() to your datadirectory at the *end* of the daemonize process,
  13288. not the beginning. This was a problem because the first time you
  13289. run tor, if your datadir isn't there, and you have runasdaemon set
  13290. to 1, it will try to chdir to it before it tries to create it. Oops.
  13291. - Handle changed router status correctly when dirserver reloads
  13292. fingerprint file. We used to be dropping all unverified descriptors
  13293. right then. The bug was hidden because we would immediately
  13294. fetch a directory from another dirserver, which would include the
  13295. descriptors we just dropped.
  13296. - When we're connecting to an OR and he's got a different nickname/key
  13297. than we were expecting, only complain loudly if we're an OP or a
  13298. dirserver. Complaining loudly to the OR admins just confuses them.
  13299. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  13300. artificially capped at 500kB.
  13301. Changes in version 0.0.9.8 - 2005-04-07
  13302. o Bugfixes on 0.0.9.x:
  13303. - We have a bug that I haven't found yet. Sometimes, very rarely,
  13304. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  13305. thinks of itself as idle. This meant that no new circuits ever got
  13306. established. Here's a workaround to kill any cpuworker that's been
  13307. busy for more than 100 seconds.
  13308. Changes in version 0.1.0.2-rc - 2005-04-01
  13309. o Bugfixes on 0.1.0.1-rc:
  13310. - Fixes on reachability detection:
  13311. - Don't check for reachability while hibernating.
  13312. - If ORPort is reachable but DirPort isn't, still publish the
  13313. descriptor, but zero out DirPort until it's found reachable.
  13314. - When building testing circs for ORPort testing, use only
  13315. high-bandwidth nodes, so fewer circuits fail.
  13316. - Complain about unreachable ORPort separately from unreachable
  13317. DirPort, so the user knows what's going on.
  13318. - Make sure we only conclude ORPort reachability if we didn't
  13319. initiate the conn. Otherwise we could falsely conclude that
  13320. we're reachable just because we connected to the guy earlier
  13321. and he used that same pipe to extend to us.
  13322. - Authdirservers shouldn't do ORPort reachability detection,
  13323. since they're in clique mode, so it will be rare to find a
  13324. server not already connected to them.
  13325. - When building testing circuits, always pick middle hops running
  13326. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  13327. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  13328. obsolete.)
  13329. - When we decide we're reachable, actually publish our descriptor
  13330. right then.
  13331. - Fix bug in redirectstream in the controller.
  13332. - Fix the state descriptor strings so logs don't claim edge streams
  13333. are in a different state than they actually are.
  13334. - Use recent libevent features when possible (this only really affects
  13335. win32 and osx right now, because the new libevent with these
  13336. features hasn't been released yet). Add code to suppress spurious
  13337. libevent log msgs.
  13338. - Prevent possible segfault in connection_close_unattached_ap().
  13339. - Fix newlines on torrc in win32.
  13340. - Improve error msgs when tor-resolve fails.
  13341. o Improvements on 0.0.9.x:
  13342. - New experimental script tor/contrib/ExerciseServer.py (needs more
  13343. work) that uses the controller interface to build circuits and
  13344. fetch pages over them. This will help us bootstrap servers that
  13345. have lots of capacity but haven't noticed it yet.
  13346. - New experimental script tor/contrib/PathDemo.py (needs more work)
  13347. that uses the controller interface to let you choose whole paths
  13348. via addresses like
  13349. "<hostname>.<path,separated by dots>.<length of path>.path"
  13350. - When we've connected to an OR and handshaked but didn't like
  13351. the result, we were closing the conn without sending destroy
  13352. cells back for pending circuits. Now send those destroys.
  13353. Changes in version 0.0.9.7 - 2005-04-01
  13354. o Bugfixes on 0.0.9.x:
  13355. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  13356. - Compare identity to identity, not to nickname, when extending to
  13357. a router not already in the directory. This was preventing us from
  13358. extending to unknown routers. Oops.
  13359. - Make sure to create OS X Tor user in <500 range, so we aren't
  13360. creating actual system users.
  13361. - Note where connection-that-hasn't-sent-end was marked, and fix
  13362. a few really loud instances of this harmless bug (it's fixed more
  13363. in 0.1.0.x).
  13364. Changes in version 0.1.0.1-rc - 2005-03-28
  13365. o New features:
  13366. - Add reachability testing. Your Tor server will automatically try
  13367. to see if its ORPort and DirPort are reachable from the outside,
  13368. and it won't upload its descriptor until it decides they are.
  13369. - Handle unavailable hidden services better. Handle slow or busy
  13370. hidden services better.
  13371. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  13372. config option.
  13373. - New exit policy: accept most low-numbered ports, rather than
  13374. rejecting most low-numbered ports.
  13375. - More Tor controller support (still experimental). See
  13376. http://tor.eff.org/doc/control-spec.txt for all the new features,
  13377. including signals to emulate unix signals from any platform;
  13378. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  13379. closestream; closecircuit; etc.
  13380. - Make nt services work and start on startup on win32 (based on
  13381. patch by Matt Edman).
  13382. - Add a new AddressMap config directive to rewrite incoming socks
  13383. addresses. This lets you, for example, declare an implicit
  13384. required exit node for certain sites.
  13385. - Add a new TrackHostExits config directive to trigger addressmaps
  13386. for certain incoming socks addresses -- for sites that break when
  13387. your exit keeps changing (based on patch by Mike Perry).
  13388. - Redo the client-side dns cache so it's just an addressmap too.
  13389. - Notice when our IP changes, and reset stats/uptime/reachability.
  13390. - When an application is using socks5, give him the whole variety of
  13391. potential socks5 responses (connect refused, host unreachable, etc),
  13392. rather than just "success" or "failure".
  13393. - A more sane version numbering system. See
  13394. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  13395. - New contributed script "exitlist": a simple python script to
  13396. parse directories and find Tor nodes that exit to listed
  13397. addresses/ports.
  13398. - New contributed script "privoxy-tor-toggle" to toggle whether
  13399. Privoxy uses Tor. Seems to be configured for Debian by default.
  13400. - Report HTTP reasons to client when getting a response from directory
  13401. servers -- so you can actually know what went wrong.
  13402. - New config option MaxAdvertisedBandwidth which lets you advertise
  13403. a low bandwidthrate (to not attract as many circuits) while still
  13404. allowing a higher bandwidthrate in reality.
  13405. o Robustness/stability fixes:
  13406. - Make Tor use Niels Provos's libevent instead of its current
  13407. poll-but-sometimes-select mess. This will let us use faster async
  13408. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  13409. on Windows too.
  13410. - pthread support now too. This was forced because when we forked,
  13411. we ended up wasting a lot of duplicate ram over time. Also switch
  13412. to foo_r versions of some library calls to allow reentry and
  13413. threadsafeness.
  13414. - Better handling for heterogeneous / unreliable nodes:
  13415. - Annotate circuits w/ whether they aim to contain high uptime nodes
  13416. and/or high capacity nodes. When building circuits, choose
  13417. appropriate nodes.
  13418. - This means that every single node in an intro rend circuit,
  13419. not just the last one, will have a minimum uptime.
  13420. - New config option LongLivedPorts to indicate application streams
  13421. that will want high uptime circuits.
  13422. - Servers reset uptime when a dir fetch entirely fails. This
  13423. hopefully reflects stability of the server's network connectivity.
  13424. - If somebody starts his tor server in Jan 2004 and then fixes his
  13425. clock, don't make his published uptime be a year.
  13426. - Reset published uptime when you wake up from hibernation.
  13427. - Introduce a notion of 'internal' circs, which are chosen without
  13428. regard to the exit policy of the last hop. Intro and rendezvous
  13429. circs must be internal circs, to avoid leaking information. Resolve
  13430. and connect streams can use internal circs if they want.
  13431. - New circuit pooling algorithm: make sure to have enough circs around
  13432. to satisfy any predicted ports, and also make sure to have 2 internal
  13433. circs around if we've required internal circs lately (and with high
  13434. uptime if we've seen that lately too).
  13435. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  13436. which describes how often we retry making new circuits if current
  13437. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  13438. how long we're willing to make use of an already-dirty circuit.
  13439. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  13440. circ as necessary, if there are any completed ones lying around
  13441. when we try to launch one.
  13442. - Make hidden services try to establish a rendezvous for 30 seconds,
  13443. rather than for n (where n=3) attempts to build a circuit.
  13444. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  13445. "ShutdownWaitLength".
  13446. - Try to be more zealous about calling connection_edge_end when
  13447. things go bad with edge conns in connection.c.
  13448. - Revise tor-spec to add more/better stream end reasons.
  13449. - Revise all calls to connection_edge_end to avoid sending "misc",
  13450. and to take errno into account where possible.
  13451. o Bug fixes:
  13452. - Fix a race condition that can trigger an assert, when we have a
  13453. pending create cell and an OR connection fails right then.
  13454. - Fix several double-mark-for-close bugs, e.g. where we were finding
  13455. a conn for a cell even if that conn is already marked for close.
  13456. - Make sequence of log messages when starting on win32 with no config
  13457. file more reasonable.
  13458. - When choosing an exit node for a new non-internal circ, don't take
  13459. into account whether it'll be useful for any pending x.onion
  13460. addresses -- it won't.
  13461. - Turn addr_policy_compare from a tristate to a quadstate; this should
  13462. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  13463. for google.com" problem.
  13464. - Make "platform" string in descriptor more accurate for Win32 servers,
  13465. so it's not just "unknown platform".
  13466. - Fix an edge case in parsing config options (thanks weasel).
  13467. If they say "--" on the commandline, it's not an option.
  13468. - Reject odd-looking addresses at the client (e.g. addresses that
  13469. contain a colon), rather than having the server drop them because
  13470. they're malformed.
  13471. - tor-resolve requests were ignoring .exit if there was a working circuit
  13472. they could use instead.
  13473. - REUSEADDR on normal platforms means you can rebind to the port
  13474. right after somebody else has let it go. But REUSEADDR on win32
  13475. means to let you bind to the port _even when somebody else
  13476. already has it bound_! So, don't do that on Win32.
  13477. - Change version parsing logic: a version is "obsolete" if it is not
  13478. recommended and (1) there is a newer recommended version in the
  13479. same series, or (2) there are no recommended versions in the same
  13480. series, but there are some recommended versions in a newer series.
  13481. A version is "new" if it is newer than any recommended version in
  13482. the same series.
  13483. - Stop most cases of hanging up on a socks connection without sending
  13484. the socks reject.
  13485. o Helpful fixes:
  13486. - Require BandwidthRate to be at least 20kB/s for servers.
  13487. - When a dirserver causes you to give a warn, mention which dirserver
  13488. it was.
  13489. - New config option DirAllowPrivateAddresses for authdirservers.
  13490. Now by default they refuse router descriptors that have non-IP or
  13491. private-IP addresses.
  13492. - Stop publishing socksport in the directory, since it's not
  13493. actually meant to be public. For compatibility, publish a 0 there
  13494. for now.
  13495. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  13496. smart" value, that is low for servers and high for clients.
  13497. - If our clock jumps forward by 100 seconds or more, assume something
  13498. has gone wrong with our network and abandon all not-yet-used circs.
  13499. - Warn when exit policy implicitly allows local addresses.
  13500. - If we get an incredibly skewed timestamp from a dirserver mirror
  13501. that isn't a verified OR, don't warn -- it's probably him that's
  13502. wrong.
  13503. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  13504. cookies to disk and doesn't log each web request to disk. (Thanks
  13505. to Brett Carrington for pointing this out.)
  13506. - When a client asks us for a dir mirror and we don't have one,
  13507. launch an attempt to get a fresh one.
  13508. - If we're hibernating and we get a SIGINT, exit immediately.
  13509. - Add --with-dmalloc ./configure option, to track memory leaks.
  13510. - And try to free all memory on closing, so we can detect what
  13511. we're leaking.
  13512. - Cache local dns resolves correctly even when they're .exit
  13513. addresses.
  13514. - Give a better warning when some other server advertises an
  13515. ORPort that is actually an apache running ssl.
  13516. - Add "opt hibernating 1" to server descriptor to make it clearer
  13517. whether the server is hibernating.
  13518. Changes in version 0.0.9.6 - 2005-03-24
  13519. o Bugfixes on 0.0.9.x (crashes and asserts):
  13520. - Add new end stream reasons to maintainance branch. Fix bug where
  13521. reason (8) could trigger an assert. Prevent bug from recurring.
  13522. - Apparently win32 stat wants paths to not end with a slash.
  13523. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  13524. blowing away the circuit that conn->cpath_layer points to, then
  13525. checking to see if the circ is well-formed. Backport check to make
  13526. sure we dont use the cpath on a closed connection.
  13527. - Prevent circuit_resume_edge_reading_helper() from trying to package
  13528. inbufs for marked-for-close streams.
  13529. - Don't crash on hup if your options->address has become unresolvable.
  13530. - Some systems (like OS X) sometimes accept() a connection and tell
  13531. you the remote host is 0.0.0.0:0. If this happens, due to some
  13532. other mis-features, we get confused; so refuse the conn for now.
  13533. o Bugfixes on 0.0.9.x (other):
  13534. - Fix harmless but scary "Unrecognized content encoding" warn message.
  13535. - Add new stream error reason: TORPROTOCOL reason means "you are not
  13536. speaking a version of Tor I understand; say bye-bye to your stream."
  13537. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  13538. into the future, now that we are more tolerant of skew. This
  13539. resolves a bug where a Tor server would refuse to cache a directory
  13540. because all the directories it gets are too far in the future;
  13541. yet the Tor server never logs any complaints about clock skew.
  13542. - Mac packaging magic: make man pages useable, and do not overwrite
  13543. existing torrc files.
  13544. - Make OS X log happily to /var/log/tor/tor.log
  13545. Changes in version 0.0.9.5 - 2005-02-22
  13546. o Bugfixes on 0.0.9.x:
  13547. - Fix an assert race at exit nodes when resolve requests fail.
  13548. - Stop picking unverified dir mirrors--it only leads to misery.
  13549. - Patch from Matt Edman to make NT services work better. Service
  13550. support is still not compiled into the executable by default.
  13551. - Patch from Dmitri Bely so the Tor service runs better under
  13552. the win32 SYSTEM account.
  13553. - Make tor-resolve actually work (?) on Win32.
  13554. - Fix a sign bug when getrlimit claims to have 4+ billion
  13555. file descriptors available.
  13556. - Stop refusing to start when bandwidthburst == bandwidthrate.
  13557. - When create cells have been on the onion queue more than five
  13558. seconds, just send back a destroy and take them off the list.
  13559. Changes in version 0.0.9.4 - 2005-02-03
  13560. o Bugfixes on 0.0.9:
  13561. - Fix an assert bug that took down most of our servers: when
  13562. a server claims to have 1 GB of bandwidthburst, don't
  13563. freak out.
  13564. - Don't crash as badly if we have spawned the max allowed number
  13565. of dnsworkers, or we're out of file descriptors.
  13566. - Block more file-sharing ports in the default exit policy.
  13567. - MaxConn is now automatically set to the hard limit of max
  13568. file descriptors we're allowed (ulimit -n), minus a few for
  13569. logs, etc.
  13570. - Give a clearer message when servers need to raise their
  13571. ulimit -n when they start running out of file descriptors.
  13572. - SGI Compatibility patches from Jan Schaumann.
  13573. - Tolerate a corrupt cached directory better.
  13574. - When a dirserver hasn't approved your server, list which one.
  13575. - Go into soft hibernation after 95% of the bandwidth is used,
  13576. not 99%. This is especially important for daily hibernators who
  13577. have a small accounting max. Hopefully it will result in fewer
  13578. cut connections when the hard hibernation starts.
  13579. - Load-balance better when using servers that claim more than
  13580. 800kB/s of capacity.
  13581. - Make NT services work (experimental, only used if compiled in).
  13582. Changes in version 0.0.9.3 - 2005-01-21
  13583. o Bugfixes on 0.0.9:
  13584. - Backport the cpu use fixes from main branch, so busy servers won't
  13585. need as much processor time.
  13586. - Work better when we go offline and then come back, or when we
  13587. run Tor at boot before the network is up. We do this by
  13588. optimistically trying to fetch a new directory whenever an
  13589. application request comes in and we think we're offline -- the
  13590. human is hopefully a good measure of when the network is back.
  13591. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  13592. long as you keep using them; actually publish hidserv descriptors
  13593. shortly after they change, rather than waiting 20-40 minutes.
  13594. - Enable Mac startup script by default.
  13595. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  13596. - When you update AllowUnverifiedNodes or FirewallPorts via the
  13597. controller's setconf feature, we were always appending, never
  13598. resetting.
  13599. - When you update HiddenServiceDir via setconf, it was screwing up
  13600. the order of reading the lines, making it fail.
  13601. - Do not rewrite a cached directory back to the cache; otherwise we
  13602. will think it is recent and not fetch a newer one on startup.
  13603. - Workaround for webservers that lie about Content-Encoding: Tor
  13604. now tries to autodetect compressed directories and compression
  13605. itself. This lets us Proxypass dir fetches through apache.
  13606. Changes in version 0.0.9.2 - 2005-01-04
  13607. o Bugfixes on 0.0.9 (crashes and asserts):
  13608. - Fix an assert on startup when the disk is full and you're logging
  13609. to a file.
  13610. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  13611. style address, then we'd crash.
  13612. - Fix an assert trigger when the running-routers string we get from
  13613. a dirserver is broken.
  13614. - Make worker threads start and run on win32. Now win32 servers
  13615. may work better.
  13616. - Bandaid (not actually fix, but now it doesn't crash) an assert
  13617. where the dns worker dies mysteriously and the main Tor process
  13618. doesn't remember anything about the address it was resolving.
  13619. o Bugfixes on 0.0.9 (Win32):
  13620. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  13621. name out of the warning/assert messages.
  13622. - Fix a superficial "unhandled error on read" bug on win32.
  13623. - The win32 installer no longer requires a click-through for our
  13624. license, since our Free Software license grants rights but does not
  13625. take any away.
  13626. - Win32: When connecting to a dirserver fails, try another one
  13627. immediately. (This was already working for non-win32 Tors.)
  13628. - Stop trying to parse $HOME on win32 when hunting for default
  13629. DataDirectory.
  13630. - Make tor-resolve.c work on win32 by calling network_init().
  13631. o Bugfixes on 0.0.9 (other):
  13632. - Make 0.0.9.x build on Solaris again.
  13633. - Due to a fencepost error, we were blowing away the \n when reporting
  13634. confvalue items in the controller. So asking for multiple config
  13635. values at once couldn't work.
  13636. - When listing circuits that are pending on an opening OR connection,
  13637. if we're an OR we were listing circuits that *end* at us as
  13638. being pending on every listener, dns/cpu worker, etc. Stop that.
  13639. - Dirservers were failing to create 'running-routers' or 'directory'
  13640. strings if we had more than some threshold of routers. Fix them so
  13641. they can handle any number of routers.
  13642. - Fix a superficial "Duplicate mark for close" bug.
  13643. - Stop checking for clock skew for OR connections, even for servers.
  13644. - Fix a fencepost error that was chopping off the last letter of any
  13645. nickname that is the maximum allowed nickname length.
  13646. - Update URLs in log messages so they point to the new website.
  13647. - Fix a potential problem in mangling server private keys while
  13648. writing to disk (not triggered yet, as far as we know).
  13649. - Include the licenses for other free software we include in Tor,
  13650. now that we're shipping binary distributions more regularly.
  13651. Changes in version 0.0.9.1 - 2004-12-15
  13652. o Bugfixes on 0.0.9:
  13653. - Make hibernation actually work.
  13654. - Make HashedControlPassword config option work.
  13655. - When we're reporting event circuit status to a controller,
  13656. don't use the stream status code.
  13657. Changes in version 0.0.9 - 2004-12-12
  13658. o Cleanups:
  13659. - Clean up manpage and torrc.sample file.
  13660. - Clean up severities and text of log warnings.
  13661. o Mistakes:
  13662. - Make servers trigger an assert when they enter hibernation.
  13663. Changes in version 0.0.9rc7 - 2004-12-08
  13664. o Bugfixes on 0.0.9rc:
  13665. - Fix a stack-trashing crash when an exit node begins hibernating.
  13666. - Avoid looking at unallocated memory while considering which
  13667. ports we need to build circuits to cover.
  13668. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  13669. we shouldn't hold-open-until-flush if the eof arrived first.
  13670. - Fix a bug with init_cookie_authentication() in the controller.
  13671. - When recommending new-format log lines, if the upper bound is
  13672. LOG_ERR, leave it implicit.
  13673. o Bugfixes on 0.0.8.1:
  13674. - Fix a whole slew of memory leaks.
  13675. - Fix isspace() and friends so they still make Solaris happy
  13676. but also so they don't trigger asserts on win32.
  13677. - Fix parse_iso_time on platforms without strptime (eg win32).
  13678. - win32: tolerate extra "readable" events better.
  13679. - win32: when being multithreaded, leave parent fdarray open.
  13680. - Make unit tests work on win32.
  13681. Changes in version 0.0.9rc6 - 2004-12-06
  13682. o Bugfixes on 0.0.9pre:
  13683. - Clean up some more integer underflow opportunities (not exploitable
  13684. we think).
  13685. - While hibernating, hup should not regrow our listeners.
  13686. - Send an end to the streams we close when we hibernate, rather
  13687. than just chopping them off.
  13688. - React to eof immediately on non-open edge connections.
  13689. o Bugfixes on 0.0.8.1:
  13690. - Calculate timeout for waiting for a connected cell from the time
  13691. we sent the begin cell, not from the time the stream started. If
  13692. it took a long time to establish the circuit, we would time out
  13693. right after sending the begin cell.
  13694. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  13695. of * as always matching, so we were picking reject *:* nodes as
  13696. exit nodes too. Oops.
  13697. o Features:
  13698. - New circuit building strategy: keep a list of ports that we've
  13699. used in the past 6 hours, and always try to have 2 circuits open
  13700. or on the way that will handle each such port. Seed us with port
  13701. 80 so web users won't complain that Tor is "slow to start up".
  13702. - Make kill -USR1 dump more useful stats about circuits.
  13703. - When warning about retrying or giving up, print the address, so
  13704. the user knows which one it's talking about.
  13705. - If you haven't used a clean circuit in an hour, throw it away,
  13706. just to be on the safe side. (This means after 6 hours a totally
  13707. unused Tor client will have no circuits open.)
  13708. Changes in version 0.0.9rc5 - 2004-12-01
  13709. o Bugfixes on 0.0.8.1:
  13710. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  13711. - Let resolve conns retry/expire also, rather than sticking around
  13712. forever.
  13713. - If we are using select, make sure we stay within FD_SETSIZE.
  13714. o Bugfixes on 0.0.9pre:
  13715. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  13716. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  13717. finding it.
  13718. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  13719. instead. Impose minima and maxima for all *Period options; impose
  13720. even tighter maxima for fetching if we are a caching dirserver.
  13721. Clip rather than rejecting.
  13722. - Fetch cached running-routers from servers that serve it (that is,
  13723. authdirservers and servers running 0.0.9rc5-cvs or later.)
  13724. o Features:
  13725. - Accept *:706 (silc) in default exit policy.
  13726. - Implement new versioning format for post 0.1.
  13727. - Support "foo.nickname.exit" addresses, to let Alice request the
  13728. address "foo" as viewed by exit node "nickname". Based on a patch
  13729. by Geoff Goodell.
  13730. - Make tor --version --version dump the cvs Id of every file.
  13731. Changes in version 0.0.9rc4 - 2004-11-28
  13732. o Bugfixes on 0.0.8.1:
  13733. - Make windows sockets actually non-blocking (oops), and handle
  13734. win32 socket errors better.
  13735. o Bugfixes on 0.0.9rc1:
  13736. - Actually catch the -USR2 signal.
  13737. Changes in version 0.0.9rc3 - 2004-11-25
  13738. o Bugfixes on 0.0.8.1:
  13739. - Flush the log file descriptor after we print "Tor opening log file",
  13740. so we don't see those messages days later.
  13741. o Bugfixes on 0.0.9rc1:
  13742. - Make tor-resolve work again.
  13743. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  13744. - Fix an assert trigger for clients/servers handling resolves.
  13745. Changes in version 0.0.9rc2 - 2004-11-24
  13746. o Bugfixes on 0.0.9rc1:
  13747. - I broke socks5 support while fixing the eof bug.
  13748. - Allow unitless bandwidths and intervals; they default to bytes
  13749. and seconds.
  13750. - New servers don't start out hibernating; they are active until
  13751. they run out of bytes, so they have a better estimate of how
  13752. long it takes, and so their operators can know they're working.
  13753. Changes in version 0.0.9rc1 - 2004-11-23
  13754. o Bugfixes on 0.0.8.1:
  13755. - Finally fix a bug that's been plaguing us for a year:
  13756. With high load, circuit package window was reaching 0. Whenever
  13757. we got a circuit-level sendme, we were reading a lot on each
  13758. socket, but only writing out a bit. So we would eventually reach
  13759. eof. This would be noticed and acted on even when there were still
  13760. bytes sitting in the inbuf.
  13761. - When poll() is interrupted, we shouldn't believe the revents values.
  13762. o Bugfixes on 0.0.9pre6:
  13763. - Fix hibernate bug that caused pre6 to be broken.
  13764. - Don't keep rephist info for routers that haven't had activity for
  13765. 24 hours. (This matters now that clients have keys, since we track
  13766. them too.)
  13767. - Never call close_temp_logs while validating log options.
  13768. - Fix backslash-escaping on tor.sh.in and torctl.in.
  13769. o Features:
  13770. - Implement weekly/monthly/daily accounting: now you specify your
  13771. hibernation properties by
  13772. AccountingMax N bytes|KB|MB|GB|TB
  13773. AccountingStart day|week|month [day] HH:MM
  13774. Defaults to "month 1 0:00".
  13775. - Let bandwidth and interval config options be specified as 5 bytes,
  13776. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  13777. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  13778. get back to normal.)
  13779. - If your requested entry or exit node has advertised bandwidth 0,
  13780. pick it anyway.
  13781. - Be more greedy about filling up relay cells -- we try reading again
  13782. once we've processed the stuff we read, in case enough has arrived
  13783. to fill the last cell completely.
  13784. - Apply NT service patch from Osamu Fujino. Still needs more work.
  13785. Changes in version 0.0.9pre6 - 2004-11-15
  13786. o Bugfixes on 0.0.8.1:
  13787. - Fix assert failure on malformed socks4a requests.
  13788. - Use identity comparison, not nickname comparison, to choose which
  13789. half of circuit-ID-space each side gets to use. This is needed
  13790. because sometimes we think of a router as a nickname, and sometimes
  13791. as a hex ID, and we can't predict what the other side will do.
  13792. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  13793. write() call will fail and we handle it there.
  13794. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  13795. and smartlist_len, which are two major profiling offenders.
  13796. o Bugfixes on 0.0.9pre5:
  13797. - Fix a bug in read_all that was corrupting config files on windows.
  13798. - When we're raising the max number of open file descriptors to
  13799. 'unlimited', don't log that we just raised it to '-1'.
  13800. - Include event code with events, as required by control-spec.txt.
  13801. - Don't give a fingerprint when clients do --list-fingerprint:
  13802. it's misleading, because it will never be the same again.
  13803. - Stop using strlcpy in tor_strndup, since it was slowing us
  13804. down a lot.
  13805. - Remove warn on startup about missing cached-directory file.
  13806. - Make kill -USR1 work again.
  13807. - Hibernate if we start tor during the "wait for wakeup-time" phase
  13808. of an accounting interval. Log our hibernation plans better.
  13809. - Authoritative dirservers now also cache their directory, so they
  13810. have it on start-up.
  13811. o Features:
  13812. - Fetch running-routers; cache running-routers; compress
  13813. running-routers; serve compressed running-routers.z
  13814. - Add NSI installer script contributed by J Doe.
  13815. - Commit VC6 and VC7 workspace/project files.
  13816. - Commit a tor.spec for making RPM files, with help from jbash.
  13817. - Add contrib/torctl.in contributed by Glenn Fink.
  13818. - Implement the control-spec's SAVECONF command, to write your
  13819. configuration to torrc.
  13820. - Get cookie authentication for the controller closer to working.
  13821. - Include control-spec.txt in the tarball.
  13822. - When set_conf changes our server descriptor, upload a new copy.
  13823. But don't upload it too often if there are frequent changes.
  13824. - Document authentication config in man page, and document signals
  13825. we catch.
  13826. - Clean up confusing parts of man page and torrc.sample.
  13827. - Make expand_filename handle ~ and ~username.
  13828. - Use autoconf to enable largefile support where necessary. Use
  13829. ftello where available, since ftell can fail at 2GB.
  13830. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  13831. log more informatively.
  13832. - Give a slightly more useful output for "tor -h".
  13833. - Refuse application socks connections to port 0.
  13834. - Check clock skew for verified servers, but allow unverified
  13835. servers and clients to have any clock skew.
  13836. - Break DirFetchPostPeriod into:
  13837. - DirFetchPeriod for fetching full directory,
  13838. - StatusFetchPeriod for fetching running-routers,
  13839. - DirPostPeriod for posting server descriptor,
  13840. - RendPostPeriod for posting hidden service descriptors.
  13841. - Make sure the hidden service descriptors are at a random offset
  13842. from each other, to hinder linkability.
  13843. Changes in version 0.0.9pre5 - 2004-11-09
  13844. o Bugfixes on 0.0.9pre4:
  13845. - Fix a seg fault in unit tests (doesn't affect main program).
  13846. - Fix an assert bug where a hidden service provider would fail if
  13847. the first hop of his rendezvous circuit was down.
  13848. - Hidden service operators now correctly handle version 1 style
  13849. INTRODUCE1 cells (nobody generates them still, so not a critical
  13850. bug).
  13851. - If do_hup fails, actually notice.
  13852. - Handle more errnos from accept() without closing the listener.
  13853. Some OpenBSD machines were closing their listeners because
  13854. they ran out of file descriptors.
  13855. - Send resolve cells to exit routers that are running a new
  13856. enough version of the resolve code to work right.
  13857. - Better handling of winsock includes on non-MSV win32 compilers.
  13858. - Some people had wrapped their tor client/server in a script
  13859. that would restart it whenever it died. This did not play well
  13860. with our "shut down if your version is obsolete" code. Now people
  13861. don't fetch a new directory if their local cached version is
  13862. recent enough.
  13863. - Make our autogen.sh work on ksh as well as bash.
  13864. o Major Features:
  13865. - Hibernation: New config option "AccountingMaxKB" lets you
  13866. set how many KBytes per month you want to allow your server to
  13867. consume. Rather than spreading those bytes out evenly over the
  13868. month, we instead hibernate for some of the month and pop up
  13869. at a deterministic time, work until the bytes are consumed, then
  13870. hibernate again. Config option "MonthlyAccountingStart" lets you
  13871. specify which day of the month your billing cycle starts on.
  13872. - Control interface: a separate program can now talk to your
  13873. client/server over a socket, and get/set config options, receive
  13874. notifications of circuits and streams starting/finishing/dying,
  13875. bandwidth used, etc. The next step is to get some GUIs working.
  13876. Let us know if you want to help out. See doc/control-spec.txt .
  13877. - Ship a contrib/tor-control.py as an example script to interact
  13878. with the control port.
  13879. - "tor --hash-password zzyxz" will output a salted password for
  13880. use in authenticating to the control interface.
  13881. - New log format in config:
  13882. "Log minsev[-maxsev] stdout|stderr|syslog" or
  13883. "Log minsev[-maxsev] file /var/foo"
  13884. o Minor Features:
  13885. - DirPolicy config option, to let people reject incoming addresses
  13886. from their dirserver.
  13887. - "tor --list-fingerprint" will list your identity key fingerprint
  13888. and then exit.
  13889. - Add "pass" target for RedirectExit, to make it easier to break
  13890. out of a sequence of RedirectExit rules.
  13891. - Clients now generate a TLS cert too, in preparation for having
  13892. them act more like real nodes.
  13893. - Ship src/win32/ in the tarball, so people can use it to build.
  13894. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  13895. is broken.
  13896. - New "router-status" line in directory, to better bind each verified
  13897. nickname to its identity key.
  13898. - Deprecate unofficial config option abbreviations, and abbreviations
  13899. not on the command line.
  13900. - Add a pure-C tor-resolve implementation.
  13901. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  13902. 1024) file descriptors.
  13903. o Code security improvements, inspired by Ilja:
  13904. - Replace sprintf with snprintf. (I think they were all safe, but
  13905. hey.)
  13906. - Replace strcpy/strncpy with strlcpy in more places.
  13907. - Avoid strcat; use snprintf or strlcat instead.
  13908. - snprintf wrapper with consistent (though not C99) overflow behavior.
  13909. Changes in version 0.0.9pre4 - 2004-10-17
  13910. o Bugfixes on 0.0.9pre3:
  13911. - If the server doesn't specify an exit policy, use the real default
  13912. exit policy, not reject *:*.
  13913. - Ignore fascistfirewall when uploading/downloading hidden service
  13914. descriptors, since we go through Tor for those; and when using
  13915. an HttpProxy, since we assume it can reach them all.
  13916. - When looking for an authoritative dirserver, use only the ones
  13917. configured at boot. Don't bother looking in the directory.
  13918. - The rest of the fix for get_default_conf_file() on older win32.
  13919. - Make 'Routerfile' config option obsolete.
  13920. o Features:
  13921. - New 'MyFamily nick1,...' config option for a server to
  13922. specify other servers that shouldn't be used in the same circuit
  13923. with it. Only believed if nick1 also specifies us.
  13924. - New 'NodeFamily nick1,nick2,...' config option for a client to
  13925. specify nodes that it doesn't want to use in the same circuit.
  13926. - New 'Redirectexit pattern address:port' config option for a
  13927. server to redirect exit connections, e.g. to a local squid.
  13928. Changes in version 0.0.9pre3 - 2004-10-13
  13929. o Bugfixes on 0.0.8.1:
  13930. - Better torrc example lines for dirbindaddress and orbindaddress.
  13931. - Improved bounds checking on parsed ints (e.g. config options and
  13932. the ones we find in directories.)
  13933. - Better handling of size_t vs int, so we're more robust on 64
  13934. bit platforms.
  13935. - Fix the rest of the bug where a newly started OR would appear
  13936. as unverified even after we've added his fingerprint and hupped
  13937. the dirserver.
  13938. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  13939. close it without sending back an end. So 'connection refused'
  13940. would simply be ignored and the user would get no response.
  13941. o Bugfixes on 0.0.9pre2:
  13942. - Serving the cached-on-disk directory to people is bad. We now
  13943. provide no directory until we've fetched a fresh one.
  13944. - Workaround for bug on windows where cached-directories get crlf
  13945. corruption.
  13946. - Make get_default_conf_file() work on older windows too.
  13947. - If we write a *:* exit policy line in the descriptor, don't write
  13948. any more exit policy lines.
  13949. o Features:
  13950. - Use only 0.0.9pre1 and later servers for resolve cells.
  13951. - Make the dirservers file obsolete.
  13952. - Include a dir-signing-key token in directories to tell the
  13953. parsing entity which key is being used to sign.
  13954. - Remove the built-in bulky default dirservers string.
  13955. - New config option "Dirserver %s:%d [fingerprint]", which can be
  13956. repeated as many times as needed. If no dirservers specified,
  13957. default to moria1,moria2,tor26.
  13958. - Make moria2 advertise a dirport of 80, so people behind firewalls
  13959. will be able to get a directory.
  13960. - Http proxy support
  13961. - Dirservers translate requests for http://%s:%d/x to /x
  13962. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  13963. be routed through this host.
  13964. - Clients ask for /tor/x rather than /x for new enough dirservers.
  13965. This way we can one day coexist peacefully with apache.
  13966. - Clients specify a "Host: %s%d" http header, to be compatible
  13967. with more proxies, and so running squid on an exit node can work.
  13968. Changes in version 0.0.8.1 - 2004-10-13
  13969. o Bugfixes:
  13970. - Fix a seg fault that can be triggered remotely for Tor
  13971. clients/servers with an open dirport.
  13972. - Fix a rare assert trigger, where routerinfos for entries in
  13973. our cpath would expire while we're building the path.
  13974. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13975. - Fix a rare seg fault for people running hidden services on
  13976. intermittent connections.
  13977. - Fix a bug in parsing opt keywords with objects.
  13978. - Fix a stale pointer assert bug when a stream detaches and
  13979. reattaches.
  13980. - Fix a string format vulnerability (probably not exploitable)
  13981. in reporting stats locally.
  13982. - Fix an assert trigger: sometimes launching circuits can fail
  13983. immediately, e.g. because too many circuits have failed recently.
  13984. - Fix a compile warning on 64 bit platforms.
  13985. Changes in version 0.0.9pre2 - 2004-10-03
  13986. o Bugfixes:
  13987. - Make fetching a cached directory work for 64-bit platforms too.
  13988. - Make zlib.h a required header, not an optional header.
  13989. Changes in version 0.0.9pre1 - 2004-10-01
  13990. o Bugfixes:
  13991. - Stop using separate defaults for no-config-file and
  13992. empty-config-file. Now you have to explicitly turn off SocksPort,
  13993. if you don't want it open.
  13994. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13995. - Improve man page to mention more of the 0.0.8 features.
  13996. - Fix a rare seg fault for people running hidden services on
  13997. intermittent connections.
  13998. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  13999. happier.
  14000. - Fix more dns related bugs: send back resolve_failed and end cells
  14001. more reliably when the resolve fails, rather than closing the
  14002. circuit and then trying to send the cell. Also attach dummy resolve
  14003. connections to a circuit *before* calling dns_resolve(), to fix
  14004. a bug where cached answers would never be sent in RESOLVED cells.
  14005. - When we run out of disk space, or other log writing error, don't
  14006. crash. Just stop logging to that log and continue.
  14007. - We were starting to daemonize before we opened our logs, so if
  14008. there were any problems opening logs, we would complain to stderr,
  14009. which wouldn't work, and then mysteriously exit.
  14010. - Fix a rare bug where sometimes a verified OR would connect to us
  14011. before he'd uploaded his descriptor, which would cause us to
  14012. assign conn->nickname as though he's unverified. Now we look through
  14013. the fingerprint list to see if he's there.
  14014. - Fix a rare assert trigger, where routerinfos for entries in
  14015. our cpath would expire while we're building the path.
  14016. o Features:
  14017. - Clients can ask dirservers for /dir.z to get a compressed version
  14018. of the directory. Only works for servers running 0.0.9, of course.
  14019. - Make clients cache directories and use them to seed their router
  14020. lists at startup. This means clients have a datadir again.
  14021. - Configuration infrastructure support for warning on obsolete
  14022. options.
  14023. - Respond to content-encoding headers by trying to uncompress as
  14024. appropriate.
  14025. - Reply with a deflated directory when a client asks for "dir.z".
  14026. We could use allow-encodings instead, but allow-encodings isn't
  14027. specified in HTTP 1.0.
  14028. - Raise the max dns workers from 50 to 100.
  14029. - Discourage people from setting their dirfetchpostperiod more often
  14030. than once per minute.
  14031. - Protect dirservers from overzealous descriptor uploading -- wait
  14032. 10 seconds after directory gets dirty, before regenerating.
  14033. Changes in version 0.0.8 - 2004-08-25
  14034. o Port it to SunOS 5.9 / Athena
  14035. Changes in version 0.0.8rc2 - 2004-08-20
  14036. o Make it compile on cygwin again.
  14037. o When picking unverified routers, skip those with low uptime and/or
  14038. low bandwidth, depending on what properties you care about.
  14039. Changes in version 0.0.8rc1 - 2004-08-18
  14040. o Changes from 0.0.7.3:
  14041. - Bugfixes:
  14042. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  14043. don't put it into the client dns cache.
  14044. - If a begin failed due to exit policy, but we believe the IP address
  14045. should have been allowed, switch that router to exitpolicy reject *:*
  14046. until we get our next directory.
  14047. - Features:
  14048. - Clients choose nodes proportional to advertised bandwidth.
  14049. - Avoid using nodes with low uptime as introduction points.
  14050. - Handle servers with dynamic IP addresses: don't replace
  14051. options->Address with the resolved one at startup, and
  14052. detect our address right before we make a routerinfo each time.
  14053. - 'FascistFirewall' option to pick dirservers and ORs on specific
  14054. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  14055. which ports are open. (Defaults to 80,443)
  14056. - Be more aggressive about trying to make circuits when the network
  14057. has changed (e.g. when you unsuspend your laptop).
  14058. - Check for time skew on http headers; report date in response to
  14059. "GET /".
  14060. - If the entrynode config line has only one node, don't pick it as
  14061. an exitnode.
  14062. - Add strict{entry|exit}nodes config options. If set to 1, then
  14063. we refuse to build circuits that don't include the specified entry
  14064. or exit nodes.
  14065. - OutboundBindAddress config option, to bind to a specific
  14066. IP address for outgoing connect()s.
  14067. - End truncated log entries (e.g. directories) with "[truncated]".
  14068. o Patches to 0.0.8preX:
  14069. - Bugfixes:
  14070. - Patches to compile and run on win32 again (maybe)?
  14071. - Fix crash when looking for ~/.torrc with no $HOME set.
  14072. - Fix a race bug in the unit tests.
  14073. - Handle verified/unverified name collisions better when new
  14074. routerinfo's arrive in a directory.
  14075. - Sometimes routers were getting entered into the stats before
  14076. we'd assigned their identity_digest. Oops.
  14077. - Only pick and establish intro points after we've gotten a
  14078. directory.
  14079. - Features:
  14080. - AllowUnverifiedNodes config option to let circuits choose no-name
  14081. routers in entry,middle,exit,introduction,rendezvous positions.
  14082. Allow middle and rendezvous positions by default.
  14083. - Add a man page for tor-resolve.
  14084. Changes in version 0.0.7.3 - 2004-08-12
  14085. o Stop dnsworkers from triggering an assert failure when you
  14086. ask them to resolve the host "".
  14087. Changes in version 0.0.8pre3 - 2004-08-09
  14088. o Changes from 0.0.7.2:
  14089. - Allow multiple ORs with same nickname in routerlist -- now when
  14090. people give us one identity key for a nickname, then later
  14091. another, we don't constantly complain until the first expires.
  14092. - Remember used bandwidth (both in and out), and publish 15-minute
  14093. snapshots for the past day into our descriptor.
  14094. - You can now fetch $DIRURL/running-routers to get just the
  14095. running-routers line, not the whole descriptor list. (But
  14096. clients don't use this yet.)
  14097. - When people mistakenly use Tor as an http proxy, point them
  14098. at the tor-doc.html rather than the INSTALL.
  14099. - Remove our mostly unused -- and broken -- hex_encode()
  14100. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  14101. for pointing out this bug.)
  14102. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  14103. fewer problems with people using the wrong key.
  14104. - Change the default exit policy to reject the default edonkey,
  14105. kazaa, gnutella ports.
  14106. - Add replace_file() to util.[ch] to handle win32's rename().
  14107. o Changes from 0.0.8preX:
  14108. - Fix two bugs in saving onion keys to disk when rotating, so
  14109. hopefully we'll get fewer people using old onion keys.
  14110. - Fix an assert error that was making SocksPolicy not work.
  14111. - Be willing to expire routers that have an open dirport -- it's
  14112. just the authoritative dirservers we want to not forget.
  14113. - Reject tor-resolve requests for .onion addresses early, so we
  14114. don't build a whole rendezvous circuit and then fail.
  14115. - When you're warning a server that he's unverified, don't cry
  14116. wolf unpredictably.
  14117. - Fix a race condition: don't try to extend onto a connection
  14118. that's still handshaking.
  14119. - For servers in clique mode, require the conn to be open before
  14120. you'll choose it for your path.
  14121. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  14122. end relay cell, etc.
  14123. - Measure bandwidth capacity over the last 24 hours, not just 12
  14124. - Bugfix: authoritative dirservers were making and signing a new
  14125. directory for each client, rather than reusing the cached one.
  14126. Changes in version 0.0.8pre2 - 2004-08-04
  14127. o Changes from 0.0.7.2:
  14128. - Security fixes:
  14129. - Check directory signature _before_ you decide whether you're
  14130. you're running an obsolete version and should exit.
  14131. - Check directory signature _before_ you parse the running-routers
  14132. list to decide who's running or verified.
  14133. - Bugfixes and features:
  14134. - Check return value of fclose while writing to disk, so we don't
  14135. end up with broken files when servers run out of disk space.
  14136. - Log a warning if the user uses an unsafe socks variant, so people
  14137. are more likely to learn about privoxy or socat.
  14138. - Dirservers now include RFC1123-style dates in the HTTP headers,
  14139. which one day we will use to better detect clock skew.
  14140. o Changes from 0.0.8pre1:
  14141. - Make it compile without warnings again on win32.
  14142. - Log a warning if you're running an unverified server, to let you
  14143. know you might want to get it verified.
  14144. - Only pick a default nickname if you plan to be a server.
  14145. Changes in version 0.0.8pre1 - 2004-07-23
  14146. o Bugfixes:
  14147. - Made our unit tests compile again on OpenBSD 3.5, and tor
  14148. itself compile again on OpenBSD on a sparc64.
  14149. - We were neglecting milliseconds when logging on win32, so
  14150. everything appeared to happen at the beginning of each second.
  14151. o Protocol changes:
  14152. - 'Extend' relay cell payloads now include the digest of the
  14153. intended next hop's identity key. Now we can verify that we're
  14154. extending to the right router, and also extend to routers we
  14155. hadn't heard of before.
  14156. o Features:
  14157. - Tor nodes can now act as relays (with an advertised ORPort)
  14158. without being manually verified by the dirserver operators.
  14159. - Uploaded descriptors of unverified routers are now accepted
  14160. by the dirservers, and included in the directory.
  14161. - Verified routers are listed by nickname in the running-routers
  14162. list; unverified routers are listed as "$<fingerprint>".
  14163. - We now use hash-of-identity-key in most places rather than
  14164. nickname or addr:port, for improved security/flexibility.
  14165. - To avoid Sybil attacks, paths still use only verified servers.
  14166. But now we have a chance to play around with hybrid approaches.
  14167. - Nodes track bandwidth usage to estimate capacity (not used yet).
  14168. - ClientOnly option for nodes that never want to become servers.
  14169. - Directory caching.
  14170. - "AuthoritativeDir 1" option for the official dirservers.
  14171. - Now other nodes (clients and servers) will cache the latest
  14172. directory they've pulled down.
  14173. - They can enable their DirPort to serve it to others.
  14174. - Clients will pull down a directory from any node with an open
  14175. DirPort, and check the signature/timestamp correctly.
  14176. - Authoritative dirservers now fetch directories from other
  14177. authdirservers, to stay better synced.
  14178. - Running-routers list tells who's down also, along with noting
  14179. if they're verified (listed by nickname) or unverified (listed
  14180. by hash-of-key).
  14181. - Allow dirservers to serve running-router list separately.
  14182. This isn't used yet.
  14183. - ORs connect-on-demand to other ORs
  14184. - If you get an extend cell to an OR you're not connected to,
  14185. connect, handshake, and forward the create cell.
  14186. - The authoritative dirservers stay connected to everybody,
  14187. and everybody stays connected to 0.0.7 servers, but otherwise
  14188. clients/servers expire unused connections after 5 minutes.
  14189. - When servers get a sigint, they delay 30 seconds (refusing new
  14190. connections) then exit. A second sigint causes immediate exit.
  14191. - File and name management:
  14192. - Look for .torrc if no CONFDIR "torrc" is found.
  14193. - If no datadir is defined, then choose, make, and secure ~/.tor
  14194. as datadir.
  14195. - If torrc not found, exitpolicy reject *:*.
  14196. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  14197. - If no nickname is defined, derive default from hostname.
  14198. - Rename secret key files, e.g. identity.key -> secret_id_key,
  14199. to discourage people from mailing their identity key to tor-ops.
  14200. - Refuse to build a circuit before the directory has arrived --
  14201. it won't work anyway, since you won't know the right onion keys
  14202. to use.
  14203. - Try other dirservers immediately if the one you try is down. This
  14204. should tolerate down dirservers better now.
  14205. - Parse tor version numbers so we can do an is-newer-than check
  14206. rather than an is-in-the-list check.
  14207. - New socks command 'resolve', to let us shim gethostbyname()
  14208. locally.
  14209. - A 'tor_resolve' script to access the socks resolve functionality.
  14210. - A new socks-extensions.txt doc file to describe our
  14211. interpretation and extensions to the socks protocols.
  14212. - Add a ContactInfo option, which gets published in descriptor.
  14213. - Publish OR uptime in descriptor (and thus in directory) too.
  14214. - Write tor version at the top of each log file
  14215. - New docs in the tarball:
  14216. - tor-doc.html.
  14217. - Document that you should proxy your SSL traffic too.
  14218. Changes in version 0.0.7.2 - 2004-07-07
  14219. o A better fix for the 0.0.0.0 problem, that will hopefully
  14220. eliminate the remaining related assertion failures.
  14221. Changes in version 0.0.7.1 - 2004-07-04
  14222. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  14223. since internally we use 0.0.0.0 to signify "not yet resolved".
  14224. Changes in version 0.0.7 - 2004-06-07
  14225. o Updated the man page to reflect the new features.
  14226. Changes in version 0.0.7rc2 - 2004-06-06
  14227. o Changes from 0.0.7rc1:
  14228. - Make it build on Win32 again.
  14229. o Changes from 0.0.6.2:
  14230. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  14231. settings too.
  14232. Changes in version 0.0.7rc1 - 2004-06-02
  14233. o Bugfixes:
  14234. - On sighup, we were adding another log without removing the first
  14235. one. So log messages would get duplicated n times for n sighups.
  14236. - Several cases of using a connection after we'd freed it. The
  14237. problem was that connections that are pending resolve are in both
  14238. the pending_resolve tree, and also the circuit's resolving_streams
  14239. list. When you want to remove one, you must remove it from both.
  14240. - Fix a double-mark-for-close where an end cell arrived for a
  14241. resolving stream, and then the resolve failed.
  14242. - Check directory signatures based on name of signer, not on whom
  14243. we got the directory from. This will let us cache directories more
  14244. easily.
  14245. o Features:
  14246. - Crank up some of our constants to handle more users.
  14247. Changes in version 0.0.7pre1 - 2004-06-02
  14248. o Fixes for crashes and other obnoxious bugs:
  14249. - Fix an epipe bug: sometimes when directory connections failed
  14250. to connect, we would give them a chance to flush before closing
  14251. them.
  14252. - When we detached from a circuit because of resolvefailed, we
  14253. would immediately try the same circuit twice more, and then
  14254. give up on the resolve thinking we'd tried three different
  14255. exit nodes.
  14256. - Limit the number of intro circuits we'll attempt to build for a
  14257. hidden service per 15-minute period.
  14258. - Check recommended-software string *early*, before actually parsing
  14259. the directory. Thus we can detect an obsolete version and exit,
  14260. even if the new directory format doesn't parse.
  14261. o Fixes for security bugs:
  14262. - Remember which nodes are dirservers when you startup, and if a
  14263. random OR enables his dirport, don't automatically assume he's
  14264. a trusted dirserver.
  14265. o Other bugfixes:
  14266. - Directory connections were asking the wrong poll socket to
  14267. start writing, and not asking themselves to start writing.
  14268. - When we detached from a circuit because we sent a begin but
  14269. didn't get a connected, we would use it again the first time;
  14270. but after that we would correctly switch to a different one.
  14271. - Stop warning when the first onion decrypt attempt fails; they
  14272. will sometimes legitimately fail now that we rotate keys.
  14273. - Override unaligned-access-ok check when $host_cpu is ia64 or
  14274. arm. Apparently they allow it but the kernel whines.
  14275. - Dirservers try to reconnect periodically too, in case connections
  14276. have failed.
  14277. - Fix some memory leaks in directory servers.
  14278. - Allow backslash in Win32 filenames.
  14279. - Made Tor build complain-free on FreeBSD, hopefully without
  14280. breaking other BSD builds. We'll see.
  14281. o Features:
  14282. - Doxygen markup on all functions and global variables.
  14283. - Make directory functions update routerlist, not replace it. So
  14284. now directory disagreements are not so critical a problem.
  14285. - Remove the upper limit on number of descriptors in a dirserver's
  14286. directory (not that we were anywhere close).
  14287. - Allow multiple logfiles at different severity ranges.
  14288. - Allow *BindAddress to specify ":port" rather than setting *Port
  14289. separately. Allow multiple instances of each BindAddress config
  14290. option, so you can bind to multiple interfaces if you want.
  14291. - Allow multiple exit policy lines, which are processed in order.
  14292. Now we don't need that huge line with all the commas in it.
  14293. - Enable accept/reject policies on SOCKS connections, so you can bind
  14294. to 0.0.0.0 but still control who can use your OP.
  14295. Changes in version 0.0.6.2 - 2004-05-16
  14296. o Our integrity-checking digest was checking only the most recent cell,
  14297. not the previous cells like we'd thought.
  14298. Thanks to Stefan Mark for finding the flaw!
  14299. Changes in version 0.0.6.1 - 2004-05-06
  14300. o Fix two bugs in our AES counter-mode implementation (this affected
  14301. onion-level stream encryption, but not TLS-level). It turns
  14302. out we were doing something much more akin to a 16-character
  14303. polyalphabetic cipher. Oops.
  14304. Thanks to Stefan Mark for finding the flaw!
  14305. o Retire moria3 as a directory server, and add tor26 as a directory
  14306. server.
  14307. Changes in version 0.0.6 - 2004-05-02
  14308. [version bump only]
  14309. Changes in version 0.0.6rc4 - 2004-05-01
  14310. o Update the built-in dirservers list to use the new directory format
  14311. o Fix a rare seg fault: if a node offering a hidden service attempts
  14312. to build a circuit to Alice's rendezvous point and fails before it
  14313. reaches the last hop, it retries with a different circuit, but
  14314. then dies.
  14315. o Handle windows socket errors correctly.
  14316. Changes in version 0.0.6rc3 - 2004-04-28
  14317. o Don't expire non-general excess circuits (if we had enough
  14318. circuits open, we were expiring rendezvous circuits -- even
  14319. when they had a stream attached. oops.)
  14320. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  14321. o Better debugging for tls errors
  14322. o Some versions of openssl have an SSL_pending function that erroneously
  14323. returns bytes when there is a non-application record pending.
  14324. o Set Content-Type on the directory and hidserv descriptor.
  14325. o Remove IVs from cipher code, since AES-ctr has none.
  14326. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  14327. o We were using an array of length zero in a few places.
  14328. o win32's gethostbyname can't resolve an IP to an IP.
  14329. o win32's close can't close a socket.
  14330. Changes in version 0.0.6rc2 - 2004-04-26
  14331. o Fix a bug where we were closing tls connections intermittently.
  14332. It turns out openssl keeps its errors around -- so if an error
  14333. happens, and you don't ask about it, and then another openssl
  14334. operation happens and succeeds, and you ask if there was an error,
  14335. it tells you about the first error. Fun fun.
  14336. o Fix a bug that's been lurking since 27 may 03 (!)
  14337. When passing back a destroy cell, we would use the wrong circ id.
  14338. 'Mostly harmless', but still worth fixing.
  14339. o Since we don't support truncateds much, don't bother sending them;
  14340. just close the circ.
  14341. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  14342. o don't crash if a conn that sent a begin has suddenly lost its circuit
  14343. (this was quite rare).
  14344. Changes in version 0.0.6rc1 - 2004-04-25
  14345. o We now rotate link (tls context) keys and onion keys.
  14346. o CREATE cells now include oaep padding, so you can tell
  14347. if you decrypted them correctly.
  14348. o Add bandwidthburst to server descriptor.
  14349. o Directories now say which dirserver signed them.
  14350. o Use a tor_assert macro that logs failed assertions too.
  14351. Changes in version 0.0.6pre5 - 2004-04-18
  14352. o changes from 0.0.6pre4:
  14353. - make tor build on broken freebsd 5.2 installs
  14354. - fix a failed assert when you try an intro point, get a nack, and try
  14355. a second one and it works.
  14356. - when alice uses a port that the hidden service doesn't accept,
  14357. it now sends back an end cell (denied by exit policy). otherwise
  14358. alice would just have to wait to time out.
  14359. - fix another rare bug: when we had tried all the intro
  14360. points for a hidden service, we fetched the descriptor
  14361. again, but we left our introcirc thinking it had already
  14362. sent an intro, so it kept waiting for a response...
  14363. - bugfix: when you sleep your hidden-service laptop, as soon
  14364. as it wakes up it tries to upload a service descriptor, but
  14365. socketpair fails for some reason (localhost not up yet?).
  14366. now we simply give up on that upload, and we'll try again later.
  14367. i'd still like to find the bug though.
  14368. - if an intro circ waiting for an ack dies before getting one, then
  14369. count it as a nack
  14370. - we were reusing stale service descriptors and refetching usable
  14371. ones. oops.
  14372. Changes in version 0.0.6pre4 - 2004-04-14
  14373. o changes from 0.0.6pre3:
  14374. - when bob fails to connect to the rendezvous point, and his
  14375. circ didn't fail because of the rendezvous point itself, then
  14376. he retries a couple of times
  14377. - we expire introduction and rendezvous circs more thoroughly
  14378. (sometimes they were hanging around forever)
  14379. - we expire unattached rendezvous streams that have been around
  14380. too long (they were sticking around forever).
  14381. - fix a measly fencepost error that was crashing everybody with
  14382. a strict glibc.
  14383. Changes in version 0.0.6pre3 - 2004-04-14
  14384. o changes from 0.0.6pre2:
  14385. - make hup work again
  14386. - fix some memory leaks for dirservers
  14387. - allow more skew in rendezvous descriptor timestamps, to help
  14388. handle people like blanu who don't know what time it is
  14389. - normal circs are 3 hops, but some rend/intro circs are 4, if
  14390. the initiator doesn't get to choose the last hop
  14391. - send acks for introductions, so alice can know whether to try
  14392. again
  14393. - bob publishes intro points more correctly
  14394. o changes from 0.0.5:
  14395. - fix an assert trigger that's been plaguing us since the days
  14396. of 0.0.2prexx (thanks weasel!)
  14397. - retry stream correctly when we fail to connect because of
  14398. exit-policy-reject (should try another) or can't-resolve-address
  14399. (also should try another, because dns on random internet servers
  14400. is flaky).
  14401. - when we hup a dirserver and we've *removed* a server from the
  14402. approved-routers list, now we remove that server from the
  14403. in-memory directories too
  14404. Changes in version 0.0.6pre2 - 2004-04-08
  14405. o We fixed our base32 implementation. Now it works on all architectures.
  14406. Changes in version 0.0.6pre1 - 2004-04-08
  14407. o Features:
  14408. - Hidden services and rendezvous points are implemented. Go to
  14409. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  14410. hidden services. (This only works via a socks4a proxy such as
  14411. Privoxy, and currently it's quite slow.)
  14412. Changes in version 0.0.5 - 2004-03-30
  14413. [version bump only]
  14414. Changes in version 0.0.5rc3 - 2004-03-29
  14415. o Install torrc as torrc.sample -- we no longer clobber your
  14416. torrc. (Woo!)
  14417. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  14418. o Add in a 'notice' log level for things the operator should hear
  14419. but that aren't warnings
  14420. Changes in version 0.0.5rc2 - 2004-03-29
  14421. o Hold socks connection open until reply is flushed (if possible)
  14422. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  14423. the dns farm to do it.
  14424. o Fix c99 aliasing warnings in rephist.c
  14425. o Don't include server descriptors that are older than 24 hours in the
  14426. directory.
  14427. o Give socks 'reject' replies their whole 15s to attempt to flush,
  14428. rather than seeing the 60s timeout and assuming the flush had failed.
  14429. o Clean automake droppings from the cvs repository
  14430. Changes in version 0.0.5rc1 - 2004-03-28
  14431. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  14432. o Only build circuits after we've fetched the directory: clients were
  14433. using only the directory servers before they'd fetched a directory.
  14434. This also means longer startup time; so it goes.
  14435. o Fix an assert trigger where an OP would fail to handshake, and we'd
  14436. expect it to have a nickname.
  14437. o Work around a tsocks bug: do a socks reject when AP connection dies
  14438. early, else tsocks goes into an infinite loop.
  14439. Changes in version 0.0.4 - 2004-03-26
  14440. o When connecting to a dirserver or OR and the network is down,
  14441. we would crash.
  14442. Changes in version 0.0.3 - 2004-03-26
  14443. o Warn and fail if server chose a nickname with illegal characters
  14444. o Port to Solaris and Sparc:
  14445. - include missing header fcntl.h
  14446. - have autoconf find -lsocket -lnsl automatically
  14447. - deal with hardware word alignment
  14448. - make uname() work (solaris has a different return convention)
  14449. - switch from using signal() to sigaction()
  14450. o Preliminary work on reputation system:
  14451. - Keep statistics on success/fail of connect attempts; they're published
  14452. by kill -USR1 currently.
  14453. - Add a RunTesting option to try to learn link state by creating test
  14454. circuits, even when SocksPort is off.
  14455. - Remove unused open circuits when there are too many.
  14456. Changes in version 0.0.2 - 2004-03-19
  14457. - Include strlcpy and strlcat for safer string ops
  14458. - define INADDR_NONE so we compile (but still not run) on solaris
  14459. Changes in version 0.0.2pre27 - 2004-03-14
  14460. o Bugfixes:
  14461. - Allow internal tor networks (we were rejecting internal IPs,
  14462. now we allow them if they're set explicitly).
  14463. - And fix a few endian issues.
  14464. Changes in version 0.0.2pre26 - 2004-03-14
  14465. o New features:
  14466. - If a stream times out after 15s without a connected cell, don't
  14467. try that circuit again: try a new one.
  14468. - Retry streams at most 4 times. Then give up.
  14469. - When a dirserver gets a descriptor from an unknown router, it
  14470. logs its fingerprint (so the dirserver operator can choose to
  14471. accept it even without mail from the server operator).
  14472. - Inform unapproved servers when we reject their descriptors.
  14473. - Make tor build on Windows again. It works as a client, who knows
  14474. about as a server.
  14475. - Clearer instructions in the torrc for how to set up a server.
  14476. - Be more efficient about reading fd's when our global token bucket
  14477. (used for rate limiting) becomes empty.
  14478. o Bugfixes:
  14479. - Stop asserting that computers always go forward in time. It's
  14480. simply not true.
  14481. - When we sent a cell (e.g. destroy) and then marked an OR connection
  14482. expired, we might close it before finishing a flush if the other
  14483. side isn't reading right then.
  14484. - Don't allow dirservers to start if they haven't defined
  14485. RecommendedVersions
  14486. - We were caching transient dns failures. Oops.
  14487. - Prevent servers from publishing an internal IP as their address.
  14488. - Address a strcat vulnerability in circuit.c
  14489. Changes in version 0.0.2pre25 - 2004-03-04
  14490. o New features:
  14491. - Put the OR's IP in its router descriptor, not its fqdn. That way
  14492. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  14493. e.g. poblano.
  14494. o Bugfixes:
  14495. - If the user typed in an address that didn't resolve, the server
  14496. crashed.
  14497. Changes in version 0.0.2pre24 - 2004-03-03
  14498. o Bugfixes:
  14499. - Fix an assertion failure in dns.c, where we were trying to dequeue
  14500. a pending dns resolve even if it wasn't pending
  14501. - Fix a spurious socks5 warning about still trying to write after the
  14502. connection is finished.
  14503. - Hold certain marked_for_close connections open until they're finished
  14504. flushing, rather than losing bytes by closing them too early.
  14505. - Correctly report the reason for ending a stream
  14506. - Remove some duplicate calls to connection_mark_for_close
  14507. - Put switch_id and start_daemon earlier in the boot sequence, so it
  14508. will actually try to chdir() to options.DataDirectory
  14509. - Make 'make test' exit(1) if a test fails; fix some unit tests
  14510. - Make tor fail when you use a config option it doesn't know about,
  14511. rather than warn and continue.
  14512. - Make --version work
  14513. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  14514. Changes in version 0.0.2pre23 - 2004-02-29
  14515. o New features:
  14516. - Print a statement when the first circ is finished, so the user
  14517. knows it's working.
  14518. - If a relay cell is unrecognized at the end of the circuit,
  14519. send back a destroy. (So attacks to mutate cells are more
  14520. clearly thwarted.)
  14521. - New config option 'excludenodes' to avoid certain nodes for circuits.
  14522. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  14523. so you can collect coredumps there.
  14524. o Bugfixes:
  14525. - Fix a bug in tls flushing where sometimes data got wedged and
  14526. didn't flush until more data got sent. Hopefully this bug was
  14527. a big factor in the random delays we were seeing.
  14528. - Make 'connected' cells include the resolved IP, so the client
  14529. dns cache actually gets populated.
  14530. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  14531. - When we time-out on a stream and detach from the circuit, send an
  14532. end cell down it first.
  14533. - Only warn about an unknown router (in exitnodes, entrynodes,
  14534. excludenodes) after we've fetched a directory.
  14535. Changes in version 0.0.2pre22 - 2004-02-26
  14536. o New features:
  14537. - Servers publish less revealing uname information in descriptors.
  14538. - More memory tracking and assertions, to crash more usefully when
  14539. errors happen.
  14540. - If the default torrc isn't there, just use some default defaults.
  14541. Plus provide an internal dirservers file if they don't have one.
  14542. - When the user tries to use Tor as an http proxy, give them an http
  14543. 501 failure explaining that we're a socks proxy.
  14544. - Dump a new router.desc on hup, to help confused people who change
  14545. their exit policies and then wonder why router.desc doesn't reflect
  14546. it.
  14547. - Clean up the generic tor.sh init script that we ship with.
  14548. o Bugfixes:
  14549. - If the exit stream is pending on the resolve, and a destroy arrives,
  14550. then the stream wasn't getting removed from the pending list. I
  14551. think this was the one causing recent server crashes.
  14552. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  14553. - When it couldn't resolve any dirservers, it was useless from then on.
  14554. Now it reloads the RouterFile (or default dirservers) if it has no
  14555. dirservers.
  14556. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  14557. many users don't even *have* a /usr/local/sbin/.
  14558. Changes in version 0.0.2pre21 - 2004-02-18
  14559. o New features:
  14560. - There's a ChangeLog file that actually reflects the changelog.
  14561. - There's a 'torify' wrapper script, with an accompanying
  14562. tor-tsocks.conf, that simplifies the process of using tsocks for
  14563. tor. It even has a man page.
  14564. - The tor binary gets installed to sbin rather than bin now.
  14565. - Retry streams where the connected cell hasn't arrived in 15 seconds
  14566. - Clean up exit policy handling -- get the default out of the torrc,
  14567. so we can update it without forcing each server operator to fix
  14568. his/her torrc.
  14569. - Allow imaps and pop3s in default exit policy
  14570. o Bugfixes:
  14571. - Prevent picking middleman nodes as the last node in the circuit
  14572. Changes in version 0.0.2pre20 - 2004-01-30
  14573. o New features:
  14574. - We now have a deb package, and it's in debian unstable. Go to
  14575. it, apt-getters. :)
  14576. - I've split the TotalBandwidth option into BandwidthRate (how many
  14577. bytes per second you want to allow, long-term) and
  14578. BandwidthBurst (how many bytes you will allow at once before the cap
  14579. kicks in). This better token bucket approach lets you, say, set
  14580. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  14581. performance while not exceeding your monthly bandwidth quota.
  14582. - Push out a tls record's worth of data once you've got it, rather
  14583. than waiting until you've read everything waiting to be read. This
  14584. may improve performance by pipelining better. We'll see.
  14585. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  14586. from failed circuits (if they haven't been connected yet) and attach
  14587. to new ones.
  14588. - Expire old streams that haven't managed to connect. Some day we'll
  14589. have them reattach to new circuits instead.
  14590. o Bugfixes:
  14591. - Fix several memory leaks that were causing servers to become bloated
  14592. after a while.
  14593. - Fix a few very rare assert triggers. A few more remain.
  14594. - Setuid to User _before_ complaining about running as root.
  14595. Changes in version 0.0.2pre19 - 2004-01-07
  14596. o Bugfixes:
  14597. - Fix deadlock condition in dns farm. We were telling a child to die by
  14598. closing the parent's file descriptor to him. But newer children were
  14599. inheriting the open file descriptor from the parent, and since they
  14600. weren't closing it, the socket never closed, so the child never read
  14601. eof, so he never knew to exit. Similarly, dns workers were holding
  14602. open other sockets, leading to all sorts of chaos.
  14603. - New cleaner daemon() code for forking and backgrounding.
  14604. - If you log to a file, it now prints an entry at the top of the
  14605. logfile so you know it's working.
  14606. - The onionskin challenge length was 30 bytes longer than necessary.
  14607. - Started to patch up the spec so it's not quite so out of date.
  14608. Changes in version 0.0.2pre18 - 2004-01-02
  14609. o Bugfixes:
  14610. - Fix endian issues with the 'integrity' field in the relay header.
  14611. - Fix a potential bug where connections in state
  14612. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  14613. Changes in version 0.0.2pre17 - 2003-12-30
  14614. o Bugfixes:
  14615. - Made --debuglogfile (or any second log file, actually) work.
  14616. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  14617. adversary could force us into an infinite loop.
  14618. o Features:
  14619. - Each onionskin handshake now includes a hash of the computed key,
  14620. to prove the server's identity and help perfect forward secrecy.
  14621. - Changed cell size from 256 to 512 bytes (working toward compatibility
  14622. with MorphMix).
  14623. - Changed cell length to 2 bytes, and moved it to the relay header.
  14624. - Implemented end-to-end integrity checking for the payloads of
  14625. relay cells.
  14626. - Separated streamid from 'recognized' (otherwise circuits will get
  14627. messed up when we try to have streams exit from the middle). We
  14628. use the integrity-checking to confirm that a cell is addressed to
  14629. this hop.
  14630. - Randomize the initial circid and streamid values, so an adversary who
  14631. breaks into a node can't learn how many circuits or streams have
  14632. been made so far.
  14633. Changes in version 0.0.2pre16 - 2003-12-14
  14634. o Bugfixes:
  14635. - Fixed a bug that made HUP trigger an assert
  14636. - Fixed a bug where a circuit that immediately failed wasn't being
  14637. counted as a failed circuit in counting retries.
  14638. o Features:
  14639. - Now we close the circuit when we get a truncated cell: otherwise we're
  14640. open to an anonymity attack where a bad node in the path truncates
  14641. the circuit and then we open streams at him.
  14642. - Add port ranges to exit policies
  14643. - Add a conservative default exit policy
  14644. - Warn if you're running tor as root
  14645. - on HUP, retry OR connections and close/rebind listeners
  14646. - options.EntryNodes: try these nodes first when picking the first node
  14647. - options.ExitNodes: if your best choices happen to include any of
  14648. your preferred exit nodes, you choose among just those preferred
  14649. exit nodes.
  14650. - options.ExcludedNodes: nodes that are never picked in path building
  14651. Changes in version 0.0.2pre15 - 2003-12-03
  14652. o Robustness and bugfixes:
  14653. - Sometimes clients would cache incorrect DNS resolves, which would
  14654. really screw things up.
  14655. - An OP that goes offline would slowly leak all its sockets and stop
  14656. working.
  14657. - A wide variety of bugfixes in exit node selection, exit policy
  14658. handling, and processing pending streams when a new circuit is
  14659. established.
  14660. - Pick nodes for a path only from those the directory says are up
  14661. - Choose randomly from all running dirservers, not always the first one
  14662. - Increase allowed http header size for directory fetch.
  14663. - Stop writing to stderr (if we're daemonized it will be closed).
  14664. - Enable -g always, so cores will be more useful to me.
  14665. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  14666. o Documentation:
  14667. - Wrote a man page. It lists commonly used options.
  14668. o Configuration:
  14669. - Change default loglevel to warn.
  14670. - Make PidFile default to null rather than littering in your CWD.
  14671. - OnionRouter config option is now obsolete. Instead it just checks
  14672. ORPort>0.
  14673. - Moved to a single unified torrc file for both clients and servers.
  14674. Changes in version 0.0.2pre14 - 2003-11-29
  14675. o Robustness and bugfixes:
  14676. - Force the admin to make the DataDirectory himself
  14677. - to get ownership/permissions right
  14678. - so clients no longer make a DataDirectory and then never use it
  14679. - fix bug where a client who was offline for 45 minutes would never
  14680. pull down a directory again
  14681. - fix (or at least hide really well) the dns assert bug that was
  14682. causing server crashes
  14683. - warnings and improved robustness wrt clockskew for certs
  14684. - use the native daemon(3) to daemonize, when available
  14685. - exit if bind() fails
  14686. - exit if neither socksport nor orport is defined
  14687. - include our own tor_timegm (Win32 doesn't have its own)
  14688. - bugfix for win32 with lots of connections
  14689. - fix minor bias in PRNG
  14690. - make dirserver more robust to corrupt cached directory
  14691. o Documentation:
  14692. - Wrote the design document (woo)
  14693. o Circuit building and exit policies:
  14694. - Circuits no longer try to use nodes that the directory has told them
  14695. are down.
  14696. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  14697. bitcounts (18.0.0.0/8).
  14698. - Make AP connections standby for a circuit if no suitable circuit
  14699. exists, rather than failing
  14700. - Circuits choose exit node based on addr/port, exit policies, and
  14701. which AP connections are standing by
  14702. - Bump min pathlen from 2 to 3
  14703. - Relay end cells have a payload to describe why the stream ended.
  14704. - If the stream failed because of exit policy, try again with a new
  14705. circuit.
  14706. - Clients have a dns cache to remember resolved addresses.
  14707. - Notice more quickly when we have no working circuits
  14708. o Configuration:
  14709. - APPort is now called SocksPort
  14710. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  14711. where to bind
  14712. - RecommendedVersions is now a config variable rather than
  14713. hardcoded (for dirservers)
  14714. - Reloads config on HUP
  14715. - Usage info on -h or --help
  14716. - If you set User and Group config vars, it'll setu/gid to them.
  14717. Changes in version 0.0.2pre13 - 2003-10-19
  14718. o General stability:
  14719. - SSL_write no longer fails when it returns WANTWRITE and the number
  14720. of bytes in the buf has changed by the next SSL_write call.
  14721. - Fix segfault fetching directory when network is down
  14722. - Fix a variety of minor memory leaks
  14723. - Dirservers reload the fingerprints file on HUP, so I don't have
  14724. to take down the network when I approve a new router
  14725. - Default server config file has explicit Address line to specify fqdn
  14726. o Buffers:
  14727. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  14728. - Make listener connections not ever alloc bufs
  14729. o Autoconf improvements:
  14730. - don't clobber an external CFLAGS in ./configure
  14731. - Make install now works
  14732. - create var/lib/tor on make install
  14733. - autocreate a tor.sh initscript to help distribs
  14734. - autocreate the torrc and sample-server-torrc with correct paths
  14735. o Log files and Daemonizing now work:
  14736. - If --DebugLogFile is specified, log to it at -l debug
  14737. - If --LogFile is specified, use it instead of commandline
  14738. - If --RunAsDaemon is set, tor forks and backgrounds on startup